What You Need to Know About Ransomware Attacks on Hospitals

What You Need to Know About Ransomware Attacks on Hospitals

What You Need to Know About Ransomware Attacks on Hospitals

Ransomware and Healthcare

Ransomware has been on the rise in the past year, attacks have been targeted at all industries from gasoline to meat, but now it seems that hospitals are the new target of cybercriminal gangs. Ransomware attacks are the most common form of cybersecurity breach, where cybercriminals target individuals or businesses, they gain access to private information and hold it hostage until the victim can pay a ransom fee. Ransomware gangs that carry out these attacks are often working from abroad or in areas where American law enforcement is unable to catch or reach them. This means that ransomware gangs are often free to continue wreaking havoc on both individuals and large organizations. 


Healthcare is actually one of the most at-risk industries for cyberattacks and due to its sensitive nature, professionals are likely to respond to requests for ransoms since it is so urgent for them to regain access to important documents. In these situations, lives are literally at stake and enterprises are more than willing to pay the ransom to cyber gangs. 


Healthcare attacks create a moral gray area for cybercriminals, often its urgent nature means that professionals are more likely to respond to ransom requests but it also means that these ransomware groups could be causing patient deaths by restricting access to important documents. This means that some ransomware gangs do avoid hospitals for the fear of causing harm, but for the gangs that do not, hospitals are valuable targets. 

The Ransomware Gang Behind 235 Attacks


There has been a singular ransomware gang that is known to be responsible for 235 attacks on U.S. general hospitals, psychiatric facilities and other healthcare facilities dating back to 2018. This same gang is very active in the world and was responsible for one third of the 203 millions American ransomware attacks and in 2020 alone they collected $100 million in paid ransom. One of their largest attacks was on King of Prussia, a universal health service that lost 67 million dollars to the ransomware attack in 2020. 


Ryuk seems to show no mercy to the potential victims at these hospitals, not open to negotiations or talks even at the expense of patients’ lives. Reports have stated that the group uses disposable webmail accounts to negotiate their terms and they speak with a flat, to the point voice; many of the conversations with hackers last less than two seconds. Further investigations have stated that they believe Ryuk plans to wreak further havoc on hospitals and healthcare services, with reports stating that they plan to attack 400 hospitals in the U.S. 

What's Next?


Ransomware attacks like this are only becoming more and more common in the coming years. It has been estimated that there were 65,000 successful breaches in 2020 and that around $350 million dollars in ransom payments were handed out in the last year. It is becoming more important than ever to bulk up and practice good cybersecurity, especially in industries as sensitive as healthcare. 


If you are in involved in the healthcare industry, we know how important it is to keep sensitive patient information and documents secure. Let us take care of the cyber threats so you can get back to saving lives.


Check out our security options here.