Cyber warning issued for key healthcare organisations in UK and USA

healthcare

Cyber warning issued for key healthcare organisations in UK and USA

An advisory has been issued for UK and US healthcare organisations involved in the coronavirus response.

  • UK and US reveal campaigns against healthcare policymakers and researchers
  • Advice issued to stop ‘password spraying’ techniques gaining access to accounts
  • Campaigns’ threat can be mitigated by implementing advice on strong passwords

Security agencies in the United Kingdom and the United States have exposed malicious cyber campaigns targeting organisations involved in the coronavirus response – and given tips to stay safe.

An advisory for international healthcare and medical research organisations has been published today (5 May), advising staff to change any passwords that could be reasonably guessed to one created with three random words and implement two-factor authentication to reduce the threat of compromises.

The UK’s National Cyber Security Centre (NCSC) and the US Cybersecurity and Infrastructure Security Agency (CISA) have seen large-scale ‘password spraying’ campaigns against healthcare bodies and medical research organisations.

The ‘advanced persistent threat’ (APT) groups target such bodies to collect bulk personal information, intellectual property and intelligence that aligns with national priorities.

Paul Chichester, NCSC Director of Operations, said:

“Protecting the healthcare sector is the NCSC’s first and foremost priority at this time, and we’re working closely with the NHS to keep their systems safe.

“By prioritising any requests for support from health organisations and remaining in close contact with industries involved in the coronavirus response, we can inform them of any malicious activity and take the necessary steps to help them defend against it.

“But we can’t do this alone, and we recommend healthcare policymakers and researchers take our actionable steps to defend themselves from password spraying campaigns.”

Bryan Ware, CISA Assistant Director of Cybersecurity, said:

“CISA has prioritized our cybersecurity services to healthcare and private organizations that provide medical support services and supplies in a concerted effort to prevent incidents and enable them to focus on their response to COVID-19.

“The trusted and continuous cybersecurity collaboration CISA has with NCSC and industry partners plays a critical role in protecting the public and organizations, specifically during this time as healthcare organizations are working at maximum capacity.”

Security officials have identified targeting of national and international healthcare bodies, pharmaceutical companies, research organisations, and local government with the likely aim of gathering information related to the coronavirus outbreak.

‘Password spraying’ is the attempt to access a large number of accounts using commonly known passwords. The NCSC previously revealed the most commonly hacked passwords which attackers are known to use to gain access to personal and corporate accounts and networks.

This latest report follows a joint advisory published by the NCSC and CISA on 8 April about cybercriminals exploiting the coronavirus outbreak for their own personal gain. It is expected that the frequency of coronavirus-related cyberattacks will increase over the coming weeks and months.

Last month, the NCSC created the Suspicious Email Reporting Service after seeing an increase in coronavirus-related email scams. In its first week, the service received more than 25,000 reports – resulting in 395 phishing sites being taken down.

 

We’re Urban Network, we can help save your Business.

We specialise in managed IT & technology services to help businesses across London & the wider-South East, from our base in Wapping, East London.

Urban Network has a proven track record, with extensive experience and a full portfolio of industry accreditations & certifications.

Among our range of skills, we have a specialism in boosting Security. Ensuring we aid our clients with employing the best & most appropriate practices, procedures and tools to increase efficiency in the workplace.

If you have any concerns or challenges with your technology generally, we would like to hear from you. Please contact the team today.

 

News Source: https://www.ncsc.gov.uk/