Security News
An "Aggressive" financially motivated threat actor has been identified as linked to a string of RYUK ransomware attacks since October 2018, while maintaining close partnerships with TrickBot-affiliated threat actors and using a publicly available arsenal of tools such as Cobalt Strike Beacon payloads to interact with victim networks. Cybersecurity firm Mandiant attributed the intrusions to a Russian-speaking hacker group codenamed FIN12, and previously tracked as UNC1878, with a disproportionate focus on healthcare organizations with more than $300 million in revenue, among others, including education, financial, manufacturing, and technology sectors, located in North America, Europe, and the Asia Pacific.
The healthcare IT market is estimated to grow by $121.75 billion between 2021 and 2025, growing at a CAGR of almost 10%, according to Technavio. Factors such as the rising need for automation across departments and the growing integration of big data with healthcare IT will drive the growth of the Healthcare IT Market during 2021-2025.
FIN12 is a prolific threat actor with a strong focus on making money that executes ransomware attacks since at least October 2018. FIN12 is characterized by skipping the data exfiltration step that most ransomware gangs have adopted to increase their chances of getting paid.
For the healthcare sector, the impact is far greater; cyberattacks can be a matter of life or death. While investing in these digital transformation technologies, the healthcare sector has yet to put the corresponding resources into cybersecurity to protect them.
Ponemon Institute surveyed 597 IT and IT security professionals to understand how COVID-19 has impacted how healthcare delivery organizations protect patient care and patient information from increasing virulent cyberattacks, especially ransomware. For the first time, this research shows that ransomware attacks on healthcare organizations may have life-or-death consequences.
These chronic security deficiencies leave too many healthcare professionals struggling to keep pace not only with threats, but also with other organizations, creating easy targets for attackers. Security breaches cannot be filled with "Shiny objects".
The 616 data breaches reported this past year to the US Department of Health & Human Services have resulted in the exposure / compromise of 28,756,445 healthcare records. "The effects of Covid-19, including hospitals at capacity and employee strain, have left the healthcare industry especially vulnerable. Some of the biggest threats to PHI include phishing and ransomware attacks, but also human error, a lag in network security, and blind spots in email encryption."
In this interview with Help Net Security, Baha Zeidan, CEO at Azalea Health, talks about how rural hospitals have been affected by the pandemic and what steps they should take to boost their cybersecurity posture. How has the pandemic affected rural hospitals in particular and what could the long-term repercussions be?
The healthcare cybersecurity market registered a CAGR of 15.6% over the forecast period 2021 - 2026, according to ResearchAndMarkets. Hospitals to drive the healthcare cybersecurity market.
Microsoft confirms another Windows Print Spooler bug, offers workaroundA day after the August 2021 Patch Tuesday, Microsoft has released an out-of-band security advisory acknowledging the existence of yet another Print Spooler vulnerability. World Health Organization CISO suggests a holistic approach to cybersecurityIn this interview with Help Net Security, Flavio Aggio, CISO at the World Health Organization, talks about the modern threat landscape and offers tips for organizations that want to increase their security posture.