SlideShare a Scribd company logo
1 of 15
Pinpointing
Critical IT Security
Threats and the
Steps Your
Organization
Should Take
Marty Miller
Interim CTO at Verity Health System /T2 Tech Group Partner
• Over 15 years of experience in healthcare IT leadership,
strategy and digital informatics
• Partner at T2 Tech Group and current interim CTO at Verity
Health System.
• Previous CIO and CTO at Children’s Hospital Los Angeles
from 2006 - 2014
• In 2014, recognized in CRN’s Top 20 Most Innovative
Midmarket CIOs and Hospitals and Health Network’s Most
Wired list
• Proven success record in cloud migrations, digital business
transformation, data center moves, EHR implementations
and new hospital openings
• Worldwide IT Security Manger for Ingram Micro 2000-2003
Areas of discussion
• Threat landscape
• How to build your security
program around an effective
framework
• How are other organizations
dealing with the latest threats
• Communicating with your
executives and board of
directors
Threat Landscape
• Many new threats daily
– Nation States, Hacktivist
Groups, Terrorists,
Competitors, Domestic
Intelligence Services
– Ransomware
– Medical device security issues
– Other recent security breaches
from the news
• As health systems and hospitals
utilize EHRs, patient/physician
portals, and Health Information
Exchange the risk increases
Source: Managing cyber risks in an interconnected world, Key findings
from The Global State of Information Security Survey 2015, PWC
1151
2581
9155
1091
4227
13138
0
2000
4000
6000
8000
10000
12000
14000
Small Medium Large
Detected Security Incidents by Company
Size (revenue)
2013 2014
It’s not a matter of if you have a security
incident, but when
The Biggest Data Breaches in 2016, So Far
• MedStar Health Inc.
– March 30, 2016: The FBI is investigating a
computer virus that paralyzed MedStar
Health-operated hospitals in Maryland and
Washington.
• Premier Healthcare
– March 10, 2016: A data breach
was reported by Premier Healthcare, a
multispecialty provider healthcare group,
after a laptop computer was stolen from the
billing department of their Bloomington,
Indiana headquarters.
• 21st Century Oncology
– March 10, 2016: 21st Century Oncology, a
Fort Myers-based company offering cancer
care services, revealed in a statement on
their website that 2.2 million patients may
have had personal information stolen when
the company’s system was breached in
October 2015.
• Snapchat
– March 3, 2016: 700 current and
former Snapchat employees had their personal
information stolen when hackers used a
phishing scam to trick an employee into e-
mailing them the private data.
• UC Berkeley
– February 29, 2016: The financial data of more
than 80,000 University of California, Berkeley
students, alumni, employees, and school
officials was compromised around December
2015 and announced to the public in February
2016.
• Wendy’s
– May 11, 2016: The company believes that
malware infiltrated one particular point of sale
system at fewer than 300 of approximately
5,500 franchised North America Wendy’s
restaurants, starting in the fall of 2015.
• LinkedIn
– May 17, 2016: A 2012 data breach came back
to haunt LinkedIn when 117 million email and
password combinations stolen by hackers four
years ago popped up online.
A Thought to Ponder
• The security breaches we’ve heard of aren’t because the
affected organization isn’t spending money on tools or
people – why has it not been effective?
• A clear strategy built around an effective framework to prioritize and manage
risks, respond to attacks, and identify the right tools for the job is necessary
Security Framework
