EXECUTIVE SUMMARY:

Hackers haunt international healthcare systems in the best of times, and they’re out in full force right now, during (arguably) the worst of times. If you work in healthcare, consider yourself warned.

A new Windows ransomware threat, known as NetWalker, is being delivered via phishing attacks that target healthcare workers. The malicious phishing emails appear to contain information concerning the coronavirus, making the emails alluring bait that successfully dupe victims.

Earlier this month, the threat jeopardized healthcare services in Illinois within the Champaign Urbana Public Health District. Affiliated employees were unable to access necessary data, which was held hostage by the ransomware.

To the credit of Champaign Urbana Public Health District, email accounts, electronic patient health records, and other everyday tools had been moved into cloud storage six months prior. Consequently, the ransomware attack temporarily paralyzed the system, but the group remained able to provide regular patient services.

Navigating the coronavirus pandemic has transformed into a multi-pronged challenge for healthcare professionals, but taking steps to protect cyber infrastructure can offset these unscrupulously named types of attacks.

Exploitation of the term “coronavirus” has proved rampant in recent weeks, manifesting through malicious websites, spam campaigns, and more. Don’t let these sinister and menacing activities negatively impact your organization.

“Let this not be the season of darkness, or the winter of despair, but rather the spring of hope.” – Charles Dickens, “A Tale of Two Cities, 1859

For more information on additional security measures for cyber infrastructure in healthcare settings, visit this page.