DOTmed September 23, 2022
John R. Fischer

Cyberattacks on healthcare organizations raise mortality rates by over 20%, according to a new report published by enterprise security company Proofpoint’s Ponemon Institute.

Speaking with 641 healthcare IT and security personnel, researchers at the Ponemon Institute found that 89% saw an average of 43 attacks in the past 12 months, with over 20% experiencing compromised clouds, ransomware, phishing scams and supply chain attacks, according to Infosecurity Magazine.

Attacks on supply chains were seen as the most disruptive to patient care by more than 70% of respondents, followed by phishing and ransomware (67%). But ransomware was seen as the most likely to hurt patient safety and care delivery, with 24% saying it increased mortality, 64% saying it created test delays that...

Today's Sponsors

LEK
ZeOmega

Today's Sponsor

LEK

 
Topics: Conferences / Podcast, Cybersecurity, Health IT, Healthcare System, Patient / Consumer, Provider, Safety, Technology, Trends
Back to Basics: The Role of AI in Cybersecurity
Oracle launches Autonomous Shield initiative, with eye on cloud cybersecurity
Lessons for CISOs From OWASP's LLM Top 10
Change Healthcare cyberattack: Many Americans could be affected, hospitals still hurting
Preventing Ransomware Attacks at Scale

Share This Article