logo

Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack

   

Added on  2023-06-18

28 Pages8910 Words137 Views
PhilosophyStatistics and Probability
 | 
 | 
 | 
Cyberattack challenges in an
organizational landscape. A
case for NHS 2017 WannaCry
ransomware attack.
Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack_1

Contents
INTRODUCTION.....................................................................................................................................3
Aims and Objectives..................................................................................................................................4
Literature Review......................................................................................................................................5
Different cyber-attack challenges faced by NHS.....................................................................................5
System to mitigate various attacks/ challenges........................................................................................6
Different the controls available for different types of cyber-attacks........................................................7
Methodology and Approach.....................................................................................................................9
Results and Findings...............................................................................................................................13
Analysis and Conclusions........................................................................................................................20
REFERENCES........................................................................................................................................24
Appendix..................................................................................................................................................26
Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack_2

INTRODUCTION
Cyber attacks can be referred to as the strategies that are developed or an attempt that is
made by the hackers to damage or destroy a network of computers or a computer system. It can
maliciously disable the computers or steal data. Cyber-attacks can impact a network of
computers or a single computer in a negative manner (Aquilina and et.al., 2021). This is because
they can cause electrical blackouts, result in theft or sensitive as well as valuable data as well as
paralyze the computer system which can lead to making the data unavailable. Cybercrimes on
the other hand, also referred to as a computer crime can be referred to as using a computer
instrument in order to commit s fraud, stealing identities or violating privacy. One of the primary
effects of cyber-crime is the financial impact and this can include different types of criminal
frauds that are profit driven such as ransomware attacks, internet as well as email fraud as well as
identity fraud. There has been a tremendous increase in the devices, clouds as well as threats to
security in an organization. There are various types of cyber-attacks that organizations can face
such as ransomware attacks, email and internet fraud etc.
Due to this, there are different challenges that companies have to face that can have an
impact on the overall performance of an organization (Bendiab and et.al., 2021). This is also
because there has been an increase in the amount of information available to the organizations
from the different connected devices. A lot of organizations have put in significant amounts of
efforts in order to manage the risks that are posed by cyber-attacks. NHS or National Health
Service is a healthcare organization in the United Kingdom that is publicly funded and it is an
independent body. The organization is responsible for ensuring that there is an effective system
of healthcare services available for the people. The organization was founded in the year 1948
and is headquartered in London, United Kingdom. The respective report explains the various
cyber-attacks that organizations are facing as well as the challenges and issues related to the
same. Apart from this, the report also explains the impact of these challenges on various
organization. Lastly, there is also an explanation about the various controls that are in existence
to the same.
The NHS turned into released in 1948. It turned into born out of a long held perfect that
accurate healthcare must be available to all, no matter wealth – a precept that stays at its center.
With the exception of a few costs inclusive of prescriptions and optical and dental offerings, the
Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack_3

NHS in England stays free at the point of use for anybody who's a UK resident. The NHS is an
thrilling and challenging region to work. In April 2016 the NHS underwent an intensive reform
and re-shape brining new and increasingly complex challenges for NHS leaders and staff. The
NHS employs greater than 1.6million people, putting it within the top 5 of the arena’s largest
body of workers. Finance professionals have a essential position to play in the NHS and we're
currently looking to recruit some of apprentices (Boyle, 2021). The purpose of the scheme is to
attract capability excessive flyers to NHS Finance roles in those regions and to make certain that
there is an good enough pool of fantastically capable, skilled and trained finance experts with the
potential to reach senior and director degrees roles in those regions in the UK. Therefore, it can
be said that these are some of the impacts of the ransomware attack on the respective company,
NHS.
Aims and Objectives
Background of the research
Over the last few years, there is a significant increase in the number of cyber-crimes as
well as cyber-attacks. This has led to making organizations more concerned about the same
(Brett, 2021). The respective report is based on cyberattack challenges that are faced by
organization. National Health Service or NHS was hit by a ransomware attack in the year 2017
and was referred to as the WannaCry outbreak that started affect a lot of NHS facilities in 2017.
The respective report will provide the readers with an understanding about the different
challenges that can affect operations of an organization.
Aim
“To analyze the cyberattack challenges in an organizational landscape. A case for NHS
2017 WannaCry ransomware attack.”
Objectives
To analyze the different cyber-attack challenges faced by NHS.
To implement a system to mitigate various attacks/ challenges.
To identify the controls available for different types of cyber-attacks.
Research Questions
Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack_4

