Categories
Cyberinfrastructure Education Ransomware Technology

Ransomware Vendor Solutions

There are a number of emerging vendor solutions to address ransomware threats as 2018 begins.

ransomware, botnets and crypto miningThe continuing ransomware threats in 2018 may shift from global attacks to botnets and cryptocurrency attacks. The financial attacks like WannaCry and NotPetya will also continue when cybercriminals can exploit known vulnerabilities on a global scale. The lessons learned from 2017 have reached a critical point for healthcare to ensure hospital attacks on IT infrastructure and medical devices are now protected. Vendors are responding with innovative solutions that may stop a ransomware encryption attack. We look forward to partnering with vendors who can provide this new level of cyber defense.

Vendor White Papers:

Cisco
Ransomware Defense Validated Design Guide (PDF)
US Department of Justice
How to Protect Your Networks from Ransomware
ECRI
2018 Top 10 Tech hazards: Ransomware
ComputerWeekly
WannaCry a signal moment, says NCA
Which?
Ransomware: what it is and how to stop it
Categories
Cyberinfrastructure Education Ransomware Smartphone Technology

Mobile ransomware in healthcare

After WannaCry mobile ransomware is infecting hospital-issued mobile phones and tablets.

mobile ransomwareMobile ransomware attacks in 2017 built upon the sharp increase from earlier years. This is simply malware that steals sensitive data or locks your smartphone permanently.

This is exactly like the WannaCry ransomware attacks that occurred in 2017.
Those same criminals will demand bitcoin payments before unlocking your device.

These mobile ransomware attacks on hospital-issued mobile devices carry risks of exposing PHI data. This is especially important if a hospital workforce employee is accessing PHI data on a personal device that is not secure.

Today healthcare needs Mobile Device Management (MDM) more than ever. Respectable MDM services install a “secure container” on a mobile device that ensures hospital data downloaded to a mobile device is stored in a secure, encrypted directory on the device. This can even prevent the user from copying the data from the container.

Categories
Cyberinfrastructure Education Milwaukee Network Ransomware Technology

Ivanti Patch for Windows

The 2017 Ransomware attacks on healthcare or: How I Learned to Stop Worrying and Love Ivanti.

Ivanti’s Patch for Windows helps hospitals, clinics, and health systems mitigate ransomware attacks with agile change management, security controls and third-party patching for healthcare in the age of ransomware.
patch for windows
How did hospitals and clinics come to rely upon Ivanti? In 2017 the healthcare industry was confronted for the first time by a multi-headed monster in ransomware attacks. WannaCry, NotPetya and multiple ransomware strains have forever changed the data security landscape for hospitals, clinics and health systems.

Categories
Cyberinfrastructure Education Milwaukee Network Ransomware Technology

2017 Ransomware attacks on Healthcare

Ransomware attacks on Hospitals and Clinics have just begun

For the first time the healthcare industry was attacked by a multi-headed ransomware monster. This is only the beginning of a new attack model for hospitals and clinics to confront moving forward.
2017 Ransomware attacks

Since the first ransomware attack in early 2016 I have observed how this became a credible threat to hospitals. In 2017 an seemingly overwhelming series of attacks forced hospitals and clinics around the country to adjust long-held views and policies of information security. Due to the amount of news coverage I have added a timeline to this post to indicate how ransomware became part of the social mainstream.

Overview

A ransomware primer in three parts:
Ransomware is not new
PHI data remains highly valuable on the dark web
The Shadow Brokers, Wikileaks, and the CIA

2016 – Setting the stage
February 5th – Hollywood Presbyterian
July 12: HHS issues new guidance

2017 – The attacks begin
May 12: WannaCry IT infrastructure attacks
May 15: WannaCry medical device attacks
June 13: WannaCry building control attacks
June 15: US Congress: Lessons learned from WannaCry
June 29: NotPetya attacks
July 25: Nuance confirms NotPetya attack
October 24: Bad Rabbit attack
December 13: Nuance shuts down medical transcription service

Read more about it

Did hospitals ignore the March Microsoft Security Bulletin?
Ransomware in popular culture
Top 2017 Healthcare Ransomware Attacks
Healthcare, Cyber Insurance, & Ransomware
US Senate Bill S.2179-Data Security & Breach Notification Act