Printed from BusinessInsurance.com

Malware attacks ail health care industry

Posted On: Nov. 1, 2016 5:00 AM CST

A report by German software security solutions provider NTT Com Security A.G. found that malware attacks in the healthcare sector increased by 67% in the third quarter, JD Supra reports. Spam email with malicious attachments continue to be the main way malware is entering systems, accounting for around 73% of the attacks. Viruses and worms account for 63% of the attacks, adware and malware, Trojans/droppers 12%, and Keyloggers and spyware account for 2% of the attacks. Ransomware infections in the healthcare industry increased 17% during the quarter.

Read more.