60+ Healthcare Cybersecurity Statistics & Trends

We are reader supported and may earn a commission when you buy through links on our site. Learn more.

The Healthcare industry experienced unprecedented changes in the last few years – and the cybersecurity aspect of it is no exception. Current healthcare cybersecurity statistics reflect these challenges.

In this article, I will review worldwide statistics on the healthcare cybersecurity market, adoption, and incidents in 2021-2023 to reveal the state of affairs and the impacts on the healthcare sector.

Top 7 Healthcare Cybersecurity Statistics (Editor’s Pick)

  • LATAM healthcare cybersecurity market is forecast to reach $2 billion by 2027.
  • The first healthcare ransomware attack took place in 1989.
  • Ransomware attacks on healthcare had worse impacts on weekends and holidays.
  • Average healthcare breach cost reached $10.10 million in 2022.
  • In 2021, a third of healthcare cybersecurity breaches in the US occurred via network servers.
  • One healthcare employer breached the data of over 2,500 people in Alabama in 2021-2022.
  • CommonSpirit Health ransomware attack cost the US healthcare system over $150 million.

Infographic

top 7 healthcare cybersecurity statistics
Share This Image On Your Website
				
					<a href="https://vpnalert.com/resources/healthcare-cybersecurity-statistics/" target="_blank" data-wpel-link="internal"><img decoding="async" src="https://vpnalert.com/wp-content/uploads/2023/07/top-7-healthcare-cybersecurity-statistics.png" alt="Top 7 Healthcare Cybersecurity Statistics" width="768" border="0" height="992" loading="lazy" fetchpriority="low" srcset="https://vpnalert.com/wp-content/uploads/2023/07/top-7-healthcare-cybersecurity-statistics-768x992.png 768w, https://vpnalert.com/wp-content/uploads/2023/07/top-7-healthcare-cybersecurity-statistics-232x300.png 232w, https://vpnalert.com/wp-content/uploads/2023/07/top-7-healthcare-cybersecurity-statistics-793x1024.png 793w, https://vpnalert.com/wp-content/uploads/2023/07/top-7-healthcare-cybersecurity-statistics-1189x1536.png 1189w, https://vpnalert.com/wp-content/uploads/2023/07/top-7-healthcare-cybersecurity-statistics.png 1200w" sizes="auto"></a>
				
			

Healthcare Cybersecurity Market Statistics & Facts

1. In 2022, the global healthcare cybersecurity market amounted to $17.3 billion.

By 2030, the global market is expected to grow at a compound annual growth rate of 18.4%. It will reach the revenue threshold of 56.3 billion.

For the US, the CAGR is 16.9%.

2. North America’s share of the healthcare cybersecurity market was 41% in 2021.

However, the Asia Pacific (APAC) region is not far behind. Its compound annual growth rate is 20.1% for 2023-2030.

3. The European healthcare cybersecurity market is forecast to reach $7.12 billion by 2027.

It is the world’s fastest-growing cybersecurity market, at a CAGR of 17.22%

In 2022, the European healthcare cybersecurity market was worth $3.22 billion.

4. LATAM healthcare cybersecurity market is forecast to reach $2 billion by 2027.

In 2022, the healthcare cybersecurity market in Latin America (LATAM) was $800 million. It is predicted to grow at a CAGR of 18.81% by 2027.

5. IBM, Cisco, and Symantec are some of the top healthcare cybersecurity market players.

Other companies in the space include MacAfee, FireEye, and Intel

As of 2022, hospitals accounted for the biggest segment of their clientele in the healthcare cybersecurity space, with a market share of 62.9%.

6. As of 2022, 96% of patients aged 35-44 would change healthcare providers in the event of a cybersecurity breach.

In the event of a ransomware attack on their healthcare provider that harmed them, most people across different age groups would switch. 

For millennials (25-34-year-olds), that percentage is 91%, and for 45-54-year-olds, it is 87%.