• Many frameworks cover
cybersecurity
– ISO
– SANS
– COBIT 5 for
Security
– PCI-DSS
– NIST
• Source: http://www.nist.gov/cyberframework/upload/cybersecurity-framework-
021214.pdf
NIST Cyber Security
Framework core
Identify
Asset Management
Business
Environment
Governance
Risk Assessment
Risk Management
Strategy
Protect
Access Control
Awareness and
Training
Data Security
Information
Protection
Processes and
Procedures
Maintenance
Protective
Technology
Detect
Anomalies and
Events
Security Continuous
Monitoring
Detection
Processes
Respond
Response Planning
Communications
Analysis
Migration
Improvement
Recover
Recovery Planning
Improvements
Communication
Where security money is traditionally spent
NIST Cyber Security
Framework core
Identify
Asset Management
Business
Environment
Governance
Risk Assessment
Risk Management
Strategy
Protect
Access Control
Awareness and
Training
Data Security
Information
Protection
Processes and
Procedures
Maintenance
Protective
Technology
Detect
Anomalies and
Events
Security
Continuous
Monitoring
Detection
Processes
Respond
Response Planning
Communications
Analysis
Migration
Improvement
Recover
Recovery Planning
Improvements
Communication
Where security money is traditionally spent
NIST Cyber Security
Framework core
Identify
Asset Management
Business
Environment
Governance
Risk Assessment
Risk Management
Strategy
Protect
Access Control
Awareness and
Training
Data Security
Information
Protection
Processes and
Procedures
Maintenance
Protective
Technology
Detect
Anomalies and
Events
Security
Continuous
Monitoring
Detection
Processes
Respond
Response Planning
Communications
Analysis
Migration
Improvement
Recover
Recovery Planning
Improvements
Communication
Crisis Communications Plan
1. If you don't communicate immediately, you lose your greatest
opportunity to control events.
2. Identifying the audiences and the spokesperson assigned to
communicate with each audience, the next step is to script messages.
– Pre-scripted messages should be prepared using information
developed during the risk assessment. The risk assessment
process should identify scenarios that would require
communications with stakeholders.
How are organizations dealing with the
threats?
• Routine board level topic and concern
– CISO reports to board regularly
• Robust communication in place for security incidents
• Cybersecurity assessment
• Prioritize improvement in areas of weakness
• Routine testing of controls / continuous improvement
• Strong relationship with Internal Audit
• Sourcing security functions – SIEM monitoring, IPS monitoring
security assessments, pen testing
– At least one annual pen test - an attempt to evaluate
the security of an IT infrastructure by safely trying to exploit
vulnerabilities
• Obtain multi-year budget for improvement/evolution
Obtain multi-year budget for
improvement/evolution
Communicating Security to Executives
• Perfect security is impossible – the goal is to detect
breaches quickly and minimize their impact
– Strengthen your ability to recover when
incidents occur
• Compliance does not equal “security”
• Cyber risk management strategy must be a
component of business strategy and can’t simply
be delegated to IT
• Cyber threats can impact brand, patient care, and
patient satisfaction/provider choices
• Security isn’t a project
• Talent is difficult to find – sourcing some security
functions is likely a reality
6th Annual Privacy & Security Forum
Sept. 30, 2016 8am-3:30pm
Hoag Hospital Conference Center Newport Beach, CA
• CISOs Panel:
– Bryan Kissinger
– Gary Gooden
– Nolan Garrett
– Tamer Azmy
Questions?
Thank you for time and participation

