Healthcare firms at heightened risk of cyber attack

Nation-state cyber threat actors are expected to acquire and flex new offensive cyber capabilities in an increasingly polarised world, according to cyber risk analytics specialists at CyberCube.

It anticipates further attempts to compromise IT supply chains and geopolitical targets. According to the forecast, Chinese threat actors are expected to engage in zero-day exploitation and disclosure and a heightened level of nation-state targeting of critical infrastructure targets worldwide is anticipated.

The research identifies areas that the re/insurance and broking community need to focus on, warning that companies in healthcare, arts and entertainment, and manufacturing are particularly exposed. Healthcare companies especially remain under-secured relative to inherent exposure, it adds, with more attacks are expected in 2023.

The report examines criminal cyber threat activity and predicts the overall volume of ransomware and extortion attacks in the first six months of 2023 is likely to be on par with 2022. It also states there will be increased targeting of critical civilian infrastructure in Ukraine.

William Altman, report author and Cyber Threat Intelligence Principal, said: “As Russia faces mounting losses, attacks on critical Ukranian civilian infrastructure could intensify. This includes attacks on Public and Local Authorities. Cyber security will be critical to defending civilian life, including in the energy, financial, communications, and vital software sectors in Ukraine.”

Yvette Essen, CyberCube head of content, added: “Despite rising costs, most cyber insurance buyers are trying to maintain or increase their current level of cyber insurance coverage. Today, this trend has caused some strain in a market that continues to be characterised by limited capacity and increased demand. Nevertheless, the cyber re/insurance market is showing signs of stabilisation.”

    Share Story:

YOU MIGHT ALSO LIKE


COMMUNICATING IN A CRISIS
Deborah Ritchie speaks to Chief Inspector Tracy Mortimer of the Specialist Operations Planning Unit in Greater Manchester Police's Civil Contingencies and Resilience Unit; Inspector Darren Spurgeon, AtHoc lead at Greater Manchester Police; and Chris Ullah, Solutions Expert at BlackBerry AtHoc, and himself a former Police Superintendent. For more information click here

Modelling and measuring transition and physical risks
CIR's editor, Deborah Ritchie speaks with Giorgio Baldasarri, global head of the Analytical Innovation & Development Group at S&P Global Market Intelligence; and James McMahon, CEO of The Climate Service, a S&P Global company. April 2023