Cyberattacks targeting the healthcare industry are growing as cybercriminals have successfully collected sizable ransoms. Ransomware is a popular trend among cybercriminals that uses malware to deny users or organizations access to their data or systems. Healthcare records are very valuable as the data is essential to providing care, especially in an emergency, to patients. More hospitals and patients become victims of cyberattacks every day, including a whole health network in San Diego, a transplant network in Kansas, and a drug-related administrative service based in Texas. Out-of-date systems and the lack of cybersecurity talent are among the top contributing factors that lead to these healthcare cyberattacks. 

The San Diego health network that operates four hospitals in the area experienced “an information technology security incident,” according to a statement provided by Scripps Health. Since it was not able to access data needed to provide care to many patients, the health network had to reschedule appointments. It suspended access to its patient care portal and other applications it uses to store patient data. NBC San Diego reported that emergency patients were diverted to other hospitals in the area to ensure their care. Many hours were lost at this facility in an attempt to restore operations and regain access to data. However, most importantly, this organization also lost the ability to care for its patients. 

A transplant network in Kansas was hit with a “data security incident” that affected over 17,000 individuals. As a result, organ donor and recipient information was involved, but there is no evidence that information has been distributed by the cybercriminals. This attack caused the transplant network to work with a third party to bring operations back to normal. 

A Texas-based drug-related administrative service reported it was impacted by a ransomware attack sharing patient files with names, dates of birth, prescription information, and medical record numbers. This service works with many healthcare providers, including hospitals in New York and Vermont and Thrifty Drug Stores. HIPAA reported that cybercriminals accessed at least 17,655 patients’ data, but the amount exposed is still to be determined. 

The healthcare industry will continue to be a prime target as personal information, medical records, and the need for access to medical systems cause providers to be more likely to pay ransoms. These incidents prove that cybersecurity should no longer be an afterthought, and hospitals require better prevention and 24/7 visibility into all endpoints, logs, cloud infrastructure, and medical devices to quickly detect suspicious activity and alert the right team to mitigate the issue. Hospitals, physicians, pharmacies, and other organizations simply cannot afford to lose access to data required for providing patient care. Healthcare organizations, like Hancock Health, are turning toward managed cybersecurity services so they can focus their efforts on patient care. 

Learn about Hancock Health’s cyberattack story from its President and CEO Steve Long.

If an organization is not able to dedicate internal resources to 24/7 monitoring of its networks and systems, we recommend looking into a managed detection and response (MDR) service to provide the protection needed to combat cybercriminals. Using an MDR is a cost-effective way to detect and identify a breach before the attack is successful. Learn more about MDR services in our eBook: 5 Things To Consider When Choosing an MDR Vendor.