Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Healthcare Information Security: Still No Respect
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
jetskibaby
jetskibaby,
User Rank: Apprentice
8/20/2014 | 2:42:22 PM
Re: Typical ISO role in healthcare?
I appreciate your expansive sound advice. I especially appreciate the idea of making the Top 20 (at least the first few) on the high priority list. The discussion will help management gain trust in me, too. Thank you!
aws0513
aws0513,
User Rank: Ninja
8/20/2014 | 10:59:32 AM
Re: Typical ISO role in healthcare?
I have recently stepped into a similar situation at a state government health department.
Same situation as you.  The only new sheriff in town.  But this is not my first rodeo.

I have been involved with several federal level projects where I also had to assist in standing up and establishing a security program.  I wasn't the CISO or CIO, but I was "The Hand" in the effort to implement a security program that followed established frameworks with attention to any and all regulatory concerns associated with the project.

Some key points of advice...  things that have helped me be successful in my ISO roles.

1) Know what your regulatory concerns are.  In a hospital, HIPAA is pretty much king.  But there could be others.  My experiences with audits regarding HIPAA systems has been that NIST standards become the compliance framework used to support HIPAA policy enforcement.  So get yourself some copies of NIST 800, grab a few favorite cold drinks to keep you awake, and begin reading.  My favorite is 800-53 because it is becoming common for audits to reference security controls from this publication.

2) Determine a roadmap that will help you get what needs to be done first, regardless of regulatory compliance.  If you look at much of the regulatory requirements, none of them will provide a plan on how to get everything covered and maintained.  For regulatory stuff, everything is important and it is up to the organization to figure out what is important.  I use the Critical Security Controls (CSC) framework to establish that roadmap.  This framework provides "what works" and "what needs to happen first" guidance that is straightforward and easy to relate to management.  The CSC controls do map out quite well to most of what is in NIST 800-53 and in turn support requirements for HIPAA.
Note: As you work through the CSC, make sure that items 1 and 2 are fully operationalized before diving too deep into anything else.  CSC items 1 and 2 are foundational and need to be rock solid for any other security controls to be marginally useful.  My favorite link in this regard is http://www.sans.org/critical-security-controls/

3) Educate your supervisor.  If your supervisor is already a security professional, this may be already done.  But in the common chance that your supervisor is not a security pro, you will need to get them on your page.  Either way, show them your plan.  Educated them on what you feel is a good road map to stablishing and maintaining necessary security controls.  Get buy-in from your supervisor on your plan, whatever it may be, first.  Your supervisor should be able to help you identify resources to help you implement the controls necessary for a good security program.  I actually demand an hour of time every week from my supervisor to talk through the CSC and it's relevance to NIST and HIPAA.  During this time, I also bring them up to speed on those things I am challenged with.  A good supervisor should be able to identify a plan to mitigate those challenges so that the right things can be accomplished.

4) Educate organization management at all levels where you can.  This is similar to what you are doing with your supervisor, but broader in scope.  All the security controls necessary for a good security program require everyone to be in on the effort.  Not just IT people...  EVERYONE.  The management understanding of the problem will greatly help in this effort.  New policies or changes to existing policies will work better if the management fully knows the answer to the classic "Why" question for any security control or policy.  I find it most effective when can talk through things in person with managers.  Small settings where brainstorming and inputs are more easily shared.

5) My favorite line as an ISO: "How can we get to yes?"  It is common for people to attribute the security pro as the person who likes to say "no".  I try to avoid that by learning exactly what the goal of the customer may be and, working with everyone involved, try to find a way to "yes".  If you can establish that reputation and still keep all the necessary security control in place, you will do very well in your career.

