Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Healthcare Organizations Twice As Likely To Experience Data Theft
Threaded  |  Newest First  |  Oldest First
UlfM645
UlfM645,
User Rank: Apprentice
9/25/2015 | 12:30:51 PM
Healthcare is unique
I agree that Medical records are very desirable on the black market, because medical records, themselves, may be a treasure trove of PII, financial information, and insurance numbers."

I think that healthcare is unique in that there are a greater number of people who come in contact with sensitive information during the course of normal business operations than in other industries.

So, when you combine the number of people involved with handling multiple forms of PHI records, along with the immaturity of the data security systems and practices that are in place, there are so many opportunities for mistakes or

intentional breaches to take place.

The attraction of PHI is that its value does not degrade as rapidly as credit card data, which can be changed or updated quickly.

I recently read a study from Aberdeen Group that revealed "a steady increase in enterprise use of tokenization as an alternative to encryption for protecting sensitive data" and that half of the organizations are using data tokenization

for PII and PHI data. The name of the study is "Tokenization Gets Traction".

This is a short list of effective measures that I suggest organizations should take:

1. Fine-grained de-identification of both PII (Personally Identifiable Information) and PHI.
2. Fine-grained tokenization of PHI, to alleviate the need for plain-text data and exposure in-memory across the entire data flow.
3. Strong credentials, including password improvement and rotation, plus separation of duties to prevent privileged users, such as database administrators or system administrators, from accessing sensitive data.
   
Secure the data to the point that it is useless to a potential thief. Modern solutions such as tokenization provide better security than encryption, while retaining usability for analytics and monetization.

Ulf Mattsson, CTO Protegrity
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
9/27/2015 | 11:11:46 PM
Re: Healthcare is unique
Indeed, two years ago, Dell SecureWorks reported that full PHI records netted about $20 per on the black market -- much more valuable than simple credit cards (except high-balance cards and the like).
Dr.T
Dr.T,
User Rank: Ninja
9/29/2015 | 12:39:27 PM
Re: Healthcare is unique
One solution to this problem it to identify players in the black market, if I am guessing I will goes that we may find big insurance companies behind it.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
9/30/2015 | 9:13:28 PM
Re: Healthcare is unique
> One solution to this problem it to identify players in the black market,

Indeed, that seems to be the perennial goal...

> if I am guessing I will goes that we may find big insurance companies behind it.

...although I don't carry quite the same conspiracy theory.  :)
Dr.T
Dr.T,
User Rank: Ninja
9/29/2015 | 12:36:47 PM
Re: Healthcare is unique
Agree. It is actually sad that there is a black market on health data. If it was just a public record there would have been much less prpblem.
Dr.T
Dr.T,
User Rank: Ninja
9/29/2015 | 12:42:40 PM
Re: Healthcare is unique
One more thing, one way to make it uses for the hackers is to encrypt it at rest, they may get the data but not be able to decrypt and utilize it.  Unless you are NSA of course :--))).
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
9/30/2015 | 9:15:39 PM
Re: Healthcare is unique
Worth pointing out that encryption at rest, while useful, is hardly a complete solution -- as security pundits pointed out in the wake of the Anthem brouhaha.  After all, if access and keys are compromised, so too is the encryption, and -- with it -- the data.
lynnbr2
lynnbr2,
User Rank: Strategist
10/1/2015 | 9:57:09 AM
Re: Healthcare is unique
Well, if you want to believe that healthcare is unique, go right ahead if that makes you feel better. But next time you go to the doctor's office or hospital, don't look too closely at that stack of six or nine papers they make you sign before you get to go past that locked door in the waiting room and actually see the doc.

Spoiler alert! Big Data is all about your healthcare records, already. Best that you don't look into MIB, Optum, Milliman, and their ilk, and their associated "members". This means there is already online, daily, trending to near real time, inter-company trading of your healthcare "data."

I like how MIB has a rebuttal statement pre-prepared at their website - cause they're just waiting for you to check them out - "...relying on unverifiable statements that may or may not have been made in the 1970's, 80's and 90's...we ask that you "take them with a grain of salt."" While Millimam's US home page even shows up with a website https certificate error.

Welcome to the 21st century of healthcare.

 
Dr.T
Dr.T,
User Rank: Ninja
9/29/2015 | 12:33:39 PM
Healthcare privacy
 

Healthcare data is target simply because it is kept private, if it was a public record it would not be  a target.

 

 
Enrico Fontan
Enrico Fontan,
User Rank: Strategist
10/1/2015 | 12:03:02 PM
A cost effective approach
I think the article perfectly focused the point:

"The end result is that attackers are far more willing to invest in stealing medical records than healthcare institutions are willing to invest in protecting them from being stolen."

Attackers are always looking for a cost effective approach. Healthcare institutions have to focus on system security and staff training (secure the human) if they plan to minimize such attacks.
lynnbr2
lynnbr2,
User Rank: Strategist
10/1/2015 | 1:22:21 PM
Re: A cost effective approach
I agree the article "perfectly focused the point," and it was in the very first sentence where Sara said that "healthcare not very willing to invest in defending it."

Look, if I'm the CIO or CISO and I go the CEO and say "the state of our security is an unknown-unknown" (to channel Don Rumsfeld), I'll likely be replaced in the next quarter after the CEO's executive search committee comes back with some candidates. Ok, suppose the CEO is a good guy, and allows the CISO to continue. (I'll defer the discussion of just how many CEOs are good guys to Matthew 19:24?) So next the CISO has to tell the CEO just how large a honeypot of $ he needs to secure things, and over what time period. Then the CEO has to get buy-in from the rest of the C-suite and the board. But time flies, and that money is spent and gone now, and regardless of whether the CISO squashed 15 vulns, 150 vulns, or 500 vulns, the state of security is still an unknown-unknown? Well, for sure the executive search committee is getting back in session. The CEO isn't ready yet to add this new, never ending, ever expanding cost into the companies' 10-K statements, when legal is telling him they're covered. One persons cost effective approach is another persons business tax.

 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
10/11/2015 | 8:16:13 PM
Re: A cost effective approach
"Attackers are always looking for a cost effective approach."

Indeed, security research indicates that attackers -- like "defenders" -- are lazy, and constantly recycle code.  One security research company in Israel focuses on using predictive analytics to predict -- and defend against -- new attacks based upon old attacks and old malware and old software.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file