The State Of Cyber Security In Healthcare

Fortified Health Security have released its mid year 2021 Horizon Report with detailed findings that illustrate how healthcare providers, health plans and business associates are being affected by cyber security threats. These come from bad actors in the first half of 2021 and what security measures healthcare organisations should implement to combat these high-profile threats.
 
The Report leverages a comprehensive cross-section of information, expertise and statistical analysis to highlight industry-wide trends, insights and predictions. 
 
Horizon Reports have been published by Fortified Health Security since 2017 and are designed to help healthcare stakeholders navigate the exceedingly complex cybersecurity landscape by sharing best practices and actionable guidance.

Significant Findings From The 2021 Mid-Year Horizon Report:

  • The number of breaches reported to the U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) in the first six months of 2021 increased by 27% over the same period in 2020.
  • The total number of affected individuals skyrocketed more than 185%, from 8 million individuals in the first six months of 2020 to 22.8 million affected individuals in the first six months of 2021.
  • Healthcare providers continue to account for the most breaches, 73% of the total, with health plans accounting for 16% and business associates 11%.
  • Malicious attacks were the No. 1 cause of breaches for the fifth consecutive year, and for three years running, malicious attacks accounted for 73% of all breaches.
“Now as the healthcare industry gets some breathing room from the pandemic, another one is surging, cyber attacks,” said Dan L. Dodson, CEO of Fortified Health Security. “The attacks on our nation’s critical infrastructures which includes our hospital systems, has resulted in government agencies showing a renewed focus on cybersecurity... This has helped move cyber security to the forefront of many boardroom discussions. We, as healthcare leaders, must seize this opportunity to educate and inform stakeholders on the current cybersecurity threat landscape and the actions needed to combat these attacks.”
 
The pandemic forced many healthcare organisations, along with other industry segments, to establish remote work environments for non-patient-facing workers, leading employees to transform bedrooms and kitchens into home-office spaces. As a result, the prevalence of a remote workforce expanded the attack surface that cyber security teams in virtually all industries had to protect, as private records and data moved outside their facilities. 

According to the Report:

  • The widespread SolarWinds attack alone potentially affected 18,000 companies, including 400 of the Fortune 500 and the US Department of Homeland Security.
  • Cybercrime is expected to inflict $6 trillion in global damages this year, a figure predicted to climb to $10.5 trillion by 2025.
As healthcare organisations continue to respond to the pandemic, cyber criminals have continued to persist in their attacks on providers, health plans and business associates compromising sensitive patient data, while impacting the delivery of care to patients.
 
Horizon Healthcare Reort Series
 
You Might Also Read: 
 
How To Prevent Healthcare Data Breaches:
 
 
« Heads Of State On NSO Spyware List
Military Intelligence: British Army Operation Using AI »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

North Infosec Testing (North IT)

North Infosec Testing (North IT)

North IT (North Infosec Testing) are an award-winning provider of web, software, and application penetration testing.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

CybelAngel

CybelAngel

CybelAngel is a leading digital risk protection platform that detects and resolves external threats before these wreak havoc.

Ceerus

Ceerus

Ceerus was created to simplify the process of deploying and managing security across all the channels in an organisation.

AlAnsari Technical Solutions (ATS)

AlAnsari Technical Solutions (ATS)

ATS is a Kuwait based company specialised in delivering hardware/software, Virtualisation, IP Telephony / Unified Communication, Networking and professional IT services and solutions.

NITA Uganda (NITA-U)

NITA Uganda (NITA-U)

NITA-U has put in place the Information security framework to provide Uganda with the necessary process, policies, standards and guideline to help in Information Assurance.

Wizlynx PTE LTD

Wizlynx PTE LTD

Wizlynx PTE LTD is the Singapore branch of Wizlynx Group located in Singapore, offering Information and Cyber Security Services throughout the entire Asia Pacific (APAC) region.

Sequoia Capital

Sequoia Capital

Sequoia Capital is a venture capital firm focused mainly on technology. We partner both with young companies finding their stride and established ones looking for growth.

Cyble

Cyble

Cyble Vision enables faster detection of cyber threats and focuses on identifying and analysing the motivations, methods, capabilities and tools of adversaries.

Satori Cyber

Satori Cyber

The Satori Cyber Secure Data Access Cloud is the first solution on the market to offer continuous visibility and granular control for data flows across all cloud and hybrid data stores.

Active Countermeasures

Active Countermeasures

Active Countermeasures believe in giving back to the security community. We do this through free training, thought leadership, and both open source and affordable commercial tools.

VikingCloud

VikingCloud

VikingCloud (formerly Sysnet Global Solutions) offers organizations an integrated cybersecurity and compliance solution to make informed, predictive, and cost-effective risk mitigation and prevention

UST

UST

UST is a global provider of digital technology and transformation, IT services and solutions including managed security services.

Winbond Electronics

Winbond Electronics

Winbond is a Specialty memory IC company. Product lines include Code Storage Flash Memory, TrustME® Secure Flash, Specialty DRAM and Mobile DRAM.

ConnectSecure

ConnectSecure

ConnectSecure (formerly CyberCNS) is a global cybersecurity company that delivers tools to identify and address vulnerabilities and manage compliance requirements.

SLVA Cybersecurity

SLVA Cybersecurity

SLVA Cybersecurity excel at delivering security-as-a-service, fit-for-purpose, within the constraints of realistic budgets and business expectations.

Gravitee

Gravitee

Gravitee helps organizations manage and secure their entire API lifecycle with solutions for API design, management, security, productization, real-time observability, and more.