Advancing UK Aerospace, Defence, Security & Space Solutions Worldwide
  • Home
  • /
  • Security
  • /
  • Cyber warning issued for key UK and US healthcare organisations

Security

Cyber warning issued for key UK and US healthcare organisations

Security agencies in the UK and US have exposed malicious cyber campaigns targeting organisations involved in the coronavirus response – and given tips to stay safe.

Image copyright Shutterstock

Security agencies in the UK and US have exposed malicious cyber campaigns targeting organisations involved in the coronavirus response – and given tips to stay safe.

An advisory for international healthcare and medical research organisations has been published today, advising staff to change any passwords that could be reasonably guessed to one created with three random words and implement two-factor authentication to reduce the threat of compromises.

Advertisement
Advanced Engineering RT

The UK’s National Cyber Security Centre (NCSC) and US Cybersecurity and Infrastructure Security Agency (CISA) have seen large-scale ‘password spraying’ campaigns against healthcare bodies and medical research organisations.

The ‘advanced persistent threat’ (APT) groups target such bodies to collect bulk personal information, intellectual property and intelligence that aligns with national priorities.

Paul Chichester, NCSC Director of Operations, said: “Protecting the healthcare sector is the NCSC’s first and foremost priority at this time and we’re working closely with the NHS to keep their systems safe.

“By prioritising any requests for support from health organisations and remaining in close contact with industries involved in the coronavirus response, we can inform them of any malicious activity and take the necessary steps to help them defend against it.

“But we can’t do this alone, and we recommend healthcare policy makers and researchers take our actionable steps to defend themselves from password spraying campaigns.”

Bryan Ware, CISA Assistant Director of Cybersecurity, said: “CISA has prioritized our cybersecurity services to healthcare and private organizations that provide medical support services and supplies in a concerted effort to prevent incidents and enable them to focus on their response to COVID-19.

“The trusted and continuous cybersecurity collaboration CISA has with NCSC and industry partners plays a critical role in protecting the public and organisations, specifically during this time as healthcare organizations are working at maximum capacity.”

Advertisement
ODU RT 2

Security officials have identified targeting of national and international healthcare bodies, pharmaceutical companies, research organisations, and local government with the likely aim of gathering information related to the coronavirus outbreak.

‘Password spraying’ is the attempt to access a large number of accounts using commonly known passwords. The NCSC previously revealed the most commonly hacked passwords which attackers are known to use to gain access to personal and corporate accounts and networks.

This latest report follows a joint advisory published by the NCSC and CISA on 8 April about cyber criminals exploiting the coronavirus outbreak for their own personal gain. It is expected that the frequency of coronavirus-related cyber attacks will increase over the coming weeks and months.

Last month, the NCSC created the Suspicious Email Reporting Service after seeing an increase in coronavirus-related email scams. In its first week, the service received more than 25,000 reports – resulting in 395 phishing sites being taken down.

 

Advertisement
General Atomics LB General Atomics LB
Roke opens Gloucester office

Aerospace Defence Security

Roke opens Gloucester office

19 April 2024

Romsey headquartered technology company Roke, has today officially opened its new bespoke office space in Gloucester, as it focuses on further expansion, innovation and technological growth in the area and for the UK.

CCL Solutions appoints Seamus O’Reilly as Technical Director, Cyber Services

Security

CCL Solutions appoints Seamus O’Reilly as Technical Director, Cyber Services

18 April 2024

Digital forensics and cyber security specialist CCL Solutions Group has announced the appointment of Seamus O’Reilly as its new Technical Director, Cyber Services.

Met leads infiltration of fraud platform used by criminals worldwide

Security

Met leads infiltration of fraud platform used by criminals worldwide

18 April 2024

A website used by more than 2,000 criminals to defraud victims worldwide has been infiltrated in the Met’s latest joint operation to tackle large-scale online fraud.

Bridewell research reveals UK CNI ransomware risks

Aerospace Security

Bridewell research reveals UK CNI ransomware risks

17 April 2024

Three-in-ten UK-based critical national infrastructure (CNI) organisations (30%) that have fallen victim to a ransomware attack have risked legal repercussions by paying a ransom.

Advertisement
Advanced Engineering RT
Goldilock and CR14 to support CNI testing under NATO DIANA

Defence Security

Goldilock and CR14 to support CNI testing under NATO DIANA

17 April 2024

British cybersecurity startup Goldilock, has partnered with CR14, a cyber defence organisation established by the Estonian ministry of defence and the host of NATO’s operative Cyber Defence Centre of Excellence (CCDCOE), to conduct testing activities with the aim of increasing the resilience of critical national infrastructure (CNI).

ODU Connectors introduces MINI-SNAP Super Shorty

Aerospace Defence Security Space

ODU Connectors introduces MINI-SNAP Super Shorty

16 April 2024

ODU Connectors has introduced its MINI-SNAP Super Shorty, designed to provide a compact solution for large electrical engineering challenges.

Advertisement
Marshall RT 2