"Attacks on Healthcare Organizations Increase 90 Percent"

In comparison to the first quarter of 2022, the number of healthcare organizations targeted by cyberattacks has increased by 90 percent. According to Kroll's latest cyber threat Landscape report, phishing remains the primary vector for initial access, but there has been a 700 percent increase in external remote services such as Virtual Private Networks (VPNs) and Remote Desktop Protocol (RDP) environments being compromised. According to Laurie Lacono, associate managing director for cyber risk at Kroll, healthcare has risen significantly up the most targeted industry list when services are undoubtedly still under pressure as they recover from the strained environment caused by the COVID-19 pandemic. Ransomware has always been disruptive, but its ability to halt business operations is magnified in an environment where business continuity means saving lives. The report points out that the pandemic's legacy may also be seen in the vulnerability of external remote services. Many ransomware groups took advantage of remote environments in the second quarter by exploiting security flaws in those tools to compromise networks. All organizations would benefit from testing the resilience of their external remote services and their preparedness for ransomware. This article continues to discuss key findings from Kroll's Q22 2022 Threat Landscape report. 

BetaNews reports "Attacks on Healthcare Organizations Increase 90 Percent"

Submitted by Anonymous on