Zh. Temirbekov
PhD in Jurisprudence (Maqsut Narikbayev University),
LLM in International Law (University of Reading), Teaching Professor,
Maqsut Narikbayev University (Astana, Republic of Kazakhstan)
e-mail: Адрес электронной почты защищен от спам-ботов. Для просмотра адреса в вашем браузере должен быть включен Javascript.
The paper emphasises the critical nature of the cybersecurity threats to the global healthcare sector. The examination of quantitative and qualitative research results from official reports, bulletins, and journals is combined in the study to demonstrate the scope and impact of non-state and state-backed malicious cyber operations directed at healthcare systems. In today's digital age, cyber operations against the healthcare sector are increasing in rate and becoming more sophisticated. Therefore, the paper is relevant. The paper's subject is analysing the nature, scope, and consequences of malicious cyber activity; it examines how it can impact healthcare systems, patient privacy, and public health. By analysing recent incidents, conducting a taxonomic analysis, and proposing some general strategies to enhance healthcare protection in the face of cybersecurity threats, the paper sheds light on the critically important issue of cybersecurity threats in the healthcare sector, which is the purpose of the paper. The study's novelty is that this paper offers a taxonomic analysis of cybersecurity threats that provides a structured framework to understand the threats and propose some general suggestions to enhance the protection of the global healthcare sector.
Brief conclusions: 1) State-backed malicious cyber operations can significantly compromise the quality of healthcare and patient safety; 2) Decision-making centers in the healthcare sector are recommended to pay attention to the need to modernize cybersecurity policies since, as studies show, more and more healthcare organisations are becoming victims of transnational malicious cyber operations.
Keywords: malicious cyber operations, data privacy, right to health, global health, healthcare, cyber-attack resilience, healthcare infrastructure, cybersecurity, cyber threat taxonomy
Introduction
In the healthcare sector, which has become one of the prime targets for non-state and state-backed cyber operations, the evolving landscape of cybersecurity threats presents unprecedented challenges. This article aims to introduce the critical issue of malicious cyber activities directed at healthcare organisations and discuss the nature, scope, and impact of these threats. The article examines the general consequences of such attacks on the integrity of healthcare systems, patient privacy, and public health. An analysis of some recent incidents and their impact on healthcare infrastructures sheds light on the urgent need for robust cybersecurity measures to protect healthcare infrastructures against sophisticated cyber threats.
Basic Provisions
Materials and Methods
This study adopts a mixed-methods approach to examine the scope and impact of non-state and state-backed malicious cyber operations on global healthcare systems. It examines the results of quantitative and qualitative data analyses and case studies. Part of studying the results of existing quantitative analyses is assessing the frequency, nature, and outcomes of cyber operations targeting healthcare organisations worldwide. Qualitative data is collected from official reports and journals and, inter alia, was used to assess the threat of malicious cyber operations against the healthcare sector.
Results
As former FBI Director Robert Mueller has noted, ‘there are only two types of companies: those that have been hacked and those that will be’ [30]. Over the past decade, cybersecurity attacks have steadily increased in the healthcare sector [10, p. 17]. In 2016, Hollywood Presbyterian Medical Centre suffered a ransomware attack that impaired access to medical records and equipment for ten days until the hospital paid the ransom (approximately $17,000) [51]. A website selling personal information about children vaccinated in China’s hospitals was revealed in the same year – unauthorised access and malicious insiders working with cyber attackers led to the acquisition of this data, including home address and parent contact information [13]. Furthermore, it was reported in 2018 that Singapore's Prime Minister's medical information and that of 1.5 million other patients had been stolen [47, p. 2]. A phishing attack was detected on March 20th, 2020, targeting the World Health Organization (WHO) – a malicious website was launched to copy WHO's internal email system to steal passwords [37].
