SlideShare a Scribd company logo
1 of 4
Download to read offline
Healthcare organizations are awash with data. However, electronic health records (EHRs) and digital clinical systems in many healthcare
organizations have been deployed without strategic data and IT infrastructure security planning. As a result, chief information security
officers (CISOs) frequently have limited authority, sparse staffing and tight budgets. Data security spending in healthcare lags behind other
top cybercrime targets such as financial services, according to new research by HIMSS Analytics on behalf of Symantec Corporation.
All of this makes healthcare organizations rich targets for cybercriminals. Stolen patient data fetches up to 50 times more than a Social
Security or credit card number,1
because a patient’s EHR contains data that can be used for medical or identity theft, or other fraud. As a
result, criminal attacks on healthcare information systems have increased 125 percent in the past five years.2
“No doctor leaves his car unlocked at the hospital, but we’re pretty close to doing that with ePHI (electronic protected health information),” said
David Finn, Symantec’s health IT officer. Each patient record should be treated as if it were an actual patient. “We would no more send patients
to the wrong specialist or give them the wrong diagnosis, yet we leave computers unlocked and use unprotected jump drives,” he said.
Adding more security products to an enterprise is not the solution. And managing data security with after-the-fact tactical responses instead
of proactive strategies to prevent incidents contributes to the enormous financial consequences of each privacy breach. Banks and retailers
face costs of about $215 and $165, respectively, for each lost or stolen record, while healthcare privacy breaches cost businesses as much
as $398 per lost or stolen record.3
CISOs need to guide hospitals, including their leadership, on making the best business decisions given
the realities of risk today, according to Finn.
The HIMSS Analytics Healthcare IT Security and Risk Management Study of healthcare IT
security leaders found:
• Most organizations conduct IT security risk assessments only once a year;
• Many security leaders have only occasional interactions with top-level leadership;
• Medical-device security is only in the planning stages at many organizations.
The survey polled 115 IT and security personnel responsible for data security in hospitals with
more than 100 beds. Organization size ranged from standalone hospitals to integrated delivery
networks. A subset was selected for in-depth interviews.
“No doctor leaves his car
unlocked at the hospital,
but we’re pretty close to
doing that with ePHI.”
David Finn
Health IT Officer
Symantec
Featuring industry research by
Addressing Healthcare
Cybersecurity Strategically
2
Struggling for resources
Unlike industries such as insurance or banking that rely on personal data, few
healthcare organizations allocate more than 6 percent of IT budgets to data security.
Half of survey respondents (52 percent) said their organizations allocate between zero
and 3 percent of IT budgets to IT security; 28 percent said budgets were between 3
percent and 6 percent (Figure 1).
Staffing is another limitation. Among respondents, 72 percent have five or fewer IT
employees allocated to data security, and only 10 percent have 21 or more. Even when
employees outside of IT with data security responsibilities are included, the adjusted
average total number of employees allocated is 10.4
“The lead challenge is talent and acquisition,” said one CISO. Competition for talent
with other industries puts healthcare at a disadvantage, said another. “The rest of the
cybersecurity world is retaining good talent,” he said.
“The irony is that information technology and data in healthcare are clearly critical to
the mission of providing care, yet data security is an afterthought,” said Mac McMillan,
chair of the HIMSS Privacy  Security Policy Task Force and CEO of CynergisTek, Inc., an
information security and privacy consulting firm. He agreed that recruiting and retaining
data security professionals is one of the biggest challenges in healthcare. “We don’t have
enough of them, and we don’t have enough who are qualified to do their job,” he said.
Reporting structure and leadership challenges
Organizational structure compounds underfunding and understaffing challenges. In
most healthcare entities, CISOs report to the chief information officer (CIO), and in
effect, police their bosses. More than 65 percent of data security officers are part of
IT departments, and only about 20 percent are independent. Most (69 percent) report
collaborative relationships between security and IT.
Corporate leadership’s attention to data-security strategy is another factor. While
10 percent said data security is on every board of directors meeting agenda, 54
percent said regular schedules for board review don’t exist. Furthermore, 8 percent of
respondents said that data security reports are “never” on board agendas (Figure 3).
That structure stymies data security. “The technology belongs to IT, but the information
belongs to the patient,” Finn said. By relegating data security to IT departments,
healthcare leaders focus too much on preventing the next breach when they could
instead implement better, more reliable systems that yield business advantages.
Compliance is not assurance
Respondents ranked the importance of a cybersecurity strategy for their organizations
4.23 on a 5-point scale. However, only 23 percent of respondents said they have
