Healthcare Cybersecurity

Hackers Increasingly Targeting Cloud Apps for Distributing Malware

Hackers are increasingly using cloud apps for malware delivery, according to the latest Netskope Threat Labs Report. Historically, malicious actors have relived on email and malicious URLs for malware delivery and security solutions have been developed to protect against these attack vectors. Secure email gateways can detect and block malicious email attachments and URL filtering blocks access to malicious websites and as defenses against these vectors have improved, threat actors have had to look for alternative ways to deliver their malicious payloads and many are now taking advantage of the increasing popularity of enterprise cloud apps.

As is the case with other industries, cloud apps have proven popular in healthcare for improving productivity and supporting a remote workforce. The average enterprise healthcare user interacts with 22 cloud apps a month, with 94% of enterprise healthcare users downloading data from cloud apps each month. The most popular cloud apps in healthcare are OneDrive, Microsoft Teams, SharePoint, and Google Drive, with OneDrive used by 36% of enterprise healthcare users each day.

These cloud apps are being increasingly used by malicious actors for malware delivery, according to Netskope. Cloud apps were leveraged in 38% of malware infections in March 2022, and 42% of malware infections in February 2023. By utilizing cloud apps for malware delivery, malicious actors are able to bypass standard security solutions such as spam and URL filters, which do not inspect cloud traffic.

OneDrive is the most popular cloud app in healthcare, and it is the one that is most frequently abused by malicious actors for malware delivery, followed by the free web hosting service, Weebly, and the cloud-based content management, file sharing, and collaboration app, Box. Malware infections through Box were 6.6% higher in healthcare than in other industries and accounted for 12% of malware infections.

The malware most commonly delivered through web apps over the past 12 months is Trojans, which provide threat actors with an initial foothold in a network. Trojans are delivered by initial access brokers who sell that access to other cybercriminal groups or use that foothold to deliver other malware or legitimate tools that allow them to move laterally and achieve a much more extensive compromise. Downloaders are also commonly distributed via cloud apps, followed by file-based exploits for exploiting known unpatched vulnerabilities, information stealers, and backdoors.

As cloud apps become more popular and data uploads and downloads from cloud apps increase, abuse of these apps is only likely to increase and they are a potential weak point in security. It is important to inspect all HTTP and HTTPS downloads, including those from cloud apps, and to subject all risky file types – such as executable files – to static and dynamic analysis before they are downloaded. Consider restricting access to or blocking downloads from cloud apps that you do not specifically authorize for use, and block uploads to those apps to limit the potential for data exposure. Netskope also recommends implementing an intrusion prevention system that is capable of identifying and blocking malicious traffic patterns.

The post Hackers Increasingly Targeting Cloud Apps for Distributing Malware appeared first on HIPAA Journal.

KillNet Hacktivist Group Continues to Target U.S. Healthcare Organizations

The pro-Russian hacktivist group KillNet has continued with its attacks on healthcare organizations in the United States in retaliation for U.S. Congress’s support for Ukraine, and on January 28, 2023, the group launched its biggest wave of Distributed Denial of Service (DDoS) attacks to date – a coordinated attack on more than 90 healthcare organizations in 48 U.S. states. 55% of the targets were healthcare systems with at least one hospital and lone hospitals with Level I trauma centers.

The increase in activity has prompted the Health Sector Cybersecurity Coordination Center (HC3) to issue a new Analyst Note about the group, which describes its latest activities, the tactics, techniques, and procedures observed in the recent attacks on the healthcare and public health (HPH) sector, and provides recommended mitigations to defend against and reduce the severity of the group’s attacks.

The group has been active since at least January 2022 and has been actively targeting countries that have pledged support for Ukraine following the Russian invasion, especially NATO countries. In December 2022, KillNet embarked upon a campaign of DDoS attacks on organizations in the HPH sector. The group conducts DDOS attacks that last several hours to a few days causing service outages. While these attacks do not typically cause any major damage, the systems they target suffer outages that threaten critical day-to-day operations at HPH organizations.

While the DDoS attacks appear to have slowed in March, further attacks can be expected. Microsoft has also reported that the group has been targeting healthcare applications on Azure infrastructure for the past 3 months. 31% of the attacks were on pharmaceutical and life sciences firms, 26% on hospitals, 16% on health insurance providers, and 16% on health services and care. While DDOS attacks in 2022 mostly involved Transmission Control Protocol (TCP) as the main attack vector, 53% of the attacks on healthcare were User Datagram Protocol (UDP) floods, and 44% involved TCP.

