Healthcare organizations faced a 45% increase in attacks since November

Pierluigi Paganini January 05, 2021

According to a new report published by Check Point, organizations in the healthcare industry have faced a 45% increase in attacks since November.

Check Point researchers reported a surge in the number of attacks against organizations in the healthcare industry, +45% since November.

This is more than double the overall increase observed by the experts in the other sectors on a global scale during the same period.

The increase was announced by a Joint Cybersecurity Advisory issued by the CISA, FBI, and HHS published at the end of October that warned of an imminent cybercrime threat to US hospitals and healthcare providers.

The attacks involved a broad range of vectors, such as ransomware, botnets, phishing, and DDoS attacks. The researchers pointed out that ransomware represented the biggest threat to healthcare organizations.

According to Check Point, the average number of weekly attacks against organizations in the healthcare sector reached 626 per entity in November, compared with 430 in October. The main ransomware variants involved in were Ryuk, followed by Sodinokibi.

The report states that Healthcare organizations in some regions were more exposed to cyber threats.

“Central Europe tops the list of regions impacted by the spike in attacks against healthcare organizations, with a 145% increase in November, followed by East Asia, which suffered a 137% increase, and Latin America with a 112% increase.” continues the report. “Europe and North America saw  67% & 37% increases respectively.”

Healthcare organizations in Canada and Germany were most exposed to cyberattacks, with an uptick in the number of attacks of over 250% and 220%, respectively. 

Healthcare organizations attacks 2

Most of the attacks are carried out by financially motivated attackers that attempt to rapidly maximize their efforts.  

“Medical services and research organizations became targets for attacks seeking to steal valuable commercial and professional information, or to disrupt vital research operations.” concludes the report.

“As the world’s attention continues to focus on dealing with the pandemic, cybercriminals will also continue to use and try to exploit that focus for their own illegal purposes — so it’s essential that both organizations and individuals maintain good cyber-hygiene to protect themselves against covid-related online crime.”  

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, healthcare industry)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment