Leading cybersecurity agencies, including CISA, FBI, and MS-ISAC, along with international partners, have issued recommendations to protect healthcare and critical infrastructure networks from the LockBit ransomware threat. LockBit is a highly aggressive strain targeting hospitals, posing a significant risk to patient care and safety. The American Hospital Association vows to collaborate with law enforcement agencies to identify and bring consequences to the perpetrators. Safeguarding against LockBit remains a priority for the healthcare sector.
In light of recent incidents, the Cybersecurity and Infrastructure Security Agency (CISA), the FBI, the Multi-State Information Sharing and Analysis Center (MS-ISAC), and global partners jointly issued recommendations on June 14. These advisories aim to assist healthcare and critical infrastructure organizations in safeguarding their networks against the persistent threat of LockBit ransomware.
John Riggi, the national cybersecurity and risk advisor for the American Hospital Association (AHA), emphasized the significance of countering the LockBit ransomware-as-a-service, which has emerged as a highly prolific and aggressive strain primarily targeting hospitals and health systems. Riggi underlined the gravity of these attacks, stressing that they extend beyond mere data breaches and pose a direct threat to human lives. The consequences of such attacks persistently disrupt patient care and jeopardize the safety of individuals within victim hospitals, often leading to regional disruptions in healthcare services. In response, the AHA and the broader healthcare sector remain committed to working closely with the FBI, CISA, and other relevant agencies to support their efforts in identifying and penalizing the perpetrators of these crimes.