ongoing, consistent risk-management programs, and 44 percent conduct risk
0-3% of budget
51.6%
4-6% of budget
28.6%
7-10% of budget
9.9%
10% of budget
9.9%
“The irony is that
information technology
and data in healthcare
are clearly critical to the
mission of providing care,
yet data security is an
afterthought.”
Mac McMillan
Chairman
HIMSS Privacy  Security
Policy Task Force
3
assessments just once a year. Survey results also showed the National Institute of
Standards and Technology (NIST) framework is the most common methodology (57
percent) used for HIPAA assessments.
While frequency of these risk assessments and budgets remains low, the volume of
threats keeps growing. CISOs surveyed expressed concerns about their ability to
keep up with ever-changing efforts to hack into their networks. “We are dealing with a
different threat profile… and a different level of sophistication from three or five years
ago,” said one respondent. “That has been one of the key drivers of our increased
investment in new technologies and employee awareness.”
Adding to the challenge, respondents reported only mid-level agreement on the
prioritization of data security measures, and the need for remediation and mitigation of
incidents ranked higher than having a unified view of controls and vulnerabilities that
might prevent incidents from happening.
Medical devices are another concern. Because manufacturers traditionally have not put
a focus on incorporating cybersecurity features in their devices, the growing network
of connected devices emerges as an attractive cybercrime target.5
And healthcare
organizations are not filling the gap: 50 percent of respondents are only planning and
beginning to address medical-device security (Figure 2).
The CISO’s evolving role
Protecting data security requires CISOs to gain authority and resources, which can
happen when they translate technical risks into business risks and data security plans
into business opportunities. “We need to be able to present our findings and our risks
in the same context (as other business units), so that when the board looks at our
recommendations, they realize that this is something worth investing in,” said a CISO of
a mid-size healthcare organization.
McMillan said CISOs have to be strategic themselves to win support for long-term data
security plans. “CISOs have to understand the business, know what the leaders are
aiming to accomplish and put together a business plan for security that ties into those
business goals,” he explained. This is an opportunity for CISOs is to be recognized for
more than tactical responses and individual incidents. “We have seen a similar evolution
of CIOs over the past 20 years,” said Finn. “They aren’t the ‘IT guy’ anymore.”
Partnerships between CISOs and CIOs help make the business case, a respondent
noted. “It is absolutely critical that the CISO and CIO work together to understand how
technology is used, the strategy of technology in the organization and how technology
is spread across the organization,” said the CISO of a large children’s hospital, adding
that the CISO is “the partner to help (the CIO) do things in the least-risky manner.”
“We are dealing with a
different threat profile…
and a different level of
sophistication from three
or five years ago.”
Already addressing
Beginning to address
Planning to address
Not addressing at this time
Produced by | www.himssmedia.com | © 2016
About Symantec:
Symantec Corporation (NASDAQ: SYMC) is the global leader in cybersecurity. Operating one of the
world’s largest cyber intelligence networks, we see more threats, and protect more customers from
the next generation of attacks. We help companies, governments and individuals secure their most
important data wherever it lives.
4
Continuous vigilance required
Finn emphasized that organizations need to stop relying on annual HIPAA compliance
risk assessments as measures of data security. “The measure should be: Are we
making the best, rational decisions (business and clinical) given the risks we face?
And that has to be asked every time there is a change in the system — people, process
or technology.”
McMillan said healthcare organizations should scan their external IT environment
quarterly and internal environment twice a year, but periodic risk assessments are
secondary to continuous monitoring of user IDs, firewall logs, software patches and
other points where risks can be spotted. “Those active risk-management practices that
go on day-in and day-out are the things that need to be solid, so that CISOs can stay
ahead of threats,” he said.
Once organizations deploy base security controls and comply with key mandates such
as HIPAA and HITECH, they can let their risk assessments drive priorities and business
priorities drive the security strategy. By developing a sustainable risk-management
program, CIOs and CISOs can help their organizations shift their security mindset from
tactical and reactive to strategic, robust and long term.
That culture change is critical. “Healthcare is a very open, caring and trusting business,”
which makes some people in healthcare organizations less receptive to addressing data
security, said McMillan. “They don’t understand that you cannot have privacy without
good data security,” he said. Finn concurred, adding, “Privacy and security have to be
part of the system. You cannot do it after the fact. It’s never as effective and it costs more
to do it that way.”
53.9%
20.9%
10.4%
7.8%
7.0%
“It is absolutely critical
that the CISO and CIO
work together
to understand how
technology is used.”

