The Department of Health and Human Services’ (HHS) Division of Critical Infrastructure Protection (CIP) issued a health care and public health sector notification this week entitled “Ransomware Activity Targeting the Healthcare and Public Health Sector (Update 2),” which was co-authored by the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) to provide a situation update on the threat of ransomware to the health care sector. [see previous blog post].

According to the Alert, “some recent healthcare sector victims have experienced very short periods of time between initial compromise and activation – even under a few hours. CISA, FBI and HHS urge health delivery organizations and other HPH sector entities to work towards enduring and operationally sustainable protections against ransomware threats both now and in the future.”

The risk mitigation measures the notice suggests were provided in the joint aler from October 28, 2020, which included “the use of Trickbot, BazarLoader, and other techniques to eventually deploy a ransomware (like Ryuk) for extortion and financial gain.”

The update alerts health care providers that “the threat from ransomware is ongoing and entities should develop effective deterrent procedures while maintaining effective care delivery.”