Hospitals and healthcare providers face an ‘increased and imminent threat’ of ransomware attacks according to US Cybersecurity and Infrastructure Security Agency (CISA), which have been increasing in number during the  Covid-19 pandemic.

In October 2020, CISA issued a warning advisory to pharmaceutical companies and research institutions, highlighting the need to improve IT security across the industry.

Indeed, the GlobalData Emerging Technology Trends Survey 2020 found that cybersecurity ranks as the theme most likely to aid recovery from the  Covid-19 downturn, amongst nearly 2,000 executives from across 17 industries.

Cybersecurity breaches pose a huge threat to healthcare

At a time when geopolitical harmony is paramount, international warfare has moved off the battleground, and onto servers and into hospitals. Companies and institutions should ensure they are doing all they can to protect against cyber threats.

Now that vaccine efficacy data is being reported by pharmaceutical organizations, the potential for severe disruption is even greater. Executives need to act now to ensure they are protected.

By exploiting security vulnerabilities, through unpatched software or phishing, for instance, attackers can encrypt user’s files then ask for a ransom in return for decryption of the files. While all organizations are vulnerable to ransomware attacks by hackers, healthcare and pharmaceutical companies are a particularly lucrative target due the importance and value of their files.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

The NotPetya and WannaCry attacks are two recent examples of high-profile ransomware incidents. The former resulted in Gardasil manufacturer Merck losing over $1B in damage, and the latter forced the NHS to halt some operations and lose nearly $100M.

A string of high-profile ransomware attacks in 2020 suggests that hackers have seen the pandemic as an opportune time to strike. Indian vaccine manufacturer Dr Reddy’s was forced to isolate its data centers and close phone lines following an attack in October. The University of California San Francisco (UCSF) paid around $1.14M to decrypt files relating to  Covid-19 research in June and Russian group ATP29 also attacked UK  Covid-19 vaccine efforts in July.

The ransom is often not the only cost incurred by victims. UCSF hired a professional negotiator to contact the attackers, and the university’s epidemiology and biostatistics department faced nearly two weeks of stalled research as a result of the attack.

State sponsored ransomware

Ransomware attacks have been attributed to state-sponsored hackers, causing rifts in the international community. The US, UK and Canadian governments all attribute blame for the NotPetya and ATP29  Covid-19 vaccine research attacks on hackers associated with Russian intelligence. Moscow denies the allegations.

Two Chinese computer scientists were indicted in July by the US Department of Justice for cyber-crimes against a variety of industries, including pharmaceuticals. The DOJ alleges that they conspired, along with the Chinese Ministry of State Security, to steal trade secrets from at least eight known victims, with companies researching a  Covid-19 vaccine among the targets. The Chinese government have routinely denied it sponsors hacking of foreign networks.

Organizations must ensure that they abide by guidance issued by relevant authorities, such as the National Cyber Security Centre. The NCSC cites regular backups of data as the most effective method of mitigating potential ransomware attacks. Technologies such as adaptive authorization and network segmentation can help to prevent phishing attempts.

More details on ransomware and potential mitigations, specific to the healthcare industry, can found in the GlobalData Cybersecurity in Healthcare Thematic report.