Cyber Security in Healthcare

A Different Virus Altogether

A brief overview of the ongoing battle to stem the tide of cyber-incursion in the healthcare sector.

Not long ago, businesses were protected with locks on doors and windows. It was a simpler time and, sadly, it is a time that has come and gone in this modern age of cyber warfare. If the recent WannaCry ransomware attacks are any indication, now more than ever, businesses and institutions need to take cyber security seriously to avoid potentially devastating consequences.

Cyber Security in Healthcare

healthcare-informatics.com

In addition to subversive hacking in the business world, where private information can be compromised and sensitive company data absconded with, cyber security measures are now employed to negate the effects of hacking by foreign entities, used a political weapon. It is an increasingly serious global problem, and one that has necessitated the implementation of advanced cyber security methodologies to counteract the increasingly sophisticated capabilities of hackers to subvert these very systems.

“In recent years, cyber security has been a growing concern in healthcare, with high profile cyber-attacks and vulnerabilities causing disruptions for insurers, hospitals and medical device makers. The stakes for patients are high too as patient data could be lost or tampered with, hospital services interrupted or patients harmed through attacks targeting specific devices … “ 1

Government Intervention to Fight Cybercrime

Cyber Security in Healthcare

nationalisacs.org

The rapid digitization of the healthcare industry makes this sector particularly vulnerable to cyber attack and this fact has not been lost on the US Congress.  The House Energy and Commerce Committee recently convened to address cyber security in the health sector. Information Sharing and Analysis Centers (ISACS) may be key in providing enhanced security for healthcare providers and in thwarting efforts of would-be cyber attackers.

Through the interactive efforts of the 24 organizations that comprise the National Council of ISACs (NCI), great efforts are being made to “maximize information flow across the private sector critical infrastructures and with government. Critical infrastructure sectors and subsectors that do not have ISACs are invited to contact the NCI to learn how they can participate in NCI activities.”2

It is, of course, a Herculean undertaking to strengthen the partnership between public and private entities in healthcare with regards to cyber security, considering the myriad industries and agencies of government which are responsible for regulating and delivering said healthcare. Congress has been encouraged to provide tax breaks and other incentives to prompt companies to get involved with the ongoing effort of ISACs.

Poor Participation Impedes Cyber Security Implementation

Unfortunately, poor participation rates among healthcare facilities has been a persistent problem in the ongoing efforts to implement effect cybersecurity measures across the sector. According to Terry Rice, vice president of IT risk management and chief information security officer at Merck, “companies may be hesitant to share information within an ISAC if they fear the information will not remain confidential to its members.”3

“I think the most shocking statistic was really the fact that 40% of the individuals at the top of an organization–executives like CEOs and CIOs, and even board members–didn’t feel personally responsible for cybersecurity or protecting the customer data.”   Dave Damato, Chief Security Officer at Tanium, on CNBC’s Squawk Box, speaking about cybersecurity in the healthcare industry 13

The High Cost of Cybercrime in Healthcare

Cyber Security in Healthcare

dcpracticeinsights.com

Aside from the obvious threat of compromised patient information and other incidences of data theft, failures of cyber security are incredibly expensive, to the tune of $6.2 billion annually, according to a 2016 research project conducted by the Poneman Institute. Insights revealed in their studies revealed that “nearly 90 percent of the healthcare organizations … had endured a data breach during the previous two years. Forty-five percent had more than five data breaches in that period with the average cost of a cyber attack totaling $2.2 million. The data contained in electronic health records (EHRs) is often cited as the reason healthcare is such an attractive target in the eyes of a hacker.”4

As secure as people like to believe their health information is in the possession of their doctor’s office or hospital, it is often not the case. The ongoing digitization of health records has been an expensive proposition for the healthcare industry. Securing all that information is another monumental expense and sometimes this part of the cyber security equation has been neglected in the interest of cost-savings, or just by the large-scale nature of the overall endeavor.

The Lucrative Nature of Cyber Theft in Healthcare

Cyber Security in Healthcare

littlegatepublishing.com

Of course, health records are a hot commodity on the black market and they can fetch top dollar from parties seeking to obtain personal information, billing addresses and credit card numbers. Hacking can be a very lucrative enterprise, indeed. Consider this example. “Hackers made off with more than 2.2 million patient records from Fort Myers, Florida-based 21st Century Oncology in March of 2016. A month later, someone stole a laptop with 205,748 unsecured patient records on it from Premier Healthcare, LLC.” 5

The Advent of Ransomware

Ransomware is a new term for most people, becoming familiar with the recent WannaCry attacks unleashed globally, crippling critical infrastructure systems and eliciting significant financial ransom from those who fell prey to the anxiety and potential loss of data characteristic of such attacks. The healthcare industry in particular is vulnerable to ransomware incursions.

“Hospitals are the perfect mark for this kind of extortion because they provide critical care and rely on up-to-date information from patient records. Without quick access to drug histories, surgery directives and other information, patient care can get delayed or halted, which makes hospitals more likely to pay a ransom rather than risk delays that could result in death and lawsuits.” 6

Ransomware malware, in effect, locks-up a computer and makes data inaccessible unless a ransom is paid to the perpetrator. Usually this payment is made in the form of bitcoin. In most instances, a time limit is established for the ransom to be paid, otherwise the computers data will be destroyed. Though most stricken parties don’t pay the ransom, enough do to make it a particularly lucrative criminal enterprise.

Cyber Security in Healthcare

wctechblog.com

The healthcare industry has been vulnerable to ransomware attacks because, surprisingly, many hospitals have taken inadequate steps to prevent cyber security breeches. Instead, most hospitals have focused their primary concern on meeting HIPAA compliance and meeting federal guidelines to insure the security of patient information. Ultimately, most employees in healthcare are simply not trained well enough to recognize and thwart cyber attacks before they occur. Even when adequate training and cyber security measures are in place, it is a continuous challenge to outwit perpetrators who constantly remain one step ahead of the game.

IoT Devices Are At Risk As Well

To add a layer of seriousness to the present situation, cyber attacks can affect not only computers, but devices which are connected to them, as well. Medical tools, heart and glucose monitors are but a few examples of devices vulnerable to cyber attack. Vice-President Dick Cheney famously demanded that his pacemaker be made safe from cyber attack, lest those with ill-intent not manipulate the function of his device remotely. Quite frankly, interference with such devices can be deadly for the patients that depend on them in order to live.

Cyber Security in Healthcare

wired.com

As an example of medical hacking, “In one currently used exploit, known as MedJack, attackers inject malware into medical devices to then fan out across a network. The medical data discovered in these types of attacks can be used for tax fraud or identity theft, and can even be used to track active drug prescriptions, enabling hackers to order medication online to then sell on the dark web.” 7

No patients have, as far as I know, been killed due to a hacked pacemaker, but patients have been killed due to malfunction[s] of their medical devices, configuration errors and software bugs. This means that security research in the form of pre-emptive hacking, followed by coordinated vulnerability disclosure and vendor fixes, can help save human lives.”  Marie Moe, Security Researcher with SINTEF, in “Go Ahead, Hackers. Break My Heart” (Wired)13

The FCC has now suggested that IoT suppliers of medical devices build-in security measure into the products they manufacture; the key word there being suggested. Actually instigating mandatory security practices and requirements for those manufacturers is a time-consuming effort. In addition, networks assigned to relay data between devices and databases also have a critical need for cyber security implementation and monitoring.

A New President, A New Order

Cyber Security in Healthcare

abcnewsgo.com

There was much speculation as to how the Trump administration would address issues of cyber security. On May 11, 2017, the president signed an executive order which mandated a review of the nation’s overall abilities to combat criminal cyber-activity. The order places the brunt of responsibility concerning cyber security on federal agencies who were to do risk assessments and turn in their respective reports within 90 days. Additional reports examining critical infrastructure risks were due six months after the president’s order was issued.

“The order calls for a review of the threat posed by botnets, which target websites with automatically-generated spam traffic. The Mirai botnet was responsible for significant internet outages last year. But Access Now says the order should also address the government’s process for vulnerability disclosure and its response to data breaches.” 8

  • Risk assessments

  • Disaster recovery and contingency plans

  • Dedicated Sec-Op teams

  • Business associate/vendor scrutiny

  • Better employee training

This list courtesy of healthcareitnews.com, from an article published in January, 2017 9

  • Layered defense

  • Improved tech hygiene

  • Cybersecurity partnerships

  • Better software

  • Forensic consultants

There is no overall preventative measure or measure which can eliminate the risk of cyber attacks. Rather, hospitals, clinics, and private practices can only hope to work together and manage the continuous risks in the interest of protecting the private information and the general safety of their patients. Concurrently, continuous technological advancements will hopefully address the vulnerability of medical devices and computer networks.

This effort to curb the potentially disastrous effects of cybercrime in the health sector and beyond extends far beyond the United States. A global effort is currently underway to stem the tide of cyber attacks worldwide, or to at least minimize the impact of what seems to be a never-ending effort on behalf of cyber-criminals to infiltrate healthcare systems and to wreak havoc and extort wherever possible, to whatever nefarious ends.

Political Motivations for Cyber Attacks

Cyber Security in Healthcare

dailymail.co.uk

With the hostile political climate which exists between North Korea and virtually every other country in the civilized world, it is not surprising that the rogue nation has been cited as a probably offender in the recent WannaCry ransomware attacks, and other ill-willed endeavors undertaken for political reasons and for the purposes of financial extortion.

“Cyber security researchers have found technical clues they said could link North Korea with the global WannaCry “ransomware” cyber attack that … infected more than 300,000 machines in 150 countries. Symantec and Kaspersky Lab said …  some code in an earlier version of the WannaCry software had also appeared in programs used by the Lazarus Group, which researchers from many companies have identified as a North Korea-run hacking operation.” 10

Not all experts believe the WannaCry ransomware attack was motivated by financial reasons. Some, like Matthew Hickey of the British cyber consultants, Hacker House, believe that the perpetrators hoped simply to “cause as much damage as possible.” This was certainly the case in the countries which were most affected by the attack, including, India, Taiwan, Ukraine and Russia.