The rest... well.  Your a CISSP.  You should know the rest.  :-)

Best of luck.  I hope this was helpful.
jetskibaby
jetskibaby,
User Rank: Apprentice
8/19/2014 | 7:13:02 PM
Typical ISO role in healthcare?
I am a[female] HIPAA ISO of a 2,600 bed community hospital in California. I have a BS in IT, the CISSP and PMP certifications and I report to the CIO/CISO, who is two steps above my level. This position has been in existence less than a year and I am the only security person. We are attempting to determine what roles I should play in the organization and who I should report to. I often work directly with supervisors and managers in my department, and managers in other departments. Do you have any recommendations, example cases, job description, etc. that could help us? Thanks, Jeannette
anon5450533792
anon5450533792,
User Rank: Apprentice
4/18/2014 | 6:42:31 AM
Re: Exceptions to the rule?
We found in our recent independent research that hospitals, care providers and medical insurers experience twice as many internal security breaches in comparison to other sectors. As we are seeing more and more patient data being stored digitally, it's important that the appropriate steps are being taken to ensure that that data is secure from both malicious attack and accidental breaches.

More information from this report can be viewed here:

http://www.isdecisions.com/blog/it-security/healthcare-suffers-double-the-average-amount-of-internal-security-breaches/

 
asksqn
asksqn,
User Rank: Ninja
3/27/2014 | 2:56:12 PM
Preaching to the choir
The weakest link in the HIPAA chain will always be the human one as far too many medical personnel are too self important (cough doctors cough) to even remember their own passwords.  To a lesser extent, nursing personnel also don't have a clue.  The bottom line is that security is not afforded a whole lot of respect (despite tremendous lip service to it by CEOs) because the cost of hiring competent personnel to implement (and train users) cuts too deeply into corporate healthcare profits.
J_Brandt
J_Brandt,
User Rank: Apprentice
2/14/2014 | 10:33:43 AM
Inconvenience and expense
"From what I see, security savvy organizations are in the minority." So true.  Security is intrusive on the end user.  It clogs up workflows.  It is expensive.  Many measures can be circumvented by an uninformed and disinterested user.  To the uninitiated it's just an inconvenience.  Is it any wonder that senior executives and management would rather avoid it?  Too many people want the barest minimum, (which is often below the true bare minimum), not realizing that route often ends up being much MUCH more expensive.
Kate Borten
Kate Borten,
User Rank: Apprentice
2/13/2014 | 6:12:47 PM
Re: EPHI Data Breach - One lost laptop or 10,000 recycled computers?
I agree that recycling is a risky business.  However, under HIPAA those companies are "Business Associates" and subject to government penalties for noncompliance.  That includes responsibility for destruction processes - such as per NIST Special Publication 800-88 - that prevent accidental disclosure of ePHI.  Even if the small healthcare organization fails to get a signed BA contract, HHS says "if it walks like a duck..."  These companies are HIPAA BAs.
Gary Scott
Gary Scott,
User Rank: Strategist
2/13/2014 | 6:01:55 PM
EPHI Data Breach - One lost laptop or 10,000 recycled computers?
The biggest source of data breaches is not the one or two stolen laptops we hear about in the news but, the 100,000's of PCs and loose hard drives that organizations donate or send out for recycling. 

Small healthcare organizations continue to rely on electronic recycling companies to destroy hard drives and other digital media which may contain 1 million EPHI records each.  These unvetted recycling companies are allowed full access to EPHI - computer hard drives - from the time they leave the healthcare organization until the drives are finally destroyed.  

Organizations should insist that electronic recyclers physically shred hard drives (EPHI) prior to leaving the organizations custody.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
2/13/2014 | 3:00:23 PM
Re: Funding or structure?
"People don't know what they don't know." 

Kate, I really think that is true on so many levels. On the medical side, I think doctors' training is to diagnose a condition through medical tests. In many cases, rule out things to discover what a patient doesn't have. Figuring out what you don't know is much much harder... That's true in medicine, InfoSec and most everything we do in life!
Kate Borten
Kate Borten,
User Rank: Apprentice
2/11/2014 | 3:17:48 PM
Re: Funding or structure?
It's not inconsistent for CIOs to say their job is to keep the organization out of the papers (and really mean it), and yet not have good infosec programs in place.  They often don't know what a strong program looks like.  This is a big problem since, in my experience, many organizations of all sizes - but especially small - are not compliant.  They don't know what they don't know.  I'm sympathetic to the regulatory burden in healthcare, but good security is good business.  I think the real issue comes down to money.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file