Rate of Ransomware Attacks in Healthcare Slows in H1 2020

Rate of Ransomware Attacks in Healthcare Slows in H1 2020
But lull is unlikely to continue for long, some security experts say.

The relatively low number of publicly disclosed ransomware attacks on healthcare entities through mid-May 2020 suggests many threat groups are sticking by their word to avoid targeting them during the current pandemic, a new study shows.


How long that truce will hold, though, appears to be an open question.


Corvus Insurance recently analyzed threat data related to hospitals, health systems, doctors' offices, consultants, and other entities in the healthcare sector during the first several months of this year. The data shows a total of 18 publicly reported ransomware attacks on healthcare organizations through mid-May compared with 20 attacks in total during the entire first half of 2019.


Corvus estimates the total number of ransomware attacks on hospitals and other healthcare entities by the end of June will likely exceed last year's mark — but not by the margin many had expected based on attack trends prior to the pandemic.


"The Security Report on Healthcare Entities from Corvus shows that despite a significant and steady rise in ransomware attacks over the past few years, attacks on healthcare entities have actually stalled in 2020 amid the COVID-19 pandemic," says Lauren Winchester, vice president of smart breach response at Corvus Insurance. "[The data is a] possible reflection of claims by many ransomware groups that they would avoid attacks on healthcare entities during COVID-19."  


Chris Morales, head of security analytics at Vectra, says Corvus' finding tracks with what his own company has observed in recent months.


"We have seen no increase in external attacks against healthcare this year," Morales says, though there has been an increase in attacks targeting healthcare data in the cloud. "That shift is directly correlated to the current COVID-19 pandemic and t ..

Support the originator by clicking the read the rest link below.