Adoption of Cybersecurity Measures in Healthcare - Statistics & Trends

7. 54% of healthcare providers in the US included ransomware in their business contingency plans in 2021.

Such plans include planned system outages caused by ransomware attacks. 

51% of organizations got cyber insurance to mitigate the risks of such attacks, and 23% allocated a budget for that purpose.

8. 78% of healthcare providers had cyber insurance against ransomware in 2021.

Of those, 93% of providers found the coverage hard to secure

About half stated that fewer companies offered cyber insurance products than before, and the policies were trickier.

9. 17% of annual healthcare providers’ IT spending in 2021-2022 was related to cybersecurity.

That amounted to approximately $24.7 million. 20% of that went towards IoT/IoMT security.

annual healthcare providers it spending
Share This Image On Your Website
				
					<a href="https://vpnalert.com/resources/healthcare-cybersecurity-statistics/" target="_blank" data-wpel-link="internal"><img decoding="async" src="https://vpnalert.com/wp-content/uploads/2023/07/annual-healthcare-providers-it-spending.png" alt="Annual IT Spending of Healthcare Providers" width="768" border="0" height="301.20660330165" loading="lazy" fetchpriority="low" srcset="https://vpnalert.com/wp-content/uploads/2023/07/annual-healthcare-providers-it-spending-768x301.png 768w, https://vpnalert.com/wp-content/uploads/2023/07/annual-healthcare-providers-it-spending-300x118.png 300w, https://vpnalert.com/wp-content/uploads/2023/07/annual-healthcare-providers-it-spending-1024x402.png 1024w, https://vpnalert.com/wp-content/uploads/2023/07/annual-healthcare-providers-it-spending-1536x602.png 1536w, https://vpnalert.com/wp-content/uploads/2023/07/annual-healthcare-providers-it-spending.png 1999w" sizes="auto"></a>
				
			

10. In 2021, 22% of healthcare organizations allocated 3-6% of their IT budget to cybersecurity.

Only 6% of healthcare providers used more than 10% of their IT budget for cybersecurity purposes.

11. As of 2021, 92% of healthcare IT managers saw higher cybersecurity risks in their organizations.

88% of IT managers in the healthcare industry did not have confidence that their organization’s cybersecurity budget was sufficient.

12. 71% of healthcare providers considered IoT/IoMT devices high cybersecurity risks in 2022.

However, 49% of medical organizations do not track IoT/IoMT security patches’ effectiveness. And in 54% of cases, the management does not seek to address the cybersecurity risks of such devices.

13. As of 2021, 67% of healthcare organizations believed cloud and IoT adoption would increase cybersecurity risks.

And 59% of healthcare providers considered cloud account takeovers to present large risks to their organizations.

14. 45% of healthcare organizations would increase their cybersecurity budget in the event of a medical device cyberattack.

Meanwhile, as of 2022, 41% of organizations would increase their cybersecurity budget due to new laws and regulations. Press coverage of a cyberattack involving another company motivated 21% of organizations to consider doing so.

15. On average, it took 16 months to patch healthcare cybersecurity vulnerabilities in 2022.

The healthcare and social assistance industries took the longest to patch such vulnerabilities in 2022. The fastest industries were oil and mining, for which patching took 62 days on average.

16. Threat intelligence was used by 60% of healthcare organizations in 2021.

Here is a breakdown of the threat intelligence methods used by these healthcare organizations to mitigate cybersecurity risks:

Method Percentage
Network traffic 57%
Firewall/IPS traffic 53%
Data from the dark web 46%
User behavior 44%
Filter email and web data 41%
DNS traffic 39%
Social networks 38%
System logs 37%
Threat intelligence sources 36%
Active directory 36%
Web proxy logs 29%
Endpoint activities 27%
Auth logs 26%
Monitoring file data 23%
Packet sniff / dump 19%

17. 65% of healthcare organizations encrypted sensitive data in the cloud in 2021 to protect it.

56% of organizations used cloud providers’ premium security services to protect the data. 53% relied on a Cloud Access Security Broker, and 43% used private data network connectivity.