More Related Content

What's hot

Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWPICPE
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical DevicesSecurityMetrics
 
Internet is a threat in financial secotr
Internet is a threat in financial secotr Internet is a threat in financial secotr
Internet is a threat in financial secotr khan shamim
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-managementMark Gibson
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industrySeqrite
 
Healthcare_Security_White_Paper
Healthcare_Security_White_PaperHealthcare_Security_White_Paper
Healthcare_Security_White_PaperJames Maudlin
 
Fraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsFraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsVeriato
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack Medigate
 
It risk assessment in uae
It risk assessment in uaeIt risk assessment in uae
It risk assessment in uaeRishalHalid1
 
Information security
Information security Information security
Information security razendar79
 
Integrated cyber defense
Integrated cyber defenseIntegrated cyber defense
Integrated cyber defensekajal kumari
 
Evolution of Security
Evolution of SecurityEvolution of Security
Evolution of SecurityDM_GS
 
Web applications vulnerabilities and threats
Web applications vulnerabilities and threatsWeb applications vulnerabilities and threats
Web applications vulnerabilities and threatsPrakash Poudel
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01rajkumar jonuboyena
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4stevemeltzer
 

What's hot (20)

Webinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity RiskWebinar - Reducing Your Cybersecurity Risk
Webinar - Reducing Your Cybersecurity Risk
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical Devices
 
Internet is a threat in financial secotr
Internet is a threat in financial secotr Internet is a threat in financial secotr
Internet is a threat in financial secotr
 
C018131821
C018131821C018131821
C018131821
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 
RuchikaSalve_Resume
RuchikaSalve_ResumeRuchikaSalve_Resume
RuchikaSalve_Resume
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industry
 
Healthcare_Security_White_Paper
Healthcare_Security_White_PaperHealthcare_Security_White_Paper
Healthcare_Security_White_Paper
 
Information security
Information securityInformation security
Information security
 
Fraud Detection With User Behavior Analytics
Fraud Detection With User Behavior AnalyticsFraud Detection With User Behavior Analytics
Fraud Detection With User Behavior Analytics
 
Medical Devices Under Attack
Medical Devices Under Attack Medical Devices Under Attack
Medical Devices Under Attack
 
Ijnsa050201
Ijnsa050201Ijnsa050201
Ijnsa050201
 
It risk assessment in uae
It risk assessment in uaeIt risk assessment in uae
It risk assessment in uae
 
Information security
Information security Information security
Information security
 
Integrated cyber defense
Integrated cyber defenseIntegrated cyber defense
Integrated cyber defense
 
Evolution of Security
Evolution of SecurityEvolution of Security
Evolution of Security
 
Web applications vulnerabilities and threats
Web applications vulnerabilities and threatsWeb applications vulnerabilities and threats
Web applications vulnerabilities and threats
 
Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01Ethicalhackingalicencetohack 120223062548-phpapp01
Ethicalhackingalicencetohack 120223062548-phpapp01
 
Understanding the Impact of Cyber Security in Health Care
Understanding the Impact of Cyber Security in Health CareUnderstanding the Impact of Cyber Security in Health Care
Understanding the Impact of Cyber Security in Health Care
 
The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4The New Massachusetts Privacy Rules V4
The New Massachusetts Privacy Rules V4
 

Viewers also liked

How to systematically create a 'transformative empire' multi billion dollar c...
How to systematically create a 'transformative empire' multi billion dollar c...How to systematically create a 'transformative empire' multi billion dollar c...
How to systematically create a 'transformative empire' multi billion dollar c...Mark Organ
 
Making research visible, making research count
Making research visible, making research countMaking research visible, making research count
Making research visible, making research countOpenAIRE
 
Playnode 2016 조승연
Playnode 2016 조승연Playnode 2016 조승연
Playnode 2016 조승연Kivol
 
Un chevalier errant
Un chevalier errant Un chevalier errant
Un chevalier errant auto-editeur
 
Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016
Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016
Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016Yvon Gervaise
 
Fundraising through SME Exchange Platform
Fundraising through SME Exchange Platform Fundraising through SME Exchange Platform
Fundraising through SME Exchange Platform Sumedha Fiscal
 
Bartender Training Manual
Bartender Training Manual Bartender Training Manual
Bartender Training Manual Preston Rideout
 
Ondrisek @ DevTernity "Insights into Chatbot Development - Implementing Cros...
Ondrisek @ DevTernity  "Insights into Chatbot Development - Implementing Cros...Ondrisek @ DevTernity  "Insights into Chatbot Development - Implementing Cros...
Ondrisek @ DevTernity "Insights into Chatbot Development - Implementing Cros...Barbara Ondrisek
 
Search Marketers’ Guide to Our New Robot Overlords #stateofsearch
Search Marketers’ Guide to Our New Robot Overlords #stateofsearchSearch Marketers’ Guide to Our New Robot Overlords #stateofsearch
Search Marketers’ Guide to Our New Robot Overlords #stateofsearchKelvin Newman
 
アジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なことと
アジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なこととアジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なことと
アジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なこととYasui Tsutomu
 
Seeing the Forest for the Trees: A look outside the OAIS Reference Model
Seeing the Forest for the Trees: A look outside the OAIS Reference ModelSeeing the Forest for the Trees: A look outside the OAIS Reference Model
Seeing the Forest for the Trees: A look outside the OAIS Reference ModelKara Van Malssen
 
東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編
東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編
東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編Masaki Ito
 
Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?
Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?
Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?Dr. Oliver Massmann
 

Viewers also liked (17)

How to systematically create a 'transformative empire' multi billion dollar c...
How to systematically create a 'transformative empire' multi billion dollar c...How to systematically create a 'transformative empire' multi billion dollar c...
How to systematically create a 'transformative empire' multi billion dollar c...
 
Making research visible, making research count
Making research visible, making research countMaking research visible, making research count
Making research visible, making research count
 
Future Mobile Technologies That Could Arrive in 2017
Future Mobile Technologies That Could Arrive in 2017Future Mobile Technologies That Could Arrive in 2017
Future Mobile Technologies That Could Arrive in 2017
 
Playnode 2016 조승연
Playnode 2016 조승연Playnode 2016 조승연
Playnode 2016 조승연
 
Un chevalier errant
Un chevalier errant Un chevalier errant
Un chevalier errant
 
Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016
Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016
Conférence de Yvon Gervaise Directeur de SGS MULTILAB à Pollutec 2016
 
Fundraising through SME Exchange Platform
Fundraising through SME Exchange Platform Fundraising through SME Exchange Platform
Fundraising through SME Exchange Platform
 
Bartender Training Manual
Bartender Training Manual Bartender Training Manual
Bartender Training Manual
 
MÜLKİ İDARE AMİRLERİ ATAMA KARARNAMESİ - 1 ARALIK 2016
MÜLKİ İDARE AMİRLERİ ATAMA KARARNAMESİ - 1 ARALIK 2016MÜLKİ İDARE AMİRLERİ ATAMA KARARNAMESİ - 1 ARALIK 2016
MÜLKİ İDARE AMİRLERİ ATAMA KARARNAMESİ - 1 ARALIK 2016
 
Ondrisek @ DevTernity "Insights into Chatbot Development - Implementing Cros...
Ondrisek @ DevTernity  "Insights into Chatbot Development - Implementing Cros...Ondrisek @ DevTernity  "Insights into Chatbot Development - Implementing Cros...
Ondrisek @ DevTernity "Insights into Chatbot Development - Implementing Cros...
 
Search Marketers’ Guide to Our New Robot Overlords #stateofsearch
Search Marketers’ Guide to Our New Robot Overlords #stateofsearchSearch Marketers’ Guide to Our New Robot Overlords #stateofsearch
Search Marketers’ Guide to Our New Robot Overlords #stateofsearch
 
アジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なことと
アジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なこととアジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なことと
アジャイルコーチが現場で学んだプロダクトオーナーの実際と勘所 POの二番目に大事なことと
 
Seeing the Forest for the Trees: A look outside the OAIS Reference Model
Seeing the Forest for the Trees: A look outside the OAIS Reference ModelSeeing the Forest for the Trees: A look outside the OAIS Reference Model
Seeing the Forest for the Trees: A look outside the OAIS Reference Model
 
東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編
東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編
東京都市大 大学院特別講義 「ITによって進化する公共交通の最前線」 後編:データ編
 
Corporate Presentation
Corporate PresentationCorporate Presentation
Corporate Presentation
 
¿Qué son los Implantes Dentales?
¿Qué son los Implantes Dentales?¿Qué son los Implantes Dentales?
¿Qué son los Implantes Dentales?
 
Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?
Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?
Oliver Massmann - Investing in Solar Energy in Vietnam - How to do it right?
 

