Top 5 Healthcare Cybersecurity Risks

Navigating the Digital Storm: A Comprehensive Guide to Cybersecurity Risks in Healthcare

It feels like every other week, doesn’t it? Another headline blares about a major data breach, a hospital brought to its knees by cybercriminals. In our increasingly interconnected world, healthcare organizations stand as particularly attractive, and frankly, vulnerable targets for these malicious actors. Think about it: the sheer volume of sensitive patient data – from medical histories and diagnoses to financial information and Social Security numbers – is a treasure trove. Couple that with the absolutely critical, often life-saving, services these institutions provide, and you’ve got a perfect storm. Any disruption isn’t just an inconvenience; it can literally be a matter of life and death.

We’re talking about more than just financial loss here, though that’s certainly a hefty part of the equation. We’re talking about shattered patient trust, compromised care, operational chaos, and profound ethical dilemmas. It’s a heavy burden, and one that demands our immediate, focused attention. So, let’s pull back the curtain a bit, dive deep into the top five cybersecurity risks that healthcare institutions grapple with daily, and more importantly, explore the robust strategies we can employ to batten down the hatches.

Are outdated storage systems putting your patient data at risk? Learn about TrueNASs robust security.


1. The Ransomware Hydra: Encrypting Care, Extorting Lives

Ransomware, oh, ransomware. It’s become the boogeyman of the digital age, especially within healthcare. Picture this: one moment, your hospital network is humming along, doctors accessing patient charts, nurses dispensing medication, imaging machines running scans. The next, a cold, unyielding message flashes across every screen, demanding payment – usually in cryptocurrency – to unlock your encrypted data. Suddenly, everything grinds to a halt. It’s a terrifying scenario, and one that plays out far too often.

These cybercriminals, often operating with alarming sophistication, deploy malicious software that infiltrates networks, locates sensitive files, and then encrypts them, making them completely inaccessible. But it’s not just about locking data away anymore. We’re seeing a disturbing trend of ‘double extortion,’ where attackers don’t just encrypt your data; they also exfiltrate it, meaning they steal copies of your sensitive information before encrypting the originals. If you don’t pay the ransom to decrypt your systems, they threaten to release that stolen data on the dark web, compounding your problems with potential regulatory fines, legal liabilities, and irreparable reputational damage.

The real impact here, though, goes far beyond monetary costs. It directly affects patient care. Imagine emergency departments closing their doors, ambulances being diverted to other facilities miles away, critical surgeries postponed indefinitely, and diagnostic tests delayed because systems are down. In some truly tragic cases, these disruptions have even been linked to patient deaths. The 2023 ransomware attack against Prospect Medical Holdings serves as a stark reminder. This incident crippled operations across thirty hospitals in six states. Thirty hospitals! Emergency services became non-existent, crucial appointments cancelled, and the ripple effect on patient wellbeing was immense. And just like with double extortion, sensitive patient information was reportedly stolen, creating a long-lasting nightmare for both the organization and those affected individuals.

Financially, the numbers are grim. The average ransom paid by healthcare organizations continues to climb, a chilling testament to the growing scale of the problem. But that’s just the tip of the iceberg. You’ve got recovery costs, legal fees, public relations management, potential class-action lawsuits, and the operational losses from downtime. It’s a colossal hit. And frankly, the psychological toll on staff during such an attack – working without basic digital tools, reverting to pen and paper in a highly digital world, all while patient lives hang in the balance – is something we can’t underestimate.


2. The Art of Deception: Phishing and Social Engineering Scams

If ransomware is the blunt instrument, then phishing and social engineering are the cunning psychological warfare of the cybercrime world. These aren’t about brute-forcing your defenses; they’re about tricking your people, leveraging human nature against itself. Cybercriminals are incredibly adept at crafting believable scenarios designed to deceive healthcare staff into divulging private information or unwittingly unleashing malware into the network.

Think about it: you’re a busy nurse, maybe a doctor rushing between patients, or an admin staff member juggling multiple tasks. An email pops up, seemingly from your IT department, claiming there’s a critical security update you must click on immediately. Or perhaps it’s a message from a ‘senior executive’ asking you to urgently transfer funds or provide sensitive employee data. These are classic phishing tactics. They prey on urgency, authority, and often, a lack of critical scrutiny in a high-stress environment.