More Related Content

What's hot

Big data analytics for life insurers
Big data analytics for life insurersBig data analytics for life insurers
Big data analytics for life insurersdipak sahoo
 
The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...
The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...
The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...Cognizant
 
Modernizing Insurance Data to Drive Intelligent Decisions
Modernizing Insurance Data to Drive Intelligent DecisionsModernizing Insurance Data to Drive Intelligent Decisions
Modernizing Insurance Data to Drive Intelligent DecisionsCognizant
 
Healthcare Technology Predictions 2016
Healthcare Technology Predictions 2016Healthcare Technology Predictions 2016
Healthcare Technology Predictions 2016Damo Consulting Inc.
 
Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...The Economist Media Businesses
 
The witch report_2018_annual_review
The witch report_2018_annual_reviewThe witch report_2018_annual_review
The witch report_2018_annual_reviewDamo Consulting Inc.
 
The Work Ahead in Life Sciences: Cures at the Speed of Digital
The Work Ahead in Life Sciences: Cures at the Speed of DigitalThe Work Ahead in Life Sciences: Cures at the Speed of Digital
The Work Ahead in Life Sciences: Cures at the Speed of DigitalCognizant
 
Platforms for Growth: Technology Innovations in the Insurance Industry
Platforms for Growth:Technology Innovations in the Insurance IndustryPlatforms for Growth:Technology Innovations in the Insurance Industry
Platforms for Growth: Technology Innovations in the Insurance IndustryState Street
 
PwC's Unlock data possibilities - infographic
PwC's Unlock data possibilities - infographicPwC's Unlock data possibilities - infographic
PwC's Unlock data possibilities - infographicPwC
 
Disruption: Data and Analytics Modernization in the COVID-19 Era
Disruption: Data and Analytics Modernization in the COVID-19 EraDisruption: Data and Analytics Modernization in the COVID-19 Era
Disruption: Data and Analytics Modernization in the COVID-19 EraCognizant
 
The Work Ahead: Europe’s Digital Ambition Scales
The Work Ahead: Europe’s Digital Ambition ScalesThe Work Ahead: Europe’s Digital Ambition Scales
The Work Ahead: Europe’s Digital Ambition ScalesCognizant
 
North America Consumer Home Equity Loan Survey - Highlights
North America Consumer Home Equity Loan Survey - HighlightsNorth America Consumer Home Equity Loan Survey - Highlights
North America Consumer Home Equity Loan Survey - Highlightsaccenture
 
Fixing the Insurance Industry: How Big Data can Transform Customer Satisfaction
Fixing the Insurance Industry: How Big Data can Transform Customer SatisfactionFixing the Insurance Industry: How Big Data can Transform Customer Satisfaction
Fixing the Insurance Industry: How Big Data can Transform Customer SatisfactionCapgemini
 
HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017
HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017
HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017Damo Consulting Inc.
 
iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...
iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...
iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...Health IT Conference – iHT2
 
The Work Ahead in Healthcare: Digital Delivers at the Frontlines of Care
The Work Ahead in Healthcare: Digital Delivers at the Frontlines of CareThe Work Ahead in Healthcare: Digital Delivers at the Frontlines of Care
The Work Ahead in Healthcare: Digital Delivers at the Frontlines of CareCognizant
 
INFOGRAPHIC: Making #BigData Work
INFOGRAPHIC: Making #BigData WorkINFOGRAPHIC: Making #BigData Work
INFOGRAPHIC: Making #BigData WorkCapgemini
 
A Digital Way Forward for Australian SME Insurers
A Digital Way Forward for Australian SME InsurersA Digital Way Forward for Australian SME Insurers
A Digital Way Forward for Australian SME InsurersCognizant
 

What's hot (20)

Big data analytics for life insurers
Big data analytics for life insurersBig data analytics for life insurers
Big data analytics for life insurers
 
The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...
The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...
The Work Ahead for Healthcare Payers: Gaining a Foothold in the Digital Healt...
 