18. Lack of in-house experience was a key challenge to effective healthcare cybersecurity for 53% of organizations in 2021.

This table illustrates the specific challenges to cybersecurity implementation in healthcare in 2021:

Challenges Percentage
No in-house expertise 53%
No internal collaboration with other departments 50%
Understaffing 46%
Insufficient budget 41%
Cybersecurity is not a priority 40%
Lack of understanding about how to defend against cyberattacks 35%
Lack of leadership 19%
Cyberattacks not seen as a risk by management 16%

19. Firewalls were used by 84% of healthcare providers to fight cyberattacks in 2021.

81% of organizations used anti-malware and anti-virus software, and 70% relied on privileged access management. The least popular method was network monitoring tools, with only 46% of healthcare organizations using them in 2021.

Healthcare Cybersecurity Incident Statistics

20. The first healthcare ransomware attack took place in 1989.

The attack orchestrated by biologist Joseph Popp occurred at a WHO AIDS conference. It was carried out via 20,000 infected floppy disks. 

The virus on the disks would track the system reboots and display a demand for a ransom of $189.

21. In 2021, the top cybersecurity concerns for healthcare were ransomware and insecure medical devices.

Here is an overview of the top cybersecurity concerns of healthcare providers in 2021:

Concern Percentage of providers for which it is a top concern
Insecure medical devices 64%
Ransomware 60%
Insecure HealthTech mobile apps 59%
Human negligence or error 58%
Compromised cloud 57%
Spoof phishing 46%

22. Globally, 66% of healthcare providers had a ransomware attack in 2021.

The impact of such cyber attacks increased by 59% from 2020.

Healthcare was the second-most impacted sector in 2021.

23. The Healthcare industry was most likely to pay a ransom in 2021.

The average amount of organizations across all industries who paid ransom to hackers to restore their data was 46% in 2021. However, the healthcare industry was 61%. Only 2% of those organizations got their data back in full.

24. 43% of healthcare organizations were prepared for a ransomware attack in 2022.

31% of organizations claimed to be completely prepared for ransomware attacks, and 40% were ready for supply chain attacks. But 28% of healthcare organizations did not consider themselves fully prepared.

25. Average ransomware payment in healthcare was $197k in 2021.

The healthcare industry had the lowest average ransom payment compared  to other sectors. 60% of those payments amounted to less than $50k, and 21% to less than $10k.

26. Ransomware attacks on healthcare had worse impacts on weekends and holidays.

26% of healthcare organizations are only staffed to 10% on weekends

And for 30% of such organizations, assessing the scope and impacts of a holiday/weekend ransomware attack took longer than a weekday attack.

Here is a breakdown of the impacts of weekend ransomware attacks in 2022 in healthcare:

Impact Percentage of healthcare organizations impacted
Took longer to assess the scope of a ransomware attack on a weekend 30%
Took longer to respond to the attack or to stop it 31%
Higher monetary losses after a weekend ransomware attack 34%

27. On average, it took 21% of healthcare organizations 3 to 6 days to deal with a ransomware attack in 2022.

The resolution time for 19% of healthcare organizations was 1-2 days. 

2% of such organizations required 2-3 weeks to resolve a ransomware attack on average.

28. Ransomware attacks caused higher patient mortality rates for 24% of victims in 2021.

For 64% of healthcare cybersecurity attack victims, such attacks caused procedural delays and poor test results.

This table illustrates the further impact on patient care due to healthcare cybersecurity attacks, such as ransomware, supply chain attacks, spoofing attacks, and cloud breaches.

Result of an attack Ransomware Spoofing Supply chain attack Cloud breach
Patient procedure delays and worse test results 64% 60% 54% 49%
Longer stay in medical care 59% 48% 51% 50%
Higher amount of transferred or moved patients 50% 49% 40% 37%
More medical complications 48% 51% 48% 51%
Higher mortality rates 24% 21% 23% 18%

29. Increases in ransomware attacks on healthcare are expected to drop in 2023.

This is largely due to the decreasing value of the most common ransomware payment method, which is cryptocurrency.