We see various forms of this trickery:

  • Spear Phishing: Highly targeted attacks where the email seems incredibly legitimate, often using details specific to the recipient to build trust.
  • Whaling: Phishing attacks aimed specifically at high-profile targets like CEOs or CFOs.
  • Vishing: Voice phishing, where criminals use phone calls to impersonate legitimate entities.
  • Smishing: Phishing via SMS messages.

The goal is always the same: to get you to click a malicious link, download an infected attachment, or hand over your login credentials. Once they have those keys to the kingdom, it’s open season. They can move laterally through your network, launch ransomware, or steal vast amounts of protected health information (PHI). India’s experience in 2024, with 369 million malware detections across millions of endpoints, highlights just how prevalent these initial attack vectors are. Trojans, often delivered via phishing emails, led the charge, opening backdoors for further exploitation.

I remember a story from a colleague who works in hospital IT; he told me about a nurse who clicked a link in what she thought was an internal memo about updated shift schedules. It looked completely authentic, logos and all. Only, it wasn’t. That single click almost brought down their entire scheduling system, requiring a weekend-long scramble from the IT team to contain and remediate. It’s easy to blame the individual, but the truth is, these attacks are increasingly sophisticated, and anyone can fall victim if they’re not constantly vigilant. We’re all human, after all, and even the most well-meaning employee can make a split-second mistake.


3. The Enemy Within: Understanding Insider Threats

It’s a chilling thought, isn’t it? That some of the gravest threats to a healthcare organization can come from within its own walls. Insider threats are particularly insidious because they originate from individuals who already possess a level of trust and access to sensitive systems and data. This isn’t always about a disgruntled employee with malicious intent, though that certainly happens. Often, it’s simpler, more mundane: negligence.

Let’s unpack that. An intentional insider threat might be an employee stealing patient data to sell on the black market, a disgruntled staff member seeking revenge by deleting critical files, or even corporate espionage where an individual is paid to exfiltrate proprietary research. Their motivations can range from financial gain to personal vendettas.

Far more common, however, are unintentional or negligent insider threats. This could be a doctor who clicks on a phishing link, an administrator who leaves a sensitive patient file open on an unattended workstation, or someone using a weak, easily guessable password across multiple systems. It’s not maliciousness; it’s a lapse in judgment, a moment of distraction, or simply a lack of awareness about security best practices. The impact, though, can be just as devastating. The 2018 SingHealth data breach in Singapore, which saw 1.5 million patient records compromised, was a stark lesson in this. While initially attributed to ‘unidentified state actors,’ the post-incident review highlighted critical internal failings: inadequate staff training and sluggish vulnerability fixes. This suggests that even sophisticated external actors often exploit weaknesses inadvertently created or neglected by internal processes and personnel.

Detecting insider threats is incredibly challenging. Traditional perimeter defenses are useless against someone who already has legitimate access. It requires robust internal monitoring, behavioral analytics, and strict access controls. Furthermore, the sheer volume of legitimate data access within a hospital environment makes it difficult to spot anomalies. We need to create an environment where everyone understands their role in security, from the intern to the CEO, because a single error can compromise thousands of patient records.


4. The Achilles’ Heel: Medical Device Vulnerabilities

In modern healthcare, technology is everywhere. From sophisticated MRI machines and essential patient monitors to infusion pumps and even smart beds, medical devices are deeply integrated into patient care. We call this the Internet of Medical Things (IoMT), and while it brings incredible benefits, it also introduces a vast attack surface that cybercriminals are eager to exploit. These devices often represent a critical, yet frequently overlooked, cybersecurity risk.

Why are they so vulnerable? Well, for a few reasons. Many medical devices have incredibly long lifecycles – we’re talking about equipment that might be in service for 10 or 15 years. Over that time, the underlying operating systems and software can become outdated, full of unpatched vulnerabilities that manufacturers no longer support. Then there’s the issue of proprietary software, which can make patching difficult or even impossible without voiding warranties or disrupting critical functions. Many devices ship with default, easily guessable passwords, and some simply weren’t designed with robust cybersecurity in mind; their primary function was clinical efficacy, not network defense.

