As if we all don’t have enough to think (or worry) about with the COVID-19 pandemic, now we have to be even more concerned than ever about cybersecurity. This is especially true for today’s hospitals, as they are ideal targets for hackers and scammers worldwide. Cybercriminals know that these facilities are so focused on patient care and the need for supplies that they may be letting their guard down a bit, inadvertently opening the door to phishing scams, ransomware attacks, and other malicious activities. And, it appears these criminals are taking advantage of every opportunity.

According to HealthcareITNews.com, “Scams by so-called gray-marketers for personal protective equipment (PPE) have been increasing steadily as healthcare professionals face shortages of critical supplies.” Further, “The FBI has issued a warning about Kwampirs malware targeting supply chains including the healthcare industry.” Kwampirs is a backdoor Trojan that grants remote computer access to attackers.

Tech-giant Microsoft® is also warning hospitals to watch out for sophisticated ransomware attacks that could target them through their VPNs and other network devices. The company specifically singled out the ransomware campaign REvil, also known as Sodinokibi, which actively exploits gateway and VPN vulnerabilities to gain a foothold in target organizations. “Following a successful exploitation, attackers can then steal credentials, elevate their privileges and move laterally across compromised networks, installing ransomware or other malware payloads,” says HealthcareITNews.com.

Even the World Health Organization (WHO) is reporting a fivefold increase in cyberattacks since the start of the pandemic (compared to this time last year). Most recently, some 450 active WHO email addresses and passwords were leaked online along with thousands belonging to others working on the novel coronavirus response. Fortunately, according to the organization, the leaked credentials did not put WHO systems at risk because the data was not recent.

So, what can your healthcare facility’s IT department do, or do differently, to improve its cybersecurity during the COVID-19 pandemic and the months ahead? Aside from the basics like using the latest antivirus/antispyware software; keeping your operating systems and applications current; adopting a formal internet/email policy; and training employees in general cybersecurity principles, make cybersecurity a key element of your organization’s emergency/continuity plan(s).

But, don’t just put it in writing; put it to the test. When time permits, consider adding a cyber scenario to your next emergency preparedness exercise. It’s a simple and inexpensive way to assess and, more importantly, advance your organization’s cybersecurity preparedness.

Remember, hackers and scammers are constantly looking for new and different ways to get inside your organization. And, as evidenced by recent events, at the worst possible times. At BOLDplanning, we urge you to do your part to protect it as you protect your staff and serve your patients in these unprecedented times.  

BOLDplanning provides expert consultative services and leading-edge, online software for the development, maintenance and exercising of continuity, emergency and hazard mitigation plans nationwide.