5 Tips for Healthcare Cyber Security

In a previous blog, we discussed the recent epidemic of ransomware attacks on U.S. healthcare organizations and the importance of the industry taking this very serious cyber security threat – and healthcare cyber security in general – seriously. The good news is that although a ransomware attack can bring a healthcare facility to its knees, ransomware attacks can be prevented by taking precautionary measures.

5 Tips for Healthcare Cyber Security

Following are five tips for healthcare organizations to protect themselves against ransomware and other healthcare cyber security attacks.

1. Build a Culture of Healthcare Cyber Security Awareness in Your Organization

Ransomware usually doesn’t make its way onto a network through an automated attack but through simple social engineering techniques, such as employees clicking on phishing emails or inadvertently installing malware. Many facilities simply do not take healthcare cyber security seriously. Unlike many other industries, healthcare was very slow to go digital, and as a result, many healthcare employees look at information technology as more of a hindrance than a benefit. They may also feel that information security is “the IT department’s job,” and that their focus should be solely on treating patients. Employees must be taught that preventing cyber attacks is every bit as important as preventing infections and biohazard exposure incidents, and that cyber security is everyone’s “job,” regardless of their position within the organization.

Among the ways to change your employees’ attitude and instill a culture of healthcare cyber security awareness:

  • Include information security in your organization’s core values, right next to patient care.
  • Provide comprehensive security training at regular intervals. Having new hires watch one “training video” isn’t enough.
  • Ensure that all supervisors model information security best practices and remind employees that everyone is responsible for preventing cyber attacks.

2. Secure Mobile Devices

Due to the advent of electronic health records (EHRs), mobile devices are becoming very popular in healthcare facilities. However, because of their portability, these devices are subject to loss or theft. They are also susceptible to electromagnetic interference, which can corrupt the data stored on them.

Best practices for mobile device use in a healthcare setting include:

  • Ensure that all mobile devices used within the facility are equipped with multi-factor authentication and access controls, including strong passwords that are changed regularly.
  • Avoid storing electronic health information on mobile devices. In cases where data must be stored on them, the data should be encrypted.
  • Mobile devices should be physically tracked. They should not be permitted to leave the facility except under specific circumstances outlined in your organization’s policy.
  • Patients and other visitors to your facility should never be allowed to access your organization’s secure network.

3. Back Up Your Data and Your System

This step may seem obvious, but many organizations (healthcare and otherwise) do not regularly conduct secure backups of their data. In addition to backing up data, organizations should also create a system and configuration backup, known in the IT industry as a “gold image.” Regular backups are essential because, should a facility fall victim to a ransomware attack, it can restore its data and systems instead of paying the ransom.

4. Control Physical Access to Your Data and Network

In addition to securing your digital data and files, make sure you also secure your organization’s physical devices and storage media (such as flash drives, CD’s, and portable hard drives) through such measures as:

  • Limiting physical access to server rooms and all areas where computers are used. Employees and visitors who do not have a compelling need to access the server room shouldn’t be allowed to do so.
  • Restricting the ability to remove devices from secure areas and from the facility in general.
  • Maintaining a visitor log and installing security cameras.

5. Enlist the Services of a Professional Healthcare Cyber Security Firm

In addition to internal security personnel, a culture of security awareness, and a solid security plan, it’s a good idea for facilities to also enlist the services of a professional cyber security firm such as Continuum GRC. The cyber security experts at Continuum GRC have deep knowledge of the cyber security field, are continually monitoring the latest threats and technologies, and are committed to protecting your healthcare organization from attacks. Continuum GRC offers full-service and in-house risk assessment and risk management subscriptions helping companies all around the world sustain a proactive cyber security program. Continuum GRC is proactive cyber security®. Call 1-888-896-6207 to discuss your organization’s cyber security needs and find out how we can help you prevent your facility from suffering a ransomware attack or a data breach.

Have a question or want to schedule some time with our Superheroes?

[bpscheduler_booking_form]

The Citadel Breached – The Cyber Security Act of 2015

Continuum GRC unveils the next generation of cyber-crime prevention for organizations with NIST and SEC, NFA compliance requirements in concert with the Cyber Security Act of 2015.

Continuum GRC released the next generation antidote to fight cyber crime, compliance failures, corporate fraud and criminal cyber-misconduct with the IT Audit Machine (ITAM IT audit software).

Continuum GRC releases the next generation of cyber security crime prevention addressing breach epidemic in concert with the Cyber Security Act of 2015.

Considered to be the best assessment tool for governance, risk and compliance (GRC) in the global business community in compliance with the Cyber Security Act of 2015, this next generation of ITAM IT audit software ups the ante by managing big data and frameworks with virtually endless possibilities. These new enterprise capabilities coupled with the already powerful analytic and logic features are a technological force to be reckoned with.