30. There were 1,463 healthcare cyberattacks per week on average in 2022.

This figure relates to cyberattacks on healthcare worldwide, constituting a 74% increase from 2021. American healthcare organizations experienced 1,410 attacks per week on average in 2022 – an increase of 86% from 2021.

31. 45 million people were affected by healthcare cybersecurity breaches in 2021.

That is 11 million more than in 2020. The most common causes of such breaches were hacker attacks and IT incidents.

32.Healthcare records stolen in a cyberattack were the primary source of identity thefts in 2021.

95% of all identity thefts were sourced from stolen healthcare records.

One such  record was worth 25 credit card records to a malicious actor.

33. Average healthcare breach cost reached $10.10 million in 2022.

That figure constitutes an increase of almost $1 million from 2021’s figure of $9.23 million. 

It amounts to healthcare having a higher average cybersecurity breach cost than all other industries.

34. Healthcare providers are the most common victims of third-party cybersecurity breaches.

As of 2022, there were 4.73 healthcare organizations on average affected per single vendor cybersecurity breach. 40% of such breaches resulted from unauthorized network access.

35. Insulin pumps, pacemakers, and intracardiac defibrillators are vulnerable to cybersecurity attacks.

As of 2022, 53% of Internet-connected medical devices had cybersecurity vulnerabilities and could be exploited by cybercriminals to distort their data.

36. IoMT/IoT-related cyberattacks affected 56% of healthcare providers in 2021-2022.

45% of these attacks had negative impacts on patient care

And 24% resulted in higher fatalities for patients.

37. Average cost of an IoT cybersecurity breach in healthcare was $13 million in 2021-2022.

IoT cybersecurity breaches amounted to 88% of security breaches in healthcare organizations that suffered five or more cybersecurity incidents in 2021-2022.

iot cybersecurity breaches in healthcare
Share This Image On Your Website
				
					<a href="https://vpnalert.com/resources/healthcare-cybersecurity-statistics/" target="_blank" data-wpel-link="internal"><img decoding="async" src="https://vpnalert.com/wp-content/uploads/2023/07/iot-cybersecurity-breaches-in-healthcare.png" alt="IoT Cybersecurity Breaches in Healthcare" width="768" border="0" height="400.32816408204" loading="lazy" fetchpriority="low" srcset="https://vpnalert.com/wp-content/uploads/2023/07/iot-cybersecurity-breaches-in-healthcare-768x400.png 768w, https://vpnalert.com/wp-content/uploads/2023/07/iot-cybersecurity-breaches-in-healthcare-300x156.png 300w, https://vpnalert.com/wp-content/uploads/2023/07/iot-cybersecurity-breaches-in-healthcare-1024x534.png 1024w, https://vpnalert.com/wp-content/uploads/2023/07/iot-cybersecurity-breaches-in-healthcare-1536x801.png 1536w, https://vpnalert.com/wp-content/uploads/2023/07/iot-cybersecurity-breaches-in-healthcare.png 1999w" sizes="auto"></a>
				
			

Healthcare Cybersecurity Incident Statistics by Region

38. 89% of American healthcare organizations experienced an average of 43 cyberattacks in 2021.

On average, that is one cyberattack per week. Ransomware was the most common cyberattack.

39. 597 healthcare information breaches were reported to the U.S. Department of Health and Human Services in 2022.

The largest breaches came from the States of California and New York, with 47 breaches each.

For California, the most damaging breach hurt the Partnership HealthPlan of California, affecting 854,913 people. In New York, the data of 942,138 people was compromised by an incident at Practice Resources, LLC. Alaska was the only state that had no healthcare breaches in 2022.

40. The largest healthcare cybersecurity breach in the US in 2022 affected 4,112,892 people.

The breach was a third-party (vendor) ransomware attack and impacted OneTouchPoint, Inc. in Wisconsin.

