Increased mortality rates as a result of cyberattacks on healthcare Organisations

Cyberattacks on healthcare organisations increase mortality rates by more than 20%. In the previous 12 months, 89% of healthcare IT and security practitioners experienced an average of 43 attacks. Cloud compromise, ransomware, supply chain, and phishing were the most common attacks.

According to new research from Proofpoint’s Ponemon Institute, cyberattacks on healthcare organisations increase mortality rates by more than 20%. The report surveyed 641 healthcare IT and security practitioners and found that 89% experienced an average of 43 attacks in the previous 12 months, with more than 20% experiencing attacks such as cloud compromise, ransomware, supply chain, and phishing.

The most common consequences of these attacks, according to Proofpoint, were delayed procedures, which resulted in poor patient outcomes for 57% of healthcare providers and increased complications from medical interventions for approximately half of them.

Ransomware was the most likely type of attack to have a negative impact on patient care, causing procedure or test postponements in 64% of cases and longer patient stays (59%).