Some, like Russian leader, Vladimir Putin, blamed the NSA for what he claimed was their role in the WannaCry ransomware attacks. WannaCry technology is thought to be “based on a leaked tool taking advantage of a security flaw in Windows that appears to originate with the NSA. “We are fully aware that the genies, in particular, those created by secret services, may harm their own authors and creators, should they be let out of the bottle,” said Putin in Beijing, according to the Russian state-owned news service, Tass.” 11

“This next president is going to inherit the most sophisticated and persistent cyber espionage cultures the world has ever seen, He needs to surround himself with experts that can expedite the allocation of potent layers of next generation defenses around our targeted critical infrastructure silos.”  James Scott, Senior Fellow, Institute for Critical Infrastructure Technology 14

Trends in Fighting Cyber-Incursion in the Health Sector

Obviously, the threat of cyber security breaches across all sectors of business and industry will not abate. In healthcare, there will be an ongoing and incessant need to improve technology and overall vigilance to avoid disastrous incidences in the future. Certain protective trends are emerging which might be seen as the future of cybercrime deterrence in healthcare.

At the top of the list is an increasing migration to cloud based information security tools. This move “will allow the tools to be updated more dynamically to address zero day type malware.  This move to the cloud should ultimately make it more economical to make these tools available to all healthcare providers – large and small.” 12

Cyber Security in Healthcare

rappler.com

In addition, the healthcare industry will be forced to encourage increased information sharing and collaboration across health networks and between facilities. This mutual cyber security effort will be difficult to instigate as health institutions are often quite insular by nature. It is predicted that this sharing of information will reach beyond healthcare to include many sectors of business and institutional endeavor to minimize risks for all involved.

Ultimately, the effort to negate the dangers of cyber security breaches, ransomware, and new and emerging threats in this arena will come down to education and awareness on all employee levels in healthcare and beyond. When everyone is well-educated and made to see warning signs of cyber-risks and what they can do to be part of an overarching effort to stem the tide of cyber-incursion, the healthcare industry and all protectors of civilized information sharing around the globe will continue to make meaningful strides towards limiting the damaging effects of cybercrime in all sectors.

We Can Assist In Your Cyber Security Effort

SIS International Research has spent decades interacting with the healthcare industry on many levels, from free-standing family practices, to multi-tiered and monolithic health networks. Our singular understanding of the challenges faced by businesses and institutions in the healthcare sector are unparalleled. We provide research and intelligence on stakeholders

Our solutions include:

Best-Practices Research
Employee Stakeholder Research
Healthcare Decision Maker Research
Hospital Administrator & Stakeholder Market Research
Key Opinion Leader (KOL) research
Market Intelligence
Patient Market Research
Threat Trend Tracking

Today, with the added complexity of the threat imposed by increasing cyber-criminality aimed at our most revered healthcare institutions and the patients they serve, we consider our role with the highest degree of seriousness. As a company that prides itself in comprehending the importance and the multi-faceted nature of the healthcare industry, we will continue to serve health-related practices, facilities, and organizations with the same high-quality and comprehensive research capabilities our clients have come to expect and demand. In this way, we hope to do our part in helping the medical community understand and combat the very real and serious threat of cyber attacks in the healthcare sector.

The following resources were used in the compilation of this research:

  • http://www.raps.org/Regulatory-Focus/News/2017/04/04/27267/Cybersecurity-House-Committee-Looks-to-Build-on-Public-Private-Partnerships/#sthash.x4Xvdf6q.dpuf
  • https://www.nationalisacs.org/
  • http://www.raps.org/Regulatory-Focus/News/2017/04/04/27267/Cybersecurity-House-Committee-Looks-to-Build-on-Public-Private-Partnerships/#sthash.x4Xvdf6q.dpuf
  • https://learningnetwork.cisco.com/blogs/talking-tech-with-cisco/2017/03/21/cybersecurity-and-healthcare-a-forecast-for-2017
  • https://learningnetwork.cisco.com/blogs/talking-tech-with-cisco/2017/03/21/cybersecurity-and-healthcare-a-forecast-for-2017
  • https://www.wired.com/2016/03/ransomware-why-hospitals-are-the-perfect-targets/
  • https://www.wired.com/2017/03/medical-devices-next-security-nightmare/
  • https://techcrunch.com/2017/05/11/trump-signs-long-delayed-executive-order-on-cybersecurity/
  • http://www.healthcareitnews.com/news/top-10-cybersecurity-must-haves-2017
  • http://www.dingit.tv/highlight/1441974?utm_source=Embedded&utm_medium=Embedded&utm_campaign=Embedded
  • http://thehill.com/policy/cybersecurity/333386-putin-jabs-us-over-ransomware-using-apparent-nsa-tech
  • www.healthcareitnews.com/blog/3-trends-shaping-future-cybersecurity
  • https://www.forbes.com/sites/danmunro/2016/12/18/top-ten-healthcare-quotes-for-2016/#5f47fb6b127f
  • http://www.goodreads.com/quotes/tag/cyber-security