One group of writers correctly argues that among the most dangerous types of cyberattacks are those perpetrated by state actors across national boundaries [47, p. 3]. The advantages of territorial sovereignty (monopoly for jurisdiction, for example) and considerable financial and human potential make states dangerous actors in global cyberspace. Combining a sense of impunity and great power may lead to sad consequences. Indeed, state organs or state-backed hacker groups are responsible for the most devastating transnational malicious cyber operations in the last ten years.
Below the key aspects of a state-backed transnational malicious cyber operation carried out on Anthem Corporation in 2015 will be described. Also, it will briefly discuss two state-backed malicious cyber operations from 2017 that, inter alia, hit the healthcare sector in the territory of the UK and Ukraine—WannaCry and NotPetya, respectively.
***
Anthem, one of the largest health insurance providers in the United States (US), announced an important data breach in February 2015 [1]. In a statement released by Anthem, the company said the breach was caused by a ‘very sophisticated external hacking attack’ [50, p. 1]. Notwithstanding that Anthem Inc. ‘demonstrated sound cybersecurity policies and procedures that limited the impact of the breach’[15, p. 81], a report on Anthem's website indicated that the company discovered that large amounts of consumer information were being accessed by unauthorised parties, including names of members, member health identification numbers, date of birth, social security numbers, addresses, telephone numbers, email addresses, employee information and income information [7].
According to prosecutors, the hackers breached Anthem’s computer network without authorisation by using spear phishing attacks to gain access to the network. They used sophisticated techniques to penetrate the company's computer network without its permission [27]. Even though the hackers ‘patiently waited months’ to steal the data, they were still successful [27]. It appears that the Anthem cyberattack was executed by or through the Chinese government, which would make it an appropriate candidate to be classified as a ‘nation-state’ attack [49].
In May 2017 various companies, including FedEx, Renault, Telefonica and Deutsche Bahn, were affected by the WannaCry ransomware. However, England’s National Health Service (NHS) was the hardest hit [39]. The malware encrypted all computer data, locked the operating system, and demanded a ransom in Bitcoin [52]. Despite NHS ‘was not the specific target’ of the malware [21], as a result of the WannaCry attack, there was a postponement of many surgical procedures; an estimated 20,000 appointments were cancelled; it affected the activity of GP surgeries, dental practices, and pharmacies; some patients were unable to be treated by five emergency departments, and they were diverted to other facilities; the incident affected 80 out of 236 NHS trusts and 603 NHS organisations [26]. The United Kingdom’s National Cyber Security Centre (NCSC) speculated that the operation was launched by the hacker group ‘Lazarus’, which is believed to be affiliated with the North Korean government [31].
According to the findings of a group of researchers, all NHS trusts’ activity went down over the WannaCry week for all functionality. Infected trusts experienced 50% more daily cancellations than unaffected trusts after the beginning of the attack. During WannaCry attack week, Accident and Emergency Department attendance dropped by 6% daily. The lesser activity at the affected trusts was worth £5.9 million economically that week. Despite all this, the authors cannot determine the true impact of the attack on complications, care procedures, or patient outcomes. At the same time, no trust significantly differed in the death rate from the baseline week. Also, according to the authors, finding the ‘kill switch’ on the same day as the attack reduced WannaCry’s potential effect on health services [17].
In June 2017 in Ukraine, the NotPetya attack hit at least four hospitals and two airports in Kyiv, six power companies, more than 22 Ukrainian banks, ATMs and card payment systems in retailers and transport, practically every Ukrainian governmental agency, National Bank of Ukraine, Chernobyl Nuclear Power Plant’s monitoring system, and at least 300 companies. One senior Ukrainian government official estimated that 10 per cent of all computers in the country were wiped out [19].
The president of the Boris Clinic group of Kyiv hospitals, Mikhail Radutskiy, recalled that, in addition to cancelling all upcoming appointments, the GPS used to locate ambulances at the hospitals had failed as a result of the NotPetya attack. Although IT administrators are able to retrieve a copy of all their systems from three days earlier, all tests performed since then, such as blood tests, MRIs, and CAT scans, would have to be repeated [18].
