Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Healthcare Data Breaches From Cyberattacks, Criminals Eclipse Employee Error For The First Time
Newest First  |  Oldest First  |  Threaded View
DungT593
DungT593,
User Rank: Apprentice
5/13/2015 | 9:40:23 AM
Malicious Insiders and Employees Negligence
What stuck out to me was the percentage for malicious insiders and employees negligence. These numbers can be related since an unattended and unlock workstation can be quickly attacked before the technician, nurse, etc. comes back. In big hospitals, trespassers can be a major threat. Automatic locking tools can add another level of security. 
Ulf Mattsson
Ulf Mattsson,
User Rank: Moderator
5/7/2015 | 4:43:01 PM
I think it is time to re-think our security approach
I'm concerned that "close to 45% of all data breaches in healthcare are due to criminal activity," and "a 125% increase in such activity over the past five years."

With more stringent data security requirements and regular audits on the horizon, in addition to
increasing attacks on PHI data, organizations should act now to protect their data, before it's too late.

Ponemon Institute published another interesting survey related to the recent spate of high-profile cyber attacks. According to the survey database security was recommended by 49% of respondents, but the study found that organizations continue to allocate the bulk of their budget (40%) to network security and only 19% to database security.

Ponemon concluded that "This is often because organizations have traditionally spent money on network security and so it is earmarked in the budget and requires no further justification."

We are seeing a number of common issues across recent data breaches, stealing our most sensitive data, and I think it is time to re-think our security approach and be more data-centric.  It is critical to protect sensitive data wherever it is stored. Educating users is not enough and I think that policies should be automatically enforced.


Ulf Mattsson, CTO Protegrity.
RetiredUser
RetiredUser,
User Rank: Ninja
5/7/2015 | 12:24:25 PM
Don’t Rule Out Fear as a Security Tool
For larger health orgs who have had a large number of internal data breeches, I know from keeping an ear to the grapevine (I work in healthcare IT) that fear has as much to do with the lower numbers than employee awareness training.  Your job should be important to you as an individual regardless your moral compass, and there have been heavy penalties and punishment doled out to those who are intent on breeching patient confidentiality.  That punishment not only removes you from your job, but makes the next one difficult to obtain, too.  If you are serious about remaining employed and developing a solid career, it's a no-brainer that respecting a patient's right to privacy should be your daily responsibility. 

Personally, I feel patient awareness training should include a darker version of what can happen relayed through anecdotes to employees to reinforce this point.  Fear can really work in favor of InfoSec as a form of social engineering.  Sad, but true.
RyanSepe
RyanSepe,
User Rank: Ninja
5/7/2015 | 10:46:30 AM
Re: User Awareness Responsble?
I feel that you hit one of most quintessential security implementation issues. Small organizations normally do not have as much financial backing to implement strong security safeguards. This is a difficult paradox. You need to implement safeguards to secure the data and to save your organizations financial aspects (reputation, revenue, data), but don't have the financial backing to implement those safeguards.


That being said, there are definitley ways to sure up security w/o breaking the bank.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
5/7/2015 | 10:41:05 AM
Re: User Awareness Responsble?
Ah, good perspective on that, Ryan. Thanks. The study didn't drill down into the reasons behind it, but a lot of the orgs getting hit were smaller ones, Ponemon said. And my guess is they weren't doing much in user awareness training.
RyanSepe
RyanSepe,
User Rank: Ninja
5/7/2015 | 10:39:18 AM
Re: User Awareness Responsble?
I would have to lean in that direction as well. However, the healthcare network I worked for implemented user awareness on an onboarding and yearly process. I would think for the large healthcare organizations that they would follow a similar approach.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
5/7/2015 | 10:37:15 AM
Re: User Awareness Responsble?
I'm not sure healthcare has been at the leading edge of user education, so my gut is that it's more the bad guys have found a new soft target. 
RyanSepe
RyanSepe,
User Rank: Ninja
5/7/2015 | 8:27:16 AM
User Awareness Responsble?
Many institutions have put great signifance into education and user awareness training in the past couple of years. Could it be that these principles could directly correlate to the decrease in user negligence? Or has the attack vector pivoted to where malicious attempts yield a much higher success rate of infiltrating companies?


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file