▶ 調査レポート

医療用サイバーセキュリティの世界市場2021-2026:成長・動向・新型コロナの影響・市場予測

• 英文タイトル:Healthcare Cyber Security Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021 - 2026)

Mordor Intelligenceが調査・発行した産業分析レポートです。医療用サイバーセキュリティの世界市場2021-2026:成長・動向・新型コロナの影響・市場予測 / Healthcare Cyber Security Market - Growth, Trends, COVID-19 Impact, and Forecasts (2021 - 2026) / MRC2103E262資料のイメージです。• レポートコード:MRC2103E262
• 出版社/出版日:Mordor Intelligence / 2021年1月
• レポート形態:英文、PDF、145ページ
• 納品方法:Eメール(受注後2-3営業日)
• 産業分類:IT
• 販売価格(消費税別)
  Single User¥629,000 (USD4,250)▷ お問い合わせ
  Team User¥703,000 (USD4,750)▷ お問い合わせ
  Corporate License¥1,110,000 (USD7,500)▷ お問い合わせ
• ご注文方法:お問い合わせフォーム記入又はEメールでご連絡ください。
• お支払方法:銀行振込(納品後、ご請求書送付)
レポート概要
本調査資料では、世界の医療用サイバーセキュリティ市場について調査し、イントロダクション、調査手法、エグゼクティブサマリー、市場動向、脅威種類別(マルウェア、分散型サービス拒否(DDoS)、標的型攻撃(APT)、スパイウェア、その他)分析、ソリューション種類別(ID・アクセス管理、リスク・コンプライアンス管理、ウイルス対策・マルウェア対策、セキュリティ情報・イベント管理、侵入検知システム(IDS)/侵入防止システム(IPS))分析、エンドユーザー別(製薬・バイオテクノロジー、健康保険、病院、その他)分析、地域別分析、競争状況、投資分析、市場機会・将来動向などの項目を掲載しています。
・イントロダクション
・調査手法
・エグゼクティブサマリー
・市場動向
・世界の医療用サイバーセキュリティ市場規模:脅威種類別(マルウェア、分散型サービス拒否(DDoS)、標的型攻撃(APT)、スパイウェア、その他)
・世界の医療用サイバーセキュリティ市場規模:ソリューション種類別(ID・アクセス管理、リスク・コンプライアンス管理、ウイルス対策・マルウェア対策、セキュリティ情報・イベント管理、侵入検知システム(IDS)/侵入防止システム(IPS))
・世界の医療用サイバーセキュリティ市場規模:エンドユーザー別(製薬・バイオテクノロジー、健康保険、病院、その他)
・世界の医療用サイバーセキュリティ市場規模:地域別
・競争状況
・投資分析
・市場機会・将来動向

The healthcare cybersecurity market registered a CAGR of 15.6% over the forecast period 2021 – 2026. While cyber-attacks are the principal factor amongst the drivers of growth in the healthcare cybersecurity market, and data breaches might be in the run. The increasing number of healthcare institutions are expected to take to these cybersecurity solutions to protect patient data. Due to digital transformation, the healthcare industry is witnessing a shift in the operational process of information security. As per 2019 Mid-Year Data Breach Barometer Report, 31,611,235 healthcare records were exposed between January 2019 and June 2019, which was double the number of data breaches in 2018. According to the Cost of Data Breach Report 2019, this has caused the healthcare industry the highest mitigation cost of USD 6.45 million. Healthcare infrastructure that is often limited to legacy systems is mostly outdated and vulnerable to attacks, which are identified to be the major reasons for the high number of data breaches in the domain.

– As connected technology becomes even more rooted in healthcare, cyber threats are expected to increase. So, this cyber threat is driving the market, along with the other factors, such as increasing demand for cloud services and low penetration of the information security systems in the healthcare sector. Smartphones are still the primary device for physician and patient communication. One of the primary reasons for healthcare mobile adoption is standards and laws set by the US Centers for Medicare and Medicaid Services (CMS). Electronic health records are one of the prominent data sought by attackers.
– The latest developments in the healthcare sector, such as the deployment of the Internet of Medical Things (IoMT) devices, not only opened the door for improved patient care but also increased potential threats. Embedded devices, such as pacemakers, also pose a threat to patient health, as they use radio or network technology. Moreover, the rise in the patent infringement cases, business records, medical identity fraud, and loss of patient health records are expected to boost the healthcare cybersecurity market during the forecast period of 2015 to 2023. However, lack of awareness about cybersecurity related to the healthcare industry would act as a restraining factor, thereby hampering the growth of the healthcare cybersecurity market.

