Editor’s Note: 2017 was a significant year for ransomware attacks. In the coming year, cyberattacker activity will branch out into new territories. Payers and Healthcare networks must stay ahead of trends to protect against cybersecurity threats. Click HERE for how BHM develops high level protection for your data, addresses the c-suite cyber-security concerns, and proves it with HITRUST CSF. 

cybersecurityHealthcare, warns Verizon’s 2018 Data Breach Cybersecurity Investigations Report (DBIR), is the only industry where insider threats are greater than threats from the outside. Human error remains a major contributor to healthcare risks.

DBIR analysis also flags a shift in how social attacks, such as financial pretexting and phishing, are used. Attacks such as these, which continue to infiltrate organizations via employees, are now increasingly a departmental issue. Analysis shows that Human Resource (HR) departments across multiple verticals are now being targeted in a bid to extract employee wage and tax data, so criminals can commit tax fraud and divert tax rebates.

Major findings in summary

The 11th edition of the DBIR continues to deliver comprehensive data-driven analysis of the cyber threat landscape. Major findings of the 2018 report include:

Ransomware is the most prevalent variety of malicious software: It was found in 39 percent of malware-related cases examined this year, moving up from fourth place in the 2017 DBIR (and 22nd in 2014). Most importantly, based on Verizon’s dataset it has started to impact business critical systems rather than just desktops. This is leading to bigger ransom demands, making the life of a cybercriminal more profitable with less work.

The human factor continues to be a key weakness: Employees are still falling victim to social attacks. Financial pretexting and phishing represent 98 percent of social incidents and 93 percent of all breaches investigated – with email continuing to be the main entry point (96 percent of cases). Companies are nearly three times more likely to get breached by social attacks than via actual vulnerabilities, emphasizing the need for ongoing employee cybersecurity education.

Financial pretexting targets HR: Pretexting incidents have increased over five times since the 2017 DBIR, with 170 incidents analyzed this year (compared to just 61 incidents in the 2017 DBIR). Eighty eight of these incidents specifically targeted HR staff to obtain personal data for the filing of file fraudulent tax returns.

Phishing attacks cannot be ignored: While on average 78 percent of people did not fail a phishing test last year, 4 percent of people do for any given phishing campaign. A cybercriminal only needs one victim to get access into an organization.

DDoS attacks are everywhere: DDoS attacks can impact anyone and are often used as camouflage, often being started, stopped and restarted to hide other breaches in progress. They are powerful, but also manageable if the correct DDoS mitigation strategy is in place.

Most attackers are outsiders: One breach can have multiple attackers and we found the following: 72 percent of attacks were perpetrated by outsiders, 27 percent involved internal actors, 2 percent involved partners and 2 percent feature multiple partners. Organized crime groups still account for 50 percent of the attacks analyzed.

The time to act is NOW

Sixty-eight percent of breaches took months or longer to discover, even though 87 percent of the breaches examined had data compromised within minutes or less of the attack taking place. While safety cannot be guaranteed, proactive steps can be taken to help keep organizations from being victims. These are:

  • Stay vigilant – log files and change management systems can give you early warning of a breach.
  • Make people your first line of defense – train staff to spot the warning signs.
  • Keep data on a “need to know” basis – only employees that need access to systems to do their jobs should have it.
  • Patch promptly – this could guard against many attacks.
  • Encrypt sensitive data – make your data next to useless if it is stolen.
  • Use two-factor authentication – this can limit the damage that can be done with lost or stolen credentials.
  • Don’t forget physical security – not all data theft happens online.

2017 was a significant year for ransomware attacks. In the coming year, cyberattacker activity will branch out into new territories. Payers and Healthcare networks must stay ahead of trends to protect against cybersecurity threats. Click HERE for how BHM develops high level protection for your data, addresses the c-suite cyber-security concerns, and proves it with HITRUST CSF.