
The healthcare sector, a cornerstone of societal well-being, finds itself increasingly targeted by sophisticated cyber adversaries. In 2024, the confluence of technological advancements, expanding digital footprints, and persistent vulnerabilities has created a perfect storm, resulting in unprecedented data breaches and operational disruptions. This article examines the critical factors contributing to this escalating threat, the profound consequences for both healthcare organizations and patients, and the urgent need for comprehensive cybersecurity strategies.
The Evolving Threat Landscape
The nature of cyberattacks against healthcare has evolved significantly. While ransomware remains a primary concern, threat actors are now employing multifaceted strategies that prioritize data exfiltration. The “double extortion” model, where stolen data is leveraged for additional ransom demands, has become commonplace, amplifying the potential for financial and reputational damage.
A key contributing factor to the increased vulnerability of healthcare systems is the complex web of interconnected third-party vendors and business associates. These entities, while essential for efficient operations, often lack robust cybersecurity measures, providing attackers with a backdoor into sensitive patient data. The 2024 breaches have starkly illustrated the cascading effects of compromised third-party systems, with widespread disruptions impacting countless healthcare providers.
Furthermore, the rapid expansion of telehealth and remote work has expanded the attack surface, exposing vulnerabilities in perimeter defenses. Insufficiently secured VPN connections and outdated access controls have become prime targets for attackers, allowing them to gain unauthorized access to internal networks. The lack of basic cybersecurity “hygiene,” such as timely software patching and strong password management, exacerbates these vulnerabilities.
The increased connectivity of healthcare organizations, through partnerships and internal VPN connections, while increasing efficiency, also vastly expands the attack surface. Every connection point is a potential vulnerability.
Key Vulnerabilities in Healthcare Systems
Based on the information available, here are the key types of vulnerabilities that contributed to healthcare organization compromises in 2024:
- Ransomware and Data Theft
Ransomware attacks remained a primary threat, with attackers increasingly focused on exfiltrating sensitive data before encryption. This “double extortion” tactic amplified the pressure on healthcare organizations to pay ransoms.
The attack on Change Healthcare stands as a stark example, impacting nearly every hospital in the U.S. This attack highlighted the critical vulnerabilities within third-party providers and the cascading effects of a successful breach.
According to IBM’s “2024 Cost of a Data Breach Report,” the average cost of a healthcare data breach in 2024 was $9.77 million. This figure, while showing a slight decrease from 2023, still positions healthcare as the most expensive industry for data breaches. It is important to understand that the global average cost of a data breach is much lower, at $4.88 million dollars. This highlights just how much more expensive healthcare breaches are.
- Third-Party and Supply Chain Vulnerabilities
Many breaches originated from vulnerabilities in third-party vendors and business associates that had access to sensitive patient data. Lack of proper oversight and security assessments of these partners contributed to the problem.
Attacks on third-party vendors and business associates are a growing concern. These entities often have access to vast amounts of patient data, and their security weaknesses can be exploited to gain entry into healthcare systems.
The data shows that business associates were involved in a large percentage of the major breaches, and that those breaches affected a very large percentage of the total individuals affected.
- Web Application and API Vulnerabilities
Vulnerabilities in application programming interfaces (APIs) allowed attackers to access and exfiltrate sensitive data.
The use of tracking technologies such as Meta Pixel, on healthcare provider websites, has caused data to be sent to third-party companies, causing data breaches.
This includes insider threats, and also improper configuration of systems that allow unauthorized access to data.
- Network Security Deficiencies
Lack of proper network segmentation allowed attackers to move laterally within networks, accessing sensitive systems and data.
Insufficiently configured firewalls, intrusion detection/prevention systems, and other perimeter security controls allowed attackers to bypass defenses.
Basic cybersecurity hygiene, such as timely patching of software and strong password management, remains a significant challenge.
Increased reliance on remote work and telehealth has expanded the attack surface, with VPN connections becoming a prime target.
Insufficiently secured VPNs and outdated access controls have allowed attackers to gain unauthorized access to internal networks.
Major Healthcare Breaches of 2024
Here are some of the major healthcare organizations that were compromised in 2024:
- Change Healthcare: This was a massive ransomware attack that had widespread repercussions across the U.S. healthcare system. It resulted in the compromise of an extremely large amount of patient data, and caused major disruptions to healthcare operations.
- Kaiser Foundation Health Plan: This breach involved potential data transmission to third-party vendors, affecting a large number of individuals.
- Ascension Health: Ascension Health fell victim to a Black Basta ransomware attack, which disrupted clinical operations across its network of hospitals.
- HealthEquity: This breach involved unauthorized access to patient files through a vendor’s system.
- Concentra Health Services: Concentra Health Services was affected by a data breach at a business associate providing medical transcription services.
- Centers for Medicare & Medicaid Services (CMS): CMS experienced a breach due to a vulnerability in third-party file transfer software.
These incidents collectively affected well over 100 million individuals.
The Profound Consequences
The impact of healthcare data breaches extends far beyond financial losses. Organizations face significant costs associated with incident response, legal fees, regulatory fines, and reputational damage. Critically, these breaches can disrupt patient care, leading to delays in treatment and potentially endangering lives.
For patients, the consequences can be devastating. Stolen personal information can be used for identity theft, financial fraud, and other malicious activities. The emotional distress caused by the loss of privacy and the potential for long-term harm cannot be overstated.
Regulatory and Legislative Responses
Recognizing the severity of the threat, regulatory bodies and lawmakers are taking decisive action to strengthen cybersecurity in the healthcare sector. Proposed changes to HIPAA regulations and the introduction of new legislation aim to enhance security standards, increase accountability, and promote proactive cybersecurity practices.
Key areas of focus include:
- Strengthening third-party risk management: Implementing stricter security requirements for business associates and vendors.
- Enhancing perimeter security: Promoting the adoption of robust access controls, multi-factor authentication, and intrusion detection systems.
- Improving incident response capabilities: Requiring healthcare organizations to develop and implement comprehensive incident response plans.
- Increased regulatory oversight: Increased fines and penalties for non-compliance with security requirements.
- Legislation promoting information sharing: Legislation to help organizations share threat information.
The Path Forward
Addressing the escalating cyber threat to healthcare requires a multi-faceted approach. Healthcare organizations must prioritize cybersecurity as a core component of their operations, investing in robust security infrastructure, implementing comprehensive training programs, and fostering a culture of cybersecurity awareness.
Collaboration and information sharing are also essential. By working together, healthcare organizations can strengthen their collective defenses and mitigate the impact of cyberattacks.
In conclusion, the healthcare sector faces a critical juncture. By embracing a proactive and comprehensive approach to cybersecurity, organizations can safeguard patient data, maintain the integrity of their operations, and ensure the continued delivery of high-quality care.
About Paul Underwood, VP of Security, Neovera
Paul Underwood is a seasoned security professional with over 30 years of experience working with Fortune 500 clients on solving complex security problems. Paul’s extensive background includes Encryption, PKI, Penetration Testing, Security Operations and Incident Response.