Key Market Trends

Hospitals to Drive the Healthcare Cyber Security Market

– Hospitals are vulnerable to cyber-attacks because the existing tech systems are becoming increasingly complicated. Hospital staff relies on mobile devices, along with monitoring equipment. They are also responsible for the collection of personal details of their patients, including social security numbers, medicines they are taking, and credit card information. This makes them a primary target of attackers.
– There is a significant rise in mortality rate in hospitals after a data breach. Moreover, the quality of care usually goes down in times of an epidemic, since the staff is stressed more than usual. In February 2019, a major Melbourne hospital’s medical records were accessed by hackers, where 15,000 patient records were compromised. Cybersecurity predicts that ransomware attacks on hospitals may increase five times between 2018 and 2021. This calls for increased adoption of cybersecurity measures.
– To address the issue of cybersecurity, contactless and RFID readers are being used for physical and logical control access applications. For instance, ELATEC readers are used for securing print management and other healthcare ecosystem applications. Nowadays, connected medical devices outnumber mobile devices, such as mobile phones and laptops. They play a significant role in the delivery of care and operational efficiency, but on the other hand, each connected device also opens the door to a malicious cyberattack.
– Lack of dedicated IT professionals and a cybersecurity division in medical organizations is driving several hospitals and healthcare organizations to prefer cloud-based cybersecurity solutions. As most of the healthcare organizations and hospitals globally lack require IT infrastructure to establish an in-hose cybersecurity division, the demand for cloud-based cyber-security services is expected to increase rapidly, over the forecast period.

North America to Dominate the Market


The healthcare industry is one of the most regulated industry in the United States, due to privacy and security concerns associated with digital patient records. Regulations, such as Health Insurance Portability and Accountability Act (HIPAA) and the Health Information Technology for Economic and Clinical Health (HITECH) Act, are ensuring steady growth in the penetration rates of cybersecurity solutions in the country’s healthcare sector.

Recently, in March 2019, over 12 healthcare sector companies and groups submitted a proposal to the FDA for updating the guidelines for the cybersecurity of premarket medical devices. Initiatives, such as these are expected to further increase the adoption of cyber security in the country’s healthcare sector. Healthcare organizations, across the United States, are at the forefront of cyber attacks and threats, which is continually compromising patient security. The 2019 HIMSS Cybersecurity Survey revealed that most of the incidents are caused by bad actors, who use e-mail to penetrate the systems.

The HIPAA estimates that in the month of March 2019, approximately 1 million people in the United States had their medical files exposed in data breaches. This is directly responsible for an exponential increase in data breach costs, where the average cost of a data breach is USD 8.19 million per record. Some vulnerabilities inadvertently enter the devices, software, and servers or patches are other driving factors for the cybersecurity market. In the case of GE Aestiva and Aespire Anesthesia devices, which are used in the US hospitals, an improper authentication vulnerability was identified in June 2019, which could allow a remote attacker to modify the parameters of a vulnerable device and silence the alarm system.

Companies are rolling out innovative products to safeguard patient data. For instance, Cisco released the latest version of the “Cisco Umbrella” in 2018 and deployed it in the University of Kansas Hospital to protect the medical device and financial information from ransomware. The proliferation of IoT medical devices demands threat prevention methods. Cadula, a California-based medical IoT security company, and Prima Healthcare partnered in April 2019 to deploy cybersecurity solutions for biomedical devices, across hospitals in the United States.

Competitive Landscape

The Healthcare Cyber Security Market is moderately competitive and consists of several major players. In terms of market share, few of the major players currently dominate the market. Companies working in this space are spending abundantly on research and development. Business strategies such as collaboration, joint venture, and mergers and acquisitions have allowed firms to stay competitive in the market. Many organizations believe in upgrading their current portfolio to attract their customers. In order to achieve an extremely sought-after competitive advantage, firms are looking at the solutions offered by Healthcare Cyber Security companies.

