TLP White: In this edition of Hacking Healthcare, we take a look at the ever-growing world of cyber insurance.  We then reinforce the need to pay attention to the basics of cyber security (again). Finally, we look at how the adoption of new healthcare technologies is coming into conflict with data privacy and security concerns.

As a reminder, this is the public version of the Hacking Healthcare blog. For additional in-depth analysis and opinion, become a member of H-ISAC and receive the TLP Amber version of this blog (available in the Member Portal.)

Welcome back to Hacking Healthcare.

 

Hot Links –
1. Cyber Insurance is Still Finding its Feet.

The ever-increasing awareness of cyber threats has led many to embrace cyber insurance as a way to mitigate the potential fallout of a data breach or other materially damaging incident. It’s easy to see why with the astronomical costs often associated with ransomware attacks and data breach remediation. However, you might find that it’s becoming increasingly more difficult to be cyber insured.

The problem is that unlike natural disasters or car crashes, cyber incidents are far more unpredictable and nebulous to conceptualize.[1] For example, building a basic but workable model to determine natural disaster insurance is relatively straightforward. You can start by determining the geographic location covered, then gather historical information on weather patterns and natural disaster occurrence, factor in the cost of the property being insured, and you’re done. It’s not perfect, but the wealth of available information provides a rough model that can be refined. Modeling cyber risk is proving to be far more difficult. Without accurate information on who has been targeted, who is doing the targeting, when parties were targeted, why they were targeted, or how to apply various changing regulatory requirements, it’s difficult to build a model which insurers and the insured can feel confident.

Additionally, those who purchased cyber insurance and were unlucky enough to need it are finding that their insurers are not as eager to pay out as they might have assumed. Numerous law suits are now underway because an insurer has refused to pay out over complaints that the policy doesn’t cover certain categories of attack. Zurich Insurance, for example, is claiming they are not accountable to Mondelez because the NotPetya attack they suffered was a result of an international conflict and therefore not covered under the “war exclusion” clause.[2],[3]

 

2. Back to Basics.

CISOs of any industry will tell you that the list of potential threats to their systems and data is innumerable. State actors deploying zero days and cyber criminals buying up countless new malware packages on the black market is enough to keep anyone up at night. However, it’s important to remember that despite the rational fears of sophisticated malware and advanced persistent threats, having a good grasp of the basics is still the key to securing your networks.

The Verizon Data Breach Investigations Report backs this assertion up with hard numbers. The 2019 report cites 32% of breaches involve phishing, 33% involve some form of social attack, and 29% involved the use of stolen credentials.[4] Additionally, the report states that phishing and the use of stolen credentials are the number one and two threat action varieties in breaches.[5] The reason these are the most prevalent attack types, and the reason why 94% of malware delivery is through email, is because the human element is almost always the weakest link in a security system.[6]

HIMSS Director of Privacy and Security Lee Kim echoed this sentiment in an exchange with Healthcare IT News. She stated that phishing is likely to remain the go to for malicious actors, and that despite the growth in sophisticated malware focus needs to be put on training.[7] She elaborated that “users of all levels need to be regularly trained on how to detect phishing attempts (whether via SMS, web, email, etc.). Phishing still remains the primary mode of compromise.”[8]

While staying abreast of the latest cybersecurity threats and mitigations is prudent, it’s important to remember to not neglect the basics. Training your staff on basic cyber hygiene, implementing incentives to report suspicious emails, and increasing overall awareness of cyber threats continues to be the foundation that the rest of your work sits upon.

 

3. New Healthcare Technologies Bring Up Old Concerns.

A new mobile phone app for healthcare providers is showing significant promise in helping to quickly diagnose a potentially fatal kidney condition. The application is being hailed by doctors as one of the first examples of an application that functioned in real time with easily interpretable results. The lead nurse at London’s Royal Free Hospital says much of its success is down to “[fitting] the way we work.”[9]

The system has significantly sped up the process of identifying and alerting healthcare providers to the presence of acute kidney injury from hours to minutes.[10] This ability to rapidly diagnose has been deemed “potentially lifesaving” by a kidney specialist at Royal Free.[11] They claim that any technology that helps to quickly put patient information in the right hands is incredibly beneficial.

The app was developed by Royal Free in partnership with Google-owned DeepMind. These two came under fire in 2017 when the Information Commission accused them of not adequately protecting patient data of 1.6 million people.[12] While the Information Commission has since given them a passing mark, the tension between employing new technologies with the potential to save lives and the need to maintain the security and privacy of patient data will continue.

