What Healthcare Providers Must Know About Ransomware

Ransomware prohibits computer users from accessing their digital files by encrypting, or password protecting, the files with a key known only to the hacker. The hacker prevents the files from being recovered until a ransom is paid for the encryption key. Downtime associated with infection and cost of recovery are the consequences of a ransomware infection, but the consequences are far greater for those working directly in the healthcare industry and the business associates who support them.

Ransomware is unlike any virus you are accustomed to. It is not an attack on computer systems – it is an attack on human vulnerabilities. These sophisticated viruses prey on human mistakes in order to take control of your organization. These threats require just one user to make just one ill-fated mouse click. That one click could be devastating to your entire organization.

This presentation provides information to healthcare providers about the ransomware threat including steps to reduce the likelihood of a ransomware infection and most importantly, how to secure ePHI in a manner that eliminates the need to report a HIPAA breach in the event of an infection cannot be prevented.