Report: Cybercriminals Successfully Encrypted Data in 75% of Ransomware Attacks in Health Sector

Emma Okonji

Sophos, a global leader in innovating and delivering cybersecurity as a service, yesterday released its sector survey report titled: “The State of Ransomware in Healthcare 2023,” which revealed that, among those organisations surveyed, cybercriminals successfully encrypted data in nearly 75 per cent of ransomware attacks.
According to the report, this is the highest rate of encryption in the past three years and a significant increase from the 61 per cent of healthcare organizations that reported having their data encrypted last year.


In addition, only 24 per cent of healthcare organizations were able to disrupt a ransomware attack before the attackers encrypted their data – down from 34 per cent in 2022; this is the lowest rate of disruption reported by the sector over the past three years.
Analysing the report, the CTO at Sophos, Chester Wisniewski, said: “To me, the percentage of organisations that successfully stop an attack before encryption is a strong indicator of security maturity.


“For the health sector, however, this number is quite low – only 24 per cent and the number is declining, which suggests the sector is actively losing ground against cyberattackers and is increasingly unable to detect and stop an attack in progress.”
Wisniewski added: “Part of the problem is that ransomware attacks continue to grow in sophistication, and the attackers are speeding up their attack timelines. In the latest Active Adversary Report for Tech Leaders, we found that the median time from the start of a ransomware attack to detection was only five days.
“We also found that 90 per cent of ransomware attacks took place after regular business hours. The ransomware threat has simply become too complex for most companies to go at it alone.


“All organizations, especially those in healthcare, need to modernize their defensive approach to cybercrime, moving from being solely preventative to actively monitoring and investigating alerts 24/7 and securing outside help in the form of services like managed detection and response (MDR).”
Additional key findings from the report show that in 37 per cent of ransomware attacks where data was successfully encrypted, data was also stolen, suggesting a rise in the “double dip” method; Healthcare organisations are now taking longer to recover, with 47 per cent recovering in a week, compared to 54 per cenr last year.


Other key findings show that the overall number of ransomware attacks against healthcare organisations surveyed declined from 66 per cent in 2022 to 60 per cent this year; and compromised credentials were the number one root cause of ransomware attacks against healthcare organisations, followed by exploits.

According to the report, the number of healthcare organisations surveyed that paid ransom payments declined from 61 per cent last year to 42 per cent this year. This is lower than the cross-sector average of 46 per cent.

Sophos therefore recommends best practices to help defend against ransomware and other Cyberattacks such as strengthening defensive shields with security tools that defend against the most common attack vectors, including endpoint protection with strong anti-ransomware and anti-exploit capabilities and applying Zero Trust Network Access (ZTNA) to thwart the abuse of compromised credentials.

It also recommended adaptive technologies that respond automatically to attacks, disrupting adversaries and buying defenders time to respond.

Related Articles