Bots

#TECH: Trend Micro tackling cybersecurity threats for healthcare industry

TREND Micro recently conducted a briefing on cybersecurity policies and measures emplaced to undertake cybersecurity threats and improving cyber-security resilience in Malaysian's healthcare industry.

Since the outbreak, cybersecurity professionals have discovered threats and breaches by malicious cyber actors that have urged The Red Cross and other healthcare, technology, and cybersecurity representatives to mitigate cyber risks associated with coronavirus pandemic.

Covid-19 used in mischievous campaigns

Trend Micro Malaysia's managing director, Goh Chee Hoh said Covid-19 is being used in a variety of mischievous campaigns including email spam, business email compromise (BEC), malware, ransomware, and nasty domains.

"Last year, 73 percent of organisations had at least one breach and 21 percent had seven or more," he said.

This is due to healthcare organisations playing a vital role in public infrastructure and battling the pandemic. They hold patients' valuable data and personally identifiable information (PII) which can be used as leverage by the delinquents.

Meanwhile, medical devices that are prone to life-threatening hacks include drug infusion pump, x-ray service, insulin pump, implantable cardiovascular defibrillators (ICDs), blood refrigeration units, and more.

Trend Micro's senior threat researcher, a forward-looking threat research team (FTF), Mayra Rosario Fuentes said healthcare organisations tend to invite threat actors in breaching and leaking patients' data, assets, and infiltrate hospitals with operation-halting threats such as ransomware and undergo illegal operations like Distributed Denial of Service (DDoS) attacks.

This year, 1.3 million with 450 being medical devices and non-medical devices in Malaysia have been exposed. Few areas targeted include Kuala Lumpur, Putrajaya, Malacca and Seremban.

She further explained that so far, Trend Micro has spotted a total of 72,806 healthcare industry devices that have been globally exposed, same goes for 2,861 Digital Imaging and Communications in Medicine (DICOM) which is used to store and transmit medical images with 2,920 Secure Sockets Layer (SSL) certificates detected.

The top countries identified were the United States, Iran, Canada, Australia, and many more.

Therefore, it is crucial to secure systems in healthcare organisations and be vigilant for the health and wellbeing of global communities.

"Additionally, medical device vulnerabilities include weak password usage, hard-coded vendor passwords, unpatched systems, and outdated operating systems," Trend Micro Malaysia and Singapore's technical director, Law Chee Wan said during the live briefing media session.

Measures

Trend Micro has suggested and created measures to combat the threats by having a complete, multi-layered defense strategy that defends against attacks.

Also, an in-depth approach from gateways, networks, and servers to endpoints such as Trend Micro XDR and Trend Micro Cloud One solution would aid organisations well and the usage of Trend Micro's free tools which are software as a service (SaaS)-based Security Awareness Service and Cybersecurity Assessment Service.

SaaS could increase security awareness from email attacks while Cybersecurity Assessment Service could scan emails and detect threats such as phishing messages, ransomware, BEC messages, and other wicked files/URLs.

The Trend Micro XDR collects data across vectors (emails, endpoints, servers, cloud workloads and networks) that simplifies and get investigation, response, and track actions quickly, while the Trend Micro Cloud One detects and protects vulnerabilities, malware, and unauthorised change and can instantly protect new and existing workloads from unknown threats.

Lastly, its IIoT/Iot solutions which are for Smart factory, connected consumer, and connected car.

Most Popular
Related Article
Says Stories