Site icon

5 Tips for Healthcare Cyber Security

In a previous blog, we discussed the recent epidemic of ransomware attacks on U.S. healthcare organizations and the importance of the industry taking this very serious cyber security threat – and healthcare cyber security in general – seriously. The good news is that although a ransomware attack can bring a healthcare facility to its knees, ransomware attacks can be prevented by taking precautionary measures.

 

Following are five tips for healthcare organizations to protect themselves against ransomware and other healthcare cyber security attacks.

1. Build a Culture of Healthcare Cyber Security Awareness in Your Organization

Ransomware usually doesn’t make its way onto a network through an automated attack but through simple social engineering techniques, such as employees clicking on phishing emails or inadvertently installing malware. Many facilities simply do not take healthcare cyber security seriously. Unlike many other industries, healthcare was very slow to go digital, and as a result, many healthcare employees look at information technology as more of a hindrance than a benefit. They may also feel that information security is “the IT department’s job,” and that their focus should be solely on treating patients. Employees must be taught that preventing cyber attacks is every bit as important as preventing infections and biohazard exposure incidents, and that cyber security is everyone’s “job,” regardless of their position within the organization.

Among the ways to change your employees’ attitude and instill a culture of healthcare cyber security awareness:

2. Secure Mobile Devices

Due to the advent of electronic health records (EHRs), mobile devices are becoming very popular in healthcare facilities. However, because of their portability, these devices are subject to loss or theft. They are also susceptible to electromagnetic interference, which can corrupt the data stored on them.

Best practices for mobile device use in a healthcare setting include:

3. Back Up Your Data and Your System

This step may seem obvious, but many organizations (healthcare and otherwise) do not regularly conduct secure backups of their data. In addition to backing up data, organizations should also create a system and configuration backup, known in the IT industry as a “gold image.” Regular backups are essential because, should a facility fall victim to a ransomware attack, it can restore its data and systems instead of paying the ransom.

4. Control Physical Access to Your Data and Network

In addition to securing your digital data and files, make sure you also secure your organization’s physical devices and storage media (such as flash drives, CD’s, and portable hard drives) through such measures as:

5. Enlist the Services of a Professional Healthcare Cyber Security Firm

In addition to internal security personnel, a culture of security awareness, and a solid security plan, it’s a good idea for facilities to also enlist the services of a professional cyber security firm such as Continuum GRC and Lazarus Alliance. The cyber security experts at Continuum GRC and Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest threats and technologies, and are committed to protecting your healthcare organization from attacks. They offer full-service and in-house risk assessment and risk management subscriptions helping companies all around the world sustain a proactive cyber security program.  Call them to discuss your organization’s cyber security needs and find out how we can help you prevent your facility from suffering a ransomware attack or a data breach.

Exit mobile version