The group recruits affiliates to assist with the attacks and sends open invitations to the cybercriminal community to help the group achieve its aims, and KillNet has attracted considerable support and respect from the cybercriminal community. While the group does not appear to have engaged in significant data theft to date, KillMilk, the founder and leader of the group, claimed to have stolen the credit card details of 2.5 million Americans and threatened to sell the data. In a recent post, KillMilk claims to have left KillNet to set up a new group called Black Skills, which is allegedly a highly organized military hacking company. The new KillNet leader operates under the name Blackside, and claims to have experience in ransomware, phishing, and crypto theft attacks.

It is currently unclear if the restructuring will see a change in tactics but what is clear is the group plans to continue with its hacktivist campaigns in countries that are considered to be anti-Russia or pro-Ukraine, and the group is considered to continue to pose a significant threat to the HPH sector.

The post KillNet Hacktivist Group Continues to Target U.S. Healthcare Organizations appeared first on HIPAA Journal.

Healthcare CISOs Undervalue Dark Web Intelligence

The dark web is extensively utilized by cybercriminals and is therefore a rich source of information… information that can be leveraged by organizations to improve their cyber defenses. The dark web is used by cybercriminals to buy and sell malware, leak sensitive data, and share vulnerabilities and techniques, techniques and procedures that can be used in cyberattacks, and utilizing that data can help organizations to gain an understanding of the threat actors that are targeting their organization, and how attacks are likely to occur.

Dark web intelligence is used by organizations in many industries, but the healthcare industry lags behind other sectors in the use of dark web intelligence. According to a recent survey conducted for Searchlight Cyber, 80% of large enterprises across all industry sectors utilize dark web intelligence as part of their security strategy, with the finance sector leading in the adoption of dark web intelligence with 85% of financial organizations gathering data from the dark web.

Yet only 57% of healthcare organizations use dark web intelligence to learn about their adversaries and improve their defenses against cyberattacks. It is therefore no surprise that just 60% of healthcare CISOs said they were confident about understanding the profile of their adversaries. CISOs in the oil and gas industry were also less likely than average to use dark web intelligence, and they also were not confident that they could understand the profiles of their adversaries. Searchlight Cyber says there is a direct correlation between gathering more dark web intelligence and a stronger security posture, as using dark web data allows organizations to gain a better understanding of the adversaries that are targeting their organization and their industry and also increases the chances of spotting an attack.

“There are a number of possible explanations as to why oil and gas companies and healthcare organizations are behind in the adoption of pre-attack intelligence,”  said Ben Jones, CEO and co-founder of Searchlight Cyber. “Both of these industries have large, complex, and legacy infrastructure, which means they may be prioritizing other security challenges such as vulnerability patching. It is also likely that, unlike enterprises in the finance sector, health and energy organizations may not have historically considered themselves the primary target for financially-motivated cyberattacks emanating from the dark web.”

The survey was conducted on 1,008 Chief Information Security Officers (CISOs) at large enterprises ($200 million+ revenues and 2,000+ employees) between November 2022 and January 2023. The survey found that almost all CISOs – 93% – are concerned about dark web threats, and 72% of surveyed CISOs said they think dark web intelligence is critical to defending their organization.  CISOs in healthcare were much less likely to appreciate the importance of understanding dark web threats than other industries. The survey revealed only 50% of healthcare CISOs believe criminal activity on the dark web had an impact on their company, compared to the average of 64%, and only 53% of healthcare CISOs believe intelligence on cybercriminals is critical to defending their organization.

“As recent incidents have shown us, [hackers] are increasingly targeting enterprises in industries such as healthcare, oil and gas, and manufacturing to leverage the critical nature of these companies, and extort ransoms. This makes it an imperative for these organizations to begin monitoring the dark web, to spot the early warning signs of attack, and improve their security posture based on a better understanding of their adversaries.”

While the value of dark web intelligence is generally appreciated, Searchlight Cyber believes dark web data is being underutilized. While 71% of respondents said they would like to see whether their suppliers are being targeted on the dark web, only 32% of those CISOs are gathering dark web data to monitor attacks against their supply chain. Only 50% of healthcare CISOs said they were interested in seeing if their suppliers are being targeted on the dark web, which suggests there is a lack of understanding about where cyberattacks against their enterprises are originating.

