Reader Advisory

Some articles posted in The SlickMaster's Files may contain themes, languages, and content which may neither appropriate nor appealing to certain readers. READER DISCRETION is advised.

Friday, October 25, 2019

Hacking the health: Some tips about the cyberattacks on data at the healthcare sector

10/22/2019 04:31:52 PM

Hacker for hire groups has added another industry to their roster of targets – the healthcare sector.



As medical data has been continuously emerging as one of the hottest commodities online, Kaspersky’s research reveals that the base price of these in the dark web has gone so cheap, depending on the type of breach or goods an anonymous customer requires. To be able to get into this place that's hidden beyond the surface of cyberspace, a user should use special software such as Tor – short for “the onion router” and is a method for anonymizing data.

Based on the research of the global cybersecurity company, hospital and healthcare infiltrations are among the newest services being offered by anonymous hacking groups, alongside targeted attacks and cyberespionage against specific countries as well as infections to gain energy and maritime information.

“With the healthcare sector a bit lagging in terms of their cybersecurity capabilities, we observe that hacking groups are now off to exploit this fact by adding medical information and hospital attacks to their services list publicly available on the dark web,” said Seongsu Park, a security researcher at Kaspersky. “Any organizations, individuals, and companies can be their potential customers since these cybercriminals are offering various services.”

Aside from that, Park cited medical records are considered more valuable than a simple credit card because a hospital generally requires a patient’s personal and financial credentials before a check-up or an admission.

“Based on the indications and patterns we have seen and are still seeing on the dark web, the main purpose of the individuals behind these hacking groups is to sell the medical information to another crime group or to any individual who aims to access confidential medical data. It is quite alarming that we are increasingly coming across such active advertisements, which can either mean this illegal practice has turned into a normal type of business or the demand for such attacks are becoming increasingly high,” added Park.

Such malicious culprits usually resort to the likes of include calling scam, identity, and monetary theft, as well as blackmailing and any derived crimes. Such malicious actions are possible with the number of records and confidential data hacking for hire groups can harvest illegally from the affected health institutions. When it comes to the possible customer profiles, the nature of the dark web being anonymous opens the possibility that it could be anyone – from a new hacker to an enterprise, or even a nation-backed cyberespionage group. The hospital loopholes and how to secure them.

Now with another industry on their target list, Kaspersky names the possible security loopholes and how to build their defenses below:

1. Exposed vulnerable servers and patient records
The security challenge: These vulnerabilities are usually unintentional and are the result of misconfiguration or unconcern.
The suggested solutions:

  • Kaspersky suggests healthcare organizations to identify the important data they are storing and to figure out how they can protect them.
  • Increased in education in terms of cybersecurity is also needed so the workforce could know the do’s and don’ts and the signs of a cyber incident. This could be done through a series of Security Awareness Training.


2. Complex and ultra-connected medical devices
The security challenge: The functions of medical devices are becoming diverse and complex. Many medical devices are also being connected to the network without considering their security.
Here are the following suggested solutions:

  • An assessment of the hospital or healthcare facilities’ devices and networks should be done to review the access policies and the exposure of the devices to the internet. 
  • Follow the basic rules including keeping all software up to date and institute a strong password policy for devices connected to the web.
  • For an added layer of security, it is suggested to employ real-time and in-depth threat intelligence as well as holistic cybersecurity solutions into a medical organization’s IT infrastructure.


Author: slickmaster | © 2019 The SlickMaster's Files

No comments:

Post a Comment

Feel free to make a comment as long as it is within the bounds of the issue, and as long as you do it with decency. Thanks!