Healthcare hackers demand $4.6M in ransom on average + 6 other report findings

As healthcare data breaches are surging, so are ransom demands, with hackers asking for $4.6 million on average, according to an April 29 report published by BakerHostetler.

The report examines 1,250 data security incidents in 2020 to identify cybersecurity trends.

Seven reporting findings:

  1. Fifty-eight percent of data breaches were caused by network intrusion, displacing phishing (24 percent), which held the top spot for the five previous years.

  2. One in 5 data breaches were in the healthcare sector, compared to 23 percent in the education sector, 11 percent in manufacturing, 10 percent in finance and 10 percent in business services.

  3. The average initial ransom demanded in the healthcare industry by threat actors is $4,583,090.

  4. The largest ransom demand in 2020 for all sectors was more than $65 million, compared to $18 million in 2019.

  5. The largest ransom paid in 2020 for all sectors was $15 million, tripling the highest ransom payment of $5 million in 2019.

  6. The average ransom paid by healthcare companies was $910,335.

  7. The average number of individuals affected by a breach was 39,180.

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>