Jim Simpson, Director of Threat Intelligence at Searchlight Cyber, said most sources of threat intelligence tell organizations where attacks have happened in the past, but dark web intelligence provides clues as to what is most likely to happen next and provides visibility into cybercriminal reconnaissance which gives organizations the best chance of spotting attacks before they hit the network.

The post Healthcare CISOs Undervalue Dark Web Intelligence appeared first on HIPAA Journal.

Microsoft Will Block Dangerous File Types in OneNote Documents

Last year, Microsoft started blocking macros by default in Office files delivered via the Internet to make it harder for malicious actors to use macros for delivering malware. In response, threat actors have been looking for alternative methods for malware delivery, such as OneNote files.

OneNote is a digital note-taking application that is part of the Microsoft Office suite and it has been proving popular for malware distribution because executable files can be embedded in OneNote documents. These files are usually hidden behind design elements in the documents, such as buttons instructing users to click to view the content. The user is informed that they need to double-click the button, but doing so executes the hidden embedded executable file behind the button. If executed, the hidden executable file downloads a malicious payload from a remote server. In recent weeks, several campaigns have been detected that use OneNote attachments for distributing malware, including AsyncRat, Emotet, and QBot.

In response to the increasing misuse of OneNote files in phishing campaigns, Microsoft announced last month that it would be augmenting security for OneNote. OneNote currently generates a warning that opening attachments in OneNote files is potentially dangerous; however, these dialog boxes can be closed, allowing the embedded attachments to be opened.

Microsoft provided an update this month on the security update and confirmed that users will no longer be able to close the dialog box and open the embedded files. When the update is applied, 120 dangerous file types will be blocked in OneNote. The blocked file types will be the same as those that are currently blocked by Word, Excel, PowerPoint, and Outlook. If a user attempts to open one of these dangerous file types, a dialog window will be generated that warns the user that “Your administrator has blocked your ability to open this file type in OneNote.”

Dangerous file types will be blocked in OneNote documents from April 2023.

Microsoft will be rolling out the security updates later this month starting with OneNote Version 2304, which will protect users of OneNote for Microsoft 365 on Windows devices. The update will also be applied to the retail versions of Office 2021, Office 2019, and Office 2016 (Current Channel), followed by Version 2304 for the Enterprise Channel in June 2023. The update will be applied to Version 2308 for the Semi-Annual Enterprise Channel (Preview) in September 2023, and the Semi-Annual Enterprise Channel in January 2024. Microsoft said the update will not affect OneNote on the web, OneNote for Windows 10, OneNote for MacOS, or OneNote for Android or iOS devices.

The post Microsoft Will Block Dangerous File Types in OneNote Documents appeared first on HIPAA Journal.

Health-ISAC Report Explores Current and Emerging Cyber Threats to the Healthcare Sector

Ransomware and phishing continue to be the biggest cybersecurity concerns for healthcare organizations according to the February 2023 Current and Emerging Healthcare Cyber Threat Landscape report from Health-ISAC. The report, a collaboration between Health-ISAC and Booz Allen Hamilton Cyber Threat Intelligence (CTI), identified the key threats to the healthcare sector and is based on responses to a November 2022 survey of executives across Health-ISAC, CHIME, and the Health Sector Coordinating Council.

Biggest Cybersecurity Concerns in Healthcare

Survey participants were asked to rank the biggest cybersecurity concerns for their organizations retroactively for 2022 and looking forward for the remainder of the year. Ransomware was the biggest concern for 2022 and 2023 with phishing and spear phishing in second. Third-party/partner breaches, data breaches, and social engineering rounded out the top 5, with social engineering now replacing insider threats as the 5th biggest concern, compared to 2022 when the report was last published.

Ransomware is expected to be the biggest threat for years to come, as while more is now being done to disrupt ransomware gangs and bring threat actors to justice, the returns for cybercriminal gangs from conducting attacks far outweigh the costs. Attacks will continue to be conducted for as long as they are profitable, although with fewer victims paying ransoms cybercriminal groups are starting to diversify their income streams. Phishing is also likely to continue to be a major threat for years due to the low cost and effectiveness of these attacks for gaining initial access to healthcare networks.

