Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 5

Healthcare Ransomware Attacks

Interim Report: Advanced Computer Science Master's


Project and Dissertation

[Your Name]

Supervisor: [Name of Supervisor]

Date: [Date of Submission]


Introduction
Ransomware attacks pose a substantial threat to patient safety and crucial
health services. A noteworthy case in point is the WannaCry ransomware
assault of 2017, which significantly interrupted the UK's NHS and exposed
critical flaws in healthcare IT infrastructure.(Reynolds, 2018). The purpose
of this study is to delve into the deep impact of ransomware on healthcare
functions, probe into common security weaknesses, present anti-
ransomware tactics, and showcase other high-tech solutions aimed at
fortifying cyber defenses (Martin et al., 2020; Coventry & Branley-Bell,
2018). In meeting these challenges, it pledges to make policies that ensure
that secure patient data is protected; also, while striving for resilience and
continuity of medical services, it seeks to guarantee institutional quality
data which can be used operationally (O'Donnell, 2021). The cases of
ransomware have been increasing year by year, with healthcare
organizations being on the frontline because they hold critical and
information-sensitive data (Kirk, 2017).

Aim and Objectives


Aim
This initiative aims to assess the impact of ransomware on
healthcare, identify common security vulnerabilities, and provide
enhanced protection to prevent similar incidents in the future with
an advanced shield (Reynolds, 2018).
Objectives
Conduct a comprehensive literature review to uncover existing
research regarding ransomware attacks on the healthcare industry
and the associated cybersecurity challenges (Coventry & Branley-Bell,
2018).
Perform an impact analysis to explore the operational, financial, and
patient safety impacts brought upon healthcare institutions by
ransomware attacks (Kirk, 2017; Martin et al., 2020).
Conduct a vulnerability assessment to identify common security
weaknesses that facilitate ransomware attacks on healthcare systems
(Martin et al., 2020).
Assess advanced preventive measures and innovative technologies to
mitigate ransomware risks in healthcare (Yaqoob et al., 2019).
Develop comprehensive cybersecurity strategies and
recommendations to protect healthcare data and ensure service
continuity (O'Donnell, 2021).
Test and validate the recommended cybersecurity measures in a
simulated environment to determine their efficacy and applicability.
Create a complete dissertation that describes the research method,
findings, and suggestions.
Overview of Progress
Literature Review
Extensive research work has been completed, specifically centering
on ransomware assaults within the healthcare industry and the
consequences they bring. Major references are academic papers,
industry reports, and practical cases, such as the study of the
WannaCry assault and its aftereffects on NHS (Reynolds, 2018; Kirk,
2017).
Impact Analysis
Initial investigations into the impacts of ransomware on healthcare
operations have been carried out. This includes studying case reports
of major ransomware incidents and their consequences on hospital
functionality and patient care (Coventry & Branley-Bell, 2018; Martin
et al., 2020).
Vulnerability Analysis
Preliminary work has begun to identify security vulnerabilities in
healthcare IT systems. This involves analyzing common attack vectors
and the weaknesses in existing security protocols that make
healthcare institutions susceptible to ransomware (Martin et al.,
2020).
Preventive Measures
There is ongoing research on enhanced preventive measures, such as
the use of artificial intelligence in threat detection and blockchain
technology for data integrity. Initial evaluations show that these
technologies have promising potential for improving healthcare
cybersecurity (Yaqoob et al., 2019).
Project Plan

The following Gantt chart outlines the key tasks and timeline for the
project:

Stage name Start End Duration (D)

Literature Review 1-May-2024 30-Jun-2024 60


Impact Analysis 1-Jun-2024 31-Jul-2024 60
Vulnerability
1-Jul-2024 31-Aug-2024 61
Assessment
Preventive Measures 1-Jul-2024 31-Aug-2024 61
Strategy Development 1-Aug-2024 2-Aug-2024 1
Implementation
3-Aug-2024 2-Sep-2024 30
Framework
Testing and Validation 3-Sep-2024 2-Oct-2024 29
Documentation 3-Oct-2024 3-Oct-2024 1

1-May-2024 20-Jun-2024 9-Aug-2024 28-Sep-2024 17-Nov-2024

Literature Review

Impact Analysis

Vulnerability Assessment

Preventive Measures

Strategy Development

Implementation Framework

Testing and Validation

Documentation
References

Coventry, L., and D. Branley-Bell (2018). Healthcare cybersecurity: A


narrative overview of trends, dangers, and potential solutions. Maturitas,
113, 48–52.https://doi.org/10.1016/j.maturitas.2018.04.008

Kirk J. (2017). The harm inflicted by the WannaCry ransomware outbreak in


hospitals. Computerworld.
https://www.computerworld.com/article/3196785, "The Damage Caused
by the WannaCry Ransomware Attack on Hospitals."

Martin, G., Martin, P., Hankin, C., Darzi, A., & Kinross, J. (2020).
Cybersecurity and healthcare: How safe are we? BMJ, 368, l4369.
https://doi.org/10.1136/bmj.l4369

O'Donnell, P. (2021). Ransomware's influence on healthcare and how to


respond. Health information technology security.
https://healthitsecurity.com/news/ransomwares'-impact-on-healthcare-
and-how-to-fight-back

Reynolds M. (2018). Everything you should know about the WannaCry


ransomware assault. Wired.
https://www.wired.com/story/wannacry-ransomware-attack.

Yaqoob I., Salah K., Jayaraman R., Al-Hammadi Y., & Alouffi B. (2019).
Blockchain in healthcare data management: Opportunities, difficulties, and
future recommendations. Neural Computing and Applications, 32, 1817–
1831.
https://doi.org/10.1007/s00521-019-04162-x

You might also like