Modernizing Insurance Data to Drive Intelligent Decisions
Modernizing Insurance Data to Drive Intelligent DecisionsModernizing Insurance Data to Drive Intelligent Decisions
Modernizing Insurance Data to Drive Intelligent Decisions
 
Healthcare Technology Predictions 2016
Healthcare Technology Predictions 2016Healthcare Technology Predictions 2016
Healthcare Technology Predictions 2016
 
Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...Eiu collibra transforming data into action-the business outlook for data gove...
Eiu collibra transforming data into action-the business outlook for data gove...
 
2019 Healthcare IT Demand Survey
2019 Healthcare IT Demand Survey2019 Healthcare IT Demand Survey
2019 Healthcare IT Demand Survey
 
The witch report_2018_annual_review
The witch report_2018_annual_reviewThe witch report_2018_annual_review
The witch report_2018_annual_review
 
The Work Ahead in Life Sciences: Cures at the Speed of Digital
The Work Ahead in Life Sciences: Cures at the Speed of DigitalThe Work Ahead in Life Sciences: Cures at the Speed of Digital
The Work Ahead in Life Sciences: Cures at the Speed of Digital
 
Platforms for Growth: Technology Innovations in the Insurance Industry
Platforms for Growth:Technology Innovations in the Insurance IndustryPlatforms for Growth:Technology Innovations in the Insurance Industry
Platforms for Growth: Technology Innovations in the Insurance Industry
 
PwC's Unlock data possibilities - infographic
PwC's Unlock data possibilities - infographicPwC's Unlock data possibilities - infographic
PwC's Unlock data possibilities - infographic
 
Disruption: Data and Analytics Modernization in the COVID-19 Era
Disruption: Data and Analytics Modernization in the COVID-19 EraDisruption: Data and Analytics Modernization in the COVID-19 Era
Disruption: Data and Analytics Modernization in the COVID-19 Era
 
The Work Ahead: Europe’s Digital Ambition Scales
The Work Ahead: Europe’s Digital Ambition ScalesThe Work Ahead: Europe’s Digital Ambition Scales
The Work Ahead: Europe’s Digital Ambition Scales
 
North America Consumer Home Equity Loan Survey - Highlights
North America Consumer Home Equity Loan Survey - HighlightsNorth America Consumer Home Equity Loan Survey - Highlights
North America Consumer Home Equity Loan Survey - Highlights
 
Fixing the Insurance Industry: How Big Data can Transform Customer Satisfaction
Fixing the Insurance Industry: How Big Data can Transform Customer SatisfactionFixing the Insurance Industry: How Big Data can Transform Customer Satisfaction
Fixing the Insurance Industry: How Big Data can Transform Customer Satisfaction
 
HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017
HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017
HEALTHCARE IT SERVICES MARKET: THE OUTLOOK FOR 2017
 
iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...
iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...
iHT2 Health IT Summit Boston 2013 – Scott Lundstrom, Group Vice President Pre...
 
The Work Ahead in Healthcare: Digital Delivers at the Frontlines of Care
The Work Ahead in Healthcare: Digital Delivers at the Frontlines of CareThe Work Ahead in Healthcare: Digital Delivers at the Frontlines of Care
The Work Ahead in Healthcare: Digital Delivers at the Frontlines of Care
 
INFOGRAPHIC: Making #BigData Work
INFOGRAPHIC: Making #BigData WorkINFOGRAPHIC: Making #BigData Work
INFOGRAPHIC: Making #BigData Work
 
A Digital Way Forward for Australian SME Insurers
A Digital Way Forward for Australian SME InsurersA Digital Way Forward for Australian SME Insurers
A Digital Way Forward for Australian SME Insurers
 
Smart Data Infographic
Smart Data InfographicSmart Data Infographic
Smart Data Infographic
 

Similar to Addressing Cybersecurity Strategically

Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALSteve Knapp
 
Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Paperjam_redaction
 
AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRBill Besse
 
eHI privacy and security DC roundtable_April 2014
eHI privacy and security DC roundtable_April 2014eHI privacy and security DC roundtable_April 2014
eHI privacy and security DC roundtable_April 2014Barbara Gabriel
 
Insider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdfInsider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdframsetl
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991Jim Romeo
 
We Need to Prioritize Cybersecurity in 2020
We Need to Prioritize Cybersecurity in 2020We Need to Prioritize Cybersecurity in 2020
We Need to Prioritize Cybersecurity in 2020Matthew Doyle
 
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportHBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportFERMA
 
