October 14, 2019 By David Bisson 2 min read

Healthcare companies experienced a 300 percent increase in impostor email attacks between the first quarters of 2018 and 2019, a new report found.

According to Proofpoint, healthcare organizations received an average of 43 impostor emails during the first quarter of 2019. This constituted a 300 percent increase in impostor email attacks over the same quarter in the previous year. Of affected healthcare organizations, 95 percent were hit with email spoofing of their own trusted domains; on average, 65 people received spoofed email messages.

A deeper dive into the attack emails revealed that subject lines containing the words “payment,” “request,” “urgent” and related terms appeared in 55 percent of the fake emails. In addition, 77 percent of attack messages arrived with malicious URLs. Attackers used this tactic and others to target healthcare entities primarily with banking Trojans.

Email and Malware Attacks in the Healthcare Industry

Bad actors are increasingly launching email attacks to prey upon healthcare organizations. Proofpoint disclosed in February 2019 that the average healthcare organization suffered 96 email fraud attacks in Q4 2018, up 473 percent from the beginning of 2017.

Cybercriminals leveraged those attack emails and other techniques to deliver various malware, but as revealed by Verizon in its “2019 Data Breach Investigations Report (DBIR),” ransomware accounted for 70 percent of all malware incidents that affected this vertical during its data collection period.

Unfortunately, these ransomware attacks didn’t slow down over the next few months. Emsisoft found that healthcare providers weathered 491 ransomware attacks between Q1 and Q3 2019, which comprised about 79 percent of ransomware incidents encountered by all industries during that same time period.

How Can Healthcare Companies Defend Against Email Attacks?

Security professionals can help healthcare organizations defend against email attacks by investing in email security tools to eliminate obvious phishing emails and similar attacks before they arrive in employees’ inboxes. Organizations should also implement mandatory security awareness training to educate users about malicious attachments and links commonly found in attack emails.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today