Press Release: America’s top healthcare providers run vulnerable web apps

A significant 90% of web applications used by US healthcare operators are highly susceptible to attack or vulnerability exposure – more than EU counterparts.

Outpost24, an innovator in identifying and managing cybersecurity exposure, has announced results from its 2021 Web Application Security for Healthcare report, which analyzed the top 10 American healthcare providers, as ranked by the 100 largest hospitals and health systems in the US. The report revealed the majority of US healthcare providers (90%) had an external attack surface score of above 30 (out of 58.4) – which is categorized as ‘critically exposed’ and indicates a high susceptibility for security and vulnerability exposure.

The scoring was conducted using Outpost24’s external attack surface management tool to assess the security exposure of the healthcare providers’ internet-facing web services which includes checking how many pages there are per application, if any outdated software components are used, and what vulnerable third-party software it is running on.

Further findings showed the top 10 US healthcare organizations run a total of 6,069 web applications over 2,197 domains, with 3% deemed as ‘suspicious’ – these could be open test environments that should ideally be closed, since they are essentially sitting ducks for attackers. Additionally, 24% of these applications were running on old components containing exploitable vulnerabilities.

Overall, US healthcare organizations had a larger attack surface with an average risk exposure score of 40.5 when compared to EU pharmaceutical organizations which had a score of 32.79. This is despite the US healthcare providers running 30% less external web applications compared to the top 10 EU pharma manufacturers which had 20,394 apps.

It is no secret that healthcare and pharmaceutical organizations have become highly valuable targets with vast volumes of vital patient information and intellectual property hosted on often outdated systems. Just this year alone, significant data breaches and ransomware attacks have impacted millions at US healthcare providers including the Florida Healthy Kids Corporation, Forefront Dermatology and Viverant Physical Therapy center, which is exacerbating the challenge from a lack of security visibility and hygiene when combatting risk from the growing attack surface. With such sensitive and personal data housed in these organizations, healthcare providers must take action to reduce the overall attack surface, especially to ensure compliance with HIPAA and the continuity of critical patience care.

Key findings from the report include:

  • Within the top US healthcare providers, 24% are running on old components containing known vulnerabilities
  • US healthcare providers run 6,069 web applications over 2,197 domains, with 3% considered to be suspect
  • Amongst the 7 most targeted attack vectors in web applications, Degree of Distribution (82.60), Page Creation Method (100), and Active Content (79) are the top 3 attack vectors identified

“It’s paramount the healthcare organizations carry out the necessary due diligence to continuously evaluate their internet exposed security perimeter given the highly sensitive information stored,” said Nicolas Renard, Security Researcher at Outpost24. “Any kind of data breach and downtime for healthcare organizations can be fatal, therefore they must take a proactive stance to identify and mitigate potential security issues before critical care can be impacted.”

“For many organizations, there is a lack of awareness of how vast their external attack surface is, which is why having continuous visibility can highlight any weak spots and unknown assets that are susceptible to cyberattack,” said Stephane Konarkowski, Security Consultant at Outpost24 continues, “Healthcare providers have seen a significant increase in their digital footprint by moving online, however, applications in use are often not tested and monitored on a regular basis for security exposure, leaving them open to vulnerabilities and the prying eyes of cyber criminals. With the rise in ransomware and cyber attacks during the pandemic, security hygiene must not be ignored in order to protect patients and maintain compliance for data and privacy regulations.”

About Outpost24

The Outpost24 group helps organizations limit their digital exposure with a complete range of cyber risk management solutions. Outpost24’s cloud platform unifies asset inventory, automates security assessments, and quantifies risk in business context. Executives and security teams around the world trust Outpost24 to prioritize the most important security issues across their entire IT infrastructure for accelerated risk reduction. Founded in 2001, Outpost24 is headquartered in Sweden, with additional offices in the US, the UK, the Netherlands, Belgium, Denmark, France, and Spain.