Similar to SoCal HIMSS Privacy Security Webinar

Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataStephen Cobb
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planCameron Forbes Over
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and HealthcareJonathon Coulter
 
Panel Cyber Security and Privacy without Carrie Waggoner
Panel Cyber Security and Privacy without Carrie WaggonerPanel Cyber Security and Privacy without Carrie Waggoner
Panel Cyber Security and Privacy without Carrie Waggonermihinpr
 
Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBsMary Brophy
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at RiskClearDATACloud
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareDoug Copley
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessCBIZ, Inc.
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalPriyanka Aash
 
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...IT Network marcus evans
 
Replies Required for below Posting 1 user security awarene.docx
Replies Required for below  Posting 1  user security awarene.docxReplies Required for below  Posting 1  user security awarene.docx
Replies Required for below Posting 1 user security awarene.docxsodhi3
 
Communicating cybersecurity
Communicating cybersecurityCommunicating cybersecurity
Communicating cybersecurityJisc
 
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi KenyaRegional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi KenyaMartin M
 
Don't let them take a byte
Don't let them take a byteDon't let them take a byte
Don't let them take a bytelgcdcpas
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Asad Zaman
 

Similar to SoCal HIMSS Privacy Security Webinar (20)

Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
 
Cybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient DataCybercrime and the Hidden Perils of Patient Data
Cybercrime and the Hidden Perils of Patient Data
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
Panel Cyber Security and Privacy without Carrie Waggoner
Panel Cyber Security and Privacy without Carrie WaggonerPanel Cyber Security and Privacy without Carrie Waggoner
Panel Cyber Security and Privacy without Carrie Waggoner
 
Cyber Response and Planning for SMBs
Cyber Response and Planning for SMBsCyber Response and Planning for SMBs
Cyber Response and Planning for SMBs
 
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
5 Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk
 
MASC RMA Cyber presentation by Belton Zeigler
MASC RMA Cyber presentation by Belton ZeiglerMASC RMA Cyber presentation by Belton Zeigler
MASC RMA Cyber presentation by Belton Zeigler
 
Cybersecurity Challenges in Healthcare
Cybersecurity Challenges in HealthcareCybersecurity Challenges in Healthcare
Cybersecurity Challenges in Healthcare
 
Social Engineering Audit & Security Awareness
Social Engineering Audit & Security AwarenessSocial Engineering Audit & Security Awareness
Social Engineering Audit & Security Awareness
 
Adjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New NormalAdjusting Your Security Controls: It’s the New Normal
Adjusting Your Security Controls: It’s the New Normal
 
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
Data Breaches and Security: Ditching Data Disasters-Michael McNeil, Philips H...
 
Replies Required for below Posting 1 user security awarene.docx
Replies Required for below  Posting 1  user security awarene.docxReplies Required for below  Posting 1  user security awarene.docx
Replies Required for below Posting 1 user security awarene.docx
 
Communicating cybersecurity
Communicating cybersecurityCommunicating cybersecurity
Communicating cybersecurity
 
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi KenyaRegional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
 
Don't let them take a byte
Don't let them take a byteDon't let them take a byte
Don't let them take a byte
 
2015 Atlanta CHIME Lead Forum
2015 Atlanta CHIME Lead Forum2015 Atlanta CHIME Lead Forum
2015 Atlanta CHIME Lead Forum
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1
 

Recently uploaded

Russian Call Girls Gurgaon Swara 9711199012 Independent Escort Service Gurgaon
Russian Call Girls Gurgaon Swara 9711199012 Independent Escort Service GurgaonRussian Call Girls Gurgaon Swara 9711199012 Independent Escort Service Gurgaon
Russian Call Girls Gurgaon Swara 9711199012 Independent Escort Service GurgaonCall Girls Service Gurgaon
 
pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...
pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...
pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...Call Girls Noida
 
Basics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptxBasics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptxAyush Gupta
 