The potential impacts are terrifying. An attacker could hijack a patient monitor, altering readings and leading to incorrect diagnoses or treatments. They might manipulate an infusion pump to deliver incorrect dosages, with potentially fatal consequences. Beyond direct patient harm, these devices can serve as entry points into the broader hospital network. Once a hacker gains access through a vulnerable smart thermometer, for instance, they can move deeper into the network, seeking out more valuable patient data or critical systems.

Remember the FDA’s warning about cybersecurity risks in certain patient monitors? That wasn’t just hypothetical. It highlighted a real danger: unauthorized individuals could access and manipulate these devices. Similarly, the 2021 Health Service Executive (HSE) ransomware attack in Ireland, while not directly tied to a specific medical device vulnerability, serves as a stark reminder of how a network-wide shutdown can paralyze an entire healthcare system. When all IT systems nationwide were crippled by the Conti ransomware, it led to immense disruptions in hospital services, postponed appointments, and significant patient care delays. Imagine if the initial breach point for that kind of attack had been an unsecure medical device.

Managing this challenge requires a multi-faceted approach. We need accurate asset inventories of all connected devices, thorough risk assessments, and strategies for segmenting these devices onto isolated networks. It’s a complex puzzle, especially when balancing clinical necessity with security imperatives, but it’s one we absolutely can’t afford to ignore.


5. The Aftermath: Data Breaches and Identity Theft

While the previous points often describe the mechanisms of attack, data breaches and theft are often the consequences. This is where the rubber meets the road, where the abstract threat becomes a very real problem for millions of individuals. A data breach exposes sensitive patient information to unauthorized parties, leading to a cascade of problems that can haunt individuals for years.

When PHI – names, addresses, dates of birth, Social Security numbers, health insurance details, medical records, even financial account information – falls into the wrong hands, the repercussions are severe. The most immediate concern is identity theft. Criminals can use this stolen data to open fraudulent credit accounts, apply for loans, or even file false tax returns. More insidious in healthcare is medical identity theft, where an attacker uses a victim’s identity to obtain medical services, prescription drugs, or even file fraudulent insurance claims. This can lead to incorrect medical records for the victim, making future diagnoses and treatments incredibly difficult, if not dangerous.

Regulatory penalties are another massive headache. Laws like HIPAA in the United States and GDPR in Europe carry hefty fines for organizations that fail to protect patient data. These fines can run into the millions, severely impacting an organization’s financial stability. Beyond the direct financial hit, there’s the enormous reputational damage. Patients trust their healthcare providers with the most intimate details of their lives. When that trust is breached, it’s incredibly difficult to rebuild. This can lead to a significant loss of patient referrals, decreased public confidence, and even impact staff morale.

Take the recent cyberattack impacting Healthcare Services Group Inc., where the personal data of over 624,000 individuals was compromised, including full names, Social Security numbers, and financial account information. This isn’t just a number; these are hundreds of thousands of lives potentially upended, facing years of monitoring and anxiety. Experts aren’t wrong when they say cybercriminals view hospitals as ‘easy targets.’ Why? Because their systems are often incredibly complex, sprawling networks that are difficult to secure holistically, filled with valuable data, and, crucially, because they’re under immense pressure to maintain operations, sometimes leading to security compromises.

In 2019 alone, over 32 million individuals had their PHI exposed in hundreds of hacking incidents targeting healthcare providers. The dark web sees a constant trade in this information, where a full medical record can fetch far more than a credit card number. The long-term cleanup costs, including credit monitoring for affected individuals, legal fees, public relations campaigns, and extensive system remediation, can stretch for years and drain vast resources.


Building a Digital Fortress: Comprehensive Mitigation Strategies

Combating these pervasive and evolving cybersecurity threats isn’t a one-time fix; it’s an ongoing commitment, a layered defense strategy that requires vigilance, investment, and cultural change. We can’t afford to simply react; we must proactively build resilience into every facet of our operations. Here’s how we start to do it:

Empowering the Human Firewall: Robust Staff Training

Technology can only do so much; your people are your first and often strongest line of defense. They’re also, ironically, your most significant vulnerability if not properly trained. That’s why regular, engaging staff training isn’t just a suggestion; it’s absolutely non-negotiable.

