Protecting Your Healthcare Organization during Uncertain Times!

Akamai is a Health-ISAC Navigator. Here is a clip from the blog:
On Wednesday, April 20, 2022, a joint Cybersecurity Advisory was released to inform private sector and foreign partners about the threat associated with Russian state-sponsored cybercriminals to critical infrastructure. This comes off the heels of a statement on March 21 by the White House, which doubled down on the potential for Russia to conduct malicious cyber activity against the United States.

The joint Cybersecurity Advisory warned that “recent Russian state-sponsored cyber operations have included distributed denial-of-service (DDoS) attacks, and older operations have included deployment of destructive malware against Ukrainian government and critical infrastructure organizations.” The advisory noted that Russia and Russian-aligned cybercrime groups have threatened to conduct cyber operations as a response to countries’ and organizations’ support for Ukraine.

Cybersecurity authorities from the Five Eyes (an intelligence alliance composed of the United States, Australia, Canada, New Zealand, and the United Kingdom) urge critical infrastructure network defenders, like healthcare organizations, to prepare for and mitigate potential cyberthreats — including destructive malware, ransomware, DDoS attacks, and cyber espionage — by hardening their cyber defenses and performing due diligence in identifying indicators of malicious activity.

And for good reason. Healthcare, according to the McKinsey Digitization Index, ranks among the least advanced industries in terms of digitization, especially within the areas of transactions, digital spending on workers, and digital capital. It’s also been one of the most targeted industries, making up 11.6% of all ransomware attacks. In fact, cyberattacks grew in 2021 from 34 million individuals affected in 2020 to 45 million in 2021, according to the Department of Homeland Security.

To help bolster cybersecurity readiness, the Cybersecurity and Infrastructure Agency (CISA) offers Shields Up — a repository of updates and information that helps governmental and private organizations alike bolster security postures. Akamai is proud to collaborate with and advise many of the nation’s top security-focused agencies, including CISA and the Joint Cyber Defense Collaborative, on how to protect critical infrastructure like healthcare. Here are the top three things we learned from this work as it relates to healthcare.

 

Translate »