The consequences of the NotPetya attack were global. As the US State Department stated, NotPetya damaged the computers of hospitals and other medical facilities in the Heritage Valley Health System in western Pennsylvania, a large U.S. pharmaceutical manufacturer, and other US private sector entities [46]. In total, the NotPetya attack caused worldwide damage for 10 billion US dollars [48]. However, there is no information about physical harm or injury to individuals [38].
It is believed that the Russian government was behind the NotPetya cyber operation. For instance, the NotPetya attack against Ukraine has been reported by the Ukrainian government to have been carried out by Russian security services in an attempt to destroy important data [45]. It has been reported that the Russian military carried out the NotPetya attack ‘almost certainly’ [36]. A reward of up to $10 million has been offered by the US in exchange for information concerning six people described as Russian military intelligence officers who had allegedly carried out the NotPetya attack [35].
Overview
The abovementioned examples are only a small part of malicious cyber operations against healthcare organisations. By way of illustration, of the 4026 Patient Health Information breaches that affected 303,284,800 people in the United States from January 1, 2011, to December 31, 2021 – 43% were primarily hacking/IT related [44, p. 180]. During the year 2021, there were 5,212 confirmed data breaches due to malicious cyber operations worldwide, of which 571 were in the healthcare sector [11]. At the same time, 75% of all data breaches in Europe are unreported [8].
Cashwell observes that there are two types of vulnerable objects in the healthcare sector: (i) computer networks and electronic equipment; (ii) infrastructure essential to anticipating, preparing for, responding to, and minimising public health emergencies (power grid or telecommunication infrastructure, for example) [9, p. 29].
Harkins and Freed's work shows that personal health information is an ideal target for ransom demands due to its fluid nature. They also argue that healthcare organisations are ill-prepared to counter cyber-attacks, which makes them attractive targets [20].
Thus, there are two reasons why the healthcare sector may be attractive to cyber adversaries. It is a rich source of valuable data and a soft target that makes it a tempting target for cyberattacks [24].
Valuable data includes clinical personal health information, personally identifiable information, and research intellectual property. For example, a credit card number or social security number can be sold for between $1 and $15 on the dark web, whereas personal medical information can be sold for as much as $60 [28]. The reason for such a high price for personal medical information may be that it cannot be reset, and one's records may contain enough information to open a bank account, obtain a loan, or get a passport [24].
The healthcare sector may be a soft target because of cybersecurity weaknesses (it was explored, for example, in the works of Mattei [25], Mrcela and Vuletic [29], Thamer and Alubady [43]), including the particularities of data usage by personnel. For instance, openness and sharing of healthcare information are essential [4, p. 3]. This is why the health information systems in almost every department in a hospital store personally identifiable information and protected health information. Electronic health records, e-prescribing software, remote patient monitoring, dietitian information systems, and laboratory information systems are used by all healthcare providers (including physicians, physician assistants, nurses, pharmacists, and physical therapists) [3, p. 2]. As a result, the wide access to healthcare information increases the risk of violation of its integrity or confidentiality.
Cyber threats to the healthcare sector
The relevant literature analysis indicates that malicious cyber operations against the healthcare sector may be classified based on their form, aims, location of the breached information, types of cyber adversaries, and motivations.
The authors of examined papers [4, 32, 22, 5, 47] generally distinguish seven forms of malicious cyber operations against the healthcare sector:
The main aims of malicious cyber operations against the healthcare sector may be:
The study by a collective of authors [44] has revealed that the breached information of the US healthcare sector between January 1, 2001, to December 31, 2021, was located (from highest to lowest per cent of breaches) on:
As for the types of cyber adversaries who may be interested in carrying out malicious cyber operations against the healthcare sector, Bris and Asri [6], for example, divided them into five groups:
As one can see from the abovementioned, there may be many reasons why individuals, groups or states may decide to carry out malicious cyber operations against healthcare organisations or affiliated entities.