– April 2019 – Medigate, announced its expansion to clinical IoT and general IoT devices. Medigate now enables accurate and comprehensive device discovery, contextual and behavioral anomaly detection as well as clinical policy enforcement for Health Delivery Organizations’ (HDO) entire clinical networks.
– Sep 2018 – Cisco and Cynerio partnered to improve medical device security. The integrated solution allows continuous discovery and classification of connected medical and IoT devices, visibility into the associated risk for each connected device with clinical context, protection against cyberattacks without interfering with clinical workflows.

Reasons to Purchase this report:

– The market estimate (ME) sheet in Excel format
– 3 months of analyst support

レポート目次

1 INTRODUCTION
1.1 Study Deliverables
1.2 Study Assumptions
1.3 Scope of the Study

2 RESEARCH METHODOLOGY

3 EXECUTIVE SUMMARY

4 MARKET DYNAMICS
4.1 Market Overview
4.2 Introduction to Market Drivers and Restraints
4.3 Market Drivers
4.3.1 Increase in Cyber-attacks
4.3.2 Increasing demand for Cloud Services
4.3.3 Low Penetration of Information Security Systems in Healthcare Sector
4.4 Market Restraints
4.4.1 Lack of Cyber Security Policy Framework in Healthcare Organizations
4.4.2 Low Awareness levels and In-Sufficient Budget Allocations
4.5 Industry Attractiveness – Porter’s Five Force Analysis
4.5.1 Threat of New Entrants
4.5.2 Bargaining Power of Buyers/Consumers
4.5.3 Bargaining Power of Suppliers
4.5.4 Threat of Substitute Products
4.5.5 Intensity of Competitive Rivalry

5 MARKET SEGMENTATION
5.1 By Type of Threat
5.1.1 Malware
5.1.2 Distributed Denial of Service (DDoS)
5.1.3 Advanced Persistent Threats (APT)
5.1.4 Spyware
5.1.5 Other Type of Threats
5.2 By Type of Solution
5.2.1 Identity and Access Management
5.2.2 Risk and Compliance Management
5.2.3 Antivirus and Antimalware
5.2.4 Security Information and Event Management
5.2.5 Intrusion Detection System (IDS)/Intrusion Prevention System (IPS)
5.2.6 Other Type of Solutions
5.3 By End User
5.3.1 Pharmaceuticals and Biotechnology
5.3.2 Health Insurance
5.3.3 Hospitals
5.3.4 Other End Users
5.4 Geography
5.4.1 North America
5.4.1.1 US
5.4.1.2 Canada
5.4.1.3 Mexico
5.4.2 Europe
5.4.2.1 France
5.4.2.2 Germany
5.4.2.3 UK
5.4.2.4 Italy
5.4.2.5 Spain
5.4.2.6 Rest of Europe
5.4.3 Asia Pacific
5.4.3.1 China
5.4.3.2 Japan
5.4.3.3 India
5.4.3.4 Australia & New Zealand
5.4.3.5 South Korea
5.4.3.6 Rest of Asia-Pacific
5.4.4 South America
5.4.4.1 Brazil
5.4.4.2 Argentina
5.4.4.3 Rest of South America
5.4.5 Middle East and Africa
5.4.5.1 GCC
5.4.5.2 South Africa
5.4.5.3 Rest of Middle East and Africa

6 COMPETITIVE LANDSCAPE
6.1 Company Profiles
6.1.1 Cisco Systems Inc.
6.1.2 IBM Corporation
6.1.3 Kaspersky Labs Inc.
6.1.4 FireEye Inc.
6.1.5 Broadcom Inc.
6.1.6 Trend Micro Inc.
6.1.7 McAfee Inc.
6.1.8 Lockheed Martin Corporation
6.1.9 Northrop Grumman Corporation
6.1.10 Medigate Ltd.

7 INVESTMENT ANALYSIS

8 MARKET OPPORTUNITIES AND FUTURE TRENDS