Medical device cybersecurity is of significant concern as the number of devices used by hospitals continues to increase. Medical devices often have multiple vulnerabilities and run on outdated operating systems and provide an easy access point into healthcare networks. Healthcare organizations with a higher percentage of connected medical devices experience more cyberattacks and are more likely to experience multiple attacks. Healthcare organizations need to improve medical device security and the best place to start is by ensuring risk assessments are regularly conducted, patches and updates are applied promptly, and devices with weak or default credentials are identified and updated.

The report draws attention to threats related to geopolitical activity such as the Russia-Ukraine war, which has seen increasing numbers of cyberattacks on organizations with links to Ukraine. In addition to attacks on the Ukraine government, Russian hackers have been targeting companies that are perceived to be supporting Ukraine, conducting business in the country, and even targeting companies that have withdrawn operations from Russia. Chinese hackers are conducting attacks on behalf of the Communist Party of China (CPC) to obtain intellectual property aligned with Chin’s 5-Year Plan, and North Korean hackers have been targeting U.S. healthcare organizations for financial gain – through ransomware attacks – and for espionage purposes.

Emerging Threats to the Healthcare Sector

The report highlights two emerging risks that are expected to plague the healthcare industry in 2023 and beyond – product abuse and synthetic accounts. Internet-facing products such as web login portals and APIs are easy targets for threat actors using compromised credentials, and billions of credentials that have been captured through malware, phishing, and data breaches are freely available on criminal forums. These credentials are being used to gain access to healthcare networks for ransomware attacks and obtain patient data for financial gain.

Synthetic accounts have been a problem in several sectors for many years but there is growing evidence that synthetic accounts are being used for healthcare fraud. Synthetic accounts can be created using the huge amount of PII available on dark web forums and are typically strengthened over months or years to increase the success rate of attacks. These accounts are used to fraudulently obtain loans and make large purchases but are also being used for paying for medical billing and other health-related activity. Cybercriminals are creating fake medical providers and other business accounts to bill insurers and the government for services that are never received and this form of fraud is likely to increase throughout 2023.

“Customer-facing products are routinely targeted by attacks designed to extract data with crimeware that threat actors have customized to look and feel like a legitimate customer—whether a consumer, industry practitioner, or third party,” said Health-ISAC in the report. “Preparing for these attacks require properly aligned controls at the network, application, authentication, and risk layers to protect organizational data and reduce the risk of credential stuffing, account takeovers, carding attacks, and unhealthy account creation.”

Health-ISAC members can download the TLP: Green report for more detailed information and a TLP: White summary has also been released, both of which can be downloaded on this link.

The post Health-ISAC Report Explores Current and Emerging Cyber Threats to the Healthcare Sector appeared first on HIPAA Journal.

FDA Cybersecurity Requirements for Medical Devices Now in Effect

Ensuring medical devices are cybersecure is one of the biggest security challenges in healthcare. Medical devices often have unpatched vulnerabilities, run on outdated software that has reached end-of-life, and lack appropriate security features. As such, they are a security weak point that can be exploited by malicious actors to gain access to healthcare networks and sensitive patient data.

According to the FBI, more than half of all medical devices used by hospitals have critical vulnerabilities that have not been addressed and, on average, medical devices have more than 6 vulnerabilities that could potentially be exploited by malicious actors. More than 40% of medical devices are at end-of-life and have little to no opportunities for security patches or upgrades.

Steps are being taken to improve the cybersecurity of medical devices. Device manufacturers will soon be required to incorporate adequate cybersecurity measures and will need to develop and implement a plan for addressing vulnerabilities throughout the lifecycle of the devices otherwise the U.S. Food and Drug Administration (FDA) will not authorize their use.

On Wednesday, March 29, 2023, the medical device cybersecurity requirements of the $1.7 trillion omnibus spending bill – The Consolidated Appropriations Act, 2023 – took effect and the FDA now requires all regulatory submissions for medical devices to include information about the cybersecurity measures that have been implemented for the devices. Section 3305 of the Omnibus bill — Ensuring Cybersecurity of Medical Devices — amended the Federal Food, Drug, and Cosmetic Act (FD&C Act) by adding section 524B, Ensuring Cybersecurity of Devices. This requirement took effect 90 days after the enactment of the Act on December 29, 2022, which means premarket submissions submitted to the FDA after March 29, 2023, require information to be included about the cybersecurity of medical devices.

