Attacks on Healthcare Jump 60% in 2019 – So Far

Source
Advertisement


Cybercriminals are increasingly targeting hospitals, doctors’ offices, and other healthcare organizations, with attacks using Trojan malware climbing by 82% between the second and third quarters of this year.

Cyberattacks against healthcare organizations jumped 60% in the first nine months of the year, compared to all of 2018, according to a report published this week by anti-malware firm Malwarebytes.

While the healthcare industry is currently the seventh-most targeted industry by online malware, attackers seem to be aiming to infect more organizations, especially via Trojan malware focused on compromising and controlling computers. While Malwarebytes saw a growth rate of 45% in threats between Q3 and Q2 this year, Trojan attacks climbed by 82%, according to the firm’s Cybercrime Tactics and Techniques: The 2019 State of Healthcare report.

Advertisement