Nevertheless, according to the Data Breach Investigations Report in 2021, most breaches (approximately ninety per cent) were related to financial gain and in the second place (nearly 5 per cent) breaches that occurred due to political purposes [11]. According to Seebruck, cyber adversaries motivated by ideology or profit are the ones who use highly sophisticated methods [40, p. 39].
Thus, financial motivation is the main reason for most malicious cyber operations against the healthcare sector. One group of writers argued that after examining 35 articles from mid-2016–2021, they revealed that in 91% of data breaches that occurred in the healthcare sector, cyber adversaries were motivated by money [47]. Another group of authors found that during the COVID-19 outbreak, ‘cybercriminals are mercilessly increasingly utilising disruptive malware against vital infrastructure and healthcare organisations because of the potential for financial gain’ [2].
Aside from the financial benefits, healthcare organisations are increasingly targeted by foreign governments who undertake cyberattacks with nefarious political and disruptive goals. For example, in a report issued by the World Anti-Doping Agency (WADA), Tsar Team (APT28), a Russian cyber espionage group also known as Fancy Bear, has illegally accessed WADA's Anti-Doping Administration and Management System database through an account created for the Rio 2016 Games by the International Olympic Committee. It is believed that the group gained access to athlete data – such as medical information provided by International Sports Federations and National Anti-Doping Organizations related to the Rio Games; they then released a portion of the data into the public domain, along with a threat to release additional information [42].
Discussion and Conclusion
Although none of the examined in Part 1 of the Results section malicious cyber operations led to documented explicit injury or death, the negative consequences of such adverse cyber activity may be serious, even causing the death of a patient. For example, Corman has drawn attention to the fact that an ambulance traffic delay of fewer than five minutes led to four per cent more hospital deaths over the following thirty days [18, p. 214]. Furthermore, there is a lot of information in an individual's medical file, including blood type, past surgeries and diagnoses, as well as other medical information, since these records contain personal information such as names, dates of birth, insurance and health provider information, along with health and genetic information, restoring privacy or reversing psychological harm when private data is compromised cannot be achieved [3, p. 1].
Furthermore, patients can suffer permanent or temporary injuries not only as a result of direct consequences, such as failing to perform appropriate medical acts or turning off critical medical devices but their health can also be adversely affected by indirect actions aimed at disrupting medical care. For example, it is extremely likely that any alteration of a patient's health records, the compromise of medicine inventory systems, or the interruption of power supply in an operating room will dramatically impact a patient's health [6, p. 1]. Moreover, the link between malicious cyber operations and disease morbidity and mortality rates among patients has also been found in recent studies to be concerning [44, p. 3].
It should be noted that healthcare services can be categorised into two distinct categories: critical services and administrative services. The medical devices and medicine delivery systems are a part of the first ones, which ensure continuity of care. Due to the disruption of these services, patients’ health may be adversely affected. The administrative services are responsible for ensuring the smooth operation of the hospital. Among these services are the systems that handle work orders, medicine inventory, prescriptions, bills, or appointments. However, the unavailability of these systems is less of a concern if the downtime is brief. In addition, it is important to remember that the reputation of the facility and the medical staff is also a non-negligible asset. Certainly, patients have to feel comfortable placing their trust in the medical staff and feel safe knowing that the facility is safe and reliable [6, p. 2].
As for the taxonomy of malicious cyber operations, a comprehensive literature review identifies a diverse and sophisticated set of cyberattacks targeting the healthcare industry. Healthcare organisations face various cybersecurity challenges because of the complexity of these threats. The generalised classification below provides a structured framework for understanding these challenges.
Forms of Malicious Cyber Operations. According to the literature review, cyber operations involve a broad range of malware infections, including ransomware attacks and more nuanced approaches like man-in-the-middle attacks and SQL injections. In 2017, when WannaCry ransomware led to a significant disruption of NHS services in England, the sophistication of these attacks highlighted how vulnerable healthcare systems are to cyber-attacks. Cybersecurity is becoming more complex as new attack vectors emerge, including drone-specific attacks and web-based threats. Comprehensive and dynamic defence strategies are required to counter these threats.
