RANSOMWARE: IS YOUR PRACTICE AT RISK?

RANSOMWARE: IS YOUR PRACTICE AT RISK?

WHAT IS RANSOMWARE?

Healthcare organizations across the country are losing production and revenue due to a crypto virus holding their patient and practice information hostage. Ransomware encrypts all the information stored on your devices preventing access to all files, unless a ransom is paid. The cost of restoring files, lost production and decreased revenue can reach into the hundreds of thousands of dollars. Below are 8 preventive measures you can implement today to protect your practice from ransomware. 


8 QUICK TIPS

1. Hire an IT service company to properly install firewalls, updates and back-ups. They also can help with the aftermath and get you back up and running. 

2. Create virtual and external hard drive back-ups of your software, patient files and financials. Running hard drive back-ups daily can help your practice recover quickly. 

3. Purchase a cyber insurance policy through your current business, audit or malpractice insurance to help reduce the costs if your devices get infected.

4. Educate your team to recognize email scams. Crypto viruses can infect your devices through email and email links.

5. Always use an encrypted email to send and receive protected information. If you are unsure if your emails are encrypted, call your IT service company right away. 

6. Have a professional email connected to your URL domain. Be sure your practice email address is not hosted by a site like Gmail or Yahoo. 

7. Avoid accessing practice devices from home. This is an easy access point for the crypto virus to infect your practice files. 

8. Install a 2-step authentication process, if remote access is necessary. This ensures each time remote access is requested, an authorized user is behind the request. 


Disclaimer: The information in this email is meant to serve as a helpful guide. We are not IT experts. We recommend contacting your IT company for further information. 

LEAD, CONNECT AND PROFIT WITH LCP.

Complimentary Consultation