Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Heartbleed Not Only Reason For Health Systems Breach
Threaded  |  Newest First  |  Oldest First
Alison_Diana
Alison_Diana,
User Rank: Moderator
8/20/2014 | 5:03:32 PM
Communication Gap
All too often, healthcare's security teams -- if there even is a dedicated security team -- cannot fully engage top leadership about the risks their organization runs if it doesn't get the right tools and resources. Sadly, the fact that CHS' stock continues to rise after this breach does little to help CSOs and their teams.
Robert McDougal
Robert McDougal,
User Rank: Ninja
8/20/2014 | 6:11:45 PM
Re: Communication Gap
@Diana, you are obviously a veteran of the healthcare information security wars.  While there are some healthcare organizations which take information security seriously, the overwhelming majority view HIPAA as either a set of recomendations or a checkbox regulation.  To be honest, they are stuck in the 90's.  Hopefully this will wake some of them up.
RyanSepe
RyanSepe,
User Rank: Ninja
8/21/2014 | 8:36:48 AM
Re: Communication Gap
Speaking as someone from a Healthcare Information Security Team, these concerns are quite valid. But there are other justifications as to why it might be difficult for some healthcare organizations to incorporate certain security measures. From my organizations configuration we monitor traffic ingress and egress points, so exfiltration would have been picked up. HIPAA is not an option and for hospitals that do not want to receive large fines from regulatory agents its not an option either.

There is segmentation in healthcare organizations but I speak of from the corporate side and this tends to be detrimental. The segmentation between clinical corporate and computer services corporate. Most of the time clincial will outweigh in a healthcare organization, especially in a non-profit healthcare organization, because the #1 reason for business is patient care. I believe thats something that we should not lose sight of.

We followed the remediation steps denoted in this article and more. But it is difficult when there are other projects going on to get other teams on board especially when functionality is their main objective. The lesson to this last point is that security teams need to follow up. Other scans need to be performed after to ensure that nothing was missed. That being said healthcare is behind, especially the non-profits. What methods have other healthcare organizations done, with similar issues, to combat the latency gap of healthcare?
Robert McDougal
Robert McDougal,
User Rank: Ninja
8/21/2014 | 8:47:54 AM
Re: Communication Gap
Great points Ryan!

I would also like to point out that simply standing up a IDS would not have prevented or even alerted this type of attack.  Based on what I have read, the only way to have caught this would be to monitor netflow data and look for spikes.  

Most organizations, not just healthcare, do not have someone assigned to monitor the netflow data 24x7 so I think this would have gone unnoticed in many organizations.
AnonymousMan
AnonymousMan,
User Rank: Moderator
8/21/2014 | 6:54:01 PM
Re: Communication Gap
Neither would have netflow, unless their network traffic patterns are very predictible and/or the attackers were very stupid.  Often neither is the case. Let's assume each record was average 200 bytes and 10:1 compression.  Even a single file with all 4.5 million records would not be very big in the grand scheme of what often flows across a network. And that assumes the file wasn't split into smaller parts.

Sadly, the reality is that breaches are now just a part of life on the Internet.  Even organizations with relatively strong security can become victims if there is sufficient motivation. 
RyanSepe
RyanSepe,
User Rank: Ninja
8/22/2014 | 9:02:21 AM
Re: Communication Gap
I agree with your last statement. But the risk can be lowered substantially through a strong security posture. However, as attacks evolve so must the protections and unfortunately the attacks are evolving faster than the patrol.
aws0513
aws0513,
User Rank: Ninja
8/21/2014 | 8:47:12 AM
What we do not know yet.
I am not surprised by this news. 
I am also not surprised by the lack of defense-in-depth regarding security protocols and controls. 
At this point, the only remaining bit of information I am interested in is how they discovered the breach.  Was it an internal audit?  Was it a spike in network activity?

I am developing particularly thick shell regarding information breaches.  Not in reaction, but in preparation.  I believe there are many more breach reports to come from all parts of the world and all industries.  As the world very... very slowly becomes more security conscious, organizations are standing up their security programs.  As these security programs begin to put in basic security controls, information from those controls will, if they are working correctly, identify more breaches.  In more mature security programs, there are likely areas where there are weaknesses in the capability to identify breaches as soon as possible.

