Since the onset of the pandemic, hospitals have become a hot spot for cyberattacks. Due to the increase in these attacks, and particularly in ransomware attacks, some hospitals have even had to temporarily shut down operations before resuming services later. Considering the importance of cybersecurity during the pandemic and the eventual post-COVID era, the Center for Internet Security (CIS), a non-profit organization, has offered free ransomware protection to US hospitals through its Malicious Domain Blocking and Reporting (MDBR) service.

What is MDBR?

Malicious Domain Blocking and Reporting is a service that identifies requests for malicious domains, and blocks the access of those domains. This is done using a DNS server from both the hospital's side and CIS' side. Once the DNS server at CIS receives a request for a malicious domain, it identifies and marks it as bad domain, and sends the response back to the requesting device identifying the domain as invalid.

Most ransomware attacks are initiated or delivered using a malicious website. With MDBR, hospitals will have an edge over ransomware operators and any other potential phishing attempts.

Why is CIS offering MDBR for free?

As a non-profit organization, CIS hopes to improve the security of US hospitals, especially since they're increasingly becoming targets of cyberattacks and data breaches. MDBR is being offered to US hospitals absolutely free; CIS will fund the service for several US hospitals including independent clinics, multi-specialty hospitals, rehabilitation centers, and other healthcare entities.

How efficient is MDBR?

Many public healthcare organizations have already equipped MDBR through the DHS-CISA monitored Multi-State Information Sharing and Analysis Center (MS-ISAC). It's been reported that MDBR has already stopped nine ransomware attacks in nine individual hospitals since its deployment.

Will MDBR be enough?

MDBR can reduce the probability of becoming a victim to ransomware attacks immensely, but there are other maneuvers a cyber criminal can take to breach into organization networks. While MDBR can be effective against domain access and ransomware deployment, it can't track threats via emails and attachments, spear phishing attacks, social engineered attacks, insider threats, or supply chain attacks.

Cybersecurity is more like a Carnot engine—achieving 100 percent efficiency is only theoretical, but the right strategies and tools can help you get closer to complete security.

Despite MDBR being a remarkable addition to US hospitals, these healthcare entities also need other endpoint management procedures like automated patch management, mobile device management, data leakage prevention, log management, security information and event management, antivirus, and endpoint security and vulnerability management to stand a chance against ransomware threats.

Only by combining their MDBR system with endpoint security capabilities can US hospitals ensure they stay vigilant against ransomware operators.