Cyber-armour for a healthcare industry under attack

May 2024 Information Security, Healthcare (Industry)


Armand Kruger.

In the wake of recent large-scale ransomware attacks targeting the healthcare sector, the vulnerabilities within the industry are starkly evident. Malicious actors have exploited compromised credentials, a clear and present danger when healthcare providers' reliance on remote access software allows adversaries to disguise themselves as legitimate users and gain unauthorised access to critical environments.

A prime example is the breach at UnitedHealth, where compromised credentials were abused to infiltrate Internet-facing remote access services. South African healthcare organisations are not immune and, similarly, need proactive measures to enhance cybersecurity posture and mitigate the risk of ransomware attacks.

Collaborate for greater safety

These escalating cyber-threats necessitate urgent collaborative efforts between government agencies, private organisations, cybersecurity experts, policymakers, and industry leaders. These players must prioritise investments and initiatives aimed at safeguarding patient, provider and insurer data and infrastructure.

Implementing a ruthless privileged access model and engaging competent managed security providers (MSPs) with razor-like precision in removing adversaries' access are critical steps in mitigating these risks. Sharing knowledge and lessons learned from past breaches is also vital for proactive threat anticipation and containment.

Proactive measures for enhancement

There are some critical steps healthcare players can take today to fortify cybersecurity defences. NEC XON employs Continuous Threat Exposure Management (CTEM) to monitor customer environments from the adversary's perspective, promptly resetting compromised credentials and removing Internet-facing systems to limit exposure. Our Managed Detection and Response (MDR) team monitors internal anomalies and traces them back to their source, enhancing our ability to counter evolving threats. Here is a specific list of the tactics NEC XON teams employ in protecting customer systems:

• Minimise external exposure: Only expose systems, applications, or services to the Internet if absolutely necessary. Remove any unnecessary Internet-facing elements from your infrastructure to reduce the attack surface.

• Implement Multi-Factor Authentication (MFA): Ensure that all Internet-facing systems, applications, and services have MFA enabled. This includes requiring MFA for third-party contractors, suppliers, and vendors accessing your network.

• Enforce MFA for internal logins: Implement MFA for all internal application logins to limit the ability of attackers to pivot within the environment. This includes custom applications such as electronic medical record (EMR) systems, network devices, databases, ERP systems, payroll systems, backup systems, ordering systems, and payment processing systems.

• Adopt a strict privileged access model: Reduce privileged access roles to limit lateral movement opportunities for adversaries. Implementing a strict privileged access model helps mitigate the risk of unauthorised access and reduces the blast radius in the event of a breach.

• Deploy Endpoint Detection and Response (EDR) Solutions: Ensure all servers and workstations have fully functional EDR solutions installed to detect abnormal activities. Modern adversaries are adept at blending in with legitimate IT professionals, making detection challenging. EDR solutions help identify and respond to suspicious behaviour promptly.

• Establish robust backup processes: Implement a robust and isolated backup process that includes key systems such as Active Directory, EMR systems, and other line of business (LOB) solutions. Regularly test backup restoration procedures to ensure data integrity and minimise downtime in the event of a ransomware attack.

• Engage a competent managed security provider (MSP): Partner with a competent MSP that understands and studies modern adversaries, their tactics, techniques, and procedures. An MSP focused on continuous threat detection and removal can enhance your organisation's cybersecurity posture and response capabilities.

Proactive measures, collaboration, and investments in cybersecurity are imperative to safeguard South Africa's healthcare sector against cyber threats. Patient data safety is non-negotiable–direct damage to involved parties is potentially huge, and indirect reputational damage is almost impossible to restore once the genie is out of the proverbial bottle.


Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Highest increase in global cyberattacks in two years
Information Security News & Events
Check Point Global Research released new data on Q2 2024 cyber-attack trends, noting a 30% global increase in Q2 2024, with Africa experiencing the highest average weekly per organisation.

Read more...
There is a SaaS for everything, but at what cost, especially to SMEs?
Editor's Choice Information Security Security Services & Risk Management
Relying on SaaS platforms presents significant cybersecurity risks as the number of providers in your landscape increases, expanding your attack surface. It is important to assess the strength of the SaaS providers in your chain.

Read more...
Addressing today’s mining challenges: cyber risks beyond IT
Editor's Choice Information Security Mining (Industry)
Despite the mining industry’s operational technology systems being vulnerable to cyberattacks, many decision-makers still see these threats as purely an IT issue, even though a breach could potentially disrupt mining operations.

Read more...
Get proactive with cybersecurity
Information Security
The ability to respond effectively to a cybersecurity breach is critical, but the missing piece of the puzzle is a thorough, proactive evaluation to ascertain weaknesses and identify any hidden threats.

Read more...
How to effectively share household devices
Smart Home Automation Information Security
Sharing electronic devices within a household is unavoidable. South African teens spend over eight hours per day online, making device sharing among family members commonplace. Fortunately, there are methods to guarantee safe usage for everyone.

Read more...
How to securely manage your digital footprint
Information Security Training & Education
Managing your online presence is critical to safeguarding your privacy and security. It is imperative to take a proactive approach, including using robust cybersecurity best practices.

Read more...
The state of code security in 2024
Information Security
The 2024 State of Code Security survey reveals that organisations have continued to shore up application security defences over the last year, according to OpenText Premier Partner iOCO Application Management.

Read more...
What is the level of safety and integrity of the software supply chain?
Information Security IoT & Automation
Organisations are embracing AppSec practices and focusing on their software security posture. However, they highlight that insufficient funding and security resources, plus a disconnect between developers and security teams, remain major roadblocks.

Read more...
Cybercriminals target financial service providers to get at sensitive client data
Information Security
According to Ryan van de Coolwijk, Product Head for cyber at iTOO Special Risks, hackers target financial service providers because they hold sensitive client information that unauthorised individuals could use for fraudulent activities.

Read more...
Fortinet establishes new point-of-presence in South Africa
News & Events Information Security
Fortinet has announced the launch of a new dedicated point-of-presence (POP) in Isando, Johannesburg, to expand the reach and availability of Fortinet Unified SASE for customers across South Africa and southern African countries.

Read more...