Congress & President Obama recently enacted a cybersecurity piece of legislation known as the “Cybersecurity Act of 2015” which is designed to ensure that public companies “provide a basic amount of information about the degree to which a firm is protecting the economic and financial interests of the firm from cyber-attacks” using guidance from the SEC, NFA and the National Institute of Standards and Technology (NIST).

In addition, the Cyber Security Act of 2015 strengthens and prioritizes cybersecurity at publicly traded companies by encouraging the disclosure of cybersecurity expertise, or lack thereof, on corporate boards at these companies. This legislation requires companies to disclose – in their SEC, NFA filings – whether they have a director who is a “cybersecurity expert” – and if not, why having this expertise on the board isn’t necessary because of other cybersecurity steps taken by the company.

The Cyber Security Act of 2015 would require the SEC, NFA and the National Institute of Standards and Technology (NIST) to provide guidance on the qualifications necessary to be a cybersecurity expert.

Michael Peters, CEO of Continuum GRC said “The IT Audit Machine NIST and SEC, NFA compliance assessment modules are just one of the many innovations from Continuum GRC that really sets us apart from other cyberspace Security, governance, risk and compliance software firms.”

The top sources for learning more about the threatscape for cyber security since 2005 has been the Privacy Rights Clearinghouse and a similar industry analysis resource is the Identity Theft Resource Center who have only been tracking cyber security breach statistics since 2014. Continuum GRC has been leading the charge since 2000 when the company introduced the concept of Proactive Cyber Security™ to the world.

Annual number of data breaches and exposed records in the United States from 2005 to 2015.

When the majority of cyber threats are waged against the SMB space and a whopping 60% of those companies will be out of business within six (6) months post breach, we are understandably sympathetic to the rising level of despair company leaders and the board is suffering with.

“Are we next? That is the big question being asked more frequently now at the board level.” Said Peters

This second chart shows the percentages by industry where the cyber security data breach threats are being most successful.

Annual number of data breaches and exposed records by industry in the United States from 2005 to 2015.

NIST regulations are complex and expertise in deciphering this regulatory mystery is in short supply which is one reason ITAM IT audit software is such a great solution. Continuum GRC removed the guesswork from compliance completely. With intuitive and guided questionnaires you cannot make mistakes and missteps putting your company at risk.

Gone are the days where audits, assessments and compliance work was overshadowed by endless spreadsheets, version control madness, escalating costs and audit anarchy. The IT Audit Machine puts the power of technology, collaboration and simplicity to work for the entire enterprise and does it in a progressive, proactive way.

Cyber-crime prevention is of paramount concern to organizations of all sizes, all industries and on all parts of the world. Continuum GRC put its extensive experience in cybercrime and fraud prevention in the governance, risk and compliance (GRC) spaces to work for the global business community.

“Service providers globally are under increasing attack by cyber criminals. These criminal acts could have been prevented through a proactive cyber security position. Continuum GRC is proactive cyber security with our NIST compliance and assessment automation modules and templates.” said Peters.

Continuum GRC’s primary purpose is to help organizations attain, maintain, and demonstrate compliance and information security excellence, in any jurisdiction. Continuum GRC specializes in IT security, risk, privacy, governance, cyberspace law and compliance leadership solutions and is fully dedicated to global success in these disciplines.

Learn more about Continuum GRC and why Continuum GRC is Proactive Cyber Security™!

Download the whitepaper!

Have a question or want to schedule some time with our Superheroes?

[bpscheduler_booking_form]

Ransomware Attacks Show that Healthcare Must Take Cybersecurity Seriously

In a previous blog, we provided a primer on HIPAA compliance and discussed the importance of complying with this complex federal law, which is geared toward protecting patients’ private health information (PHI). While healthcare providers and healthcare industry vendors cannot afford to ignore HIPAA, a new threat has emerged and is poised to become much bigger: ransomware attacks on hospitals and healthcare providers that are not seeking to breach patient information but instead render it inaccessible until the organization pays a hefty ransom.

Ransomware Attacks Show that Healthcare Must Take Cybersecurity Seriously

In just the past few weeks, the following major ransomware attacks on healthcare facilities have occurred:

  • In February 2016, hackers used a piece of ransomware called Locky to attack Hollywood Presbyterian Medical Center in Los Angeles, rendering the organization’s computers inoperable. After a week, the hospital gave in to the hackers’ demands and paid a $17,000.00 Bitcoin ransom for the key to unlock their computers.
  • In early March 2016, Methodist Hospital in Henderson, Kentucky, was also attacked using Locky ransomware. Instead of paying the ransom, the organization restored the data from backups. However, the hospital was forced to declare a “state of emergency” that lasted for approximately three days.
  • In late March, MedStar Health, which operates 10 hospitals and over 250 outpatient clinics in the Maryland/DC area, fell victim to a ransomware attack. The organization immediately shut down its network to prevent the attack from spreading and began to gradually restore data from backups. Although MedStar’s hospitals and clinics remained open, employees were unable to access email or electronic health records, and patients were unable to make appointments online; everything had to go back to paper.

