Blog | Healthcare

Rebuilding Trust: Addressing the Cybersecurity Crisis in Healthcare

The attacks faced by UnitedHealth have exposed glaring cybersecurity problems in healthcare. How can organizations modernize their cybersecurity to fight new threats?

JULY 26, 2024

Trust is the cornerstone of healthcare. From patient to doctor, doctor to provider, provider to payer, and payer back to patient, trust is essential at every stage. However, that trust took a huge hit when a recent ransomware attack upon United Health’s Change Healthcare unit compromised patient data and may have seen a third of Americans have their data stolen.

With an attack of this scale, you might think of some Mr. Robot-style hacker extraordinaire using every tool in their arsenal to get through healthcare firewalls. The reality? The downfall of UnitedHealth’s cybersecurity was simply a failure to utilize multi-factor authentication, one of the basics of cybersecurity. This vulnerability allowed hackers to access servers containing highly sensitive information. As the US Senate now questions UnitedHealth leaders, it’s clear that healthcare organizations can no longer hide behind outdated legacy systems.

Ransomware attacks come with multiple consequences, including not only a huge loss in customer trust and fines from regulatory breaches but also a real impact on the day-to-day running of healthcare facilities. Electronic health records may go down when facilities are affected, requiring manual input and increasing the likelihood of expensive and even life-threatening mistakes. A study by the University of Minnesota has confirmed that the strain on health providers from ransomware attacks could potentially lead to a rise in patient deaths. Increased wait times, canceled appointments, and pressure on nearby facilities dealing with the surge demonstrates how the impacts of these attacks are not limited to bottom lines.

Cybersecurity in healthcare must change. But why do so many healthcare organizations struggle to do so?

Cybersecurity: A Challenge for Healthcare Organizations

High-profile cybersecurity breaches should usher in a new age of transformation, but healthcare organizations are still being held back.

While the healthcare sector is rife with innovation, this is lacking when it comes to digital transformation, especially when compared to industries such as finance, insurance, and retail. And the effect of this has been felt in cybersecurity.

What are the issues faced by the cyber privacy leaders in healthcare that have resulted in this delay in adapting? There are three key challenges we can point to:

1. Modernizing Cyber Security While Meeting the Board’s Risk Appetite

IT departments and cyber privacy leaders have always been more immediately concerned with cyber security. Now, the incidents faced by organizations like UnitedHealth have served to increase the C-Suite’s concern over their security, particularly when it comes to risk and revenue.

Cyber leaders must introduce necessary digitization and tech updates to cybersecurity measures without exceeding the organization’s risk appetite.

2. Balancing Data Privacy Regulations and Demand for Customer Data Control

As other industries become increasingly digital and harness personalized and targeted experiences for customers, this becomes the new benchmark for a satisfactory experience. Healthcare customers expect more in return for handing over their personal data.

However, due to stringent regulations, healthcare companies face greater difficulties in utilizing customer data without risking regulatory breaches and costly fines.

Cybersecurity branches of healthcare organizations must tackle the task of trying to deliver to consumers the control of their desired customer data without risking regulatory consequences.

3. Managing Core Cybersecurity Operations More Cost Effectively 

While this challenge is applicable across industries, this issue is particularly potent for healthcare.

Still feeling the aftershocks of the pandemic, many healthcare companies had to be agile in redeploying internal resources to meet surges, meaning cybersecurity teams need to find a way to handle operations on a restricted budget.

In addition, attracting and retaining the right talent is a struggle seen widely across cybersecurity, and healthcare is no exception. Sourcing cybersecurity specialists with the unique skills and expertise to help build a bulletproof cybersecurity strategy has become extremely difficult.

