Whitehawk Associates

WHITEHAWK ASSOCIATES

Cybersecurity Breaches – An Alarming Concern for Healthcare

Healthcare and information technology are critical industries that must coexist to thrive. While this has been true for many years now, it appears to be taking on a far greater significance in this hyper technology period we are living in today.

About 130 large and prominent healthcare organizations across 25 countries faced material cyberattacks in the last 12 months.  Cybersecurity breaches of this nature covered information with respect to 11.3 million cases relating to fertility status, donor details, HIV status, payment details, and more.  Apart from the confidential nature of this information, companies have to be concerned about the legal implications when there are attacks of this nature. This is concerning, given that the healthcare market is critically sensitive, having access to the information of millions of people. 

Cybersecurity breaches and the Healthcare market

A cyber attack of any kind on any healthcare organization, (be it hospitals, private clinics, diagnostic centers, pharmaceutical businesses, or others) is a direct attack on society making us vulnerable on multiple levels with obvious long-term effects. The closure of Wood Ranch Medical in Simi Valley, California in December 2019, following a ransom assault on hundreds of dental clinics in August 2019, is a prime illustration of types of damage that can be perpetrated by cyber hackers.

High Demand for Stolen Medical Data 

Patients’ data is confidential and once in the wrong hands,  it can get traded in the black market at a high premium. According to AHA Centre For Health Innovation, the price of selling medical data on the dark web is 10 times more than credit card details.  This demonstrates the tremendous demand for medical information.   And as you might imagine, stolen medical data usually includes patients’ protected health information (PHI), Social Security Number, Debit and Credit card details. 

Ransomware Attacks

Ransomware attacks are also on the rise. In such cases, the attackers use ransomware to invade by breaching the security walls of the host’s system with the intention to steal or block its records. 

The same ransomware then cripples the IT system of the target hospital or clinic giving the attacker leverage to demand exorbitant payment to unlock the same.  

In the United States,  since 2016 there have been 172 ransomware attacks on the healthcare market costing the said industry about $157million.  Interestingly, 4 ransomware attacks per week were recorded in the first six months of 2021. These numbers are startling and are just the tip of the iceberg. In fact, this data is under-reported as the majority of these cybersecurity breaches do not get reported. 

Hospitals with a large network are generally able to protect themselves by investing in an IT system that prevents these cybersecurity breaches. At the same time, smaller clinics and hospitals fall prey to these cyberattacks.

IPR Related Data of Pharmaceutical Industry 

Renowned medical brands spend millions in conducting R&D in the medical field. Their research laboratories work around the clock to develop a formula that can make human existence simpler. 

Such intellectual property catches the attention of rivals, who are continually attempting to steal this data. Competitors can save time and billions of dollars by stealing data.  Therefore, intellectual property-related data is often targeted as it is extremely lucrative and valuable for competitors as well as cybercriminals. 

Disruptive Healthcare Applications and Devices

The number of healthcare applications and devices is increasing at a rampant pace. People repose trust in many applications and devices that collect sensitive data from its users.

This data is then saved on the private or public cloud where it is not 100 percent secured. Individuals fail to verify the terms of the privacy policy of such applications and devices before storing data thereby inviting trouble. 

This provides easy access to sensitive information to cyber-attackers.

Few basics to tackle cybersecurity breaches 

1. Latest operating system 

Replacing and or upgrading dated operating systems with new ones.  It is also important to have a mechanism in place for performing a security update at regular intervals. The expense of maintaining outdated technology that allows hackers to easily breach data is far greater than the cost of updating to the most recent technological breakthroughs.

2. Training and Awareness

The human factor that leads to the syphoning of medical data must be handled with extreme caution. All medical personnel must have security awareness training, and the consequences of their failure must be communicated.

3. Sharing information on a need to know basis

All sensitive information must be shared on a need-to-know basis. Access control must be carefully developed and executed. To ensure that only the intended persons have access to specific information, multi-factor authentication must be implemented.

4. Data usage control 

Data usage control is a vital method to protect medical data. This can include a blank ban on forwarding information to unauthorized emails, uploading data on an external drive, printing medical records, etc. 

5. Whitelisting websites and applications 

Mobile devices are used by doctors as well as medical staff to handle and access patients’ medical or allied information. The users must be educated to use these devices judiciously. Healthcare organizations’ IT departments must conduct comprehensive research and whitelist applications and websites. Only such programs and websites may be used.

6. Data backup

Data backup is the backbone of any medical organization. An offsite data backup location must be set up keeping in mind a high level of data encryption. All data collated must be backed up at such an offsite at a predetermined interval. Medical data loss can result in the loss of many lives, thus organizations must be extremely cautious when it comes to establishing an offshore data backup location.

7. Risk assessments and mitigations

Risk assessments can act as a preemptive measure to avoid any unfortunate incident. Conducting a regular risk assessment can bring out the gaps in the organization’s security system, employee awareness, education, and other areas. This can help an organization to proactively identify the threats and put in place a mitigation plan to curb the same.   

The cost of a healthcare data leak is unfathomable. The most recent technological advancements are sweeping into our lives quicker than we can comprehend. As a result, all medical organizations, large and small, must make prudent and calculated investments. To stay up with the competition, these organizations must identify their incompatible systems and align them with the expanding digital ecosystem. 

Cybersecurity must be prioritized, and an appropriate  investment must be made in accordance with the organization’s goals and strategy