%0 Journal Article %T ERAD: Enhanced Ransomware Attack Defense System for Healthcare Organizations %A Xinyue Li %A Vijay K. Madisetti %J Journal of Software Engineering and Applications %P 270-296 %@ 1945-3124 %D 2024 %I Scientific Research Publishing %R 10.4236/jsea.2024.175016 %X Digital integration within healthcare systems exacerbates their vulnerability to sophisticated ransomware threats, leading to severe operational disruptions and data breaches. Current defenses are typically categorized into active and passive measures that struggle to achieve comprehensive threat mitigation and often lack real-time response effectiveness. This paper presents an innovative ransomware defense system, ERAD, designed for healthcare environments that apply the MITRE ATT&CK Matrix to coordinate dynamic, stage-specific countermeasures throughout the ransomware attack lifecycle. By systematically identifying and addressing threats based on indicators of compromise (IOCs), the proposed system proactively disrupts the attack chain before serious damage occurs. Validation is provided through a detailed analysis of a system deployment against LockBit 3.0 ransomware, illustrating significant enhancements in mitigating the impact of the attack, reducing the cost of recovery, and strengthening the cybersecurity framework of healthcare organizations, but also applicable to other non-health sectors of the business world. %K Ransomware %K Healthcare Cybersecurity %K MITRE ATT& %K CK Matrix %K Incident Response %K Ransomware Attack Lifecycle %K Digital Health Safety %U http://www.scirp.org/journal/PaperInformation.aspx?PaperID=133410