Private hospitals can now obtain a no-cost ransomware protection service

The Center for Internet Security (CIS), a community-driven nonprofit providing best practices for securing IT systems and data, is launching a no-cost ransomware protection service, Malicious Domain Blocking and Reporting (MDBR), for private hospitals in the U.S. Already available to public hospitals, health departments and healthcare organizations through the Multi-State Information Sharing and Analysis Center (MS-ISAC), CIS will fully fund the effort as part of its mission to make the connected world safer. 

One of the largest threats hospitals face is ransomware. Hospitals and healthcare systems are making it a top priority to protect against this threat.

The MDBR service is being offered from CIS with the support of technology partner Akamai. The service leverages Akamai's Enterprise Threat Protector edge security service, which proactively blocks network requests from an organization to known harmful web domains, helping limit infections related to known malware, ransomware, phishing, and other cyber threats. MDBR can help protect hospital IT systems against ransomware attacks by stopping them before they occur.

More than 1,000 U.S. State, Local, Tribal, and Territorial (SLTT) government organizations already have a successful track record using MDBR through a federally funded pilot program via the MS-ISAC.

According to CIS, in December 2020, there were nine instances of ransomware domains being blocked by MDBR for a group of nine U.S. public health organizations already on the service through the MS-ISAC – any one of which could have resulted in a major cyber incident.

"The CIS Board of Directors prioritized making MDBR service available to all public and private U.S. hospitals at no cost, through both the MS-ISAC for public hospitals, and a $1 million investment of CIS funds for private hospitals this year. CIS is fully funding this for private hospitals at no cost, and with no strings attached because it's the right thing to do and no one else is doing it at scale," said Ed Mattison, executive vice president of CIS Operations and Security Services. "The COVID-19 pandemic has made hospitals an even larger target for malicious cyber threats than they were already. While other commercial cybersecurity organizations are certainly supporting hospitals and hospital systems, our nonprofit status and mission focus enable us to offer this service at no cost and at scale to any hospital or system that can benefit from it," he said.

To learn more about CIS's MDBR service for U.S. private and public hospitals visit: https://www.cisecurity.org/ hospitals/.

© Anderson Publishing, Ltd. 2024 All rights reserved. Reproduction in whole or part without express written permission Is strictly prohibited.