VIP Kolkata Call Girl New Town 👉 8250192130 Available With Room
VIP Kolkata Call Girl New Town 👉 8250192130  Available With RoomVIP Kolkata Call Girl New Town 👉 8250192130  Available With Room
VIP Kolkata Call Girl New Town 👉 8250192130 Available With Roomdivyansh0kumar0
 
VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591
VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591
VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591adityaroy0215
 
Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...
Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...
Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...Sheetaleventcompany
 
VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012
VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012
VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012Call Girls Service Gurgaon
 
Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...
Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...
Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...Niamh verma
 
Call Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service Mohali
Call Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service MohaliCall Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service Mohali
Call Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service MohaliHigh Profile Call Girls Chandigarh Aarushi
 
💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋
💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋
💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋Sheetaleventcompany
 
Call Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real Meet
Call Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real MeetCall Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real Meet
Call Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real Meetpriyashah722354
 
VIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near Me
VIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near MeVIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near Me
VIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near Memriyagarg453
 
Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.
Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.
Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.ktanvi103
 

Recently uploaded (20)

Russian Call Girls Gurgaon Swara 9711199012 Independent Escort Service Gurgaon
Russian Call Girls Gurgaon Swara 9711199012 Independent Escort Service GurgaonRussian Call Girls Gurgaon Swara 9711199012 Independent Escort Service Gurgaon
Russian Call Girls Gurgaon Swara 9711199012 Independent Escort Service Gurgaon
 
Call Girls in Lucknow Esha 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
Call Girls in Lucknow Esha 🔝 8923113531  🔝 🎶 Independent Escort Service LucknowCall Girls in Lucknow Esha 🔝 8923113531  🔝 🎶 Independent Escort Service Lucknow
Call Girls in Lucknow Esha 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
 
pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...
pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...
pOOJA sexy Call Girls In Sector 49,9999965857 Young Female Escorts Service In...
 
Basics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptxBasics of Anatomy- Language of Anatomy.pptx
Basics of Anatomy- Language of Anatomy.pptx
 
VIP Kolkata Call Girl New Town 👉 8250192130 Available With Room
VIP Kolkata Call Girl New Town 👉 8250192130  Available With RoomVIP Kolkata Call Girl New Town 👉 8250192130  Available With Room
VIP Kolkata Call Girl New Town 👉 8250192130 Available With Room
 
VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591
VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591
VIP Call Girl Sector 25 Gurgaon Just Call Me 9899900591
 
Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...
Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...
Call Girl In Zirakpur ❤️♀️@ 9988299661 Zirakpur Call Girls Near Me ❤️♀️@ Sexy...
 
Russian Call Girls in Dehradun Komal 🔝 7001305949 🔝 📍 Independent Escort Serv...
Russian Call Girls in Dehradun Komal 🔝 7001305949 🔝 📍 Independent Escort Serv...Russian Call Girls in Dehradun Komal 🔝 7001305949 🔝 📍 Independent Escort Serv...
Russian Call Girls in Dehradun Komal 🔝 7001305949 🔝 📍 Independent Escort Serv...
 
VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012
VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012
VIP Call Girls Sector 67 Gurgaon Just Call Me 9711199012
 
Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...
Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...
Call Girls Service Chandigarh Gori WhatsApp ❤9115573837 VIP Call Girls Chandi...
 
Call Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service Mohali
Call Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service MohaliCall Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service Mohali
Call Girls in Mohali Surbhi ❤️🍑 9907093804 👄🫦 Independent Escort Service Mohali
 
Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝
 
#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi
#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi
#9711199012# African Student Escorts in Delhi 😘 Call Girls Delhi
 
VIP Call Girls Lucknow Isha 🔝 9719455033 🔝 🎶 Independent Escort Service Lucknow
VIP Call Girls Lucknow Isha 🔝 9719455033 🔝 🎶 Independent Escort Service LucknowVIP Call Girls Lucknow Isha 🔝 9719455033 🔝 🎶 Independent Escort Service Lucknow
VIP Call Girls Lucknow Isha 🔝 9719455033 🔝 🎶 Independent Escort Service Lucknow
 
