Best Practices for Preventing Healthcare Cybersecurity Breaches

Healthcare cybersecurity breaches can be devastating, but there are resources available to help you prevent cybersecurity attacks and develop best practices.

Best Practices for Preventing Healthcare Cybersecurity Breaches

Is your healthcare organization using all of the cybersecurity resources at its disposal to prevent a breach?

Hospital officials know the importance of preparing for healthcare cybersecurity breaches, not just for HIPAA compliance but also to avoid the costly disruptions and damage that can be caused by cyberattacks.

Unfortunately, healthcare organizations typically have large computer networks holding vast troves of sensitive data that need to be accessed by many employees in multiple locations. These networks run software from third party business associates and usually connect with dozens of IoT devices at once.

And every hospital works within a larger ecosystem, requiring employees to communicate and exchange data with a wide range of outside players. A recent attempt by the Health Care Industry Cybersecurity Task Force to diagram the healthcare sector shows the complexity of hospital environments.

Healthcare cybersecurity attacks

Source: HCIC Task Force HPH Sector Specific Plan.

I doubt this visualization makes officials feel any better.

But the task of preventing healthcare cybersecurity breaches is not insurmountable. For starters, you don’t need to go at it alone. There is a large, inclusive community of healthcare cybersecurity professionals out there willing to help out their similarly-burdened peers.

Below we look at some online resources offering guidance and healthcare cybersecurity best practices, then run through a list of tips to prevent, mitigate and respond to cybersecurity attacks.

Healthcare Cybersecurity Resources

The Taskforce responsible for making your head spin with the above diagram also released the Report on Improving Cybersecurity In The Healthcare Industry this year, which listed several organizations hospital officials can reach out to for help and resources. Those groups are listed below:

  1. The Healthcare and Public Health (HPH) Sector Critical Infrastructure Protection Partnership. This group heads a public/private sector partnership to protect the HPH Sector from all hazards, including cyber attacks.
  2. The HITRUST Alliance. This not-for-profit organization works with public and private leaders from healthcare cybersecurity and information security organizations.
  3. The National Health – Information Sharing and Analysis Center (NH-ISAC). This membership organization offers healthcare cybersecurity best practices, cybersecurity breach information and more.healthcare cybersecurity breaches best practices
  4. InfraGard. InfraGard is a partnership between the FBI and the private sector.
  5. The US Computer Emergency Readiness Team (US-CERT). This group provides information to the public and private sectors and publishes alerts about various cybersecurity issues.
  6. The Industrial Control Systems Emergency Response Team (ICS-CERT). This group coordinates among federal/local governments and the private sector about cybersecurity best practices, vulnerabilities, data breaches and other incidents related to industrial control systems (like medical devices).
  7. The DHS’ National Cybersecurity and Communications Integration Center. We’ve written about the benefits of the HCCIC in the past.

First Steps for Preventing Healthcare Cybersecurity Breaches

In 2015, the healthcare sector was the victim of more cyberattacks resulting in data breaches than any other critical incident sectors. Ransomware specifically has become a growing threat since 2016, and Campus Safety has reported on how numerous hospitals responded to ransomware attacks.

More recent data has also been discouraging: One 2017 survey of healthcare providers found 78 percent experienced email-related cyberattacks over the previous 12 months.

Under HIPAA’s Security Management Process standard (§ 164.308(a)(1)(i))), covered entities must “implement policies and procedures to prevent, detect, contain, and correct security violations.”

The standard’s Risk Analysis specification requires covered entities to “implement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level to comply with § 164.306(a) [(the General Requirements of the Security Rule)].”

Obviously there’s a bit to be interpreted under that rule, like the definitions of “sufficient”, “reasonable” and “appropriate”.

But healthcare entities can start by applying the same high-level risk management framework they use for physical security to the cyber space. Here’s the DHS’s framework featured in its 2013 National Infrastructure Protection Plan. As you can see, they use the same risk management strategies for physical, cyber and human security.

healthcare cybersecurity attacks best practices

Source: NIPP 2013: Partnering for Critical Infrastructure Security and Resilience.

17 Healthcare Cybersecurity Best Practices

Healthcare entities need to develop an organization-wide framework for managing data in a secure way. Once a framework has been established, it should be reviewed frequently in compliance with HIPAA and to make sure it aligns with contemporary cybersecurity best practices to put your organization in the best position to detect and prevent data breaches.