In a guidance document for FDA staff, the FDA said it does not intend to issue refuse to accept (RTA) decisions for premarket submissions that fail to include the required information on cybersecurity until after October 1, 2023. This will give sponsors of medical devices sufficient time to prepare the necessary information; however, after that date, the FDA will no longer accept applications and submissions that lack the required cybersecurity elements.  In the meantime, the FDA will work with applicants to fix any defects in their documentation.

The sponsor of an application or submission must confirm compliance with four core cybersecurity requirements:

  1. A plan to monitor, identify, and address postmarket cybersecurity vulnerabilities and exploits, including coordinated vulnerability disclosure and related procedures.
  2. Processes and procedures that ensure devices are cybersecure, which includes issuing updates and patches promptly when the devices are on the market to address known unacceptable vulnerabilities and critical vulnerabilities that could cause uncontrolled risks.
  3. A software bill of materials, including commercial, open-source, and off-the-shelf software components.
  4. Comply with such other requirements that may be added through regulation to demonstrate reasonable assurances that devices and related systems are cybersecure.

The FDA will work with the Cybersecurity and Infrastructure Security Agency (CISA) to update its guidance on cybersecurity for medical devices within the next two years and will update its online resources within 6 months, and then at least annually, on how healthcare providers and device makers can identify and address vulnerabilities and work with the FDA and other government agencies to strengthen the security of medical devices.

The post FDA Cybersecurity Requirements for Medical Devices Now in Effect appeared first on HIPAA Journal.

Improve Mobile Device Security with this HC3 Checklist

The Health Sector Cybersecurity Coordination Center (HC3) has published a mobile device security checklist to help healthcare organizations address a common cybersecurity weak point and better protect patient data. Healthcare organizations employ a wide range of mobile devices, many of which are networked and collect, store, and transmit patient information. These devices are often a critical part of healthcare operations and may number in the thousands at large hospitals.

While these devices perform essential functions, they increase the attack surface considerably and they often contain vulnerabilities that can potentially be exploited to gain access to patient data and the healthcare networks to which they connect. The risks associated with the devices vary based on the nature of the devices and their use. Devices can be lost or stolen, they may connect to unsecured Wi-Fi networks, and software and applications may have vulnerabilities that can be exploited, resulting in unauthorized network access or the downloading of malware or ransomware.

HC3 has published a simple and easy-to-use mobile device security checklist that includes recommendations for ensuring the security of these devices, covering all basic elements of security that should be considered for all mobile devices used in healthcare. The checklist suggests limitations be placed on connectivity, including disabling the various wireless communications protocols that mobile devices support, such as 802.11 Wi-Fi, broadband, and cellular connections if they are not absolutely essential.

Users of the devices should be cautious before connecting to any public or untrusted network. If connections need to be made to residential wireless networks, a VPN should be used and access points should have adequate security features. If connecting to corporate enterprise infrastructure, connections should be encrypted. Applications on the devices should be kept to the minimum number required, and whitelists/blacklists should be considered.

Vulnerabilities need to be identified and patched promptly, which means maintaining a comprehensive, accurate, and up-to-date inventory of all devices. Software and applications need to be kept up to date, ideally using automatic updates, unless automatic updates have the potential to interfere with device operations. All devices should be configured for full functionality first and maximum security second.

Strong authentication measures should be implemented, including appropriate levels of password complexity and multi-factor authentication, with device lock enabled after a period of inactivity. HIPAA requires protected health information to be safeguarded in transit, so communications should be encrypted, either through the inherent encryption capabilities of the device or through encryption software.

To protect against data loss, backup processes are required. The 3-2-1 data backup best practice is recommended – At least 3 backups, on two separate media, with one copy stored securely offline. To protect against malware and ransomware, endpoint security solutions should be implemented and remote wiping capability should be considered. Naturally, all devices should be physically secured at all times, and staff trained on security best practices.

You can access/download the HC3 mobile device security checklist here (PDF).

 

The post Improve Mobile Device Security with this HC3 Checklist appeared first on HIPAA Journal.

Ransomware Attacks Increased by More Than 51% in February

Ransomware activity increased in February according to the latest GRIT Ransomware Report from GuidePoint Security. The report is based on data collected by the GuidePoint Research and Intelligence Team, which reports a 51.5% increase in attacks compared to January and a 15.8% increase in attacks compared to February 2022.