Here is an overview of other large-scale third-party cybersecurity breaches in the US in 2022, which affected over 500k individuals.

Vendor Number of people affected Type of cybersecurity incident State
Connexin Software, Inc. 2,216,365 Hacking attack and theft of data Pennsylvania
Shields Health Care Group, Inc. 2 million Hacking attack and theft of data Massachusetts
Professional Finance Company, Inc. 1,918,941 Ransomware Colorado
Novant Health Inc. 1,362,296 Pixel-related unauthorized online disclosure North Carolina
Practice Resources, LLC 942,138 Hacking attack and theft of data New York
MCG Health, LLC 793,283 Hacking attack and theft of data Washington
CommonSpirit Health 623,774 Ransomware Illinois
Morley Companies, Inc. 521,046 Ransomware Michigan
Health Care Management Solutions, LLC 500,000 Hacking attack and theft of data West Virginia

41. Hacking and IT incidents accounted for 78% of US healthcare cybersecurity breaches in 2022.

Hacking and IT incidents in 2022 exposed 43,886,448 records, with the average breach size amounting to 79,075. Unauthorized access and disclosure incidents exposed 7,526,922 records, with 66,610 records exposed in an average breach. 

That category of cyberattacks represented 16% of all healthcare cyberattacks in 2022.

42. Over half of healthcare cybersecurity attacks in the US in 2021 related to the theft of financial information.

This table illustrates the breakdown of targets of malicious actors attacking the healthcare industry in 2021:

Key target Percentage of attacks
Financial data 52%
Employee data 43%
Patient data 39%
IP and business data 15%

43. In 2022, 70% of healthcare cybersecurity attack victims were healthcare providers.

Health plan providers constituted 12% of victims of such attacks – 1% less than in 2021. And the remaining victims (18%) were third-party vendors or business associates of healthcare providers.

44. In 2021, a third of healthcare cybersecurity breaches in the US took place via network servers.

Here is an overview of the origins of US healthcare cyber attacks in 2021:

Origin Percentage of attacks
Network server 33%
Emails (phishing, links) 16%
Paper and film 4%
Electronic medical records 1%
Other 2%

45. 45% of US healthcare cybersecurity attacks in 2021 were related to phishing.

17% of healthcare cybersecurity incidents were ransomware attacks. 

Data leaks amounted to 7% of all healthcare cyberattacks, and social engineering and internal negligence each had a share of 5%.

46. Cyberattacks caused operational disruptions in 32% of breached American healthcare organizations in 2021.

22% of attacked healthcare organizations experienced data breaches or leaks. 

17% lost money, and for 44%, cyber attacks had little impact in 2021.

47. On average, a cyberattack cost mid-size US hospitals $45,700 per hour of disruption in 2021.

The average downtime in mid-sized hospitals caused by cyberattacks was 10 hours

For larger hospitals, the average hourly cost of shutdowns caused by such attacks was $21,500, and the average shutdown lasted 6.2 hours.

48. Data of 3,300,638 patients was compromised in a hacking incident in California on February 1st, 2023.

The incident occurred on the network server. It impacted several healthcare provider organizations, including Regal Medical Group, Inc., Lakeside Medical Organization, A Medical Group, Inc., and ADOC Acquisition Co.

49. One healthcare employer breached the data of over 2,500 people in Alabama in 2021-2022.

From September 2021-December 2022, a single employer of DCH Health Systems in Alabama accessed records of 2,530 patients without authorization. 

The provider notified the patients in February of 2023.

50. A Hive cyberattack on a Louisiana hospital impacted almost 300,000 people.

269,752 patient files were stolen in a ransomware attack on The Lake Charles Memorial Complex  in Lake Charles, Louisiana, in October 2022. 

In November, Hive posted the stolen data on the dark web.

51. Cyberattack on a fertility clinic in Georgia exposed data of 38,000 patients.

Reproductive Biology Associates (RBA) suffered a ransomware attack in April 2021. 

