Cybercriminals Target Israeli Hospitals as COVID-19 Infections Rise

Hospital staff provide medical care for patients at a coronavirus disease (COVID-19) ward, amid a surge in new cases that has forced Israel into a second nationwide lockdown, at Tel Aviv Sourasky Medical Center (Ichilov), Tel Aviv, Israel, Sept. 21, 2020. Photo: Reuters / Ronen Zvulun.

Cybersecurity attacks on the Israeli healthcare industry has surged since the resurgence in COVID-19 cases, according to a research report by Israel’s Check Point Software Technologies.

Cybercrime targeting Israeli medical institutions has soared 25% to 813 attacks per week since November, compared to an average of 652 attacks a week previously. The motivation behind the threats were mainly financial.

“The increase in attacks on medical institutions is particularly significant and sharp and can be explained by the fact that this sector is perceived by hackers as an “easy” target for relatively quick money,” said Omer Dembinsky, manager of data intelligence at Check Point Software. “Hackers assume that medical institutions are going through a particularly difficult period because of the pressure they are facing due to the pandemic and therefore they will do everything to avoid disruption of their routine operations.”

The report claimed that medical services, research organizations and regulators in the healthcare space worldwide have seen a rising wave of ransomware attacks trying to steal valuable commercial and professional information, or to disrupt vital research and life-threatening operations. According to the report, there was an “unprecedented” increase in cyber-exploits seeking to compromise personal data, spread malware and steal money.

Related coverage

January 12, 2021 5:25 pm

Among the institutions affected were hospitals, health offices, clinics, and research bodies, who are under tremendous strain to bring the spiraling resurgence in coronavirus cases under control. There was also an increase in cybercrimes related to the registration of coronavirus-related malicious domains as well as fraud advertisements offering COVID-19 vaccines for sale.

“Ransomware attacks against hospitals and related organizations are particularly damaging, because any disruption to their systems could affect their ability to deliver care and endanger life – all this aggravated with the pressures these systems are facing trying to cope with the global increase in COVID-19 cases,” the authors wrote in the report. “This is precisely why criminals are specifically and callously targeting the healthcare sector:  because they believe hospitals are more likely to meet their ransom demands.”

Globally, cybersecurity attacks targeting healthcare organizations globally have increased 45% since the start of November — more than double the overall increase in cyberattacks across all sectors recorded during the same period. The average number of weekly attacks in the healthcare industry worldwide reached 626 per organization in November, compared with 430 in October.

Central Europe topped the list of regions affected by the spike in cyberattacks against healthcare organizations, followed by East Asia and Latin America. Among recent cyberattack victims were US drugmaker Pfizer and its German partner BioNTech, whose joint vaccine has fueled Israel’s rapid inoculation drive.

Source

You can skip to the end and leave a response. Pinging is currently not allowed.

Leave a Reply

Powered by WordPress | Designed by: Premium WordPress Themes | Thanks to Themes Gallery, Bromoney and Wordpress Themes