News

Published on November 17th, 2019 📆 | 2088 Views ⚑

0

Malware Attacks on Health Care Industry Spiking: Malwarebytes – Channelnomics


Powered by iSpeech

November 15, 2019

Trend promises to get worse in 2020, according to cybersecurity vendor’s report

Channelnomics Staff

Malware attacks against health care organizations have increased sharply over the past year and will likely continue to increase into 2020, according to researchers at cybersecurity firm Malwarebytes.

The key findings in the report include:





> A 60% increase in threat detections at health care organizations during the first three quarters of 2019 when compared with all of last year.
> A 45% increase in health care-facing endpoint detections from the second quarter (14,000) to the third quarter (more than 20,000) of 2019.
> An increase of more than 80% in the detection of Trojans, hijackers, and riskware between the second and third quarters this year.
> The top attack methods over the past year were exploiting vulnerabilities in third-party vendor software; leveraging weak security postures; and using social engineering methods like phishing and spear-phishing e-mails.
> Health care is the seventh-most targeted industry by cyber-criminals this year, with education and manufacturing being the top two.

Source link

Tagged with:



Comments are closed.