Call Girl Lucknow Gauri 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
Call Girl Lucknow Gauri 🔝 8923113531  🔝 🎶 Independent Escort Service LucknowCall Girl Lucknow Gauri 🔝 8923113531  🔝 🎶 Independent Escort Service Lucknow
Call Girl Lucknow Gauri 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
 
💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋
💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋
💚😋Mumbai Escort Service Call Girls, ₹5000 To 25K With AC💚😋
 
Call Girl Guwahati Aashi 👉 7001305949 👈 🔝 Independent Escort Service Guwahati
Call Girl Guwahati Aashi 👉 7001305949 👈 🔝 Independent Escort Service GuwahatiCall Girl Guwahati Aashi 👉 7001305949 👈 🔝 Independent Escort Service Guwahati
Call Girl Guwahati Aashi 👉 7001305949 👈 🔝 Independent Escort Service Guwahati
 
Call Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real Meet
Call Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real MeetCall Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real Meet
Call Girls Chandigarh 👙 7001035870 👙 Genuine WhatsApp Number for Real Meet
 
VIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near Me
VIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near MeVIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near Me
VIP Call Girls Noida Jhanvi 9711199171 Best VIP Call Girls Near Me
 
Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.
Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.
Call Now ☎ 9999965857 !! Call Girls in Hauz Khas Escort Service Delhi N.C.R.
 