The Six Cybersecurity Mistakes Healthcare Companies Today Are Making, and What You Can Learn From Them

While the healthcare industry is aware that cybersecurity is a pressing issue, there is a lack of clarity on how to approach these challenges – with many organizations heading down the wrong path and failing to take advantage of the right solutions. There are six common mistakes that healthcare companies today are making when approaching their cybersecurity:

  1. Outdated software or operating systems that are unable to support essential security updates

  2. Industry-wide lack of data encryption, particularly when stored or transmitted

  3. Poor network security combined with insecure IoT devices

  4. Inadequate access controls and a failure to perform regular risk assessments

  5. Insufficient incident response planning

  6. Underutilization of third-party security experts

So, what are the right approaches to healthcare cybersecurity?

Healthcare companies must consider implementing robust patch management processes, tracking audits, standardizing encryption, and strengthening networks with firewalls and intrusion detection systems to secure all endpoints. Strict access controls using the principle of least privilege, frequent adjustments to permissions, and comprehensive risk assessments should also become standard industry practices.

On top of this, employees and contractors must be put through awareness programs to protect against phishing and spamming attacks, and response teams need to be trained to conduct regular drills to ensure they can respond with urgency.

However, most organizations might lack the expertise to accomplish this with their in-house team – and that’s where you should take advantage of cybersecurity expertise from third parties, who can perform regular audits and ensure that you stay up to date with the latest cybersecurity developments.

The Way Forward: A Strategic Partnership

It may seem like the future of cybersecurity is too complicated to negotiate successfully, but there is a way through.

A strategic partner with domain and tech expertise can present a cybersecurity solution tailored to your healthcare organization’s needs, delivering much sought-after talent, ensuring compliance, and modernizing operations end-to-end. The right partner can deliver a cybersecurity solution fit to fight the security threats facing healthcare today without breaking the bank.

Rebuilding Trust: Addressing the Cybersecurity Crisis in Healthcare

It's important to evaluate third parties carefully, determining whether they are the right fit for your business. This includes evaluating your own cybersecurity measures, needs, and threats and identifying which solution and partner is the best fit. Big organizations may require larger and more scalable solutions, whereas smaller organizations may want a more focused solution.

The Future of Healthcare Cybersecurity

As technology and cyber threats evolve simultaneously, the future of healthcare cybersecurity will become more complex and integrated, and technology will become fundamental in detecting threats and preventing risks. A number of key trends are expected to shape the future of cybersecurity in the healthcare sector.

  1. Increased adoption of artificial intelligence (AI) and machine learning (ML). Due to their ability to analyze patterns and preempt potential breaches, these technologies can detect and respond to threats much faster than humans, making their role in enhancing cybersecurity defenses pivotal in the future. Furthermore, these systems will need to adapt to new forms of cyberattacks in emerging technologies like quantum computing.

  2. Enhanced data privacy regulations. Regulations such as GDPR and HIPAA are becoming increasingly stringent, necessitating more consent mechanisms, stricter data handling procedures, and greater transparency in data processing.

  3. Amplified focus on IoT security. As Internet of Things (IoT) devices like the connection between wearable health monitors and our cell phones become increasingly common in healthcare, the need to implement advanced measures to address their unique vulnerabilities will grow.

  4. Blockchain harnessed for security. By providing a secure, immutable record of patient interactions and data transactions, blockchain technology is set to revolutionize how patient data is managed, enhancing fraud prevention, data integrity, and patients’ control over their personal information.

  5. Zero trust architectures. Zero trust architectures will gain more prominence as healthcare organizations move away from perimeter-based security models, preventing threats through continuous credential verification and improved dynamic access controls.

Alongside utilizing technology, collaboration will be key to keeping healthcare organizations at the forefront of cybersecurity developments. Due to the fast pace of change and development, healthcare organizations, cybersecurity vendors, and government agencies need to join forces to share insights, create best practices, and evolve threat intelligence solutions. Expect to see consortiums formed within the industry and comprehensive cybersecurity training programs initiated to disseminate the information gleaned from this pooling of resources.

Being cognizant of these trends and taking measures to ensure that you are ahead of them is crucial for all healthcare organizations. Without doing so, the safety and privacy of patient data will be under great threat in an increasingly digital world.

Reimagine Your Healthcare Cybersecurity Today With Sutherland

Makesh Bharadwaj

SVP, Healthcare

Mukesh

Related Insights