Categories
Education

Nuance: Second medical records breach

Nuance UPDATE: 2017 Ransomware attacks on Healthcare The impact of last year’s global cyber attacks linger into May 2018. NotPetya wiped Nuance’s hosted services. In late December, they announced a security event. Now we understand it was their second breach.

Nuance Communications deploys very popular medical transcription services. Their US market share at hospitals, clinics and health systems is roughly 70%.

Nuance

However last June the NotPetya global cyber attack erased Nuance’s eScription medical transcription service.

Nuance lost ALL customer data due to NotPetya’s data destruction. Nuance could not restore backups of client data.

As a result hospitals and clinics lost more than 45 days of medical transcriptions which ultimately, led to delays in medical billing. Yet in almost thirty days Nuance was able to rebuild eScription, sans client transcriptions.

Then in December 2017 without any notice to healthcare organizations, Nuance shut down their Apex medical transcription service due to a “security” event.

Categories
Cyberinfrastructure Education Milwaukee Ransomware Technology

2018 Ransomware attacks on Healthcare

The impact of ransomware, botnets and crypto mining will continue to impact hospitals and clinics in 2018.

ransomware, botnets and crypto mining

More precise, targeted attacks including botnets and crypto mining are projected to overtake global attacks hospitals witnessed with WannaCry and NotPetya.

Healthcare Information Security teams must show risk tolerance and carefully monitor new trends in malware, patch management, and change management.

Ransomware via botnets and crypto mining will continue to drive agile healthcare technology solutions, This will impact business shifts in governance and policy across US healthcare facilities as new attacks continue to focus on financial based malware.

Moving into the new year global attacks may give way to targeted attacks, botnets and crypto mining that have been branded as WannaMine.

Categories
Cyberinfrastructure Education Ransomware Technology

Ransomware Vendor Solutions

There are a number of emerging vendor solutions to address ransomware threats as 2018 begins.

ransomware, botnets and crypto miningThe continuing ransomware threats in 2018 may shift from global attacks to botnets and cryptocurrency attacks. The financial attacks like WannaCry and NotPetya will also continue when cybercriminals can exploit known vulnerabilities on a global scale. The lessons learned from 2017 have reached a critical point for healthcare to ensure hospital attacks on IT infrastructure and medical devices are now protected. Vendors are responding with innovative solutions that may stop a ransomware encryption attack. We look forward to partnering with vendors who can provide this new level of cyber defense.

Vendor White Papers:

Cisco
Ransomware Defense Validated Design Guide (PDF)
US Department of Justice
How to Protect Your Networks from Ransomware
ECRI
2018 Top 10 Tech hazards: Ransomware
ComputerWeekly
WannaCry a signal moment, says NCA
Which?
Ransomware: what it is and how to stop it
Categories
Cyberinfrastructure Education Milwaukee Network Ransomware Technology

2017 Ransomware attacks on Healthcare

Ransomware attacks on Hospitals and Clinics have just begun

For the first time the healthcare industry was attacked by a multi-headed ransomware monster. This is only the beginning of a new attack model for hospitals and clinics to confront moving forward.
2017 Ransomware attacks

Since the first ransomware attack in early 2016 I have observed how this became a credible threat to hospitals. In 2017 an seemingly overwhelming series of attacks forced hospitals and clinics around the country to adjust long-held views and policies of information security. Due to the amount of news coverage I have added a timeline to this post to indicate how ransomware became part of the social mainstream.

Overview

A ransomware primer in three parts:
Ransomware is not new
PHI data remains highly valuable on the dark web
The Shadow Brokers, Wikileaks, and the CIA

2016 – Setting the stage
February 5th – Hollywood Presbyterian
July 12: HHS issues new guidance

2017 – The attacks begin
May 12: WannaCry IT infrastructure attacks
May 15: WannaCry medical device attacks
June 13: WannaCry building control attacks
June 15: US Congress: Lessons learned from WannaCry
June 29: NotPetya attacks
July 25: Nuance confirms NotPetya attack
October 24: Bad Rabbit attack
December 13: Nuance shuts down medical transcription service

Read more about it

Did hospitals ignore the March Microsoft Security Bulletin?
Ransomware in popular culture
Top 2017 Healthcare Ransomware Attacks
Healthcare, Cyber Insurance, & Ransomware
US Senate Bill S.2179-Data Security & Breach Notification Act