SoCal HIMSS Privacy Security Webinar

  • 1. Pinpointing Critical IT Security Threats and the Steps Your Organization Should Take
  • 2. Marty Miller Interim CTO at Verity Health System /T2 Tech Group Partner • Over 15 years of experience in healthcare IT leadership, strategy and digital informatics • Partner at T2 Tech Group and current interim CTO at Verity Health System. • Previous CIO and CTO at Children’s Hospital Los Angeles from 2006 - 2014 • In 2014, recognized in CRN’s Top 20 Most Innovative Midmarket CIOs and Hospitals and Health Network’s Most Wired list • Proven success record in cloud migrations, digital business transformation, data center moves, EHR implementations and new hospital openings • Worldwide IT Security Manger for Ingram Micro 2000-2003
  • 3. Areas of discussion • Threat landscape • How to build your security program around an effective framework • How are other organizations dealing with the latest threats • Communicating with your executives and board of directors
  • 4. Threat Landscape • Many new threats daily – Nation States, Hacktivist Groups, Terrorists, Competitors, Domestic Intelligence Services – Ransomware – Medical device security issues – Other recent security breaches from the news • As health systems and hospitals utilize EHRs, patient/physician portals, and Health Information Exchange the risk increases Source: Managing cyber risks in an interconnected world, Key findings from The Global State of Information Security Survey 2015, PWC 1151 2581 9155 1091 4227 13138 0 2000 4000 6000 8000 10000 12000 14000 Small Medium Large Detected Security Incidents by Company Size (revenue) 2013 2014 It’s not a matter of if you have a security incident, but when
  • 5. The Biggest Data Breaches in 2016, So Far • MedStar Health Inc. – March 30, 2016: The FBI is investigating a computer virus that paralyzed MedStar Health-operated hospitals in Maryland and Washington. • Premier Healthcare – March 10, 2016: A data breach was reported by Premier Healthcare, a multispecialty provider healthcare group, after a laptop computer was stolen from the billing department of their Bloomington, Indiana headquarters. • 21st Century Oncology – March 10, 2016: 21st Century Oncology, a Fort Myers-based company offering cancer care services, revealed in a statement on their website that 2.2 million patients may have had personal information stolen when the company’s system was breached in October 2015. • Snapchat – March 3, 2016: 700 current and former Snapchat employees had their personal information stolen when hackers used a phishing scam to trick an employee into e- mailing them the private data. • UC Berkeley – February 29, 2016: The financial data of more than 80,000 University of California, Berkeley students, alumni, employees, and school officials was compromised around December 2015 and announced to the public in February 2016. • Wendy’s – May 11, 2016: The company believes that malware infiltrated one particular point of sale system at fewer than 300 of approximately 5,500 franchised North America Wendy’s restaurants, starting in the fall of 2015. • LinkedIn – May 17, 2016: A 2012 data breach came back to haunt LinkedIn when 117 million email and password combinations stolen by hackers four years ago popped up online.
  • 6. A Thought to Ponder • The security breaches we’ve heard of aren’t because the affected organization isn’t spending money on tools or people – why has it not been effective? • A clear strategy built around an effective framework to prioritize and manage risks, respond to attacks, and identify the right tools for the job is necessary
  • 7. Security Framework • Many frameworks cover cybersecurity – ISO – SANS – COBIT 5 for Security – PCI-DSS – NIST • Source: http://www.nist.gov/cyberframework/upload/cybersecurity-framework- 021214.pdf NIST Cyber Security Framework core Identify Asset Management Business Environment Governance Risk Assessment Risk Management Strategy Protect Access Control Awareness and Training Data Security Information Protection Processes and Procedures Maintenance Protective Technology Detect Anomalies and Events Security Continuous Monitoring Detection Processes Respond Response Planning Communications Analysis Migration Improvement Recover Recovery Planning Improvements Communication
  • 8. Where security money is traditionally spent NIST Cyber Security Framework core Identify Asset Management Business Environment Governance Risk Assessment Risk Management Strategy Protect Access Control Awareness and Training Data Security Information Protection Processes and Procedures Maintenance Protective Technology Detect Anomalies and Events Security Continuous Monitoring Detection Processes Respond Response Planning Communications Analysis Migration Improvement Recover Recovery Planning Improvements Communication
  • 9. Where security money is traditionally spent NIST Cyber Security Framework core Identify Asset Management Business Environment Governance Risk Assessment Risk Management Strategy Protect Access Control Awareness and Training Data Security Information Protection Processes and Procedures Maintenance Protective Technology Detect Anomalies and Events Security Continuous Monitoring Detection Processes Respond Response Planning Communications Analysis Migration Improvement Recover Recovery Planning Improvements Communication
  • 10. Crisis Communications Plan 1. If you don't communicate immediately, you lose your greatest opportunity to control events. 2. Identifying the audiences and the spokesperson assigned to communicate with each audience, the next step is to script messages. – Pre-scripted messages should be prepared using information developed during the risk assessment. The risk assessment process should identify scenarios that would require communications with stakeholders.
  • 11. How are organizations dealing with the threats? • Routine board level topic and concern – CISO reports to board regularly • Robust communication in place for security incidents • Cybersecurity assessment • Prioritize improvement in areas of weakness • Routine testing of controls / continuous improvement • Strong relationship with Internal Audit • Sourcing security functions – SIEM monitoring, IPS monitoring security assessments, pen testing – At least one annual pen test - an attempt to evaluate the security of an IT infrastructure by safely trying to exploit vulnerabilities • Obtain multi-year budget for improvement/evolution
  • 12. Obtain multi-year budget for improvement/evolution
  • 13. Communicating Security to Executives • Perfect security is impossible – the goal is to detect breaches quickly and minimize their impact – Strengthen your ability to recover when incidents occur • Compliance does not equal “security” • Cyber risk management strategy must be a component of business strategy and can’t simply be delegated to IT • Cyber threats can impact brand, patient care, and patient satisfaction/provider choices • Security isn’t a project • Talent is difficult to find – sourcing some security functions is likely a reality
  • 14. 6th Annual Privacy & Security Forum Sept. 30, 2016 8am-3:30pm Hoag Hospital Conference Center Newport Beach, CA • CISOs Panel: – Bryan Kissinger – Gary Gooden – Nolan Garrett – Tamer Azmy
  • 15. Questions? Thank you for time and participation