Saturday , July 27 2024

India’s health sector 2nd targeted industry by cybercriminals

Tenable says, the recent surge in cyber attacks on Indian hospitals is raising alarming concerns about the safety of healthcare and personal data. This pressing issue was brought into the limelight following the recent breach of the CoWIN portal, India’s primary platform for COVID-19 vaccine distribution, according to a report by Tenable.

The breach of the CoWIN portal, the primary platform for COVID-19 vaccine distribution in India, has brought this pressing issue to the forefront. The breach, which occurred through a state-operated chatbot on a popular instant messaging application, resulted in the unauthorized exposure of healthcare and personal data belonging to millions of citizens. Though the Indian gov.t denied the breach. The Union Health Ministry and the Indian Computer Emergency Response Team (CERT-In) have launched investigations into this major data breach.

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

“Cybercriminals have long been attracted to organizations with high potential yields, such as healthcare and critical infrastructure providers, due to the lucrative profits involved,” warned Kartik Shahani, Country Manager for Tenable India.

“There’s a clear shift towards cybercriminals seeking high-value healthcare data. They are well-aware that healthcare providers have been historically slow to adopt proactive measures to secure their interconnected IT and OT systems.”

The shift of cybercriminals towards targeting healthcare data is a clear indication of the potential harm that can be caused if such sensitive information is compromised. Historically, healthcare providers have been slow in adopting proactive measures to secure their interconnected IT and OT systems, making them attractive targets for cybercriminals seeking lucrative profits. The consequences of these cyber attacks are extensive and include financial losses, disruptions to vital medical services, and compromised patient information and care.

The healthcare sector in India has become the second most targeted industry by cybercriminals, as

India ransomware report-2022 by CERT In

highlighted in the 2022 Threat Landscape Report. Additionally, a study by Cert-In revealed that healthcare ranked as the fifth most-targeted sector by ransomware perpetrators. These alarming statistics emphasize the urgent need for healthcare organizations to thoroughly evaluate their vulnerabilities, identify potential attack pathways, and prioritize the protection of critical assets.

Furthermore, as the Indian government plans to enact stringent data protection laws, the stakes are higher for organizations. The proposed Digital Personal Data Protection Bill imposes strict penalties on organizations that fail to implement cybersecurity measures to safeguard customer data. It is crucial for healthcare organizations to not solely rely on upcoming regulations but to prioritize cybersecurity by taking proactive measures to protect sensitive data.

These proactive measures include conducting regular risk assessments, providing cybersecurity training to employees, and implementing continuous monitoring systems to detect potential threats. By taking these steps, healthcare organizations not only secure data but also maintain public trust, ensure the continuity of crucial services, and prioritize the well-being of individuals.

 

 

 

Check Also

laptop

Singapore to stop using one-time passwords for banking in 3 months.

Banks in Singapore are to phase out the use of phishing-prone One-Time Passwords (OTP) in …

Leave a Reply

Your email address will not be published. Required fields are marked *