Healthcare security was analyzed in a recent threat brief by SonicWall. The report reveals that a minimum of 14 million patients in the U.S. have fallen victim to malware breaches in this sector. 

Many healthcare organizations operate with limited cybersecurity resources and often rely on outdated technology – making them susceptible to ransomware attacks. The report also determined that an astounding 60% of vulnerabilities were leveraged against Microsoft Exchange.

In 2024, ransomware was leveraged in 91% of malware-related data breaches in the healthcare sector, with Lockbit emerging as one of the most notorious ransomware groups targeting this industry.

Read the report.