HEALTHCARE IT: IS YOUR INFORMATION AT RISK?
HEALTHCARE IT: IS YOUR INFORMATION AT RISK? HEALTHCARE IT: IS YOUR INFORMATION AT RISK?
HEALTHCARE IT: IS YOUR INFORMATION AT RISK? IJNSA Journal
 
Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_SurveyTripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_SurveyMelloney Jewell
 
Research Report Health Informatics 05-2016_FINAL
Research Report Health Informatics 05-2016_FINALResearch Report Health Informatics 05-2016_FINAL
Research Report Health Informatics 05-2016_FINALBenjamin Wyrick
 
Systems Thinking on a National Level, Part 2Drew David.docx
Systems Thinking on a National Level, Part 2Drew David.docxSystems Thinking on a National Level, Part 2Drew David.docx
Systems Thinking on a National Level, Part 2Drew David.docxperryk1
 
Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...
Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...
Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...The Lifesciences Magazine
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyScalar Decisions
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summarypatmisasi
 
Information Security - Hiring Trends and Trends for the Future PDF
Information Security - Hiring Trends and Trends for the Future PDFInformation Security - Hiring Trends and Trends for the Future PDF
Information Security - Hiring Trends and Trends for the Future PDFAlexander Goodwin
 
Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...
Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...
Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...Sri Bharadwaj
 

Similar to Addressing Cybersecurity Strategically (20)

Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINAL
 
arcsight_scmag_hcspecial
arcsight_scmag_hcspecialarcsight_scmag_hcspecial
arcsight_scmag_hcspecial
 
Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)Étude mondiale d'EY sur la cybersécurité (2018)
Étude mondiale d'EY sur la cybersécurité (2018)
 
AI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LRAI-Cyber-Security-White-Papers-06-15-LR
AI-Cyber-Security-White-Papers-06-15-LR
 
eHI privacy and security DC roundtable_April 2014
eHI privacy and security DC roundtable_April 2014eHI privacy and security DC roundtable_April 2014
eHI privacy and security DC roundtable_April 2014
 
Insider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdfInsider_Threats_in_Healthcare_1651617236.pdf
Insider_Threats_in_Healthcare_1651617236.pdf
 
managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991managed-security-for-a-not-so-secure-world-wp090991
managed-security-for-a-not-so-secure-world-wp090991
 
We Need to Prioritize Cybersecurity in 2020
We Need to Prioritize Cybersecurity in 2020We Need to Prioritize Cybersecurity in 2020
We Need to Prioritize Cybersecurity in 2020
 
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks ReportHBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
HBR - Zurich - FERMAZ - PRIMO Cyber Risks Report
 
HEALTHCARE IT: IS YOUR INFORMATION AT RISK?
HEALTHCARE IT: IS YOUR INFORMATION AT RISK? HEALTHCARE IT: IS YOUR INFORMATION AT RISK?
HEALTHCARE IT: IS YOUR INFORMATION AT RISK?
 
Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_SurveyTripwire_UK_Executive_Cybersecurity_Literacy_Survey
Tripwire_UK_Executive_Cybersecurity_Literacy_Survey
 
Research Report Health Informatics 05-2016_FINAL
Research Report Health Informatics 05-2016_FINALResearch Report Health Informatics 05-2016_FINAL
Research Report Health Informatics 05-2016_FINAL
 
Systems Thinking on a National Level, Part 2Drew David.docx
Systems Thinking on a National Level, Part 2Drew David.docxSystems Thinking on a National Level, Part 2Drew David.docx
Systems Thinking on a National Level, Part 2Drew David.docx
 
Cybersecurity report-vol-8
Cybersecurity report-vol-8Cybersecurity report-vol-8
Cybersecurity report-vol-8
 
Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...
Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...
Best 3 Cyber Threats in Healthcare Organizations Today | The Lifesciences Mag...
 
Accounting
AccountingAccounting
Accounting
 
Executive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security StudyExecutive Summary of the 2016 Scalar Security Study
Executive Summary of the 2016 Scalar Security Study
 
2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary2016 Scalar Security Study Executive Summary
2016 Scalar Security Study Executive Summary
 
Information Security - Hiring Trends and Trends for the Future PDF
Information Security - Hiring Trends and Trends for the Future PDFInformation Security - Hiring Trends and Trends for the Future PDF
Information Security - Hiring Trends and Trends for the Future PDF
 
Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...
Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...
Closing-the-gap-meeting-acute-workforce-needs-in-healthcare-cyber security-an...
 