The compromised data was allegedly deleted by the hackers and not released. 

RBA restored the access later that year.

52. A healthcare cybersecurity attack in Broward County exposed the data of 1.3 million people.

In October 2021, Broward Health, a healthcare provider in Florida, suffered a hacker attack impacting 1,357,879 patients and staff members

The provider did not pay a ransom, as no demand was issued.

healthcare cybersecurity attack in broward country
Share This Image On Your Website
				
					<a href="https://vpnalert.com/resources/healthcare-cybersecurity-statistics/" target="_blank" data-wpel-link="internal"><img decoding="async" src="https://vpnalert.com/wp-content/uploads/2023/07/healthcare-cybersecurity-attack-broward-country.png" alt="Healthcare Cybersecurity Attack in Broward County" width="768" border="0" height="310.4272136068" loading="lazy" fetchpriority="low" srcset="https://vpnalert.com/wp-content/uploads/2023/07/healthcare-cybersecurity-attack-broward-country-768x310.png 768w, https://vpnalert.com/wp-content/uploads/2023/07/healthcare-cybersecurity-attack-broward-country-300x121.png 300w, https://vpnalert.com/wp-content/uploads/2023/07/healthcare-cybersecurity-attack-broward-country-1024x414.png 1024w, https://vpnalert.com/wp-content/uploads/2023/07/healthcare-cybersecurity-attack-broward-country-1536x621.png 1536w, https://vpnalert.com/wp-content/uploads/2023/07/healthcare-cybersecurity-attack-broward-country.png 1999w" sizes="auto"></a>
				
			

53. CommonSpirit Health ransomware attack cost the US healthcare system over $150 million.

The ransomware attack occurred in October 2022 and impacted America’s second-biggest health system. It exposed the records of 623,774 patients and delayed care in several regions.

54. Hospital in Massachusetts turned ambulances away after a cyberattack.

A hospital in Framingham owned by Tenet experienced a “code black” cybersecurity incident in April 2022. The incident forced the facility to turn away patients and ambulances for ten hours.

55. 67% of British healthcare organizations suffered a cyber attack in 2022.

Here is a breakdown of the top 5 causes of UK healthcare cyberattacks:

Cause of the cyberattack Percentage
Viruses and malware that came from external devices, like USB sticks 48%
Human errors of employees 39%
Links in emails and social media posts 28%
Image download 28%
GDPR / HIPAA / data protection non-compliance 37%

56. UK’s NHS 111 service suffered a ransomware attack in 2022

The attack in August 2022 hit the National Health Service (NHS)’s software provider Adastra, used by 85% of NHS facilities. This resulted in GP surgeries, care homes, and mental health services going offline.

As of January 2023, some NHS facilities still have not regained patient data access.

57. In Q1 of 2022, the UK healthcare system saw 266 cyberattacks.

These attacks resulted in breaches of 75,099,482 patient records

That is 110,621,802 fewer records than those exposed in Q1 of 2021.

58. The Irish public healthcare body suffered the country’s biggest cyber attack in May 2021.

The attack was carried out using the Conti ransomware, impacting over 80% of the Irish Health Service Executive (HSE). The service is in the process of notifying 113,000 impacted people.

59. Hacker group Hive attacked the Costa Rican healthcare agency in 2022.

The Costa Rica Social Security Fund cyberattack occurred on May 31st, 2022. 

It led to the cancellation of over 15,000 appointments.

60. India faced 1.9 million cyberattacks on its healthcare system in 2022.

Most incidents attacked the remote desktop protocol (RDP) systems. 

The system detected attempts to introduce almost 1,500 viruses and Trojan programs.

61. Cyber attack on India’s top health institute exposes 40 million patient records.

The ransomware attack of November 2022 paralyzed the services of AIIMS Delhi, forcing it to switch to manual operations.

62. A cyberattack on Osaka hospital impacted 1,000 patients.

Osaka General Medical Center suffered a ransomware attack in October 2022.