What are the different cyber-attack challenges faced by NHS?
What is the system to mitigate various attacks/ challenges?
What are the different the controls available for different types of cyber-attacks?
Expected Research Outcome
The expected research outcome of the respected research is to provide the readers with an
understanding of the various challenges that NHS has to face because of the ransomware attack
as well as different controls that are available for different types of cyber-attacks. Besides this, it
is also expected that the respective research will provide an effective understanding about the
different control measures that are available for the different types of cyber-attacks.
Literature Review
Different cyber-attack challenges faced by NHS
Cyber-attacks can lead to various challenges and can have a drastic impact on the overall
performance of an organization. This is because a cyber-attack can be conducted to obtain useful
information or to steal identity (Calderon and Gao, 2021). The WannaCry ransomware attack
that the respective company NHS faced was not directly targeted at the organization. WannaCry
is one of the most well-known ransomware attacks that affect not only NHS, but also several
other companies. It posed various challenges to the respective company such as the organization
could not access the files across its different facilities. This was a big challenge because being
one of the largest healthcare organizations in the United Kingdom and This was also because
more than 60 NHS trusts were affected by the ransomware attack. One of the other challenges
was that many facilities were not able to access the records of the patients and hence, this led to
delays in of surgeries as well as cancellations of patients’ appointments. There were some
hospitals who had to divert their ambulances to other locations. In all, it can be said that the
ransomware attack posed a lot of challenges for NHS.
The WannaCry ransomware attack had a negative impact on the overall performance of
NHS (Djenna, Harous and Saidouni, 2021). The organization had to face the challenge of a
significant decline in the number of admissions that were made to the hospitals. The ransomware
attack had an impact on a large number of computer networks and this led to huge amounts of
losses for the respective organization. As already mentioned, the patients were not able to book
Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack_5

their appointments at the hospitals. And also, the hospital staff also faced difficulties with
analyzing as well as assessing the records of the patients that were maintained. Besides this,
there was also financial loss that the respective organization, NHS had to face. It can be said that
cyber-attacks can have a direct impact on not only the operations of an organization, but can also
lead to an increase in the overall challenges. And as far as NHS is concerned, the organization
was affected to a great extent by the WannaCry ransomware attack.
The WannaCry ransomware attack also posed various other challenges to NHS such as
there was a leak of a lot of information (Formosa, Wilson and Richards, 2021). An ordinary
cyber insurance policy will guard organizations in opposition to extortion which includes
ransomware assaults. But, alternatively worryingly, maximum corporations outside the U.S.
Nevertheless don’t have cyber cover. Nearly 9 out of 10 cyber coverage rules within the world
are in the U.S. – in component due to greater flair for litigation in the United States and breach
notification laws putting responsibilities on groups. The upcoming European Union General Data
Protection Regulation (GDPR), because of be implemented in May 2018, is probable to increase
cyber coverage penetration in Europe – but EU companies nevertheless lag behind. However,
insurance isn't always a catch-all answer, and it's far crucial for policyholders to apprehend the
limitations in their insurance applications. Many policies have a deductible more than $300, so
the WannaCry ransom charge itself would no longer be blanketed. And even though there are
appropriate insurance offers, it’s important policyholders apprehend how they work.
System to mitigate various attacks/ challenges
There can be different systems that can be used by the hackers in order to mitigate the
various attacks and challenges. Therefore, it is important to mitigate the same and there are
different techniques that can be adopted. The same are explained below –
Crimeware - This consists of all styles of malware designed to automate cybercrime,
with Ransomware being the maximum prominent example (Jabbar, Prasad and Aluvalu, 2021).
For the crook, launching an assault and conserving documents for ransom is incredibly speedy,
of low danger and smooth to capitalize on — specially with cryptocurrency such as Bitcoin that
allows them to anonymously pocket bills. It all starts with constant patching and stressing the
importance of software program updates – that applies no longer best for the cutting-edge anti-
virus patterns, however also for packages and even the working device itself. There are different
Cyberattack Challenges in Organizational Landscape: A Case for NHS 2017 WannaCry Ransomware Attack_6

End of preview

Want to access all the pages? Upload your documents or become a member.

Related Documents
Cyber Security Fraud, Scams, and Identity Theft
|10
|2857
|310

Identity Theft Using Social Engineering - Investigating Its Impact on Society and Students
|23
|8967
|161

Cyber Attacks: Types, Recent Incidents, Motivations, and Ransomware
|5
|1791
|347

Cyber Security Fraud, Scam and Identity Theft
|10
|2775
|272

Preventive Measures Against Identity Crime and Consumer Scams
|9
|2330
|491

Ransomware & Malware
|5
|581
|276