CYBER SECURITYNews

75% of Healthcare Organisations Lose Data To Ransomware Attacks, Sophos report


Cybercriminals successfully encrypted data in nearly 75% of ransomware attacks on healthcare organisations. This is according to the The State of Ransomware in Healthcare 2023 report released by cybersecurity firm Sophos. 

This is the highest rate of encryption in the past three years and a significant increase from the 61% of healthcare organizations that reported having their data encrypted last year. 

In addition, the report notes that only 24% of healthcare organizations were able to disrupt a ransomware attack before the attackers encrypted their data—down from 34% in 2022; this is the lowest rate of disruption reported by the sector over the past three years. 

“To me, the percentage of organizations that successfully stop an attack before encryption is a strong indicator of security maturity. For the healthcare sector, however, this number is quite low—only 24%. What’s more, this number is declining, which suggests the sector is actively losing ground against cyber attackers and is increasingly unable to detect and stop an attack in progress.’’  said Chester Wisniewski, director, field CTO, Sophos.

“Part of the problem is that ransomware attacks continue to grow in sophistication, and the attackers are speeding up their attack timelines,’’ he said.

In the latest Active Adversary Report for Tech Leaders, Chester says Sophos found that the median time from the start of a ransomware attack to detection was only five days. The firm  also found that 90% of ransomware attacks took place after regular business hours. 

‘’The ransomware threat has simply become too complex for most companies to go at it alone. All organizations, especially those in healthcare, need to modernize their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR)’’ he said.

Additional key findings from the report include: In 37% of ransomware attacks where data was successfully encrypted, data was also stolen, suggesting a rise in the “double dip” method. The report also notes that  healthcare organizations are now taking longer to recover, with 47% recovering in a week, compared to 54% last year

The overall number of ransomware attacks against healthcare organizations surveyed according to the report declined from 66% in 2022 to 60% this year. Compromised credentials were also the number one root cause of ransomware attacks against healthcare organizations, followed by exploits

Further, the number of healthcare organizations surveyed that paid ransom payments declined from 61% last year to 42% this year. This is lower than the cross-sector average of 46%.

Follow us on TelegramTwitter, and Facebook, or subscribe to our weekly newsletter to ensure you don’t miss out on any future updates. Send tips to info@techtrendske.co.ke 

Facebook Comments

Infinix Note 40 Pro Unboxing: MagSafe!!

Nixon Kanali

Tech journalist based in Nairobi. I track and report on tech and African startups. Founder and Editor of TechTrends Media. Nixon is also the East African tech editor for Africa Business Communities. Send tips to nkanali@techtrendske.co.ke.

Have anything to add to this article? Leave us a comment below

Back to top button