The High Stakes of Healthcare Cybersecurity: Preventing the Next Big Breach


A stethoscope sits on top of a pile of money.

In 2024, there’s more than one healthcare crisis to look out for. In this case, it’s cyber attacks – which have been on the rise and increased 136% over the last year alone. Of course, this doesn’t even include the number of massive healthcare breaches that have happened just this year. All in all, these breaches are stealing more data than ever and causing widespread damage, costing healthcare organizations an average of $11 million per breach

The latest breaches have targeted Ascension Healthcare, which operates 140 hospitals across 19 states. This attack disrupted operations, forcing ambulances to be diverted and limiting patient access to services. In this article, we explore what caused this incident and provide actionable guidance on keeping your healthcare organization from becoming the next statistic. 

Healthcare Attacks Continue

The recent cyberattack on Ascension and United Healthcare indicates a broader trend within the healthcare industry. Attackers understand that the data required to provide healthcare services is highly valuable. It contains loads of sensitive data covering everything from patient health information (PHI) to in-depth itemization needed to bill patients, all of which can be leveraged for fraud. Even if threat actors don’t use it themselves, PHI carries a high value on the Dark Web, allowing attackers to immediately profit from an attack. 

Attackers also understand that, unlike many other businesses, healthcare services cannot simply shut down to manage a breach without dire consequences. Because of this, many organizations end up paying ransoms quickly rather than face any prolonged outage. This has led to criminals attempting to extort them multiple times for the same attack.  

Understanding the Ascension Breach

The Ascension healthcare system experienced a significant cyberattack, first detected on May 7, which prompted a swift system-wide shutdown to mitigate further damage. The breach extensively impacted crucial systems, including electronic health records (EHRs), the MyChart patient communication platform, and medication and test ordering systems. This disruption forced the pausing of non-emergency procedures and diverted some emergency services, underlining the severe operational impacts. 

In response, Ascension enlisted the expertise of cybersecurity firms Mandiant and Palo Alto Networks to navigate the incident and strengthen defenses. Communication with patients was promptly managed, and they were advised to bring essential medical information to appointments due to the compromised systems. Ongoing investigations aim to ascertain the extent of data compromise and ensure compliance with regulatory obligations to notify affected individuals. Once again, cybersecurity has become a matter of damage control, not threat prevention.

Understanding the Ransomware Threat

Ransomware attacks plague more than just the healthcare industry. They encrypt victims’ data and render systems inoperable until a ransom is paid, typically in cryptocurrency. These attacks slip through many entry points, such as phishing emails and shared files. They exploit software vulnerabilities and rapidly infect the system they are launched on, frequently attempting to spread throughout the network system. 

Ransomware is especially dangerous in healthcare as it targets their reliance on continuous access to patient data and life-sustaining medical devices. The repercussions of system downtime extend beyond financial costs, severely impacting patient care with delays in critical medical procedures. 

However, the threat goes far beyond this, as attackers may also threaten to release the locked data publicly if ransomware is not paid. This can place healthcare organizations in violation of numerous compliance regulations such as HIPAA, GDPR, and CCPA, all bringing potential fines, mandatory corrective action programs, or legal cases from impacted individuals. 

Preventing Ransomware Breaches

Preventing ransomware attacks in healthcare requires a comprehensive approach to eliminating threats while also protecting sensitive data. Traditional antivirus (AV) is adept at stopping known threats, but attackers constantly evolve their malware to make it undetectable by AV. This allows their ransomware to get a foothold, encrypting devices and side-loading other software, such as rootkits, allowing attackers to steal valuable sensitive data.

Once an infection has started or a breach has occurred, data is readily accessible, meaning the damage has already begun. By putting additional layers in place that allow teams to sanitize the information stored in structured data, such as databases, and unstructured data, such as documents, teams can prevent unmasked data from leaving directly into the hands of attackers. 

Stopping Ransomware Threats with CDR

While AV effectively stops known threats, it should also be augmented in a way that helps it stop new and evolving threats. This is where Content Disarm and Reconstruction (CDR) comes into play. CDR does not rely on detection; instead, it breaks apart files and rebuilds them from only known-safe components, eliminating even novel threats. Advanced CDR solutions can restore files with the same level of fidelity and functionality as the original, making them indistinguishable from end-users. By integrating CDR communication pathways such as email, collaboration tools, or cloud storage, data is sanitized automatically without adding any extra steps or burden to users, which is especially important in the busy healthcare sector. 

Further Protecting Sensitive Data with DDR

In healthcare, safeguarding sensitive data is paramount, and Data Detection and Response (DDR) plays a crucial role in this protective measure. DDR employs a number of tactics, including tokenization and anonymization, to transform sensitive data into unusable formats for unauthorized users while retaining its utility for analysis. Data masking conceals original data with random characters, ensuring it remains usable yet secure for non-critical applications. 

Continuous real-time monitoring and response capabilities allow DDR systems to detect and react instantly to unauthorized access attempts, seamlessly integrating with existing security measures to enhance overall data protection. When combined, these features help DDR ensure healthcare providers meet stringent regulatory compliance requirements for protecting patient information.

Votiro Zero Trust DDR Protects Healthcare Data

Healthcare organizations have no room for dealing with a breach of sensitive data. Votiro DDR arms healthcare providers against file-based threats, providing real-time privacy and compliance for their sensitive data. 

Votiro’s Zero Trust solution starts by building a foundation of protection against hidden threats in files, using a combination of AV to rapidly detect known threats and CDR to sanitize potential zero-day attacks. It builds on this by preventing data leaks and breaches by sanitizing sensitive data as it crosses organizational boundaries through file sharing, emails, collaboration, and more. It also detects sensitive information in structured and unstructured data in real time, and anonymizes information based on organizational rules to prevent data leaks. This is especially critical for organizations not looking to offload the management of their data policies by keeping security teams firmly in control of their defense and response strategy.

To learn more about Votiro’s Data Detection and Response capabilities, sign up for a one-on-one demo of the platform or try it for 30 days and see how Votiro can proactively defend your organization from the next data breach.

background image

News you can use

Stay up-to-date on the latest industry news and get all the insights you need to navigate the cybersecurity world like a pro. It's as easy as using that form to the right. No catch. Just click, fill, subscribe, and sit back as the information comes to you.

Subscribe to our newsletter for real-time insights about the cybersecurity industry.