This Week Health

Don't forget to subscribe!

Are we finally making progress in the cyber war?

Transcript

Today hackers extort less money and are laid off . Just add to report on it.

 My name is bill Russell. I'm a former CIO for a 16 hospital system and create, or this week health, a set of channels dedicated to keeping health it staff current. And engaged. We want to thank our show sponsors. We're investing in developing the next generation of health leaders, short test and artist site two great companies. Check them out at this week. health.com/today. Having a child with cancer is one of the most painful and difficult situations a family can face.

In 2023 to celebrate five years at this week health we are working to give back. We will be partnering with Alex's lemonade. Stand all year long. We have a goal to raise $50,000 from our community. We are already at 10,000 for the year, and we ask you to join us, hit our website. And at the top banner, you will see a logo for our lemonade. Stand, click on that and give today.

We believe in the generosity of our community. And we thank you in advance.

 A little update on our February drive for Alex's lemonade stand. We did exceed 20,000 downloads for the month of February, and so we are going to be giving, $1,000 to Alex's lemonade stand, and we wanna thank you for participating in that drive. We have an exciting drive coming up for the month of February and March, or I'm sorry, March and April.

And we're gonna call it Captain's Drive. I'm gonna tell you more about that on Friday, not today. Let me get to the story today and partially because I'm off this week and this is me working on my vacation, . Anyway, wall Street Journal hackers extort.

Less money are laid off as new tactics thwart more ransomware attacks. It's been so long since I've reported a positive story on cybersecurity, so this is exciting. This is good news. Let's see what's going on. Extortion payments for ransomware, a hacking scourge. That has crippled hospital schools. Public infrastructure fell significantly last year according to federal officials, cybersecurity analysts, and blockchain firms.

After ballooning for years, the amount of money being paid to ransomware criminals dropped in 2022, as did the odds that a victim would pay the criminals who installed the ransomware with ransomware, hackers lock up a victim's computer network, encrypting hard drives until victim Bay alphabet ink's, Mandiant.

, cybersecurity groups said it had responded to fewer ransomware intrusions in 2022, a 50% de decrease from 2021. CrowdStrike Holdings. Another US cybersecurity firm said it saw a drop in average ransom demand amounts from 5.7 million in 2021 to 4.1 million in 2020. A decline. The company attributed to disruption of major ransomware gangs, including arrests and decline in crypto values.

Ransomware payments are generally made using cryptocurrency. The blockchain analytics firm, chain analysis, Inc. Says that payments that it tracked two ransomware groups dropped by 40% last year, totaling 457 million. That is 309 million, less than 2021 tally. These are big numbers. Holy cow. , it reflects, I think, the pivot that we have made to a posture where , we're on our front foot.

Deputy Attorney General Lisa Monaco, said in an interview, we're focusing on making sure we're doing everything to prevent the. In the first place, the hacking groups behind the ransomware attacks have been slowed by better company security practices. Federal authorities have also used new tactics to help victims avoid paying ransom demands, assets, seizures have disrupted major ransomware gangs.

One of which recently had layoffs. Cybersecurity officials said The evidence of progress reflects just one year of a decline and could amount to an aberration. While certain hacking methods can fall out of favor, the hackers themselves rarely stay quiet for long. Some firms. and experts say they saw worsening outlook in 2022 in certain business sectors.

As ransomware, criminals searched for easier targets and those easier targets in a lot of cases end up being healthcare. So, , while this is a positive sign, we're seeing, , things head in the right direction. As a country, we may not as an industry, so we have to be visual. , , in this case, what's my so what on this?

You know, you read these stories and you think, oh, this is good, this is positive. , and I think it is generally positive. , I think one of the more telling things was the, , cryptocurrency decline in cryptocurrency values, I think creates a problem for some of these ransomware gangs. I, I do think that some of the stuff that the federal government is doing is helping, I think some of the stuff that is going.

At health systems and other organizations is helping. I think we've spent a lot of money on cybersecurity. I think we're getting more sophisticated in terms of cybersecurity, but , again, the reason vigilance is needed is because, , You know, their sophistication is gonna grow. The nuanced attacks are gonna grow.

The more personalized attacks are gonna grow, and they are going to, they're gonna find the holes. So we have to stay, , again, vigilant in terms of identifying the holes before they can take advantage of them. We have to. , make sure we continue to make the investments necessary. We cannot become complacent.

Our boards cannot say, oh, we've got this covered it. Cybersecurity is not something that's done. It is something that you have to continue to invest in and you have to continue to, , train. You have to continue to do all the things that are necessary. And keep in mind, , reading this article doesn't necessarily mean that you are immune from an.

, there are still attacks happening. That's why these numbers were kind of staggering. Yes, it's gone down by a certain percentage, but all in all, we're still paying hundreds of millions of dollars every year in ransomware attacks, even though it's on the decline.

So there you have it progress on the ransomware front. And that's my so what Vigilance. You have to stay vigilant. You're never done investing in cybersecurity. It is never a finished game. You are always playing it. And, the attackers now are coming back for round two. They will go back and realize that ransomware isn't working right now.

Is there a better delivery method? Is there a better approach? Are there more attack vectors that they have not considered? , they're smart people and we have to stay in front of them. 

That's all for today. If you know someone that might benefit from our channel. You could do us a great favor and shoot them a note. Let them know that you are listening to the show and that they can subscribe wherever they listen to podcasts, apple, Google, overcast, Spotify, Stitcher. You get the picture where everywhere. And if you can't find us there, go head to our website this week, health.com. We want to thank our channel sponsors who are investing in our mission to develop the next generation of health leaders, 📍 short test and artist site.

Check them out at this week. health.com/today. Thanks for listening. That's all for now.

Thank You to Our Show Sponsors

Our Shows

Solution Showcase This Week Health
Keynote - This Week Health2 Minute Drill Drex DeFord This Week Health
Newsday - This Week HealthToday in Health IT - This Week Health

Related Content

1 2 3 251
Transform Healthcare - One Connection at a Time

© Copyright 2023 Health Lyrics All rights reserved