Healthcare Cybersecurity Threats: December 2024

December wasn’t just the holiday season—it was the perfect storm for cyberattacks in healthcare. While many were wrapping gifts, cybercriminals were unwrapping new ways to exploit vulnerabilities.

From cunning phishing campaigns to relentless ransomware, attackers didn’t take a holiday break. They found weaknesses in widely used software and upped their game with sophisticated tactics, making proactive defenses more critical than ever.

Here are December’s key incidents and the steps you can take to help keep your organization and patients safe.

 

Okta Phishing Campaigns

Imagine this: an employee receives a seemingly legitimate email, clicks the link, and unknowingly opens a gateway for attackers to exploit fake Okta login pages. December’s phishing attacks did precisely that, targeting Okta authentication services and seriously threatening identity management and system integrity.

To combat these risks, healthcare organizations must conduct regular phishing simulations, enforce mandatory multi-factor authentication (MFA), and proactively monitor for suspicious activity. Read the entire bulletin to learn more about this threat.

 

CISA SCuBA Guidance

This month, the Cybersecurity and Infrastructure Security Agency (CISA) unveiled its Secure Cloud Business Applications (SCuBA) guidance—a blueprint for tackling cloud vulnerabilities.

This playbook underscores the critical need for healthcare organizations to conduct regular cloud audits, provide hands-on staff training, and maintain airtight access controls. Dive into the details of this essential guidance here.


Microsoft LDAP Vulnerability

Microsoft’s Lightweight Directory Access Protocol (LDAP) vulnerability reminded organizations of the dangers lurking in unpatched systems. This exploit allows attackers to gain unauthorized access to sensitive directories, posing a direct threat to data integrity. Organizations should immediately patch affected systems to mitigate risks, implement strict access controls, and monitor endpoints for unusual activity to detect threats early. Discover more about this vulnerability.

 

NetScaler Brute-Force Attacks

Threat actors targeting Citrix NetScaler systems launched a wave of brute-force attacks exploiting weak or default credentials to breach networks. This is a wake-up call: strong passwords, multi-factor authentication (MFA), and vigilant login monitoring aren’t optional—they’re essential.

Protecting critical infrastructure demands more than a single defense; it requires a proactive, layered strategy. Learn how to secure your systems against these threats.

 

Windows 11 Requirements Update

Microsoft’s new security requirements for Windows 11 have raised the bar, and it’s about time. Mandatory support for virtualization-based security (VBS) and enhanced memory protections redefine IT security standards, especially for healthcare organizations handling sensitive patient data. The message is clear: review your devices, plan upgrades, and align with these standards now—before it’s too late. Find out how these updates impact your organization.

 

CL0P Exploits Expand

Ransomware isn’t just evolving; it’s escalating. This month, the CL0P ransomware group upped the ante, using Cleo file transfer tools to exfiltrate sensitive data. You leave the door open if your network isn’t segmented or your file transfers aren’t monitored. Staying ahead of CL0P and similar threats means stepping up your incident detection and response game. Explore CL0P’s latest strategies.

 

Phreesia and ConnectOnCall Vulnerabilities

Vulnerabilities in healthcare platforms Phreesia and ConnectOnCall exposed sensitive patient data, highlighting the importance of vetting vendors.

Third-party risk assessments, timely patching, and routine vulnerability scans aren’t just best practices—they’re trust-building tools for safeguarding patient data. Learn more about these vulnerabilities and their impact.

 

Ivanti Pledge for Security

Ivanti is doubling down on security, rolling out updates to shore up its defenses after past vulnerabilities came to light. But updates alone don’t create security—implementation does. If you use Ivanti products, it’s on you to integrate these protections into your systems and turn resilience into reality. See Ivanti’s latest security efforts.

 

Microsoft CLFS Exploit

This month, Cybercriminals targeted Microsoft’s Common Log File System (CLFS), exploiting vulnerabilities to escalate privileges and deploy malware. This is a direct threat to healthcare IT environments.

Combine proactive endpoint security measures with regular patching and constant monitoring to stop attacks before they escalate. Discover how to address this risk.

 

ASA WebVPN Exploits

In December, Cisco ASA WebVPN systems were found to be in hackers’ crosshairs. Attackers exploited unpatched vulnerabilities and poor configurations to gain unauthorized access, leaving healthcare organizations at risk of operational shutdowns and data breaches.

Patch now, enforce strong access controls and enable detailed logging to catch suspicious activity before it spirals. Get actionable insights to secure your VPN.

 

Salt Typhoon Campaign

APT “Salt Typhoon” isn’t just knocking at the door—it’s sneaking through open windows. This sophisticated campaign targeted cloud platforms and VPNs, exploiting misconfigurations and weak access controls to slip in undetected. Continuous monitoring, strict configurations, and regular access policy audits are your best defense against this stealthy threat. Learn more about this emerging threat.

 

Outlook Update for 2025

Microsoft’s latest Outlook update isn’t just an upgrade—it’s a game-changer for healthcare email security. With enhanced encryption to safeguard sensitive patient data and advanced phishing detection to outsmart attackers, it directly addresses two of the most significant vulnerabilities.

Email remains a top entry point for cyberattacks, making these features essential for healthcare organizations striving to stay protected. Discover how these updates can transform your defenses.

 

Proactive, Not Reactive Healthcare Cybersecurity

December’s cyber incidents demonstrate that waiting to act is no longer an option. For healthcare organizations, the mission is clear—strengthen defenses, safeguard patient trust, and ensure operational continuity. Need help building a winning game plan?

Watch our BIA and TPRM for Healthcare webinar to learn how to pinpoint third-party risks, design effective downtime strategies, and build a cybersecurity program ready for tomorrow’s challenges.