Likely, this is only the beginning. A recent study by the Health Information Trust Alliance found that 52% of U.S. hospitals’ systems were infected by malicious software.

What is ransomware?

Ransomware is malware that renders a system inoperable (in essence, holding it hostage) until a ransom fee (usually demanded in Bitcoin) is paid to the hacker, who then provides a key to unlock the system. As opposed to many other forms of cyber attacks, which usually seek to access the data on a system (such as credit card information and Social Security numbers), ransomware simply locks the data down.

Hackers usually employ social engineering techniques – such as phishing emails and free software downloads – to get ransomware onto a system. Only one workstation needs to be infected for ransomware to work; once the ransomware has infected a single workstation, it traverses the targeted organization’s network, encrypting files on both mapped and unmapped network drives. Given enough time, it may even reach an organization’s backup files – making it impossible to restore the system using backups, as Methodist Hospital and MedStar did.

Once the files are encrypted, the ransomware displays a pop-up or a webpage explaining that the files have been locked and giving instructions on how to pay to unlock them (some MedStar employees reported having seen such a pop-up before the system was shut down). The ransom is nearly always demanded in the form of Bitcoin (abbreviated as BTC), an untraceable “cryptocurrency.” Once the ransom is paid, the hacker promises, a decryption key will be provided to unlock the files.

Unfortunately, because ransomware perpetrators are criminals – and thus, untrustworthy to begin with – paying the ransom is not guaranteed to work. An organization may pay hundreds, even thousands of dollars and receive no response, or receive a key that does not work, or that does not fully work. For these reasons, as well as to deter future attacks, the FBI recommends that ransomware victims not cave in and pay. However, some organizations may panic and be unable to exercise such restraint.

Because of this, ransomware attacks can be much more lucrative for hackers than actually stealing data. Once a set of data is stolen, the hacker must procure a buyer and negotiate a price, but in a ransomware attack, the hacker already has a “buyer”: the owner of the information, who is not in a position to negotiate on price.

Why is the healthcare industry being targeted in ransomware attacks?

There are several reasons why the healthcare industry has become a prime target for ransomware attacks. First is the sensitivity and importance of healthcare data. A company that sells, say, candy or pet supplies will take a financial hit if it cannot access its customer data for a few days or a week; orders may be left unfilled or delivered late. However, no customers will be harmed or die if a box of chocolates or a dog bed isn’t delivered on time. The same cannot be said for healthcare; physicians, nurses, and other medical professionals need immediate and continuous access to patient data to prevent injuries, even deaths.

U.S. News & World Report points to another culprit: the fact that healthcare, unlike many other industries, went digital practically overnight instead of gradually and over time. Additionally, many healthcare organizations see their IT departments as a cost to be minimized, and therefore do not allocate enough money or human resources to this function:

According to the statistics by Office of National Coordinator for Health Information Technology, while only 9.4 percent of hospitals used a basic electronic record system in 2008, 96.9 percent of them were using certified electronic record systems in 2014.

This explosive growth rate is alarming and indicates that health care entities could not have the organizational readiness for adopting information technologies over such short period of time. Many of the small- or medium-sized health care organizations do not view IT as an integral part of medical care but rather consider it as a mandate that was forced on them by larger hospitals or the federal government. Precisely due to this reason, health care organizations do not prioritize IT and security technologies in their investments and thus do not allocate required resources to ensure the security of their IT systems which makes them especially vulnerable to privacy breaches.

What can the healthcare industry do about ransomware?

First, the healthcare industry needs a major shift in mindset: Providers must stop seeing information systems and information security as overhead costs to be minimized, realize that IT is a critical part of 21st century healthcare, and allocate the appropriate monetary and human resources to running and securing their information systems.

The good news is, since ransomware almost always enters a system through simple social engineering techniques such as phishing emails, it is fully possible to prevent ransomware attacks by taking such measures as:

  • Instituting a comprehensive organizational cyber security policy
  • Implementing continuous employee training on security awareness
  • Regular penetration tests to identify vulnerabilities

Continuum GRC feels that it is much better to prevent a ransomware attack than to attempt to deal with one after it has occurred, especially in a healthcare environment, where lives are at stake should patient data become inaccessible. Continuum GRC offers full-service and in-house risk assessment and risk management subscriptions helping companies all around the world sustain a proactive cyber security program. Continuum GRC is proactive cyber security®. Call 1-888-896-6207 to discuss your organization’s cyber security needs and find out how we can help you prevent your facility from becoming the next victim of a ransomware attack.