73% of healthcare organisations

73% of healthcare organisations reported data encrypted after ransomware attacks

Spread the love

New Delhi: Cybercriminals successfully encrypted data in ransomware attacks on 73% of healthcare organisations, according to Sophos’ new sector survey report.

Sophos’ new The State of Ransomware in Healthcare 2023 report revealed that among those organisations surveyed, cybercriminals successfully encrypted data in 73% of ransomware attacks. The report is based on a survey of 233 IT/cybersecurity professionals across 14 countries working in the healthcare sector.

Rate of Encryption

73% is the highest rate of encryption in the past three years and a significant increase from the 61% of healthcare organisations that reported having their data encrypted in 2022.

In addition, only 24% of healthcare organisations were able to disrupt a ransomware attack before the attackers encrypted their data—down from 34% in 2022; this is the lowest rate of disruption reported by the sector over the past three years.

“To me, the percentage of organisations that successfully stop an attack before encryption is a strong indicator of security maturity,” said Chester Wisniewski, Director, Field CTO – Sophos.

“For the healthcare sector, however, this number is quite low—only 24%. What’s more, this number is declining, which suggests the sector is actively losing ground against cyberattackers and is increasingly unable to detect and stop an attack in progress,” added Wisniewski.

Sophistication in Ransonware Attacks

Part of the problem, according to Wisniewski is that ransomware attacks continue to grow in sophistication, and the attackers are speeding up their attack timelines. Citing the latest Active Adversary Report for Tech Leaders, Wisniewski pointed out that the median time from the start of a ransomware attack to detection was only five days and 90% of ransomware attacks took place after regular business hours.

The ransomware threat has simply become too complex for most companies to go at it alone, noted Wisniewski.

Modernise Defensive Approach

To deal with this scenario, Wisniewski recommended that organisations need to modernise their defensive approach from solely preventative to active monitoring and investigating.

“All organisations, especially those in healthcare, need to modernise their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR),” concluded Wisniewski.

Additional key findings from the report include:

  • In 37% of ransomware attacks where data was successfully encrypted, data was also stolen, suggesting a rise in the “double dip” method
  • Healthcare organisations are now taking longer to recover, with 47% recovering in a week, compared to 54% last year
  • The overall number of ransomware attacks against healthcare organisations surveyed declined from 66% in 2022 to 60% this year
  • Compromised credentials were the number one root cause of ransomware attacks against healthcare organisations, followed by exploits
  • The number of healthcare organisations surveyed that paid ransom payments declined from 61% last year to 42% this year. This is lower than the cross-sector average of 46%