More from Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

More from Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Recently uploaded

costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 

Recently uploaded (20)

costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 

Addressing Cybersecurity Strategically

  • 1. Healthcare organizations are awash with data. However, electronic health records (EHRs) and digital clinical systems in many healthcare organizations have been deployed without strategic data and IT infrastructure security planning. As a result, chief information security officers (CISOs) frequently have limited authority, sparse staffing and tight budgets. Data security spending in healthcare lags behind other top cybercrime targets such as financial services, according to new research by HIMSS Analytics on behalf of Symantec Corporation. All of this makes healthcare organizations rich targets for cybercriminals. Stolen patient data fetches up to 50 times more than a Social Security or credit card number,1 because a patient’s EHR contains data that can be used for medical or identity theft, or other fraud. As a result, criminal attacks on healthcare information systems have increased 125 percent in the past five years.2 “No doctor leaves his car unlocked at the hospital, but we’re pretty close to doing that with ePHI (electronic protected health information),” said David Finn, Symantec’s health IT officer. Each patient record should be treated as if it were an actual patient. “We would no more send patients to the wrong specialist or give them the wrong diagnosis, yet we leave computers unlocked and use unprotected jump drives,” he said. Adding more security products to an enterprise is not the solution. And managing data security with after-the-fact tactical responses instead of proactive strategies to prevent incidents contributes to the enormous financial consequences of each privacy breach. Banks and retailers face costs of about $215 and $165, respectively, for each lost or stolen record, while healthcare privacy breaches cost businesses as much as $398 per lost or stolen record.3 CISOs need to guide hospitals, including their leadership, on making the best business decisions given the realities of risk today, according to Finn. The HIMSS Analytics Healthcare IT Security and Risk Management Study of healthcare IT security leaders found: • Most organizations conduct IT security risk assessments only once a year; • Many security leaders have only occasional interactions with top-level leadership; • Medical-device security is only in the planning stages at many organizations. The survey polled 115 IT and security personnel responsible for data security in hospitals with more than 100 beds. Organization size ranged from standalone hospitals to integrated delivery networks. A subset was selected for in-depth interviews. “No doctor leaves his car unlocked at the hospital, but we’re pretty close to doing that with ePHI.” David Finn Health IT Officer Symantec Featuring industry research by Addressing Healthcare Cybersecurity Strategically
  • 2. 2 Struggling for resources Unlike industries such as insurance or banking that rely on personal data, few healthcare organizations allocate more than 6 percent of IT budgets to data security. Half of survey respondents (52 percent) said their organizations allocate between zero and 3 percent of IT budgets to IT security; 28 percent said budgets were between 3 percent and 6 percent (Figure 1). Staffing is another limitation. Among respondents, 72 percent have five or fewer IT employees allocated to data security, and only 10 percent have 21 or more. Even when employees outside of IT with data security responsibilities are included, the adjusted average total number of employees allocated is 10.4 “The lead challenge is talent and acquisition,” said one CISO. Competition for talent with other industries puts healthcare at a disadvantage, said another. “The rest of the cybersecurity world is retaining good talent,” he said. “The irony is that information technology and data in healthcare are clearly critical to the mission of providing care, yet data security is an afterthought,” said Mac McMillan, chair of the HIMSS Privacy Security Policy Task Force and CEO of CynergisTek, Inc., an information security and privacy consulting firm. He agreed that recruiting and retaining data security professionals is one of the biggest challenges in healthcare. “We don’t have enough of them, and we don’t have enough who are qualified to do their job,” he said. Reporting structure and leadership challenges Organizational structure compounds underfunding and understaffing challenges. In most healthcare entities, CISOs report to the chief information officer (CIO), and in effect, police their bosses. More than 65 percent of data security officers are part of IT departments, and only about 20 percent are independent. Most (69 percent) report collaborative relationships between security and IT. Corporate leadership’s attention to data-security strategy is another factor. While 10 percent said data security is on every board of directors meeting agenda, 54 percent said regular schedules for board review don’t exist. Furthermore, 8 percent of respondents said that data security reports are “never” on board agendas (Figure 3). That structure stymies data security. “The technology belongs to IT, but the information belongs to the patient,” Finn said. By relegating data security to IT departments, healthcare leaders focus too much on preventing the next breach when they could instead implement better, more reliable systems that yield business advantages. Compliance is not assurance Respondents ranked the importance of a cybersecurity strategy for their organizations 4.23 on a 5-point scale. However, only 23 percent of respondents said they have ongoing, consistent risk-management programs, and 44 percent conduct risk 0-3% of budget 51.6% 4-6% of budget 28.6% 7-10% of budget 9.9% 10% of budget 9.9% “The irony is that information technology and data in healthcare are clearly critical to the mission of providing care, yet data security is an afterthought.” Mac McMillan Chairman HIMSS Privacy Security Policy Task Force
