The Department of Health and Human Services (HHS) recently shared some figures that have raised eyebrows. Over the past four years, they’ve seen a whopping 239% increase in “large breaches” reported to the Office for Civil Rights (OCR). And if that wasn’t enough, there’s also been a staggering 278% spike in ransomware incidents. Now, in 2023, there’s been a significant jump in the stats, with large breaches affecting over 88 million people – a whopping 60% year-on-year increase. Keep in mind that hacking is responsible for a whopping 77% of these breaches.

Now, the HHS didn’t specify the exact number of breaches tied to ransomware attacks this year, but it’s clear that ransomware is a major concern. According to Melanie Fontes Rainer, the OCR director, “Ransomware attacks are on the rise, targeting our healthcare system and leaving hospitals and patients vulnerable to data breaches and security issues.”

PROACTIVE MEASURES FOR A SAFER HEALTHCARE SYSTEM

Given this ever-evolving threat landscape, it’s vital for our healthcare system to take proactive steps. This means regularly checking for cybersecurity vulnerabilities, conducting risk assessments, keeping records updated, and staying on top of policies. And this isn’t just a one-time thing – it’s got to be a regular part of the routine throughout the entire organization to prevent future attacks.

A recent report by Sophos showed that 60% of healthcare organizations surveyed had faced a ransomware breach in the past year, slightly down from 66% in 2022. But what’s particularly concerning is that in 75% of these incidents, data was successfully encrypted, and healthcare organizations were only able to stop the attack before it got that far in 25% of cases, down from 34% in 2022.

Now, Jan Lovmand, the Chief Technology Officer of BullWall, had some important insights to share. He emphasized that ransomware attacks in the healthcare sector are no joke. These attacks disrupt the delivery of essential medical services, leading to delays in crucial surgeries and treatments, putting patients’ lives at risk, and compromising the security of highly sensitive patient information. Healthcare institutions are prime targets for cybercriminals because they rely heavily on technology for managing patient records and all their medical equipment. And to make matters more challenging, they often have limited resources to invest in top-notch cybersecurity measures.

TAKING ACTION AND STAYING INFORMED

It’s essential to stay informed about the growing concerns of healthcare data breaches and ransomware attacks. Knowing what we’re up against helps us work together to make our community businesses safer and more secure for everyone involved. Please feel free to reach out anytime with questions on how you and your business can prepare to keep your data and/or your client’s data saf