Home 5 Articles 5 Russian Invasion Means Labs Must Be on High Alert for Cyberattacks

Russian Invasion Means Labs Must Be on High Alert for Cyberattacks

by | Mar 1, 2022 | Articles, News, Open Content

Russia’s invasion of Ukraine may have a direct impact on your lab. The American Hospital Association (AHA) just issued a security alert warning hospitals and health systems to be on guard for Russian cyberattacks. The Russian military has previously used cyberattacks against Ukraine to disrupt the electrical grid, communications capabilities, and financial institutions. The AHA cites three concerns: Russian-sponsored cyber actors may directly target hospitals and health systems in support of its military actions; Hospitals and health systems may become incidental victims of Russian-deployed malware or ransomware that inadvertently penetrates US health care entities; and A cyberattack could disrupt hospitals’ mission-critical service providers. The AHA warning, which follows a rare “Shields Up” alert from the US Cybersecurity & Infrastructure Security Agency (CISA), is based on patterns from previous Russian military actions against Ukraine. The most notorious incident took place in 2017, when cyberattacks by Russia’s Main Intelligence Directorate (GRU) targeting Ukraine resulted in the global spread (including, ultimately, inside Russia) of NotPetya malware in what has been described as the world’s worst cyberattack.

Russia’s invasion of Ukraine may have a direct impact on your lab. The American Hospital Association (AHA) just issued a security alert warning hospitals and health systems to be on guard for Russian cyberattacks. The Russian military has previously used cyberattacks against Ukraine to disrupt the electrical grid, communications capabilities, and financial institutions. The AHA cites three concerns:

  • Russian-sponsored cyber actors may directly target hospitals and health systems in support of its military actions;
  • Hospitals and health systems may become incidental victims of Russian-deployed malware or ransomware that inadvertently penetrates US health care entities; and
  • A cyberattack could disrupt hospitals’ mission-critical service providers.

The AHA warning, which follows a rare “Shields Up” alert from the US Cybersecurity & Infrastructure Security Agency (CISA), is based on patterns from previous Russian military actions against Ukraine. The most notorious incident took place in 2017, when cyberattacks by Russia’s Main Intelligence Directorate (GRU) targeting Ukraine resulted in the global spread (including, ultimately, inside Russia) of NotPetya malware in what has been described as the world’s worst cyberattack.