Aims of Malicious Cyber Operations. Despite the variety of forms cyberattacks take, their primary objectives remain the same. PII and PHI thefts, as well as attacks on operational devices that disrupt medical services, reveal that the motives behind these operations are a mixture of economic and political. Taking advantage of vulnerabilities in the IoMT raises significant concerns about potential catastrophic outcomes due to the intersection of technology and patient safety.
Locations of Breached Information. According to an analysis of data breaches reported by healthcare organisations in the U.S. from 2001 to 2021, the most vulnerable systems were network servers and email systems. This trend underscores the importance of implementing cybersecurity measures in healthcare as it undergoes digital transformation.
Types of Cyber Adversaries. The healthcare sector faces a wide spectrum of cyber threats, including individuals and small groups, political groups, criminal organisations, terrorist groups, and nation-states. It is important to differentiate between these types of threats so that nuanced and targeted countermeasures can be implemented in response to the unique threats posed by each type of opponent.
Motivations of Cyber Adversaries. Most data breaches committed against the healthcare sector are driven by monetary incentives, with financial gain as the principal motivation. In addition to these financial incentives, foreign governments are increasingly targeting the sector for political and disruptive purposes, posing a dual threat to national security and the economy.
The categorisation of cyber threats offers a framework for comprehending cybersecurity issues, stressing the need for strategies to combat various types of malicious cyber operations. Collaboration is essential, necessitating efforts from countries, healthcare organisations, and cybersecurity experts to exchange information and assets in order to enhance the global healthcare sector's ability to withstand cyber threats.
In conclusion, it can be claimed that the investigation into cybersecurity threats posed by non-state and state-backed actors to the global healthcare sector is critical and emphasises the importance of implementing thorough and coordinated measures to safeguard healthcare cyberspace. Instances such as the Anthem data breach and WannaCry attack underscore the susceptibility of healthcare information and the potential risks to patient well-being and public health. Protecting health systems from malicious cyber activities should be one of the key public health priorities that require proactive and collaborative approaches. By implementing cybersecurity measures and fostering partnerships, the healthcare industry can strengthen its defences against evolving cyber risks, ensuring continuous delivery of high-quality care and safeguarding public health on a global scale. Therefore, it is crucial for decision-making centres to adopt a multifaceted strategy that includes strengthened cybersecurity policies and protocols, as well as effective response mechanisms.
Ж.Р. Темірбеков, PhD in Jurisprudence, LLM in International Law, Teaching Professor Maqsut Narikbayev University (Астана қ., Қазақстан Республикасы): Трансұлттық зиянды кибероперациялар дәуіріндегі жаһандық денсаулық қауіпсіздігі: мемлекеттік емес және мемлекеттер демеушілік ететін киберқауіптердің таксономиялық талдауы.
Мақалада жаһандық денсаулық сақтау үшін киберқауіпсіздік қатерлерінің маңыздылығы көрсетілген. Зерттеу денсаулық сақтау жүйесіне бағытталған мемлекеттік емес және мемлекеттер демеушілік ететін зиянды кибероперациялардың ауқымы мен әсерін көрсету үшін ресми есептердің, бюллетеньдердің және журналдардың сандық және сапалық талдауын біріктіреді. Бүгінгі цифрлық заманда денсаулық сақтау саласына қарсы кибероперациялардың саны өсіп, олардың жүзеге асырылу жолдарының күрделенуі мақаланы өзекті етеді. Мақаланың пәні – зиянды кибер әрекеттің сипатын, көлемін және салдарын талдау арқылы оның денсаулық сақтау жүйелеріне, пациенттердің жеке деректерлеріне және қоғамдық денсаулыққа қалай әсер етуі мүмкін екендігін қарастыру. Соңғы оқиғаларды зерделеу, таксономиялық талдау жүргізу және киберқауіпсіздік қатерлері жағдайында денсаулық сақтауды қорғауды күшейтудің кейбір жалпы стратегияларын ұсына отырып, мақаланың мақсаты – денсаулық сақтау секторындағы киберқауіпсіздік қатерлерінің маңызды мәселесіне жарық түсіру. Зерттеудің жаңалығы – мақалада денсаулық сақтау саласына қатысты киберқауіпсіздік қатерлерінің таксономиялық талдауы ұсынылып, сол қауіптерді түсіну үшін құрылымдық негіз қалыптастырылады, сондай-ақ жаһандық денсаулық сақтаудың киберқауіпсіздігін нығайту бойынша кейбір жалпы ұсыныстар әзірленеді.
