A new report from Sophos on healthcare cybersecurity trends indicates data encryption occurred in 75% of ransomware attacks on healthcare organizations. Only 24% of surveyed healthcare organizations were able to detect an attack in progress and disrupt it before files were encrypted. Sophos says this is the highest rate of encryption and the lowest rate of disruption the company has seen in the past 3 years. Last year, healthcare organizations disrupted 34% of attacks before files were encrypted.
“To me, the percentage of organizations that successfully stop an attack before encryption is a strong indicator of security maturity. For the healthcare sector, however, this number is quite low—only 24%. What’s more, this number is declining, which suggests the sector is actively losing ground against cyberattackers and is increasingly unable to detect and stop an attack in progress,” said Chester Wisniewski, director, field CTO, Sophos.
Many ransomware gangs use double-extortion tactics, where files are encrypted after data exfiltration and a ransom must be paid to decrypt files and prevent the release of the stolen data. 37% of healthcare ransomware attacks involved these double extortion tactics – an increase from previous years. Ransomware attacks are continuing to grow in sophistication, threat actors are constantly changing and improving their tactics, and attack timelines are speeding up, giving network defenders less time to detect and block attacks. Sophos says the median time from the start of an attack to detection has now fallen to just 5 days. The majority of attacks are also scheduled to occur outside of office hours when staffing levels are lower. Only 10% of attacks were conducted during regular business hours.
The sophisticated nature of attacks has increased the time taken to recover. Only 47% of healthcare organizations were able to recover from a ransomware attack within a week, compared to 54% last year. Recently, the Department of Health and Human Services’ Office for Civil Rights said there has been a 278% increase in ransomware attacks on healthcare organizations over the past four years; however, Sophos’s data indicates there has been a slight reduction in attacks, from 66% of surveyed organizations in 2022 to 60% in 2023. There has also been a sizeable reduction in the number of healthcare organizations paying ransoms. Last year, 61% of healthcare organizations paid a ransom payment following an attack, with just 42% choosing to pay in 2023.
“The ransomware threat has simply become too complex for most companies to go at it alone. All organizations, especially those in healthcare, need to modernize their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR),” said Wisniewski.
Sophos recommends strengthening defenses by using security tools such as end-point protection solutions with strong anti-ransomware and anti-exploit capabilities, implementing zero trust network access to prevent the abuse of compromised credentials, using adaptive technologies that can respond automatically to attacks in progress to buy network defenders more time, and to implement 24/7 threat detection, investigation, and response, whether that is conducted in-house or by a specialized MDR provider.
It is also important to maintain good security hygiene, such as updating software and patching promptly, regularly reviewing security tool configurations, and regularly backing up, practicing recovering data from backups, and maintaining an up-to-date incident response plan.
The post Data Successfully Encrypted in 75% of Healthcare Ransomware Attacks appeared first on HIPAA Journal.