This forced them to stop outpatient services and move to paper-based services, but they did not pay the ransom, which the attackers demanded in Bitcoin.

63. A 2021 cyberattack on a New South Wales healthcare firm leaked records of 6,700 patients.

The October 2021 ransomware attack by Hive on Macquarie Health Corporation healthcare provider in NSW, Australia, resulted in their IT systems going offline.

The personal data of 6,700 patients ended up on the dark web.

Key Healthcare Cybersecurity Challenges

In the last three years, ransomware, hacking, and data breaches significantly impacted the healthcare industry and highlighted its cybersecurity vulnerabilities. 

These 60+ healthcare cybersecurity statistics are just the tip of the iceberg.

Healthcare cybersecurity vulnerabilities can significantly impact patient care and even be fatal. In particular, we have seen that medical IoT devices are a significant cybersecurity risk for healthcare. If you want to learn more about IoT devices, especially in healthcare, check our article on IoT statistics and facts!

References:
  1. https://www.grandviewresearch.com/industry-analysis/healthcare-cyber-security-market
  2. https://market.us/report/healthcare-cyber-security-market/ 
  3. https://www.newswire.com/news/healthcare-clients-and-consumers-grade-cybersecurity-software-and-21596034
  4. https://www.marketdataforecast.com/market-reports/healthcare-cybersecurity-market
  5. https://www.marketdataforecast.com/market-reports/european-healthcare-cybersecurity-market
  6. https://www.marketdataforecast.com/market-reports/latin-america-healthcare-cybersecurity-market
  7. https://www.aha.org/system/files/media/file/2022/09/fbi-pin-tlp-white-unpatched-and-outdated-medical-devices-provide-cyber-attack-opportunities-sept-12-2022.pdf
  8. https://www.statista.com/statistics/1274686/source-of-breached-healthcare-data-us/
  9. https://www.statista.com/statistics/856300/cyber-security-budget-share-in-health-organization-in-us/
  10. https://www.cynerio.com/insecurity-of-connected-devices-in-healthcare-2022?submissionGuid=a20c3dfc-1294-41ff-9e0c-8aeec4f148f1
  11. https://www.proofpoint.com/sites/default/files/threat-reports/pfpt-us-tr-cyber-insecurity-healthcare-ponemon-report.pdf
  12. https://www.statista.com/statistics/1363111/average-duration-to-patch-vulnerability-by-industry/?locale=en
  13. https://www.hipaajournal.com/healthcare-most-common-victim-in-3rd-party-data-breaches/
  14. https://www.statista.com/statistics/1237131/cybersecurity-incidents-in-healthcare-organizations-us/
  15. https://www.statista.com/statistics/1237192/impact-of-cyber-security-incidents-in-healthcare-us/
  16. https://ocrportal.hhs.gov/ocr/breach/breach_report.jsf
  17. https://www.hhs.gov/sites/default/files/2021-retrospective-and-2022-look-ahead-tlpwhite.pdf
  18. https://www.cybereason.com/hubfs/dam/collateral/ebooks/ransomware-attackers-dont-take-holidays-2022.pdf
  19. https://assets.sophos.com/X24WTUEQ/at/4wxp262kpf84t3bxf32wrctm/sophos-state-of-ransomware-healthcare-2022-wp.pdf
  20. https://www.expresshealthcare.in/blogs/guest-blogs-healthcare/healthcare-cybersecurity-predictions-for-2023/437858/
  21. https://www.insiderintelligence.com/content/healthcare-cybersecurity-2023-hive-s-shutdown-good-news-cyberattacks-only-getting-worse
  22. https://www.healthcareitnews.com/news/direct-line-between-hospital-cyberattacks-and-patient-mortality-report-shows