 

Congress

 

Tuesday, August 6th:

-No relevant hearings

 

Wednesday, August 7th:

-No relevant hearings

 

Thursday, August 8th:

-No relevant hearings

 

 

International Hearings/Meetings

 

EU – No Relevant Hearings

 

 

Conferences, Webinars, and Summits

–H-ISAC Member Meet-Up at Black Hat USA 2019

https://h-isac.org/hisacevents/h-isac-member-meet-up-at-black-hat/

–H-ISAC Medical Device Security Workshop – Plymouth, MN (9/17/2019)

https://h-isac.org/hisacevents/h-isac-medical-device-security-workshop/

–HEALTH IT Summit (California) – Los Angeles, CA (9/19/2019-9/20/2019)

https://endeavor.swoogo.com/2019-LosAngeles-Health-IT-Summit

— Healthcare Cybersecurity Forum – Los Angeles, CA (9/20/2019)

https://endeavor.swoogo.com/2019-California-Cybersecurity-Forum

Peer Sharing ICS Security Workshop (New Jersey) – Bridgewater, NJ (9/24/2019-9/26/2019)

http://www.cvent.com/events/booz-allen-h-isac-ics-security-meeting/event-summary-0509f405bb88492793c8361529c88c79.aspx

–Summit on Security and Third-Party Risk

https://grfederation.org/summit/2019/overview

–HEALTH IT Summit (Northeast) – Boston, MA (10/3/2019-10/4/2019)

https://h-isac.org/hisacevents/health-it-summit-northeast/

–Northeast Healthcare Cybersecurity Forum – Boston, MA (10/4/2019)

https://endeavor.swoogo.com/2019-Northeast-Cybersecurity-Forum

–2019 H-ISAC European Summit – Zurich, Switzerland (10/16/2019-10/17/2019)

https://h-isac.org/summits/european_summit/

–Health IT Summit (Midwest) – Minneapolis, MN (10/17/2019-10/18/2019)

https://endeavor.swoogo.com/2019-Minneapolis-Health-IT-Summit

–Healthcare Cybersecurity Forum (Midwest) – Minneapolis, MN (10/18/2019)

https://endeavor.swoogo.com/2019_Midwest_Cybersecurity_Forum

–Health IT Summit (Southwest) – Houston, TX (11/14/2019-11/15/2019)

https://endeavor.swoogo.com/2019-Dallas-Health-IT-Summit

–Southwest Healthcare Cybersecurity Forum – Dallas, TX(11/15/2019)

https://endeavor.swoogo.com/2019_Southwest_Cybersecurity_Forum

–Health IT Summit (Northwest) – Seattle, WA (11/19/2019-11/20/2019)

https://endeavor.swoogo.com/2019-PacificNorthwest-HITSummit

–Pacific Northwest Healthcare Cybersecurity Forum – Seattle, WA (11/20/2019)

https://endeavor.swoogo.com/2019_Pacific_Northwest_Cybersecurity_Forum

–2019 H-ISAC Fall Summit – San Diego, CA (12/2/19-12/6/2019)

<https://www.loewshotels.com/coronado-bay-resort>

 

 

Sundries –

 

–DOD’s Next Electronic Health System Rollout Will Be Different, Officials Say

https://www.nextgov.com/it-modernization/2019/07/dods-next-electronic-health-system-rollout-will-be-different-officials-says/158834/

–London Lab Advances Use of A.I. in Health Care, but Raises Privacy Concerns

https://www.nytimes.com/2019/07/31/technology/deepmind-artificial-intelligence-health-care.html

–Cybersecurity officials warn state and local agencies (again) to fend off ransomware

https://arstechnica.com/information-technology/2019/07/cybersecurity-officials-warn-state-and-local-agencies-again-to-fend-off-ransomware/

–Yet another hacking group is targeting oil and gas companies, Dragos says

https://www.cyberscoop.com/dragos-oil-gas-hexane-industrial-hacking/

–Sensyne Health, Bayer collaborate on new AI-powered treatments for heart disease

https://www.healthcareitnews.com/news/sensyne-health-bayer-collaborate-new-ai-powered-treatments-heart-disease

 

 

 

Contact us: follow @HealthISAC, and email at contact@h-isac.org

[1] https://www.cyberscoop.com/cyber-insurance-demand-cost-2019/

[2] https://www.cyberscoop.com/cyber-insurance-demand-cost-2019/

[3] https://www.nytimes.com/2019/04/15/technology/cyberinsurance-notpetya-attack.html

[4] 2019 Verizon Data Breach Investigation Report

[5] 2019 Verizon Data Breach Investigation Report

[6] 2019 Verizon Data Breach Investigations Report

[7] https://www.healthcareitnews.com/news/new-cyber-risks-emerge-strategies-evolving-basic-principles-still-apply

[8] https://www.healthcareitnews.com/news/new-cyber-risks-emerge-strategies-evolving-basic-principles-still-apply

[9] https://www.bbc.com/news/health-49178891

[10] https://www.bbc.com/news/health-49178891

[11] https://www.bbc.com/news/health-49178891

[12] https://www.theguardian.com/technology/2017/jul/03/google-deepmind-16m-patient-royal-free-deal-data-protection-act

Translate »