  • 3. 3 assessments just once a year. Survey results also showed the National Institute of Standards and Technology (NIST) framework is the most common methodology (57 percent) used for HIPAA assessments. While frequency of these risk assessments and budgets remains low, the volume of threats keeps growing. CISOs surveyed expressed concerns about their ability to keep up with ever-changing efforts to hack into their networks. “We are dealing with a different threat profile… and a different level of sophistication from three or five years ago,” said one respondent. “That has been one of the key drivers of our increased investment in new technologies and employee awareness.” Adding to the challenge, respondents reported only mid-level agreement on the prioritization of data security measures, and the need for remediation and mitigation of incidents ranked higher than having a unified view of controls and vulnerabilities that might prevent incidents from happening. Medical devices are another concern. Because manufacturers traditionally have not put a focus on incorporating cybersecurity features in their devices, the growing network of connected devices emerges as an attractive cybercrime target.5 And healthcare organizations are not filling the gap: 50 percent of respondents are only planning and beginning to address medical-device security (Figure 2). The CISO’s evolving role Protecting data security requires CISOs to gain authority and resources, which can happen when they translate technical risks into business risks and data security plans into business opportunities. “We need to be able to present our findings and our risks in the same context (as other business units), so that when the board looks at our recommendations, they realize that this is something worth investing in,” said a CISO of a mid-size healthcare organization. McMillan said CISOs have to be strategic themselves to win support for long-term data security plans. “CISOs have to understand the business, know what the leaders are aiming to accomplish and put together a business plan for security that ties into those business goals,” he explained. This is an opportunity for CISOs is to be recognized for more than tactical responses and individual incidents. “We have seen a similar evolution of CIOs over the past 20 years,” said Finn. “They aren’t the ‘IT guy’ anymore.” Partnerships between CISOs and CIOs help make the business case, a respondent noted. “It is absolutely critical that the CISO and CIO work together to understand how technology is used, the strategy of technology in the organization and how technology is spread across the organization,” said the CISO of a large children’s hospital, adding that the CISO is “the partner to help (the CIO) do things in the least-risky manner.” “We are dealing with a different threat profile… and a different level of sophistication from three or five years ago.” Already addressing Beginning to address Planning to address Not addressing at this time
  • 4. Produced by | www.himssmedia.com | © 2016 About Symantec: Symantec Corporation (NASDAQ: SYMC) is the global leader in cybersecurity. Operating one of the world’s largest cyber intelligence networks, we see more threats, and protect more customers from the next generation of attacks. We help companies, governments and individuals secure their most important data wherever it lives. 4 Continuous vigilance required Finn emphasized that organizations need to stop relying on annual HIPAA compliance risk assessments as measures of data security. “The measure should be: Are we making the best, rational decisions (business and clinical) given the risks we face? And that has to be asked every time there is a change in the system — people, process or technology.” McMillan said healthcare organizations should scan their external IT environment quarterly and internal environment twice a year, but periodic risk assessments are secondary to continuous monitoring of user IDs, firewall logs, software patches and other points where risks can be spotted. “Those active risk-management practices that go on day-in and day-out are the things that need to be solid, so that CISOs can stay ahead of threats,” he said. Once organizations deploy base security controls and comply with key mandates such as HIPAA and HITECH, they can let their risk assessments drive priorities and business priorities drive the security strategy. By developing a sustainable risk-management program, CIOs and CISOs can help their organizations shift their security mindset from tactical and reactive to strategic, robust and long term. That culture change is critical. “Healthcare is a very open, caring and trusting business,” which makes some people in healthcare organizations less receptive to addressing data security, said McMillan. “They don’t understand that you cannot have privacy without good data security,” he said. Finn concurred, adding, “Privacy and security have to be part of the system. You cannot do it after the fact. It’s never as effective and it costs more to do it that way.” 53.9% 20.9% 10.4% 7.8% 7.0% “It is absolutely critical that the CISO and CIO work together to understand how technology is used.”