SBN

Healthcare Cyberattacks Disrupt COVID-19 Vaccine Supply Chain

Healthcare Cyberattacks Put Businesses and Patients at Risk as Cybercriminals Capitalize on Pandemic


Cybercrime against healthcare targets has been a steady and increasing problem as the world continues to battle the COVID-19 pandemic. Whether they’re running phishing scams against healthcare workers, deploying ransomware on laboratories, or snatching data from hospitals, cybercriminals haven’t let anything slow them down – and the pace of healthcare cyberattacks isn’t slacking off now.

Healthcare cyberattacks have been a major challenge that has plagued every corner of the medical sector since the pandemic lockdowns began in March 2020. In those early months, ransomware attacks against hospitals and other care providers were rampant, especially when those attacks enabled cybercriminals to steal reams of research and patient care data to sell on the Dark Web.


Combat insider threats and more in our security awareness champion's guide represented by an image of the book cover and some potions, scrolls and treasure to elicit the book's fantasy game style as you study holiday phishing scams and cyberpunk 2077 malware

If Cybersecurity is Like a Game, Shouldn’t You Play to Win? Here’s How to Do It.

DOWNLOAD THE SECURITY AWARENESS CHAMPION’S GUIDE>>


Phishing Scams Abound


As the pandemic continued, cybercriminals set their sights on new targets: drug companies working to develop a vaccine. That activity was especially rampant just before the first vaccines were announced, as nation-state hackers and other bad actors hit major pharma developers like Takeda and Pfizer. Cybercriminals also scrambled to get their hands on valuable research and treatment data from teaching hospitals like UCLA,

In one phishing scam perpetrated by suspected nation-state hackers against employees at AstraZeneca, Threat actors used fake job listings sent through social media and job search apps like LinkedIn and WhatsApp to lure employees into providing personal information that could be used to power spear phishing or downloading attachments full of malware.


MSPs are lifting the veil of the dark web   written in white with a picture of a hoodie-clad hacker as part of cybersecurity news this week

Go inside the booming post-pandemic Dark Web markets in this essential webinar to learn more about protecting your clients – and yourself from Dark Web threats.

Watch it now>>


Supply Chain Risk Heats Up


Now cybercriminals are targeting the essentials needed to get the vaccine out, like cold storage and logistics facilities, wreaking havoc on the medical sector’s supply chain. In December 2020, researchers at IBM announced that they’d uncovered widespread phishing operations targeted to employees of trucking, rail, and cold storage companies as vaccine distribution began.

Cybercriminals have also been disrupting the healthcare supply chain in other ways. Spoofed emails, credential theft and business email compromise have plagues efforts by legitimate world health organizations like COVAX and WHO as they seek to purchase vaccines for distribution in underprivileged nations. Even companies that manufacture dry ice and solar panels that power cold storage trailers have been in the line of fire.

That’s why we’re recommending that anyone who operates a business that even tangentially intersects with the healthcare sector take extra precautions against cyberattacks. These cybercriminals know that they can score a substantial payday by targeting healthcare organizations that don’t have time to fuss with long, intricate remediation operations or investigations, and they’re not hesitating to take advantage of it, as booming cybercrime statistics in 2020 clearly show.



Here are our top 3 tips for keeping your systems and data safe from healthcare cyberattacks;

  • Use multifactor authenticationPassly makes it quick, easy and affordable for every business to add this precaution that experts agree goes a long way on its own to deter cybercrime
  • Increase phishing resistance awareness – Redouble your efforts to teach staffers about the dangers of phishing and enlist them on your defense team with dynamic training using BullPhish ID
  • Don’t get surprised by compromised credentials – Your company’s credentials may already be on the Dark Web, endangering your business. Dark Web ID finds compromised credentials and alerts you to trouble fast
  • SEE VIDEO OF THESE SOLUTIONS IN ACTION >>
  • BOOK A DEMO OF ANY SOLUTION NOW>>

Password danger can be created by records on the dark web too!

Would you trust a flimsy lock for your front door? Add a stronger lock between cybercriminals and your business when you learn to Build Better Passwords. GET IT>>


It’s essential that every business is ready to face the possibility of a cyber attack at any time, maintaining cyber resilience. But it’s even more critical for healthcare organizations to understand their risk and take action to prevent a cybersecurity incident right now as the COVID-19 pandemic continues to ravage the world – and we can help.

Contact the experts at ID Agent today for an assessment of your risk and we’ll help you make an action plan to implement the right solutions to keep systems and data safe against healthcare hacking and cybercrime.



facts about cybersecurity in 2020 cybersecurity new year's resolutions

Our Partners typically realize ROI in 30 days or less. Contact us today to learn why 3,850 MSPs in 30+ countries choose to Partner with ID Agent!

LEARN MORE>>


See our innovative, cost-effective digital risk protection solutions in action.

WATCH DEMO VIDEOS>>


Contact us for an expert analysis of your company security needs and a report on your Dark Web exposure!

SCHEDULE IT>>


*** This is a Security Bloggers Network syndicated blog from Blog – ID Agent authored by Amelia Paro. Read the original post at: https://www.idagent.com/healthcare-cyberattacks-disrupt-covid-19-vaccine-supply-chain