On February 15, 2016, a Los Angeles-based hospital paid cyber criminals $17,000, in the form of 40 Bitcoins, to restore access to electronic medical records and email systems. The hospital—Hollywood Presbyterian Medical Center—had been operating offline for more than a week after hackers blocked access to the hospital's shared files through the use of ransomware. The 10-day attack made electronic documentation of patient care, transmittal of lab work, and sharing of CT and X-ray results impossible and required the diversion of hundreds of patients to nearby hospitals. The hospital's radiation and oncology departments were forced to temporarily shut down, and doctors lost critical access to patients' medical history. Ransomware is a growing trend in cyber attacks, and while no business is immune, health care providers appear especially vulnerable. By taking simple preventive steps, however, all businesses can reduce the likelihood of an attack and be armed with the proper defenses in the event of an attack of this nature.

What is Ransomware?

Ransomware is malicious software that, when deployed by hackers, encrypts files and demands monetary payment to avoid deletion of those files. Unsuspecting computer users may accidentally download the malware in the following ways:

  • Clicking a malicious link in an email that appears to be from a legitimate business,
  • Downloading attachments on those emails,
  • Installing malicious software via automatic prompts, or
  • Clicking compromised advertisements on popular websites.

Once downloaded, ransomware encrypts files using a unique key stored on a remote server that will destroy the key and, with it, access to the kidnapped files, unless a monetary sum is paid (usually demanded in the form of Bitcoins, a form of digital currency that is created and held electronically). Ransomware variants have the ability to encrypt not only the initial host's hard drive but also all external and shared drives to which the infected computer has access. Without payment, the key is indecipherable and the systems remain encrypted, resulting in loss of sensitive or proprietary information, disruption of business, financial loss, and reputational harm. However, even payment cannot guarantee that hackers will follow through on their end of the bargain. The most viable solution once ransomware is deployed is to scrub affected hard drives and restore encrypted files from backup files stored offline.

While ransomware does not, on its own, steal sensitive data or personal information, it may be indicative of a larger security problem. Cyber criminals may resort to ransomware only once they have infiltrated a network, performed reconnaissance, and failed to extract financial data or other profitable information. Ransomware may also be used to cover up previous intrusions or disrupt business to serve other motives.

Ransomware on the Rise: A Problem for Health Care Providers

Hospitals and other health care providers are increasingly becoming the target of cyber attacks, as hackers seek out personal information they can turn into cash. Additionally, the outdated technology of many health care software programs, and particularly computerized medical devices such as CT scanners, fetal monitors, IV pumps, and MRIs running on old operating systems, attracts would-be cyber criminals. In January 2016, the FDA published draft guidelines to medical device manufacturers recommending manufacturers monitor and address cybersecurity vulnerabilities in their products, noting that even seemingly harmless malware may eventually provide a lateral pathway to systems hospitable to ransomware.

These vulnerabilities make health care providers, and any other businesses hosting sensitive information while using somewhat outdated technology, particularly susceptible to ransomware attacks, which are on the rise globally, according to the FBI. Just this week, Russia-based ransomware "Locky" was deployed via attachments in spam emails and has infected between 90,000 and 400,000 devices in a matter of days. Last month, Israel's Electricity Authority faced a ransomware attack that forced the regulatory entity to shut down its entire computer system. Ransomware schemes and encryption technologies now target smartphones and are becoming increasingly sophisticated, especially as cyber criminals realize the value of the data to the profitable entities they hold hostage.

Indeed, after failing to decrypt the locked files despite involvement of the LAPD and the FBI, and facing serious business interruptions, Hollywood Presbyterian executives decided to pay the 40 Bitcoin ransom to restore business systems. Although the hospital reports that no patient data was lost or accessed during this particular attack, hospitals experiencing breach of information of more than 500 patients are required by law to issue notice to patients and government regulators—a burden on health care providers who may not be so fortunate.

Tips to Prevent and Respond to a Ransomware Attack

  • Backup, Backup, Backup. A comprehensive disaster recovery plan is the only way to ensure the safety of your data in the event of a ransomware attack. Your IT department should perform at least once-daily backups and regularly test the ability to restore those backed-up files from offline sources. The alternative—paying the hackers' fee—does not guarantee you will regain access to locked files. High-level executives should coordinate with the CIO and cybersecurity law professionals to assess the sufficiency of the disaster recovery plan.
  • Train Employees. Implement phishing training for all employees, underscoring the danger of opening attachments or links in unsolicited emails, even if they appear to come from within your organization, and of installing automatic software prompts.
  • Review Your Incident Response Plan. How will your company respond in the event of a ransomware attack? It is imperative to have response protocols set forth in an incident response plan and to train employees on individual responsibilities. Consult with a cybersecurity professional to ensure the sufficiency of your IR plan.
  • Review Your Cyber Insurance Coverage. Inform yourself of whether your insurance policy covers damages associated with ransomware attacks, including business interruption, data loss, and, in a worst-case scenario, payment to hackers.
  • Review Your Vendor Contracts for Indemnity Provisions. Whether your data is stored on the cloud or third-party servers or is transmitted by vendors, it is crucial to understand where responsibility will lie in the event that a vulnerability in a vendor's system is involved in a cyber attack. Take this into consideration when entering into new business relationships, and review current service agreements and any related business associate agreements to determine potential exposure.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.