  • Beyond the Annual Click-Through: Forget those boring, once-a-year online modules that everyone just clicks through without absorbing. Training needs to be ongoing, interactive, and scenario-based. Use real-world examples, even anonymized anecdotes from your own organization, to make the threats tangible.
  • Spotting the Scammers: Teach employees how to recognize the red flags of phishing attempts – suspicious sender addresses, urgent or threatening language, strange attachments, generic greetings. Run simulated phishing tests frequently, and use the results not for punishment, but for targeted, constructive feedback and further education.
  • Password Power: Emphasize the absolute necessity of strong, unique passwords for every system. Better yet, push for password managers. Educate on the dangers of sharing credentials, writing them down, or reusing them across personal and professional accounts.
  • The Human Element: Remind everyone that social engineering plays on human emotions like fear, urgency, and helpfulness. Encourage staff to pause, verify, and if something feels ‘off,’ to report it immediately without fear of reprisal.

Fortifying the Gates: Robust Access Controls

Who has access to what, and why? That’s the fundamental question behind effective access controls. You simply cannot allow everyone unrestricted access to all systems and data. It’s a recipe for disaster, whether from a malicious insider or an accidental leak.

  • The Principle of Least Privilege: Grant users only the minimum access necessary to perform their job functions. A billing clerk doesn’t need access to surgical records, for example.
  • Role-Based Access Control (RBAC): Define roles within your organization (e.g., ‘nurse,’ ‘doctor,’ ‘admin staff’) and assign specific permissions to those roles. This streamlines management and ensures consistency.
  • Multi-Factor Authentication (MFA): This isn’t just for external accounts anymore. Implement MFA for all access to sensitive systems, both internally and externally. Requiring a second form of verification (like a code from a phone app) dramatically reduces the risk of compromised credentials leading to a breach.
  • Regular Audits: Periodically review user access permissions. Are they still appropriate? Has anyone left the organization but still has an active account? Are there any ‘ghost’ accounts?
  • Privileged Access Management (PAM): For your IT administrators and other highly privileged users, implement PAM solutions. These tools tightly control, monitor, and record access to critical infrastructure, ensuring accountability and reducing the risk of abuse.

Securing the Smart Devices: Medical Device Security

Your IoMT footprint is likely growing, so your security strategy must expand to encompass these vital, yet often vulnerable, components of patient care.

  • Comprehensive Asset Inventory: You can’t protect what you don’t know you have. Maintain a detailed, up-to-date inventory of every connected medical device, including its make, model, operating system, network connectivity, and associated risks.
  • Network Segmentation: Isolate medical devices from the main hospital network as much as possible. Create dedicated, segmented networks for IoMT devices. This means if one device is compromised, the attacker can’t easily jump to other critical systems.
  • Patch Management Strategy: This is notoriously difficult for medical devices, but it’s crucial. Work closely with manufacturers to understand patching schedules and vulnerabilities. If direct patching isn’t possible, explore compensating controls like firewalls, intrusion detection systems, and network isolation.
  • Vendor Security Assessments: Before purchasing new devices, thoroughly vet the manufacturer’s security practices. Demand evidence of security-by-design principles and ongoing support.
  • Dedicated Clinical Technology Security: Consider assigning dedicated IT security personnel or teams specifically focused on the unique challenges of clinical technology.

Safeguarding Information: Data Encryption

If sensitive data does fall into the wrong hands, encryption acts as a last line of defense, rendering the information unreadable and therefore useless to unauthorized parties.

  • Encryption In Transit: Protect data as it moves across networks, whether within your facility or to external cloud services. Implement strong Transport Layer Security (TLS) for all web traffic and use Virtual Private Networks (VPNs) for remote access.
  • Encryption At Rest: Encrypt sensitive patient data wherever it’s stored – on servers, databases, laptops, and even mobile devices. Full disk encryption is a baseline. For highly sensitive data, consider database-level encryption.
  • Robust Key Management: Encryption is only as strong as its keys. Implement secure key management practices to protect your encryption keys, ensuring they are properly generated, stored, and managed throughout their lifecycle.
  • Pseudonymization and Anonymization: Where appropriate, apply techniques to mask or remove personally identifiable information, especially for research or analytics, reducing the risk if that data were ever breached.