  23. https://www.statista.com/statistics/1339502/preparedness-of-healthcare-organizations-for-security-incidents/
  24. https://www.beckershospitalreview.com/cybersecurity/midsize-hospitals-lose-more-than-45k-an-hour-in-cyberattacks-report-finds.html
  25. https://23624230.fs1.hubspotusercontent-na1.net/hubfs/23624230/Horizon%20Reports/Fortified_2023_HorizonReport.pdf
  26. https://www.statista.com/statistics/1237198/targets-of-cyber-security-incidents-in-healthcare-in-the-us/
  27. https://techjury.net/blog/healthcare-data-breaches-statistics/#gref
  28. https://www.fiercehealthcare.com/health-tech/healthcare-data-breaches-hit-all-time-high-2021-impacting-45m-people
  29. https://www.globenewswire.com/en/news-release/2022/03/31/2413675/0/en/Largest-Healthcare-Data-Breaches-Reported-in-February-2022-Confirms-Need-for-Network-Security-Based-on-Zero-Trust-Microsegmentation.html 
  30. https://www.ibm.com/downloads/cas/3R8N1DZJ
  31. https://www.hipaajournal.com/2022-healthcare-data-breach-report/
  32. https://healthitsecurity.com/news/highmark-health-suffers-phishing-attack-300k-individuals-impacted
  33. https://www.censinet.com/wp-content/uploads/2021/09/Ponemon-Research-Report-The-Impact-of-Ransomware-on-Healthcare-During-COVID-19-and-Beyond-sept2021-1.pdf
  34. https://www.bleepingcomputer.com/news/security/ransomware-attack-at-louisiana-hospital-impacts-270-000-patients/
  35. https://www.infosecurity-magazine.com/news/30000-fertility-clinic-patients/ 
  36. https://www.progress.org.uk/fertility-clinic-ransomware-data-breach-affected-38000-patients/
  37. https://www.fiercehealthcare.com/tech/hackers-hit-broward-health-network-potentially-exposing-medical-data-1-3m-patients-staff
  38. https://www.hipaajournal.com/commonspirit-health-reports-150-million-loss-due-to-ransomware-attack/
  39. https://www.bleepingcomputer.com/news/security/commonspirit-health-ransomware-attack-exposed-data-of-623-000-patients/
  40. https://www.healthcareitnews.com/news/cybersecurity-incident-disrupts-operations-tenet-hospitals/
  41. https://www.healthcareitnews.com/news/cybersecurity-incident-disrupts-operations-tenet-hospitals/
  42. https://www.businessleader.co.uk/healthcare-sector-facing-69-increase-in-cyberattacks/
  43. https://www.bcs.org/articles-opinion-and-research/biggest-healthcare-cyber-attacks-this-decade/
  44. https://www.agari.com/blog/top-cybersecurity-threats-uk-healthcare-sector
  45. https://www.businessleader.co.uk/healthcare-sector-facing-69-increase-in-cyberattacks/
  46. https://www.itgovernance.co.uk/blog/data-breaches-and-cyber-attacks-quarterly-review-q1-2022
  47. https://www.hse.ie/eng/services/news/media/pressrel/hse-publishes-independent-report-on-conti-cyber-attack.html
  48. https://www.bleepingcomputer.com/news/security/costa-rica-s-public-health-agency-hit-by-hive-ransomware/
  49. https://delfino.cr/2022/06/ccss-reporto-afectacion-de-4-871-usuarios-en-80-establecimientos-de-salud-tras-hackeo-a-sistemas-informaticos
  50. https://www.crhoy.com/nacionales/mas-de-12-mil-pacientes-se-quedaron-sin-atencion-medica-en-segundo-dia-de-hackeo-en-la-ccss/
  51. https://www.healthcareitnews.com/news/asia/19-million-cyberattacks-against-indian-healthcare-recorded-2022
  52. https://www.asahi.com/ajw/articles/14757613
  53. https://www.healthcareitnews.com/news/anz/private-hospital-group-macquarie-health-takes-system-offline-following-cyber-incident
  54. https://www.securiwiser.com/news/hive-threat-group-post-macquarie-health-piis-on-dark-web/