• Thursday, April 25, 2024
businessday logo

BusinessDay

Cybersecurity threats targeting the healthcare industry

HEA

The healthcare industry is one of the most valuable and important in any country, but this also means that it is one of the most vulnerable. With cyber attacks disrupting companies on a daily basis in every imaginable industry, the healthcare industry is far from immune. And the value of healthcare records on the black market means that hackers are increasingly targeting healthcare organizations.

Read More :  Nigeria’s Yellow card website leaks thousands of data

Focus on Patients

This can be highly problematical, as often the focus on healthcare is, understandably, on the patient rather than Internet security. Statistics indeed indicate the healthcare organizations tend to spend around only half as much on cybersecurity as other comparable industries. But securing healthcare systems must become more of a priority, as Hackers interfering with network operations not only costs time and money, it even potentially endangers lives.

And the threat around healthcare is proliferating. FortiGuard Labs reported that 2017 that healthcare saw an average of 32,000 intrusion attacks per organization on a daily basis. And some of these attacks can even be downright deadly. For example, MedStar Health Based in Maryland was targeted by a particularly virulent form of ransomware that ultimately threatened lives at the organization.

Phishing Origin

Often such problems begin via a phishing attack, with an employee cajoled into clicking on a link that disables network systems. Alternatively, attackers can use information garnered from such phishing attempts to gain access to healthcare organizations’ financial, administrative, and clinical information systems. And this can be extremely debilitating.

With so much of the healthcare system now connected, attackers can even spread into connected medical devices and equipment, with ventilators, x-ray machines, medical lasers, and even electric wheelchairs potentially vulnerable.

This will only become more widespread once the Internet of medical things becomes more mainstream. Already several healthcare components are integrated with this system, and once virtually every medical device is online then system security will become ever more complex. In this climate, it is quite obvious that cybersecurity must become a priority for hospitals.

Sophisticated Approach

Dealing with this cyber threat involves a sophisticated approach, and the first pillar of this should be a segmented strategy. By segmenting information and network access, healthcare organizations are able to implement checks and policies at various network points, enabling users, applications and data flow to be monitored and controlled more effectively. By instigating such a system, threats can be identified rapidly and then isolated.

Protecting patient records is also becoming a hot potato issue, with many examples of negligence and cybercrime in this area as well. The transformation from a paper-based system to a far more digitalized electronic health record approach means that medical records have become significantly more vulnerable to hackers.

Sharing and Vulnerability

And one of the big problems for hospitals is that they cannot operate the stringent security systems that are prevalent in banks, for example, as they absolutely need to share medical data. This can often mean that healthcare organizations are made vulnerable, by the very need for transparency within.

One possible solution to this problem is homomorphic encryption, a new technology that innovatively enables superior encryption compared to previous possibilities. Homomorphic encryption can enable data that is being used to be encrypted, providing the potential to secure the most valuable and sensitive medical information.

Another important security measure that all healthcare organizations should consider is the implementation of a virtual private network (VPN). NordVPN is an example of one provider of this technology, which makes networks far more difficult to detect while adding an extra layer of encryption. VPNs can be considered a keystone in the battle for achieving data security, enabling information to be transmitted safely and privately.

Third Party Data

It is also important to consider information held by third parties, particularly in an age in which most major businesses are now utilizing the cloud on a regular basis. When thinking about how attackers could breach your internal systems, it is important to consider threat entry points; a vulnerability that can be easily penetrated by hackers.

For example, it is known that medical software and web applications that are used to store patient data have been found to contain numerous vulnerabilities. Healthcare cybersecurity statistics compiled by Kaspersky Security Bulletin for 2018 discovered that around 1,500 devices used by healthcare professionals actually offer open access. This is particularly problematical considering the level of patient data being dealt with on a daily basis.

It is also advisable for healthcare organizations to place a particular emphasis on ransomware attacks. This specific types of malware threaten to lock computers unless a certain amount of money is paid to hackers. Understanding the difference between one disabled computer and a major ransomware attack on an entire network is extremely important, and can make a huge financial and IT difference to an organization.

Educating Employees

Educating employees is also important, firstly in avoiding all manner of IT cybercrime attacks, but also in responding efficiently to such incidents. This should definitely be part of security training and overall security awareness, which should always be implemented on an ongoing basis. Following procedure could be the difference between a ransomware attack causing serious damage, and an organization getting on top of the issue rapidly. This can be worth thousands, or even millions, of dollars to healthcare companies.

It is also important to ensure that different individuals and groups within an organization are provided with varying levels of network access. Not all privileges should be granted to all members of staff. When this is supplemented by appropriate training, it really will do an excellent job in ensuring that people understand the importance of data privacy, and act accordingly.

Finally, data held via smart and mobile equipment, such as laptops, mobile phones, and all medical devices, must be monitored and include built-in anti-virus protection, firewalls, and related defence systems. By taking care of all of these different aspects of cybersecurity, healthcare organizations will help to secure patient data and their own commercial future.