Editorial

National Cyber Security Centre raises UK healthcare security concerns

“We’re working closely with the NHS to keep its systems safe,” says the National Cyber Security Centre

Posted 11 May 2020 by Gary Flood


UK and US national Cybersecurity agencies have issued urgent joint guidance about the dangers posed by “malicious cyber campaigns” targeting healthcare organisations on both sides of the Atlantic.

In response, last week an advisory for international healthcare and medical research organisations was issued by the National Cyber Security Centre that contains a range of suggested workarounds to minimise their risk.

This includes advising NHS staff to change any passwords that could be reasonably guessed to one created with three random words and that their IT teams should now move to two-factor authentication to reduce the threat of compromises.

NCSC is working with its US equivalent, the US Cybersecurity and Infrastructure Security Agency (CISA), on the warning, with both claiming they’ve been alerted by “large-scale ‘password spraying’ campaigns” against healthcare bodies and medical research organisations on both sides of the Pond.

Such ‘advanced persistent threat’ (APT) groups target such bodies to collect bulk personal information, intellectual property and intelligence that aligns with national priorities, the Centre cautions.

“Protecting the healthcare sector is the NCSC’s first and foremost priority at this time, and we’re working closely with the NHS to keep its systems safe,” added the Centres’ Director of Operations, Paul Chichester.

“By prioritising any requests for support from health organisations and remaining in close contact with industries involved in the coronavirus response, we can inform them of any malicious activity and take the necessary steps to help them defend against it.

“But we can’t do this alone, and we recommend healthcare policy makers and researchers take our actionable steps to defend themselves from password spraying campaigns.”

Bryan Ware, CISA Assistant Director of Cybersecurity, added, “CISA has prioritised our Cybersecurity services to healthcare and private organisations that provide medical support services and supplies in a concerted effort to prevent incidents and enable them to focus on their response to COVID-19.

“The trusted and continuous cybersecurity collaboration CISA has with NCSC and industry partners plays a critical role in protecting the public and organizations, specifically during this time as healthcare organisations are working at maximum capacity.”

Security officials have identified targeting of national and international healthcare bodies, pharmaceutical companies, research organisations, and local government with the likely aim of gathering information related to the coronavirus outbreak.

‘Password spraying’ is the attempt to access a large number of accounts using commonly known passwords. The NCSC previously revealed the most commonly hacked passwords which attackers are known to use to gain access to personal and corporate accounts and networks.

This latest report follows a joint advisory published by the NCSC and CISA on 8 April about cyber criminals exploiting the coronavirus outbreak for their own personal gain. It is expected that the frequency of coronavirus-related cyber attacks will increase over the coming weeks and months.

Last month, the NCSC created the Suspicious Email Reporting Serviceafter seeing an increase in coronavirus-related email scams. In its first week, the service received more than 25,000 reports, a move that thankfully resulted in no less than 395 phishing sites being taken down.