The only question that remains is in how transparent the organization leadership is in notifying share holders, law or regulatory entities, and the general public when a breach is identified.  This is likely going to be an ongoing debate for years to come.

Knowing how the breach occurred is important, but it is also important to learn specifics about how the victim discovered the breach in the first place.  That information can be helpful to other organizations that are still developing their security programs.  The same information can also be helpful for more mature security programs to engage new initiatives to improve relevant controls.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
8/21/2014 | 9:17:45 AM
Re: What we do not know yet.
@aws0513 writes that "the only question that remains is in how transparent the organization leadership is in notifying share holders, law or regulatory entities, and the general public when a breach is identified."

Sadly I think that unless organizations are required by law to be transparent, the status quo will continue for a long time for all but the most security-focused businesses. It's a tragedy-in-the- making for healthcare not to be counted among them. 
Some Guy
Some Guy,
User Rank: Moderator
8/22/2014 | 9:24:31 AM
Like NSA & Snowden, data needs to be encrypted at rest
This is just symptomatic of no defense in depth. Data needs to be protected in flight AND at rest. And hiding behind a single Curtain Wall didn't even work in castles 600 years ago. Just like the NSA Snowden fiasco, CHS owes it to their patients, stakeholders and regulators to take irrevocable corrective action.
AnonymousMan
AnonymousMan,
User Rank: Moderator
8/22/2014 | 4:09:00 PM
Re: Like NSA & Snowden, data needs to be encrypted at rest
it's symptomatic of every single large IT environment in existence.  NO ONE is immune. Not the banks. Not the Gov't, or their contactors. Not security companies.  And, not your organization. Encryption isn't a magic cure for breaches.  Target encrypted the data that was stolen at resta and in transit.  But at some point the data has to be in clear text to be useful, and whatever processes involved can be subverted. 
Some Guy
Some Guy,
User Rank: Moderator
8/25/2014 | 12:50:22 PM
Re: Like NSA & Snowden, data needs to be encrypted at rest
Target did NOT lose encrypted data; they lost clear text because of a specification error that didn't immediately encrypt it and because they didn't use whitelisting. Eventual vulnerabilities are no excuse to do nothing. Agreed that encryption is not a magic bullet. Yet encryption of data in flight and at rest needs to be the bare minimum starting point and we aren't even there yet.
AnonymousMan
AnonymousMan,
User Rank: Moderator
8/29/2014 | 11:30:01 AM
Re: Like NSA & Snowden, data needs to be encrypted at rest
I disagree with your assessment of the Target breach.  Ram scraping malware wasn't created for Target, it has existed and been used in many POS breaches. that wasn't the point anyway. Ultimately, preventing breaches is damn near impossible.  No one said "do nothing". What I'm suggesting is that even if you do everything right (which is actually impossible in any sufficiently large organization), you still might get breached. Anyone who thinks their environment is perfectly secure either has a non-functioning business or is wrong. these  are going to keep happening and in fact it will get far worse IMHO.
Some Guy
Some Guy,
User Rank: Moderator
8/29/2014 | 3:45:02 PM
Re: Like NSA & Snowden, data needs to be encrypted at rest
And if the CC data had been encrypted in the POS terminal the attack would have yielded ... nothing. We all agree it's inevitable. What we need to be doing is 1) defending against the obvious and known, and 2) deploying defense in depth, so that it doesn't matter if they get through. Encrypting data at rest and in motion is part of #1.

Patient: "Doc, it hurts when I do that."

Doctor: "Don't do that!"

 
eamonwalsh80
eamonwalsh80,
User Rank: Apprentice
8/25/2014 | 11:10:26 AM
No excuses
While nobody is immune to these attacks indeed - there is really no excuse for not being able to update your security barriers once you know the nature and breadth of the breach on table. Heartbleed has certainly told you some serious markers on how not to handle data. Ultimately though, no amount of data security can account for the security habits and practices that a security manager of a big enterprise can put in process. Enterprise security (as outlined here goo.gl/a67V8i) may never be foolproof, but a lot of it is a matter of internal discipline and keeping an eye out. You must care about sensitive data your customer trust you with, for your own sake!


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file