Because hackers are attacking hospitals more and more often

Because hackers are attacking hospitals more and more often

Phishing and ransomware are two of the most used weapons to target the Healthcare. Despite the delicate situation of health systems, cybercriminals attack hospitals, healthcare personnel and patients

(photo: Antonio Masiello / Getty Images) The 2020 pandemic, the rush to create vaccines to combat Covid-19 and the consequent campaign global vaccination have put the world of healthcare in the spotlight; unfortunately attracting, even more than in the past, the attention of cybercriminals.

In the healthcare environment, hackers have acted without too much trouble, using above all two techniques: phishing and targeted ransomware attacks.

The Phishing Technique

Phishing remains the most used weapon by cybercriminals to target individuals and large corporations. The purpose of this type of attack is to steal precious personal data by deceiving the victim.

Thanks to the dramatic situation of 2020, fake institutional messages were delivered to the mailboxes of millions of users inviting the unsuspecting victims to connect to the sites contained in the message with the message to stay updated on the developments of the pandemic or to receive privileged access to the support bonuses provided by governments. The lack of attention from the average user maximizes the effectiveness of the attack method, which exploits small details that could deceive even the most attentive eye.

In fact, if you take the official website of the ministry for example della Salute italiano:

https://www.salute.gov.it

one of the most reliable and secure sources of health information in our country, it is possible to trick a user into clicking on a link that resembles the original one in every way.

https: //www.sаlute.gov.it

Although the latter looks in fact the same link indicated above, the letter "a" of the word "health" has been replaced by the letter "а" of the Cyrillic alphabet and this, depending on the font used to write , is a detail that even the most attentive can escape. In fact, the font used by Wired highlights this problem since the two letters are indistinguishable but, by copying the first link and pasting it into the url bar this will lead us to the official website of the Ministry of Health, copying the second instead the user will be redirected to a different site which, fortunately, the providers have already blocked because it is malicious and dangerous.

Changing a single letter within a link therefore allows the victims to be hijacked on a page totally different from the original one. , perhaps disguised as a ministerial site, but which has the purpose of deceiving the personal data of the user who visits it.

The path of ransomware

The attack using ransomware it is the preferred method of cybercriminals to attack large companies for the purpose of extorting money. Ransomware is in fact a computer virus capable of encrypting all the data of the infected system which becomes unusable until the attackers release a decryption key.

This type of attack a few weeks ago brought numerous hospitals to their knees in New Zealand and Ireland. In September 2020, a ransomware attack hit a hospital in Germany forcing healthcare personnel to refuse all new patients and thus diverting an emergency ambulance to a different facility. However, this caused the death of the patient the ambulance was carrying.

Examples such as these highlight the dangers of a ransomware attack on health facilities.

“From the point of view of a cybercriminal, healthcare organizations are high-value targets for ransomware attacks, as they have the highest motivation to pay to quickly restore their systems. By the very nature of their business, healthcare professionals often operate under time pressure, which leads to cursory clicking, downloading and managing emails, thus risking falling victim to socially engineered email attacks. . Potentially vulnerable life-saving equipment and the visibility given to ransom payments made in the past further increase the attractiveness of this industry for ransomware distributors, ”explains Loic Guezo, Director Cybersecurity Strategy Semea at Proofpoint, to Wired.

The The disruptive and destructive nature of ransomware is impossible to ignore, but sadly the reality is that cybersecurity managers are simply unable to focus all their efforts on this one form of attack. Data from a recent Proofpoint global research on Chief Information Security Officers (CISOs) shows that they feel targeted by a variety of different threats, but only 25% of public sector CISOs list ransomware as a top three perceived cyber threats.

A ransomware attack, however, should certainly not be underestimated, especially in a delicate situation such as the one in which the world of healthcare is now. } catch (er) {} Read also

Sport - 19 hours ago

Why weightlifting can become a sport for everyone


What role does pollen play in spreading the coronavirus?


The mystery of the coronavirus sequences deleted from the databases at the beginning of the pandemic

Topics

Cybersecurity Hacker Health globalData.fldTopic = "Cybersecurity, Hacker, Health "

This opera is licensed under a Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported License.




Powered by Blogger.