Ogechi Ifeanyi Chime
4 min readDec 15, 2023

--

The cool breeze gently filled the hospital on a Thursday evening as the clock chimed 8 PM, signaling the commencement of the night shift at St. Christo Hospital. Dr. Jeff, feeling grim and tired after a hectic day, prepared for his regular night duties. His thoughts drifted to an email he had sent to KEZ company, a healthcare vendor, regarding his earlier request for hospital supplies.

‘I have been waiting for a response from this company. What’s taking them so long?’ he thought inwardly.

Opening his email, he found a coincidental response from the healthcare vendor. Dr. Jeff was greeted by an eye-catching offer: a 50% off promo package for all supplies.

“This must be my lucky day,” Dr. Jeff mused as he clicked the link, unaware of the impending danger.

Shortly after, the hospital server crashed, leaving nurses and doctors in disarray. Patient records became inaccessible. Suddenly, a message appeared on every computer screen in the hospital: “Your files are encrypted. Pay the ransom within 72 hours, or all data will be permanently lost.

Cybersecurity threats to healthcare organizations and patient safety are real. The rate of cyber attacks in 2023 is almost double the rate reported in 2021, 34% of healthcare organizations have reported some form of ransomware attack. The COVID-19 pandemic also contributed to the recent surge in ransomware. As organizations rapidly pivoted to remote work, gaps were created in their cyber defenses.

Recent highly publicized ransomware attacks on hospitals, for example, necessitated diverting patients to other hospitals and led to an inability to access patient records to continue care delivery. This led to the death of a German woman in Berlin. This is the first known death from a cyberattack and was reported after cybercriminals hit a hospital in Düsseldorf, Germany, with ransomware.

The ransomware invaded 30 servers at University Hospital Düsseldorf, crashing systems and forcing the hospital to turn away emergency patients. As a result, German authorities said, a woman in a life-threatening condition was sent to a hospital 20 miles away in Wuppertal and died from treatment delays.

We can all conclude that cyber attacks not only cause financial losses but can be life threatening.

What is Ransomware?

Ransomware is a form of malware designed to deny a user or organization access to files on their computer. The files are encrypted and a ransom is demanded in exchange for decrypting the data.

Hospitals are often targeted by cybercriminals for various reasons, such as the potential for financial gain through ransom payments, access to valuable personal and medical data, and the disruption of critical healthcare services. The sensitive nature of healthcare information makes it an attractive target for extortion. The urgency and criticality of healthcare services may make hospitals more likely to pay ransoms to restore their operations.

How is ransomware delivered? Ransomware is delivered through social engineering techniques or vulnerabilities in software. In my last article, I discussed social engineering in more detail, which you can read here

Additionally, attackers often use phishing emails with malicious attachments or links to infect victims’ systems. These emails may appear to be legitimate and come from a trusted source, such as a bank or a delivery company. When a person clicks the link, malware is downloaded onto the system. Cybercriminals can also exploit vulnerabilities in computer systems and software to infiltrate networks and steal sensitive information. Cybercriminals often target systems with outdated security patches.

To prevent cyber attacks in the healthcare industry, health care organizations can implement key solutions:

  1. Healthcare organizations must conduct employee training and cybersecurity awareness programs to raise awareness among healthcare staff about phishing attacks, social engineering, and the importance of strong password practices. This reduces the likelihood of human error.
  2. Health care organizations should not neglect the need for cybersecurity professionals. Cybersecurity professionals play a role in fortifying the security system and safeguarding sensitive patient data. The consequences of overlooking this need extend beyond financial losses, it impacts the safety of patients.
  3. Incident Response Plans should be developed and regularly tested to minimize the impact of cyber attacks. Timely and effective responses can mitigate risks and prevent severe consequences.
  4. Security Audits and Risk Assessments should be conducted regularly in order to identify vulnerabilities and weaknesses in the healthcare infrastructure. Addressing these issues promptly prevents potential cyber threats from materializing.

In conclusion, the future of healthcare needs not only medical expertise but also a strong digital defense. Securing our healthcare infrastructure goes beyond data protection, it’s about safeguarding lives.

--

--