THE THREAT TO HEALTH CARE DATA

Goldilock
4 min readNov 2, 2020

With health care data, systems and services being increasingly more accessible via the internet and in the cloud, the sector is globally seeing a corresponding increase in attacks from those who would use and abuse sensitive data. Now, with an increasing reliance on online data and telemedicine due to Covid along with an increasing strain on resources and pressure on those working with healthcare systems, the issue of sensitive patient data safety and health system security has never been more actual.

THE PROBLEM

According to HealthITSecurity magazine, ransomware saw a resurgence in 2019, disrupting patient care around the world. However, third-party vendor breaches and phishing caused some of the largest healthcare data breaches of 2019. Hackers shifted tactics to increase the success rate of financially motivated attacks, with trojan malware even topping ransomware as the biggest hacking threat to the sector - Emotet and Trickbot hacking trojans being the most common malware strains

By mid-2019, Protenus calculated that hackers had already breached 32 million patient records. And 88 percent of those security incidents were caused by hacking. In total, threat detections on healthcare endpoints increased by 60 percent, according to Malwarebytes. Those breaches are expected to cost the sector $4 billion in the US alone.

In August of 2020, IBM Security announced the results of a Middle East study examining the financial impact of data breaches on organizations in the Kingdom of Saudi Arabia (KSA) and the United Arab Emirates (UAE). Based on the in-depth analysis, the cost of a data breach in KSA and UAE has risen by 9.4% over the past year. These incidents cost companies studied in the region $6.53 million per breach on average, which is higher than the global average of $3.86 million per breach and is the second highest average breach cost amongst the 17 regions studied.

A particularly nasty attack took place in Finland in October of 2020. The confidential records of tens of thousands of psychotherapy patients were hacked, with some now facing the threat of blackmail. Attackers were able to steal records related to therapy sessions, as well as patients’ personal information including social security numbers and addresses, according to Vastaamo, the country’s largest private psychotherapy center

Other data breaches incl️ude:

  • All 250 U.S. facilities of the hospital chain Universal Health Services paralyzed by a ransomware attack, forcing doctors and nurses to rely on paper and pencil for record-keeping and slowing lab work
  • 1-in-5 Czech hospitals and clinics being hit by ransomware attacks in 2019
  • In the middle of 2020, a cyber attack on Life Healthcare hospitals across South Africa was most likely a form of ransomware, according to cyber-security experts
  • In recent years, university hospitals in Seoul have been affected along with two major hospitals in Jakarta — Dharmais and Harapan

KEEPING YOUR DATA SECURE

The patient information stored on your office computer systems is a prime target for cybersecurity attacks and data breaches. Why? Personal health information is worth money on the black market. Common vulnerabilities in most medical practices include non-secure texting, email and credit card terminals. And with health care becoming more entwined with technology by the second, it’s important to make sure you are protecting yourself — and your patients.

This is no longer an issue just for the IT department of a hotel. Given regulatory, financial, reputational and potentially criminal liability, hospital and healthcare C-suite managers must step up and take responsibility for ensuring their organization is doing the most it can to secure their systems and patient data.

Having secure, offline and up-to-date backups of all business-critical information is a vital defence, particularly against ransomware. In the event that ransomware does compromise some devices, having a recent / mirrored and offline backup means you can restore that data and be operational again fast.

It is vital to understand where that business-critical data is actually being held. What are your data protocols? Is sensitive patient data “lying around” on local disks or in public or private clouds?Is the CFO’s vital data in a spreadsheet on their desktop, and not backed up in the cloud as you thought (let alone securely and offline)?

At Goldilock, we see three very basic approaches to ransomware and hacking defence:

  1. Basic system user education (not opening unknown email attachments or clicking on unknown links being the two most basic rules)
  2. Keeping your security software up-to-date
  3. Keeping your sensitive data (along with backups) secure

There is no need for patient or employee personal data “to be out there”. We are redefining how sensitive digital data is handled by individuals and institutions. Our RAAS (Remote Automated Airgap Security) layer allows IT infrastructure and digital assets to be active and immediately available online via a non-IP trigger mechanism, while being physically disconnected and invisible from the Internet when not in use by an authorized user.

--

--

Goldilock

Goldilock™ provides unique, patent-pending remote automated air-gap security (RAAS™) storage for sensitive & valuable digital assets. Visit www.goldilock.com