Top

Hackers are attacking Healthcare Imaging Data: What we need to know

The healthcare industry, for a while now, has started to digitize. Therefore, the amount of medical imaging data being produced and stored has exploded. This data includes X-rays, CT scans, MRI images, and ultrasounds, which are essential for clinical decision-making and patient care. However, with the growth of this data comes a corresponding increase in cyber threats, as hackers seek to exploit vulnerabilities in healthcare imaging systems to gain unauthorized access to sensitive patient information.

One reason attackers target healthcare imaging data is that it is often an easy target. Many healthcare providers need more cybersecurity expertise and resources to secure their imaging systems adequately, leaving them vulnerable to attacks. In some cases, outdated software and hardware also leave these systems open to known vulnerabilities that attackers can exploit. Another reason why attackers are targeting healthcare imaging data because it is incredibly valuable. Medical imaging data contains highly sensitive patient information, such as medical histories, diagnoses, and personal identification information, which can be used for various nefarious purposes, such as identity theft, insurance fraud, and even ransomware attacks.

Healthcare Imaging Data
image source Sophos

Attackers after healthcare imaging data: Real-life cases

Healthcare is a prime target for hackers because of the lucrative nature of patient data and hospital systems. The timely and constant access to patient data is crucial for delivering quality care, and any disruption can cause patients to suffer or even die. Hackers know they can demand a high ransom if they compromise patient data or hospital systems. They also know that healthcare organizations will likely pay the ransom quickly, as data loss and system access can have severe consequences in a hospital setting. Among cyberattacks against providers in the first half of 2022, breaches associated with speciality clinics rose from 23% in 2021 to 31% this year, according to a report from cybersecurity firm Critical Insight. The number increased from the 25% of healthcare institutions that experienced a ransomware attack in 2019 and 2020, which reported increased patient mortality rates following the attack.

One example that we can mention of such an attack occurred in April 2021 when a medical imaging provider in the United States suffered a cyberattack that resulted in the theft of 2 million patient records. The attackers targeted a vulnerability in the provider’s virtual private network (VPN), which allowed them to access the provider’s systems and exfiltrate the data. The provider was unaware of the breach until a ransom note was left on its systems, demanding a ransom payment to prevent the attackers from publicly releasing the stolen data.

Another famous example of a healthcare imaging data breach occurred in 2020 when a ransomware attack hit a radiology provider in Australia. The attackers encrypted the provider’s imaging data, rendering it inaccessible, and demanded a ransom payment for the decryption key. The provider refused to pay the ransom, and the attackers leaked the stolen data online, including sensitive patient information such as medical histories and scans.

Healthcare Imaging Data:
Healthcare Breaches statistics 2022

How can we protect imaging data?

To prevent these attacks, healthcare providers must take several steps to secure their imaging systems. Firstly, providers should ensure that their software and hardware are up-to-date, with all necessary patches and updates installed. Providers should also implement strict access controls and limit user permissions to only those necessary for their job roles. Another important measure providers can take is to encrypt their data both in transit and at rest. Encryption can protect data from unauthorized access and prevent attackers from reading or manipulating it even if they manage to gain access.

Providers should also conduct regular vulnerability assessments and penetration testing to identify and address weaknesses in their systems. Finally, healthcare providers should provide cybersecurity training and awareness programs for their staff to ensure that everyone understands the importance of cybersecurity and knows how to recognize and respond to potential threats.

In conclusion, the rise of cyber threats against healthcare imaging data is a growing concern for the healthcare industry. As medical imaging data becomes increasingly digitized and the value of this data grows, attackers are increasingly targeting healthcare providers to gain unauthorized access to sensitive patient information. To mitigate these threats, healthcare providers must take proactive steps to secure their imaging systems, including strict access controls, encryption, and regular vulnerability assessments. Only by taking these steps can healthcare providers ensure the confidentiality, integrity, and availability of their medical imaging data and protect the privacy and security of their patients.

Kristi Shehu is a Cyber Security Engineer (Application Security) and Cyber Journalist based in Albania. She lives and breathes technology, specializing in crafting content on cyber news and the latest security trends, all through the eyes of a cyber professional. Kristi is passionate about sharing her thoughts and opinions on the exciting world of cyber security, from breakthrough emerging technologies to dynamic startups across the globe.