Close

Join the Insider Program

Explore exclusive HealthTech coverage and enjoy early access to the latest stories.

Aug 15 2024
Security

Strategies for Defense as Cyberattacks Target Healthcare Applications

Having a solid cyber resilience plan in place can mitigate hospital downtime and the impact on patients in the event of a cyber incident.

Healthcare organizations find themselves increasingly vulnerable to sophisticated and diverse cyberattacks ranging from ransomware to social engineering.

The threats targeting healthcare applications have the potential to disrupt critical operations and compromise patient care.

While 86% of healthcare IT security leaders said they are feeling confident or more confident about threat visibility, the integration of tools into the security environment remains a challenge for many, according to a recent security report from CDW.

Protecting healthcare applications from cyberattacks requires a multifaceted approach that includes awareness, culture, technology and collaboration among various stakeholders.

DISCOVER: Nutanix helps healthcare organizations run workloads securely in any environment.

The Current Threat Landscape for Healthcare

Don Mims, engineering manager for U.S. healthcare at Nutanix and former director of server infrastructure at Baylor Scott & White Health in Dallas, says to protect healthcare organizations from the growing number of threats, security professionals must create a robust security culture to protect the organization, minimize unplanned downtime, and reduce the impact to patient care and hospital operations in the event of a security breach.

“The threat landscape for healthcare systems has significantly changed over the years,” Mims says. “This has caused a shift in mentality among healthcare IT professionals and IT leadership.”

He says that hospitals and health systems now perceive these threats as imminent and are more proactive than ever in their approach.

“Heightened awareness began around 2018, when healthcare organizations started to recognize that when hospitals are attacked, lives are threatened. It’s not a matter of if they will be attacked, but when,” Mims says.

Click the banner below to learn why cyber resilience is essential to healthcare success.

 

Meanwhile, the advent of artificial intelligence-generated attacks and Ransomware as a Service has made cyberattacks more aggressive, increasingly sophisticated and more accessible to cybercriminals.

“Hospitals now understand that they need to detect, defend and react to threats promptly,” Mims says.

This change in strategy is crucial, driving the need for more comprehensive and immediate security measures. What’s more, the risk of cyberattacks on third-party providers such as medical device partners, hosted software providers and supply chain vendors increases the threat landscape and can be just as devastating. 

Downtime’s Impact on Patient Care and Healthcare Operations

Ransomware has become the leading cause of downtime for healthcare providers, who are ideal targets because of providers’ dependence on electronic health records systems.

Mims points out that the frequency and duration of downtime from incidents has dramatically increased and is now measured in days, weeks and even months. 

“The consequences of this downtime are severe,” he says. “Hospitals without access to their EHRs are essentially flying blind, lacking crucial patient information such as medical histories, allergies and drug interactions.”

This can lead to diminished patient care and even increased inpatient mortality rates during ransomware attacks.

From Mims’s perspective, establishing a culture of security within healthcare organizations is paramount. IT leaders must emphasize that security should not be viewed as an insurance policy but as an integral and required part of the business.

“The industry has made tremendous progress within this space over the years, now with a heightened awareness of the problem for many providers starting at the senior executive and board levels down through the entire organization,” Mims says.

At the hospital level, all staff members must be educated about cybersecurity practices in order to prevent breaches and respond effectively to threats. Regular training and awareness programs are essential.

EXPLORE: Follow these best practices to improve cyber resilience in healthcare.

Critical Technologies to Detect and Mitigate Threats

Mims notes that Nutanix offers a comprehensive approach by aligning with the National Institute of Standards and Technology Cybersecurity Framework, which includes five key components: identify, detect, protect, respond and recover.

“We have solutions that fall into each of these categories, and we work with partners such as CDW to implement these technologies effectively,” he says.

Nutanix’s hybrid cloud platform allows healthcare organizations to run any workload, including EHRs, anywhere — on-premises, in the cloud or in a hybrid environment.

Don Mims
You can have the greatest technologies on the planet in your organization, but if they’re not implemented or maintained correctly, you will not have a complete cybersecurity strategy.”

Don Mims Engineering Manager for U.S. Healthcare, Nutanix

“This flexibility is crucial for maintaining operations during and after attacks,” Mims says.

The control plane, management tools and security processes remain consistent regardless of the location, making it easier for users to manage their applications securely.

He emphasizes that having the right tools is only part of the solution; proper implementation and governance are equally important.

“You can have the greatest technologies on the planet in your organization, but if they’re not implemented or maintained correctly, you will not have a complete cybersecurity strategy,” Mims adds.

Best Practices for Integration and Stakeholder Collaboration

Integrating security solutions into existing healthcare IT infrastructures requires collaboration among key stakeholders.

Mims says that the CISO and a dedicated security team should lead the charge.

“Establishing a center of excellence for security is vital,” he says. “Disaster recovery planning is another critical area.”

He explains that many organizations have plans but fail to test them regularly or unify them across the organization.

READ MORE: What is cyber resilience, and how should healthcare organizations approach it?

Overcoming Resource Challenges in Healthcare Security

Mims notes that one of the biggest challenges healthcare organizations face regarding IT security is resource constraints. Hiring top-tier security talent and managing complex environments can be difficult.

He says Nutanix addresses this challenge by providing a simple yet powerful platform, seamlessly integrating security tools.

“Our platform makes running and protecting applications easy without needing to be a NASA scientist,” Mims says.

By leveraging robust cloud-based solutions, he says, healthcare organizations can enhance their cyber resilience and safeguard critical applications against evolving threats.

“It’s about creating layers of resistance and resilience to ensure that when an attack happens, the organization can bounce back quickly and effectively,” Mims says.

Brought to you by:

gorodenkoff/Getty Images