Skip to main content

Hersteller-News

Prevention & Cure: Countermeasures Against Healthcare Cyberattacks

05. März 2024

A recent successful cyberattack on a large technology provider for hospitals and pharmacies in the US has left patients unable to obtain their medication. This attack is a reminder that healthcare cyberattacks are not stopping, and a successful attack will have severe consequences.

In this blog, we’ll briefly analyze the motivations and reasons behind cybercriminal groups attacking this sector, and share what immediate countermeasures and actions LogRhythm customers can take to prevent similar incidents.

Why Do Threat Actors Attack Healthcare?

Healthcare is a critical function, dealing with the life and death of the people. Not only that, healthcare providers are often privy to extremely sensitive and personal information of the patients. This combination makes healthcare a lucrative target for cybercriminals, as the likelihood of receiving the ransom is higher...read more!