SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Australia's healthcare sector faces escalating cyber threat
Wed, 13th Mar 2024

New research by cybersecurity firm Claroty has unveiled several alarming trends in the global healthcare sector. The findings suggest a growing number of vulnerabilities that could have profound implications for Australia's hospitals and health clinics.

According to the research, nearly a quarter (23%) of all healthcare devices, particularly those used in imaging and surgery, have known security vulnerabilities that could easily be exploited by cybercriminals. Additionally, as many as 22% of hospitals connect their medical devices to guest WiFi networks, which are typically insecure. This practice potentially paves the way for hackers to access confidential patient data easily.

The study further indicates that 14% of medical equipment relies on outdated, unsupported operating systems. Since these legacy systems are no longer supported by the original vendors, they do not receive crucial software or security updates. These systems pose a significant concern, behaving much like untreated time bombs waiting to explode.

The escalating threat from cyberattacks is causing significant problems for Australian hospitals. Increased connectivity has undoubtedly improved patient care, but it has also expanded the vulnerability surface for cyber threats. With more medical devices connecting to the internet, and more patient data stored digitally, the likelihood of cyberattacks is expected to persist.

The healthcare sector continues to be hit hardest by cyber incidents among all industries in Australia. A staggering 22% of all data breaches from July to December 2023 were reported within this sector, as per the data from the OAIC. In contrast, the Financial services sector reported only 10% of the total data breaches.

This heightened cyber threat scenario for Australian healthcare facilities is compounded by the scarcity of skilled personnel and financial resources dedicated to cybersecurity. This shortage hampers the ability of healthcare clinics, particularly in rural and remote areas, to respond adequately to cyber threats. Such healthcare facilities are more vulnerable due to their isolation and limited access to cybersecurity resources.

Cyberattacks on healthcare organisations can have fatal consequences. For instance, a newborn lost their life in the US in 2019 due to a ransomware attack on a hospital that caused vital medical equipment to fail. Furthermore, in 2020 in Germany, a woman died after being rerouted to a different emergency room because the nearest hospital was suffering from a ransomware attack.

Claroty released the report during the annual HIMSS24 conference. The study goes into detail about the security of connected medical devices in healthcare organisation networks, outlining the state of cyber-physical systems' security in healthcare. The report aims to demonstrate the potential repercussions from the exposure of these devices online.

"The increase in connectivity encourages the creation of proper network architecture and an understanding of the potential vulnerabilities it opens up to hackers", said Amir Preminger, vice president of research at Claroty. The executive stressed the importance of healthcare organisations developing resilient policies and strategies, including secure remote access, risk management, and segmentation, to shield medical devices and systems from possible breaches.