Top types of cyberattacks on hospital, healthcare networks

Hospitals must continue to be vigilant when preventing ransomware and other malicious cyberattacks on their networks. If an unauthorized third-party gains access to hospital systems, it could cause many problems, including data breaches and system shutdowns. A report from IBMMany types of cyberattacks could strike hospitals about security trends in the healthcare industry offers insight as to the types of attacks facilities should be looking out for. The report gives hospitals a rundown of the top types of cyberattacks healthcare systems face from hackers and cybercriminals. Knowing how attackers are likely to strike can give your IT staff a heads up as to where they should place their focus. Common attacks, prevention steps Per data analysis in the report from IBM, the top types of attacks targeting hospitals and healthcare organizations are: Injecting unexpected items/programs. Out of all the attacks that occurred in health care last year, 47% of them involved cases where hackers somehow placed malicious data on a machine or server designed to disrupt the behavior of a target system or network. Manipulating data structures. Nineteen percent of attacks involved criminals attempting to gain access to a system by manipulating its own data structure, taking advantage of built-in weaknesses to bypass security measures Manipulating system resources. The third most popular way for attackers to disrupt networks was by restricting access to files, libraries, applications and other critical resources. This type of attack can limit user access to everything from a facility website to its internal email system and even its electronic health records (EHR) system. Employing probabilistic techniques. In a surprising amount of cases (6% last year), attackers attempt to break into networks and systems through sheer guesswork. Using principles of probability, hackers make educated guesses about likely usernames and passwords that may gain them access to the system. If they manage to guess correctly, they then proceed to wreak havoc on the network. Using indicators. In 6% of attacks, criminals will leave indicators that something miss in a network. One of the most common indicators that an attack is occurring is if a targeted system receiving traffic from a large amount (over 100) of external destinations in a short time period. Abusing existing functionality. Savvy cybercriminals will sometimes use existing programs or applications for unintended purposes including gaining unauthorized access to confidential data or denying other users access to key information. This occurred in 4% of attacks last year. Collecting and analyzing information. Instead of a full-on hacking attack, some criminals will engage in pre-attack, where they will test the waters to see how many weaknesses exist in a network or system and how much damage they could to with unlimited access. They may take information about a device operating system or installed applications to create fingerprints used to launch an attack later. This was the intent of 4% of cyberattacks in 2016. Engaging in deceptive interaction. With a practice popularly known as phishing, criminals will attempt to fool unsuspecting victims, such as hospital staff, into clicking on links or downloading attachments infected with malicious software. This software could potentially install harmful programs on the person machine that steal confidential passwords or unknowingly encrypt important data. Three percent of attacks fell into this category last year. Subverting access control. Two percent of attacks involved exploiting weaknesses in the processes by which systems and servers identify users. The goal is to either prevent authorized users from access or to allow criminals to bypass these controls and gain unauthorized access. To prevent these types of malicious system attacks, hospitals must make cybersecurity a top priority. Besides investing in employee training, updated programs and modern tech solutions, facilities must keep two things in mind: Keep regular backups of data. Due to the constant threat of ransomware, facilities must always maintain up-to-date, secure backup files to mitigate their risk. It important to test the backups regularly, so you’ll know they all work if needed. Mitigate internal threats. Your hospital’s IT team needs to do a complete risk analysis of the network security areas where problems could potentially arise. Then, staff must create a targeted strategy that shores up any weak spots and reduces the likelihood of a cyberattack.

Netspective is a leader in Technology and Consulting services in regulated markets - Healthcare, Government and Medical Technology.

Technology, consulting, and solutions focused on firms impacted by FDA, ONC, NIST or other safety, privacy, and security regulations.