The LockBit 3.0 ransomware group was particularly active in February, posting more than twice the number of victims (129) on its leak site as January (50), accounting for virtually all of the monthly increase in attacks. ALPHV/BlackCat also listed more victims (30) on its data leak site than January (21), with Royal and BinLian in the third and fourth spots. Medusa completed the top 5. There was a 21% decrease in Royal ransomware victims compared to January, but a massive 400% increase in BianLian victims. According to the cybersecurity firm Redacted, the BianLian group appears to have changed tactics and is now increasingly monetizing its breaches without using file encryption and is concentrating on extortion after stealing data.

While the healthcare industry is often targeted by ransomware gangs, there was a shift in the industries targeted by ransomware groups in February, with a marked increase in attacks on the food and beverage, banking/financial services, and engineering industries. The GRIT team reports that healthcare was the 7th most targeted sector out of 10 sectors tracked. While the most active ransomware groups do not appear to be primarily targeting the healthcare industry, there are many smaller ransomware groups that are steadily conducting attacks and GuidePoint Security has warned that these smaller groups, which often break away from larger ransomware groups, are more likely than the larger groups to actively target the healthcare sector.

The researchers also drew attention to the Royal ransomware group, which is a relatively new addition to the threat landscape having only been in operation since September 2022. The group has conducted at least 97 attacks since then but there is concern that activity will increase. Royal is believed to include members from other ransomware operations such as Conti and the group is thought to have considerable experience in conducting ransomware attacks. Recently, the Health Sector Cybersecurity Coordination Center issued a warning about Royal ransomware and said the group poses a threat to the healthcare and public health sector. Royal was behind the recent ransomware attack on the medical device manufacturer Revenetics, although the majority of the group’s victims so far have been in the technology sector

As was the case in January, the majority of attacks were on targets in the United States, which experienced 62 attacks in January and 117 attacks in February, although attacks were more geographically spread last month and occurred in 48 countries compared to 38 in January.

The post Ransomware Attacks Increased by More Than 51% in February appeared first on HIPAA Journal.

20% of Ransomware Attacks Involve Victim Harassment

Ransomware gangs are increasingly skipping file encryption and are concentrating on data theft and extortion, according to a recent report from Palo Alto Networks’ Unit 42 team. In the second half of 2021 and throughout 2022, around 1 in 10 attacks by ransomware gangs did not involve file encryption, only data theft and extortion.

Around one-third of incidents responded to by the Unit 42 team are ransomware incidents, 70% of which involve data theft, up from 40% of attacks in mid-2021. Data from Coveware indicates more victims of ransomware attacks are now refusing to pay ransom demands, and that has forced ransomware gangs to adopt more aggressive tactics. The Unit 42 team says, on average, ransomware gangs upload the data of 7 victims a day to their data leak sites, and it is becoming increasingly common for ransomware gangs to harass victims. 20% of the incidents Unit 42 responds to have some degree of victim harassment, compared to around 1% of attacks in mid-2021.

Michael Sikorski, CTO and VP of threat intelligence at Unit 42, said an attack on a hospital that refused to pay the ransom saw the threat actor contact patients and threaten to publish their medical records to pile pressure on the hospital to pay the ransom demand. In another case, the wife of the CEO of a company was sent threatening SMS messages when the ransom was not paid. When patients or customers of companies are contacted and harassed by a threat actor, the reputational damage caused can result in a considerable loss of business. Sikorski said victims of ransomware attacks are increasingly recovering files from backups and refusing to pay ransoms, but the harassment tactics could well see that trend reversed.

Organizations need to develop and practice an incident response plan to ensure the quickest possible recovery from a ransomware attack but Palo Alto Networks suggests it is also now vital to prepare a playbook for multi-extortion and to develop crisis communication protocols. “Having a comprehensive incident response plan with corresponding crisis communication protocols will greatly reduce uncertainty. It’s important to know which stakeholders should be involved, and the process to make decisions promptly (e.g., whether or not to pay, or who is authorized to approve payments).” It is important to know what to do – and not to do – when ransomware gangs start contacting and harassing employees or patients. Employees should be provided with ransomware harassment training and the tools and processes they need to follow during an active harassment incident. Having a playbook for multi-extortion will help to limit the harm that can be caused.

The post 20% of Ransomware Attacks Involve Victim Harassment appeared first on HIPAA Journal.