top of page
  • Robert Gaylord

Recent Federal Warnings: Cyberattack in Healthcare and the Need for Robust Cybersecurity

The recent cyberattack on Change Healthcare, a crucial component of UnitedHealth Group, has severely impacted healthcare providers across the United States. The ransomware outage, lasting over a week, has disrupted the processing of insurance claims and electronic pharmacy refills, severely affecting both large hospital chains and smaller providers. This situation has resulted in thousands of dollars in overdue payments for smaller businesses and significant operational challenges for larger institutions.


healthcare-team-patient-hospital-cybersecurity-protection

Cyber Threats Surge in Healthcare Sector: Federal Warnings and Steps for Mitigation


Recent federal warnings have put the healthcare sector on high alert due to a surge in ransomware and cyberattacks, threatening hospitals and healthcare practices. This escalation follows the global trend of increased cybercrime, with healthcare becoming a prime target for malicious actors.


Overview of the Change Healthcare Cyberattack


Change Healthcare, a pivotal component of UnitedHealth Group, faced a devastating cyberattack causing significant operational disruptions. The attack compromised the processing of insurance claims and electronic pharmacy refills, putting a financial strain on both small and large healthcare providers.


cyberattack-keyboard-representation-healthcare-security

The Impact of the Change Healthcare Cyberattack


The recent attack on Change Healthcare has been particularly noteworthy. Healthcare providers are struggling with frozen payments due to the ransomware-induced outage at this key tech unit of UnitedHealth Group. The fallout has affected various facets of healthcare operations, including insurance claim processing and electronic pharmacy refills, putting a financial strain on providers and risking patient care continuity.


The Rising Threat of Ransomware


Ransomware attacks have become increasingly sophisticated, with groups like Rhysida and MedusaLocker targeting the healthcare sector. These attacks lock crucial data and disrupt services, causing extensive damage. For instance, in 2020, over one-third of global healthcare organizations reported ransomware incidents. In the U.S., these attacks affected 18 million patient records and incurred nearly $21 billion in costs. The situation worsened in 2022, with data breaches impacting nearly 50 million Americans.


The Financial Toll and Operational Challenges


These cyberattacks carry a heavy financial burden. The average cost of a healthcare data breach soared to about $11 million in 2023. The attack on Change Healthcare exemplifies the operational challenges and financial implications, as it led to a significant disruption in cash flow for healthcare providers, affecting both small businesses and large hospital chains.


security-guard-monitoring-healthcare-facility-cyber-protection

Mitigation Strategies and Recommendations


To combat this growing threat, a multi-faceted approach is recommended by experts and federal agencies like HHS, CISA, and the FBI. Key strategies include restricting RDP use, securing remote access tools, maintaining offline backups, and engaging in partnerships for threat intelligence sharing. Implementing the 3-2-1 rule for backups and regularly updating critical system images are crucial for a robust cybersecurity defense.


Protective Measures: Technology, Insurance, and More


In response, experts advise a multifaceted approach to bolster cybersecurity in healthcare. This includes technological upgrades, robust insurance policies, and strategic planning. According to Robert Gaylord, Founder of Gaylord Insurance and a veteran with 20 years of experience in insuring healthcare institutions, the landscape of cyber threats has alarmingly evolved. “In my two decades of experience with healthcare insurance, the surge in cyberattacks has been unprecedented,” says Gaylord. “We've seen a dramatic increase not only in their frequency but also in the devastating impact they leave behind. With the cost per attack now surpassing $10 million, the right insurance policy is not just beneficial—it's critical for survival.” His insight highlights the essential role of comprehensive cyber insurance in helping healthcare providers navigate and recover from these increasingly frequent and costly cyber incidents.


The Critical Role of Collaboration and Preparedness


Collaboration between healthcare institutions and government agencies is vital for sharing threat intelligence and resources. Additionally, developing stringent security protocols and contingency plans for data backup and recovery is critical for enhancing resilience against such threats.


The cyberattack on Change Healthcare underscores the urgency of addressing cybersecurity threats in the healthcare sector with a comprehensive strategy that includes technological, insurance, and collaborative efforts.


Conclusion: Proactive Defense in the Digital Healthcare Era


The relentless cyberattacks on institutions like Change Healthcare underscore a critical reality: the healthcare sector is in a constant battle against sophisticated cyber threats. This situation demands not only heightened vigilance but also a proactive, multi-dimensional defense strategy. By integrating advanced technology solutions, comprehensive cybersecurity insurance, and collaborative efforts between industry players and government agencies, the healthcare sector can fortify its defenses against these disruptive threats. As we navigate this digital era, it's imperative that healthcare providers and their partners recognize cybersecurity as a fundamental component of patient care and operational stability.

 

Gaylord Insurance is here to help fight cyberattacks. Learn More


References

  1. "Healthcare Providers Hit by Frozen Payments in Ransomware Outage" - Reuters Link to article

  2. "Explainer: What to Know About the Change Healthcare Cyberattack" - U.S. News & World Report Link to article

  3. "HHS Announces Next Steps in Ongoing Work to Enhance Cybersecurity for Health Care and Public Health Sectors" - U.S. Department of Health and Human Services (HHS) Link to HHS.gov

  4. "Ransomware Activity Targeting the Healthcare and Public Health Sector" - Cybersecurity & Infrastructure Security Agency (CISA) Link to CISA.gov

  5. "At Least 141 Hospitals Directly Affected by Ransomware Attacks in 2023" - HIPAA Journal Link to HIPAA Journal

  6. "Cybersecurity: FBI Director Wray's Testimony on Threats to Healthcare Sector" - Reuters Link to article

  7. Change Healthcare - https://www.changehealthcare.com/

30 views0 comments
bottom of page