Cost-Effective Ways to Overcome Healthcare Cybersecurity Challenges

April 27, 2023
Reputation loss, lawsuits, fines, downtime needed to restore systems and penalties all drive up expenses

With the healthcare industry increasingly overwhelmed by costly cyberattacks, many providers and healthcare systems are even finding themselves repeated targets. Due to limited security budgets and ongoing cybersecurity talent shortages, healthcare providers often have weakened cyber defenses and are known to cyber criminals as victims who will pay off ransoms quickly in order to restore valuable data and limit the disturbance of daily operations and patient care. Unfortunately, these sophisticated hackers are becoming increasingly skilled in using powerful hacking tools to continuously launch weaponized attacks.

With hackers like Hive, LockBit and Conti narrowing their focus from major hospital systems to smaller clinics and specialty providers, they are finding it easier than ever to steal data and use it for various identity theft schemes and dark web sales. According to a recent IBM report, healthcare breaches now come with an average record-high price tag of more than $10.1 million. Such staggering costs leave behind potentially disruptive financial damage as the industry struggles to mitigate associated costs and maintain normal operations. 

Furthermore, the  U.S. Department of Health and Human Services HHS Breach Portal revealed that since the beginning of 2022, there have been at least 368 reported breaches affecting 25.1 million patients with more than half of the breaches starting with compromised network servers or privileged credential misuse. For many healthcare organizations, insufficient security measures dramatically increase their appeal among cybercriminals – it’s fast, easy and doesn’t take a significant investment of time. Once critical operating systems are infected, many healthcare employees are prevented from accessing necessary patient records and data, potentially resulting in compromised care as well as a headache of backlogged work. 

Assess and Address Your Security Environment

Many clinics face limited budgets and cybersecurity restraints that weaken their abilities to defend themselves against attackers. However, taking a thoughtful, risk-based approach to security is one of the easiest ways to combat financial restraints. Risk management starts with taking a comprehensive assessment of known security risks within an organization's environment. Next, regular scans should be conducted in order to detect vulnerabilities on internet-facing devices while also making sure that data is consistently backed up and encrypted. Plus, routinely patching and updating software and operating systems is necessary. 

Regular communication should also be encouraged between executive leadership and IT teams in order for each to understand how to accurately respond to each risk whether it be through direct termination or 24x7x365 monitoring. A quick response to a detected threat is vital to mitigating the damage of an attack. Because of this, it is important to ensure you have an incident response plan in place that will allow both IT teams and employees alike to map out and practice response steps before being placed under severe pressure. Disaster plans are essential to an efficient and reliable cybersecurity program. Routine testing of anti-virus and anti-malware software ensures that flaws, coding errors and misconfigurations are immediately noted and updated regularly. Implementing these common-sense defenses can quickly discourage or even block cybercriminals from gaining unauthorized access to information systems.

Overcome IT Talent Shortages 

Healthcare organizations have incredible IT technologies in place for patient care, however, they still lag in terms of cybersecurity investments and IT team retention. But cybersecurity costs can be significantly reduced through the hiring of an affordable partner such as a Managed Detection and Response (MDR) provider. The presence of a security provider allows hospitals to lessen the number of operational staff they need to attract, train and retain in the midst of a growing cybersecurity talent shortage. Full-service providers also help clinics and hospitals meet necessary HIPAA requirements that ensure clinicians, patients and medical devices are secured from both internal and external threats like data destruction, social engineering or direct cyberattacks. 

Encourage Employee Threat Awareness Training 

Many assume security breaches happen as a result of cybercriminals forcing their way through security systems. But according to research released by Stanford, 80% of breaches were found to be a direct result of human error. Despite this, cybersecurity awareness training is not usually offered to every employee. Healthcare workers are often overwhelmed, overworked, and susceptible to messages that possess a sense of crisis and urgency. They are also targeted through phishing scams, whether it be through accidentally visiting a malicious website, downloading an attachment or clicking a suspicious link. 

Not only can simple human mistakes translate into big costs associated with ransomware payments, but it can also wreak havoc on major operational systems and emergency care. Teaching employees proper cyber hygiene, what a ransomware attack is and how to recognize common attack vectors can ultimately provide them with the confidence they need to report suspicious activity. By keeping cybersecurity fresh and top of mind, CISOs can ensure there is always a first line of defense against potential ransomware attacks. 

Recover and Protect

Every healthcare organization must assess its potential for financial loss due to a ransomware attack. Reputation loss, lawsuits, fines, downtime needed to restore systems and penalties all drive up expenses. By developing a cybersecurity roadmap that everyone in the organization understands and through the optimization of security investments, IT leaders can establish strong cyber defenses that will address the challenges facing hospitals and clinics today.

About the author:Tom Neclerio is the current Senior Vice President of Security Services at SilverSky. As CISO & SVP of Security Services, Tom is responsible for the strategic vision and development of SilverSky’s internal security program as well as the operational oversight of SilverSky’s professional services, consulting and cyber advisory services. Tom is a recognized leader in the information security field with over 24 years of diverse experience including several leadership positions within publicly traded companies and large globally managed security firms. At the young age of 24 Tom was co-founder of Guarded Networks, a large successful Florida-based MSSP that sold to BAE Systems in 2015.  During this time, Tom held several executive positions including SVP of security services and CISO. After the sale to BAE Systems, Tom held several CISO positions for Fortune 500 firms.
About the Author

Tom Neclerio | Senior Vice President of Security Services at SilverSky.

Tom Neclerio is the current Senior Vice President of Security Services at SilverSky. As CISO & SVP of Security Services, Tom is responsible for the strategic vision and development of SilverSky’s internal security program as well as the operational oversight of SilverSky’s professional services, consulting and cyber advisory services. Tom is a recognized leader in the information security field with over 24 years of diverse experience including several leadership positions within publicly traded companies and large global managed security firms. At the young age of 24 Tom was co-founder of Guarded Networks, a large successful Florida based MSSP that sold to BAE Systems in 2015.  During this time, Tom held several executive positions including SVP of security services and CISO. After the sale to BAE Systems, Tom held several CISO positions for Fortune 500 firms.