The American Health Information Management Association (AHIMA), a professional association for health professionals involved in health information management, recently released 17 steps to creating a plan for cybersecurity attacks. They are listed below:

healthcare cybersecurity attacks best practices

  1. Conduct a risk analysis of all applications and systems. Any and all information, applications and systems stored by your healthcare organization could be compromised and must be addressed by your cybersecurity risk assessment.
  2. Recognize record retention as a cybersecurity issue.
  3. Patch vulnerable systems.
  4. Deploy advanced security endpoint solutions that provide more effective protections than standard antivirus tools.
  5. Encrypt any work stations, laptops, smartphones, tablets, and portable media and backup tapes.
  6. Improve identity and access management. Policies to achieve this could include password standards, locking users out of systems after failed login attempts, using two factor authentication, restricting concurrent logins, implementing time-of-day restrictions and education.
  7. Refine web filtering (block bad traffic).
  8. Implement mobile device management.
  9. Develop an incident response capability. You can do this by creating cybersecurity attack plans, educating a data breach plan and conducting drills.
  10. Monitor audit logs to selected systems (you could outsource this task).
  11. Leverage existing security tools like Intrusion Prevention/Detection Systems.
  12. Evaluate current and potential business associates (per the HIPAA Security Rule).
  13. Improve tools and conduct an internal phishing campaign to teach employees what “red flags” are in emails.
  14. Have an outside cybersecurity firm execute technical and non-technical evaluations.
  15. Prepare a ‘State of the Union’ presentation with your healthcare entity’s cybersecurity leaders. You should be prepared to answer the following questions:
  • Where are we compared to similar healthcare organizations?
  • Who’s in charge of our cybersecurity program?
  • How are we working to reduce the risk of a cybersecurity attack?
  • How and when will the board be notified of a healthcare cybersecurity breach?
  • Do we have cyber insurance?

16. Apply a ‘Defense is Depth’ strategy. Review access control protocols, evaluate security policies to make sure they incorporate current cybersecurity best practices, review audit logs regularly, consider your healthcare entity’s cybersecurity attack response capabilities and conduct desktop drills.

17. Detect and prevent intrusion. Monitor your hospital network for nefarious activities with anomaly detection or signature-based methods. Intrusion detection systems can make reports and give trends that could indicate a cybersecurity attack or breach.

Key Takeaways for Healthcare Cybersecurity Officials

Preventing healthcare cybersecurity breaches is hard work, but officials can start with the physical security frameworks already in place, then get into the weeds of specific cybersecurity best practices (the cybersecurity resources listed above are great places to start!).

Many recent data breaches and reports within the healthcare industry show the danger of not preparing for cybersecurity attacks. They also exposed the need for many healthcare organizations to take more proactive steps toward ensuring they’re ready to respond to a breach.

It takes significant time and resources to evaluate and patch vulnerabilities, so do yourself a favor and educate yourself with all the resources available to you!

If you appreciated this article and want to receive more valuable industry content like this, click here to sign up for our FREE digital newsletters!

About the Author

Contact:

Zach Winn is a journalist living in the Boston area. He was previously a reporter for Wicked Local and graduated from Keene State College in 2014, earning a Bachelor’s Degree in journalism and minoring in political science.

Leading in Turbulent Times: Effective Campus Public Safety Leadership for the 21st Century

This new webcast will discuss how campus public safety leaders can effectively incorporate Clery Act, Title IX, customer service, “helicopter” parents, emergency notification, town-gown relationships, brand management, Greek Life, student recruitment, faculty, and more into their roles and develop the necessary skills to successfully lead their departments. Register today to attend this free webcast!

3 responses to “Best Practices for Preventing Healthcare Cybersecurity Breaches”

  1. Peter Gregg says:

    Well explained.

    Healthcare organizations should follow cyber security best practices to minimize the risk of a breach. Such as :
    Conduct an annual HIPAA security risk analysis
    Educating Employees on Security Risks
    Keeping Systems Patched
    Choosing Vendors Carefully
    Be Careful Implementing “Bring Your Own Device” Policies
    Assessing Vulnerabilities and Creating Policies

    Here i found an article which lets you what can healthcare service providers do to protect sensitive patient information: https://www.lepide.com/blog/healthcare-breaches-is-there-light-at-the-end-of-the-tunnel/

  2. Linus Ash says:

    Great post, very informative. Thank you for the insight.
    Request you to have a look at the Healthcare article on Healthcare Security Challenges.
    Link: https://promotions.asianhhm.com/healthcare-security-challenges

  3. Linus Ash says:

    Great post, very informative. Thank you for the insight.
    Request you to have a look at the Taiwan Healthcare+ Expo 2018, an upcoming Expo & conference organized in Taipei Nangang Exhibition Center, Taiwan.
    For more info: http://promotions.asianhhm.com/taiwan-healthcare-expo-2018

Leave a Reply

Your email address will not be published. Required fields are marked *

Get Our Newsletters
Campus Safety Conference promo