When the Worst Happens: Incident Response Planning

It’s not if, but when. Every organization, regardless of its security posture, needs to assume that a breach will happen. The key isn’t to prevent every single attack (an impossible task), but to minimize its impact and recover quickly. That’s where a robust, well-practiced incident response plan comes in.

  • Beyond the Document: A plan sitting on a shelf is useless. Regularly conduct drills and tabletop exercises involving all relevant stakeholders – IT, legal, communications, clinical staff, executive leadership. Test your plan in realistic scenarios, identify weaknesses, and refine it.
  • Clear Roles and Responsibilities: Everyone needs to know their exact role during a crisis. Who’s in charge? Who handles forensics? Who communicates with the public and regulators? Clarity prevents chaos.
  • Comprehensive Communication Plan: Develop pre-approved statements for internal and external communications. Know exactly how you’ll notify affected individuals, regulatory bodies (like HIPAA in the US), and the media. Transparency, coupled with responsible communication, can help mitigate reputational damage.
  • Forensic Capabilities: Have the tools and expertise, either in-house or via a trusted third-party, to investigate breaches, understand how they happened, what data was compromised, and how to prevent recurrence.
  • Business Continuity and Disaster Recovery (BCDR): Integrate your incident response plan with your broader BCDR strategies. How will you continue critical patient care during a major cyber outage? This includes robust, immutable backups stored offline and offsite, allowing for rapid recovery.

Beyond the Basics: Additional Critical Safeguards

No single strategy works in isolation. We need a holistic, continuously evolving approach.

  • Vulnerability Management and Patching: Implement a systematic program to identify and address security weaknesses across all systems and software. Regular vulnerability scans and penetration testing are crucial.
  • Network Segmentation (Beyond IoMT): Extend segmentation throughout your network, isolating critical clinical systems, administrative networks, and research environments. This ‘segment of one’ approach limits lateral movement for attackers.
  • Security Information and Event Management (SIEM): Centralize logs from all your security devices and systems into a SIEM platform. This allows for real-time monitoring, correlation of events, and faster detection of suspicious activities.
  • Supply Chain Security: Your vendors are an extension of your security perimeter. Vet third-party vendors thoroughly, demanding security audits and contractual obligations for data protection. After all, a breach in their system could very well become a breach in yours.
  • Cybersecurity Insurance: While not a replacement for strong security, cybersecurity insurance can provide a crucial financial safety net to cover recovery costs, legal fees, and business interruption in the event of a major incident. Just be sure to understand what it actually covers.

The digital landscape is relentlessly unforgiving, especially for healthcare organizations. The stakes, as we’ve discussed, couldn’t be higher. Protecting patient data and ensuring the continuity of critical care demands a relentless, multi-layered approach to cybersecurity. It’s about empowering people, shoring up technology, and constantly adapting to new threats. It won’t be easy, but by proactively addressing these risks with a comprehensive strategy, we can build more resilient systems, maintain the invaluable trust of our patients, and ultimately, safeguard the future of healthcare. It’s an ongoing journey, not a destination, but one we absolutely must commit to, every single day.

21 Comments

  1. The mention of “negligent insider threats” highlights a crucial point. Beyond technical solutions, what strategies can healthcare organizations implement to foster a culture of security awareness and accountability among all employees, minimizing unintentional data breaches?

    • That’s a fantastic point! It’s not just about tech. Building a culture of security awareness starts with leadership buy-in and creating an open environment where employees feel comfortable reporting potential issues without fear of blame. Regular, interactive training that uses real-world examples is also key to keeping security top-of-mind! What other methods could be included?

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  2. Given the increasing sophistication of phishing attacks, what proactive measures can healthcare providers implement to verify the legitimacy of communication, particularly those requesting sensitive information or actions?

    • That’s a critical question! Building on the concept of verification, healthcare providers could implement digital signature verification for internal communications. This adds a layer of trust, ensuring that the message truly originates from the claimed source and hasn’t been tampered with. It also encourages staff to be more vigilant, reinforcing the security-conscious culture.