Қысқаша қорытындылар: 1) Мемлекеттер демеушілік ететін зиянды кибероперациялар денсаулық сақтау сапасы мен пациенттердің қауіпсіздігіне айтарлықтай қатер туғызуы мүмкін; 2) Денсаулық сақтау саласындағы шешім қабылдау орталықтарына киберқауіпсіздік саясатын жаңғырту қажеттілігіне назар аудару ұсынылады, өйткені зерттеулер көрсеткендей, трансұлттық зиянды кибероперациялардың құрбанына айналатын денсаулық сақтау ұйымдарының саны күннен-күнге өсіп барады.
Түйін сөздер: зиянды кибероперациялар, деректердің құпиялылығы, денсаулыққа құқық, жаһандық денсаулық сақтау, денсаулық сақтау, кибершабуылға төзімділік, денсаулық сақтау инфрақұрылымы, киберқауіпсіздік, киберқауіптердің таксономиясы
Ж.Р. Темирбеков, PhD in Jurisprudence, LLM in International Law, Teaching Professor Maqsut Narikbayev University (г. Астана, Республика Казахстан): Глобальная безопасность здравоохранения в эпоху транснациональных вредоносных киберопераций: таксономический анализ негосударственных и поддерживаемых государствами киберугроз
В статье подчеркивается опасность киберугроз для глобального здравоохранения. В исследовании объединено изучение количественных и качественных результатов исследований из официальных отчетов, бюллетеней и журналов, с целью продемонстрировать масштабы и последствия негосударственных и поддерживаемых государствами вредоносных киберопераций, направленных на системы здравоохранения. В современную цифровую эпоху кибероперации против сектора здравоохранения происходят все чаще и становятся все более изощренными, поэтому статья актуальна. Предмет статьи заключается в том, что анализируя природу, масштабы и последствия вредоносной киберактивности, в статье рассматривается, как такая активность может повлиять на киберсистемы здравоохранения, конфиденциальность данных пациентов и общественное здравоохранение. Анализируя недавние инциденты, проводя таксономический анализ и предлагая некоторые общие стратегии по усилению защиты здравоохранения перед лицом угроз кибербезопасности, статья проливает свет на критически важную проблему угроз кибербезопасности в секторе здравоохранения, что является целью статьи. Новизна исследования заключается в том, что в статье предлагается таксономический анализ угроз кибербезопасности для сферы здравоохранения, который обеспечивает структурированную основу для понимания таких угроз, а также формируются некоторые общие предложения по усилению киберзащиты глобального сектора здравоохранения.
Краткие выводы: 1) Вредоносные кибероперации, поддерживаемые государствами, могут оказывать существенное негативное влияние на качество здравоохранения и безопасность пациентов; 2) Центрам принятия решений в сфере здравоохранения рекомендуется обратить внимание на необходимость модернизации политики кибербезопасности, поскольку, как показывают исследования, все больше организаций здравоохранения становятся жертвами транснациональных вредоносных киберопераций.
Ключевые слова: вредоносные кибероперации, конфиденциальность данных, право на здоровье, глобальное здравоохранение, здравоохранение, устойчивость к кибератакам, инфраструктура здравоохранения, кибербезопасность, таксономия киберугроз
References: