Tuesday, December 15, 2015

Why target easy Hospitals for Ransomware?

Why target easy Hospitals for Ransomware? -

hospitals and ransomware Ransomware, a vicious form of malware that locks files, programs or computer systems, even integers and prevents users from access until a ransom is paid, has been a growing problem for all kinds of consumers and businesses in recent years. One type of business that has been hit hard by the recent attacks ransomware is hospitals. It is no secret that the health care industry as a whole is vulnerable to all kinds of security intrusions, such as large-scale data breaches healthcare companies like Anthem BlueCross BlueShield and Excellus showed. However, you may be wondering exactly what that hospitals such easy targets for ransomware attacks - and what is being done to help improve safety and reduce the risk of entire hospitals being taken into virtual hostage by pirates

Hospitals. across the US and abroad have been hit hard

according to a study published by the Institute of Technology of critical infrastructure (CITE), a think tank cybersecurity 2016 is the year that will ransomware America hostage. Specifically, the study cited ransomware attacks on hospitals and health services in the United States and Germany in recent months. The first attack on an American hospital noted by ransomware took place around February 5, 2016, when the computer system of the Hollywood Presbyterian Hospital Medical Center has been infected by what is known as ransomware Locky. He demanded the hospital pay 40 Bitcoins, which equates to $ 17,000, in order to regain access to its computer system - and hospital administrators had no other choice but to pay

all the way across the country on March 25 ,. 2016, MedStar Health, one of the largest health care providers in the Washington DC area, was paralyzed when ransomware hit its computer systems, requiring 45 Bitcoins ($ 19,000) within 10 days in order to get access to the files back. Overall, 10 hospitals and 250 outpatient clinics were forced to stop and divert patients or provide care without access to medical records following the attack. The hospital ultimately did not pay the ransom, opting instead to take the system offline and restoring from backups, as stated in a press release.

Many other similar attacks have occurred in recent months. In some cases, hospitals paid the ransom, in others they have worked with security experts and law enforcement to find a way around it, as did MedStar Health.

These attacks show a lot more danger than the loss of money

Because hospitals and other health care providers have focused on go fully digital in the past years, the loss of access to online systems can be detrimental to the ability of a facility to operate - and potentially dangerous to health and people's lives. Without full access to medical records, critical data such as allergies, history of health and more could be neglected. At the very least, serious backups occur while staff look to folders and paper fax or hand delivery, but at worst, people could lose their lives. While there are certainly many advantages with respect to systems and fully digital healthcare facilities, these data must be protected with the utmost security to keep him safe.

What makes these great hospitals Goals ransomware?

Ransomware itself is nothing new. It has been around in various forms for more than two decades, with the first showing all the way back in 1989. However, for a long time ransomware has been ineffective and has tended to target the most single-user computers, rather than companies or entire networks. Generally, the amount demanded for the ransom is not much, but the hackers have figured out how to target larger, precarious infrastructure such as hospital computer network, they were able to charge much more money and get out with her. Health care as a whole suffers from outdated security, and historically most hospitals only spend a fraction of their IT budget. This means a majority fear of hospitals are vulnerable to attacks -. Something pirates proved by closing entire hospitals with ransomware attacks

In addition, because of the nature and the death of the life of the object of a hospital and how it works, there a strong possibility that hackers will have their paid ransoms if they manage to stop a system down. That's what happened in the case of Hollywood Presbyterian. Many hospitals have been able to manage without ransom, but the cost is still higher than restoring from backups is slow and accompanied by the risk of losing some data - as well as leaving blind without operating staff many security controls that help prevent mistakes being made.

there have been some arguments that hospitals were attacked as MedStar, were aware of the security long before its entry holes, and given the lack of spending on IT in the sector health, it is certainly possible. It is a familiar lesson already learned by retailers like Target, which became famous under fire for ignoring signs that an attack was imminent in the months preceding the 2013 massive credit card breach. The upgrade system cost and increasing cyber security will be high, but it is mandatory if hospitals want to keep running and protect their patients.

What the average person can take away from this?

Although there is not much you can face a ransomware attack on a hospital or health care you use, you can be proactive in pushing upgrades posing questions about cybersecurity protocols follows. Hospitals should be able to provide a copy of their privacy policies, which will tell you what they do with your data and how it is stored (as well as when and how it is disposed). It might also be good to make sure you have all the relevant medical information, such as medication that you are allergic or details of your medical history that could be useful in an emergency, handy if there ever had a problem with a system of hospital while you were a patient, you can ensure that the staff around you know what you should know. In general, ransomware is used only to extract money from the person or entity that target - do not steal data - but if you are concerned, again, understanding the privacy policy your hospital is essential. You can also follow the steps in this blog to protect against medical identity theft.

Want to learn more about personal safety online and off? Follow our blog identity theft protection tips and information for you and your family protected.

Why target easy Hospitals for Ransomware? Rating: 4.5 Diposkan Oleh: ABC Unique

0 comments:

Post a Comment