start saving money!

Protect your Residential Care Facility from Ransomware Attacks

By Jaime Patane
March 06, 2019

Cyber criminals or hackers target organizations to steal sensitive data about the company, supporters, and customers. Historically, when individuals think about criminal cyber activity, they assumed only large for-profit organizations were at risk. That is no longer the case as criminals look for organizations that have minimal IT support and valuable, sensitive data – two criteria that adult residential care facilities meet. These organizations are also more attractive to cyber-criminals because the sensitive data belongs to residents whose information isn’t being tracked as closely as more active generations.

 

What is a Ransomware Attack?

As the administrator of an adult residential care facility, it is crucial that you take proactive steps in protecting the facility from a ransomware attack. Ransomware is a type of malware that hackers use to lock organizations out of their computer systems, software, or website. They hold the information or device hostage in exchange for a set fee or ransom payment. In some instances, even though the organization has paid the fee, cyber-criminals still refuse to release the data.

 

Prevent Ransomware Attacks

There is no way to guarantee that hackers won’t take over your computer systems and access the stored data, but there are steps you can take to minimize the chance.

 

  1. Train staff members.

Phishing emails are the largest source of ransomware attacks. These emails are sent to individuals within an organization and appear as if they are coming from someone trustworthy. For example, a delivery company sending an email saying the package was delivered or a copycat of somebody on their contact list. Since they appear credible, individuals are more likely to click on the link or open the attachment where the malware is stored. Once they do, the malware moves quickly, taking over the device. Teach staff members how to spot emails such as these to minimize opening them.

  1. Invest in security.

It may pay to save money on some things, but security is not one of them. Install security and anti-virus software that includes malware detection on all devices. In addition, it makes sense to hire a professional IT company to review the network and make recommendations on what changes should be made to increase security and prevent hackers.

  1. Keep up with maintenance.

Computers, software programs, and hardware all need updating on a regular basis to keep up with the ever-changing tactics and technology used by cyber-criminals. Schedule a time weekly to update programs or outsource the updates to a third-party to assure they don’t get overlooked.

  1. Create an access plan.

Not everybody on your staff needs access to computers and resident information. Limit access to those that absolutely need it or have completed training.

  1. Backup data daily.

Don’t forget to backup the data every day. This way if a ransomware attack occurs, you still have access to resident data and information.

  1. Buy insurance just in case.

In the event a ransomware attack does occur, you want to make sure you have the best financial protection by having the right insurance. Cyber liability insurance covers the costs associated with the cyber attack as well as handles the headache that comes with it, including proper notifications and negotiations.

One Reply to “Protect your Residential Care Facility from Ransomware Attacks”

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.