CISA’s Reduce the Risk of Ransomware Campaign Announced

The Cybersecurity and Infrastructure Security Agency (CISA) announced on January 21, 2021, the Reduce the Risk of Ransomware Campaign. The campaign is a focused, coordinated, and sustained effort to encourage both public and private sector organizations to implement best practices, tools, and resources to help mitigate cybersecurity risk and threat.

Ransomware is increasingly threatening both public and private networks, which is causing data loss, privacy concerns, and costing billions of dollars each year. Incidents of ransomware can severely impact business processes and leave organizations without the data they may need to operate and deliver mission-critical services. Ransomware attacks are adjusting their tactics to include pressuring victims for payment by threatening to release stolen data if they refuse to pay, and publicly naming and shaming victims as secondary forms of extortion.

CISA is working to raise awareness about the importance of combating ransomware as part of an organization’s cybersecurity and data protection best practices. There will be a focus on supporting COVID-19 response organization and K-12 educational institutions. 

CISA’s resource page provides resources divided into the following four categories:

  • Alerts and Statements: Official CISA updates are designed to help stakeholders guard against the ever-evolving ransomware threat environment. These alerts are geared toward system administrators and other technical staff to bolster their organization’s security posture.
  • Guides and Services: Tips and best practices for home users, organizations, and technical staff help guard against the growing ransomware threat.
  • Fact Sheets and Infographics: Easy-to-use, straightforward information is provided to help organizations and individuals better understand the threats from and the consequences of a ransomware attack.
  • Trainings and Webinars: This information provides technical and non-technical audiences, including managers, business leaders, and technical specialists, with an organizational perspective and strategic overview.

CISA’s resource page can be accessed at CISA Launches Campaign to Reduce the Risk of Ransomware | CISA.

Issue:

The healthcare sector is now one of the largest victims of ransomware due to its vulnerability to the confidentiality and the critical nature of online patient records. It is imperative that all nursing facilities become proactive in preventing ransomware attacks to avoid data breaches which are reportable in terms of the Health Insurance Portability and Accountability Act (HIPAA). Nursing facility leaders and the Privacy Officer should be aware of the new tactics that are being used by malicious ransomware attacks and provide training to all staff with access to electronic medical records, email, or internet on best practices to prevent a ransomware attack. Additional information is available in the Med-Net Corporate Compliance and Ethics Manual, Chapter 6 Data Integrity.

Discussion:

  • Review facility policies and procedures on cybersecurity. Ensure that policies are kept current based on best practices designed to prevent ransomware attacks.
  • Train all appropriate staff on best practices to prevent ransomware. Document that the trainings occurred and file in each employee’s education file. Provide additional training as new information becomes available.
  • Periodically audit to ensure that staff are knowledgeable and utilizing best practices in preventing ransomware attacks.

UNDERSTANDING AND PREVENTING RANSOMWARE, APTs, AND ZERO DAY EXPLOIT ATTACKS