Skip to content

Posts

Industries on the Front Line: Primary Targets for Ransomware Attacks

Blog Post Image 10.4

Table of content

If 2023 has taught businesses anything, it’s that cyber threats have become a reality that no company can afford to ignore. Take MGM Casinos – recently a cyber-attack shut down their casinos across the United States for 10 days.  Guests were unable to use card keys for their hotels, slot machines were down, and the MGM brand took a massive hit in reputation. Ransomware attacks continue to emerge as a significant concern for organizations – regardless of industry and size. In today’s piece, we will discuss why no industry can feel protected from ransomware attacks, as well as high-profile industries that need to be on their A-game.

Regardless of the Industry and Employee Count, No One is Safe

There tends to be a misconception that malicious actors target large, high-profile organizations because they can pay the largest ransom fee or may have more endpoints or vulnerabilities to exploit. However, according to Verizon’s 2023 Data Breach Investigations Report, small businesses (less than 1,000 employees) were targeted at a similar rate to large businesses (more than 1,000 employees).

Verizon DBIR Graphic 10.3
Verizon DBIR Graphic 10.3

*2023 Verizon Data Breach Investigations Report

Bad actors know that small to medium-sized businesses tend to not have as robust an infrastructure or cybersecurity program to deal with a cyber incident, so as years pass, we are beginning to see that regardless of size, all businesses can be targeted.

Just earlier this year, an Illinois hospital closed for good following a devastating cyberattack that occurred in 2021. This smaller practice cited that “due to a number of factors, such as the COVID-19 pandemic, the cyber attack on the computer system, and a shortage of staff, it has become impossible to sustain our ministry”.

While small and medium-sized businesses have seen a rise in cyber incidents in recent years, large organizations are still seeing their fair share of incidents. Let’s talk about a few key industries that have been a focal point for bad actors to target:

Manufacturing and Energy

Manufacturing stands at the top of this list. Why? Ransomware attacks on the manufacturing sector can halt production lines, disrupt supply chains, and result in significant financial losses. This industry’s increasing reliance on interconnected systems and IoT devices provides ample opportunities for cybercriminals. Just last year, the Colonial Pipeline ransomware attack plagued the United States, and acts as a prime example why exactly the manufacturing sector is a large target.

Healthcare

It should come as no shock that healthcare organizations find themselves as a highly targeted sector for ransomware. Medical records, patient data, and life-saving systems all hold immense value to any malicious actor. On top of that, it’s shown that the healthcare industry tends to continue to use antiquated hardware that ends up being prone to more vulnerabilities.

Recent regulations implemented by the US Government through HIPAA are meant to crack down on stored data to make sure healthcare providers are stringently protecting confidential data. Healthcare organizations are turning to managed service providers to assist with roadmaps to meet compliance regulations.

Financial Services

Next in line is the financial services sector. Just the same as healthcare organizations, banks and financial institutions store vast amounts of sensitive customer data and financial information.

You may be picking up on a theme here – does the industry manage and store both their own sensitive data as well as their clients? Bad actors know that specific industries handle not just their own confidential data, but their clients’ data as well. This gives these industries a large target on their back.

Healthcare and Financial service organizations are also at risk for financial penalties as fines imposed for failing to comply with HIPAA (Healthcare) or GDPR (legal and financial institutions) regulations for example, can destroy organizational reputation and may even put the company out of business.

Government

Government entities are also prime targets for ransomware attacks. Regardless of the level – Local, State, or Federal- they all hold vast amounts of sensitive citizen data and play a crucial role in maintaining societal order. The disruption of governmental services can have far-reaching impacts, making them attractive targets for ransomware attackers who aim to disrupt.

Statistic: Distribution of cyber attacks across worldwide industries in 2022 | Statista
Find more statistics at Statista

So, What Can Be Done?

One of the biggest tips our experts have regarding protecting key assets is to build and enforce a strong cybersecurity culture. Incidents begin as a result of human error, so training staff on what to look for, and holding a strong security mindset are two big takeaways.

Additionally, having regular data backups, implementing multi-factor authentication where possible, and developing and testing well-planned incident response strategies can go a long way in mitigating the risk of ransomware attacks.

One of the benefits of partnering with a Managed Service Provider is access to compliance and regulatory experts. At Dataprise, we focus on and stay up to date with various industry compliance requirements. For small or medium-sized businesses, having an internal staff member that specifically focuses on this can draw attention away from core business goals. We invite you to take a look at our cyber assessment offering and to reach out with any questions you may have.

About the Author:

Stephen Jones is VP of Cybersecurity at Dataprise. Learn more about him here.

Recent Tweets

INSIGHTS

Want the latest IT insights?

Subscribe to our blog to learn about the latest IT trends and technology best practices.