Protecting Clinical Care Endpoints from Cyber Attacks

Feb 5, 2020 10:20:03 PM

002_SecurityBlast_Img2-1

Healthcare organizations are the new front line of ransomware and phishing attacks

With all the technologies revolutionizing medical care, it's an exciting time for healthcare providers. New advances in telemedicine and connected medical devices are improving access to healthcare. Artificial intelligence applied to patient data is boosting the speed and accuracy of diagnoses. Medical practices from hospitals to small offices are truly entering a new age. 

But with these advances come new vulnerabilities. The value of patient data and the relative lack of security compared to other businesses have made healthcare a new front line for ransomware and phishing attacks. According to a Health IT Security report, ransomware attacks on healthcare organizations doubled in 2019, targeting hundreds of doctors offices, dental practices, clinics and hospitals. In more than 75% of these attacks, user interaction--clicking on a link or downloading a file--triggered the attack, making clinical care endpoints one the likeliest weak link in your security chain.

 

Most Cyber Attacks Begin at Endpoints

Endpoints in clinical care are the devices healthcare providers use to deliver care, including laptops, workstations, tablets, printers and other devices used throughout the practice. Endpoints are growing in medical practices because they're at the center of important new trends like telemedicine and networked medical devices. All of these devices and applications that connect providers more closely with patients to collect and monitor diagnostic data must be individually secured and hardened against attacks. 

The vast majority of today's cyber attacks focus on endpoints, and rely on tricking a healthcare worker to click on some kind of link that downloads malware and opens a doorway into the IT network. That vulnerability becomes much greater when those endpoints are not up-to-date with the latest security protections and protocols. 

 

Clinical Endpoint Management Challenges

Managing IT security for clinical care endpoints is an increasingly difficult mandate. A recent study from Kaspersky reported that more than 30% of healthcare workers in North America had never received cybersecurity training in their workplace. 40% said they were not aware of security protocols or policies in their organization. When healthcare workers aren't actively using security best practices, it puts increasing pressure on IT workers to ensure clinical care endpoints are secured with the latest protections against malware. 

These challenges aren't limited to new healthcare technologies like telemedicine. In fact, as new technology takes center stage, in many organizations it will be the older endpoints used by back-office staff or even interns that present the greatest vulnerability. As new computers come into an organization, it's natural to redeploy older devices to areas of the practice that require less processing power, like data entry or customer service. Not only are these endpoints frequently redeployed without updating systems and security protocols, many of these endpoints are at the end of their securable life. As the end-of-life for Windows passed on January 14th, this has now become a significant new vulnerability for many healthcare providers, as the security updates and patches are no longer provided for these machines.

 

Clinical Endpoint Management Solutions

As an experienced healthcare IT solutions provider, Versatile deploys, secures and manages a wide array of clinical care endpoints for hospitals, clinics and healthcare offices. We understand the unique challenges of both the medical practice, and the clinical environments in which endpoints are essential for delivering patient care. 

Versatile is proud to partner with HP to provide purpose-built healthcare devices. From laptops, displays designed to withstand constant sanitization protocols, printers designed for printer identification solutions and prescriptions. HP devices come with advanced security measures to safeguard Protected Health Information, from both external and internal vulnerabilities.

If you’d like to learn more how our endpoint solutions can help you more effectively secure your healthcare practice, email info@werareversatile.com

Afzal Bashir

Written by Afzal Bashir

CISO - Versatile Solutions and Managed Services Provider