REPORTS

Cybercrime Tactics and Techniques: the 2019 state of healthcare

November 15, 2019

In 2019, cybercriminals stole headlines for incessant attacks against some of the world’s most important sectors. Threat actors made no bones about targeting our schools to steal and sell children’s data while grinding instructional hours to a halt. They gleefully tormented our cities with ransomware, putting a stop to key services and vital infrastructure. And they toyed with what some might argue is our most critical industry: healthcare.

In this special CTNT report on healthcare, we focus on the top threat categories and families that plagued the medical industry over the last year, as well as the most common attack methods used by cybercriminals to penetrate healthcare defenses. In addition, we highlight the security challenges inherent to organizations, from small private practices to enterprise health maintenance organizations (HMOs), as well as the reasons why hackers look to infiltrate their defenses. Finally, we look ahead to future biotech innovations and the need to consider security in their design and implementation.

Disruptions to healthcare data, operations, productivity, and efficiency result in severe, lifethreatening consequences. Yet cybercriminals show no signs of remorse. In fact, the global data Malwarebytes Labs collected from our product telemetry, honeypots, threat intelligence, and reporting efforts from October 2018 through September 2019 shows they are only ramping up efforts. Therefore, we aim to educate those in healthcare IT and security to get ahead of the curve with an ounce of prevention…before they need a pound of breach remediation.

SHARE:
Download
Price: FREE

About the Provider

No data was found

TOPICS

attacks, Cybercrime, Cybersecurity, Endpoint, Healthcare, Malwarebytes, Threat Detection, Trojan malware

CPE POINTS

4