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  3. This article rightly emphasizes employee training but it’s worth adding that training must evolve. Regularly updating simulations of phishing attacks and social engineering tactics will help keep staff vigilant against increasingly sophisticated threats.

    • That’s such an important point! Keeping the training content fresh and relevant is key. Maybe adding gamification or rewards for identifying simulated threats could boost engagement and knowledge retention? What do you think?

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  4. The focus on negligent insider threats is spot on. Clear, regularly updated policies outlining acceptable use of devices and data handling, coupled with consistent enforcement, could significantly reduce unintentional breaches.

    • Thanks for highlighting the importance of clear policies! Consistent enforcement is definitely key. Perhaps regular audits, coupled with positive reinforcement for adherence, could further strengthen a security-conscious culture? This could minimize those unintentional breaches!

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  5. The discussion on insider threats is vital. Implementing robust data loss prevention (DLP) solutions could proactively identify and prevent sensitive data from leaving the organization, whether through malicious intent or negligence. These systems can monitor, detect, and block unauthorized data transfers.

    • Thanks for your comment! DLP solutions are definitely crucial for mitigating insider threats. Beyond monitoring, integrating user behavior analytics with DLP could add another layer of protection. By establishing baseline behaviors, we can flag anomalous activities that might indicate data exfiltration attempts before they become full-blown breaches. What are your thoughts on this integration?

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  6. The discussion of medical device vulnerabilities is crucial. How can healthcare organizations better collaborate with device manufacturers to establish standardized security protocols and proactive patching mechanisms throughout the device lifecycle? This partnership could significantly reduce risks associated with outdated or unpatched systems.

    • That’s an excellent point about manufacturer collaboration! Perhaps a joint industry task force, involving both healthcare providers and device manufacturers, could develop and promote standardized security protocols. This collaborative approach could streamline vulnerability patching, and also improve overall device security throughout the entire product lifecycle. What are your thoughts?

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  7. That’s a comprehensive overview! Given the interconnectedness, are there any examples of healthcare orgs using AI to proactively identify vulnerabilities before the bad guys do? It’s all about outsmarting the storm, right?

    • Thanks for your comment! Proactive vulnerability identification using AI is a hot topic. Some orgs are experimenting with AI-powered tools that analyze network traffic and system logs to detect anomalies and predict potential exploits. The challenge is tuning the AI to minimize false positives and ensuring its insights are actionable for security teams. It’s definitely an evolving field!

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  8. With all that talk about medical device vulnerabilities, are we giving smart beds too much credit? Are they really that essential or just fancy hospital furniture ripe for hacking? Asking for a friend… in IT.

    • That’s a thought-provoking question! While smart beds offer benefits like automated patient monitoring and pressure ulcer prevention, their added connectivity does introduce potential vulnerabilities. It’s a balance between enhanced patient care and managing the risk. Perhaps a risk assessment matrix weighing clinical benefits against potential cyber threats would help!

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  9. The discussion on medical device vulnerabilities is pertinent. Implementing automated network discovery tools could help maintain an accurate IoMT asset inventory, particularly in large, complex healthcare environments. This would aid in identifying unmanaged or rogue devices that could pose a security risk.

    • Thanks for your comment! The idea of automated network discovery tools is spot-on. To build on this, continuous monitoring and automated threat detection for identified IoMT devices could provide real-time insights into device behavior and potential vulnerabilities, alerting security teams to suspicious activity promptly.

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  10. So, if smart beds are hackable, what’s stopping someone from remotely adjusting the firmness and giving a patient a surprise spinal adjustment? Asking for, uh, a physical therapist.

    • That’s a wild thought! You’re right, it highlights the potential for real-world, physical harm if device security isn’t taken seriously. This makes the conversation around security patching all the more important, as an unpatched bed would become a huge problem. Is there a baseline expectation that would resolve this?

      Editor: MedTechNews.Uk

      Thank you to our Sponsor Esdebe

  11. The discussion on data breaches is critical; consider proactive measures like data tokenization to minimize the impact if PHI is compromised. This could reduce the value of stolen data, limiting identity theft and potential harm to patients.

Leave a Reply to Libby Spencer Cancel reply

Your email address will not be published.


*