Be Protected Online: 6 Tips to Protect Cybersecurity For Healthcare Staff

Cybercrime continues to be a significant concern across many industries, and healthcare is among its biggest targets. A 2018 State of Cybersecurity in Healthcare study by Horizon revealed that 100% of web applications linked to critical health details are vulnerable to attacks. Network penetration results also pointed out that cyber-attackers could easily access domain-level admin privileges of most healthcare applications.

The chronic underinvestment in advanced cybersecurity technologies has left many health care facilities so exposed that they cannot even detect cyberattacks when they happen. Since hackers may attack in a matter of seconds, it sometimes takes facilities weeks or even months to detect a breach, contain it and deploy resources to prevent the same attack from happening.

senior-living-facility-online-safety-data-breach-cybersecurity-technology-industry-solutions
Online data security is paramount in the healthcare and senior care industry.

Cybercriminals target health facilities for a range of reasons, but the main ones include:

Verizon’s 2016 Data Breach Investigations Report revealed that most attacks are about money, and cyber attackers often take the easiest route to assess the data they need. Sensitive data, like medical records are highly valued by identity thieves looking to sell identities on the black market. And since health care facilities are easy target, it explains why they account for 25% of all data breaches annually.

Facilities – including those that specialize in senior care – continue to face threats like:

Although cyber attackers are smart and fly under the radar, healthcare facilities can increase their security fast. Here are some cybersecurity tips for outsmarting attackers:

Install a firewall

online-health-care-data-privacy-security-firewall-VPN-passwords-backups-install-updates
A firewall can protect your facility's network from outside attacks.

A firewall is a firmware or software that prevents unauthorized access to a network – think of it as a gatekeeper. It is the first line of defense against unauthorized access and malicious attacks as it inspects incoming and outgoing traffic to detect and block threats. Senior care facilities can install a firewall at their network perimeter to safeguard against threats and record events to identify patterns and improve rule sets. Firewalls protect networks from worms and viruses along with rootkits and phishing tools.

Update operating systems and software

Most impactful cyber-attacks have one thing in common – they target vulnerabilities in outdated operating systems and software. The Equifax and BA hacks are good examples of successful attacks on unpatched systems. Both these cases were easily preventable. They had access to software updates but neglected to download and install them.

Cybersecurity is only as strong as its weakest link. If a senior care facility uses outdated software or systems, endpoints become susceptible to attacks even from the most unskilled hackers. Luckily, facilities can prevent attacks with regular system and software updates.

Create a strong username and passwords

Strong usernames and passwords are essential to keep the facility’s devices safe. These devices hold information about patients and their prescription drugs, histories, billing, etc., which hackers’ favor.

Senior living facilities need to set solid passwords – those that are free of any identifying information. A strong password should leave out addresses, phone numbers, family names, first names, and real words as attackers easily deduce them. Instead, it should possess a combination of lowercase and uppercase letters, random symbols and numbers.

Those who have a hard time coming up with hard-to-crack login information can use online tools that generate strong passwords. Once a password is created, it should not be shared with anyone. It could easily land in the wrong hands, especially since 53% of cyber-attacks are from within. Experts also recommend using a password manager to store all passwords instead of writing them in books.

Use a VPN

cybersecurity-VPN-healthcare-senior-care-assisted-living-homes-technology-data-protection-privacy-HIPAA
A virtual private network, or VPN can mask your identity online and protect private information.

Virtual Private Network (VPN) is a network built by use of public wires – often the internet – to connect regional offices or remote users to a facility’s private, internal network. It is used by facilities to secure their digital information and internet activity. A VPN can help boost cybersecurity by:

Protect mobile devices

Senior living facilities can monitor and protect facility phones. But it can be a little bit challenging when it comes to individual phones. Older adults who have their smartphones may want to access social media or download stuff, which may expose them to attacks. The same applies to when they need financial assistance from staff members or even strangers. Therefore, it is good to train them on cybersecurity matters to avoid a breach. It also pays to control in-person access so that only trusted members can visit the elderly.

mobile-devices-senior-care-facility-data-protection-management-cybersecurity
Mobile devices are popular targets of hackers. Understanding how cybercriminals access your network is crucial.

Maintain good computer habits

Facilities should maintain all IT systems, including the EHR systems, to function correctly and reliably. Maintenance includes things like configuration management, operation system (OS) maintenance, and software maintenance. These involve a range of things, like

Create and maintain backups

Backups are more like the last line of defense – should everything else fail. If the attackers manage to penetrate through all the tight security features, the backup will come in handy. Malware attacks are known to delete or even corrupt files. But backup ensures that information is readily available. However, facilities should check and test the backup device regularly to make sure everything is working correctly. The last thing they’d want to deal with after an attack is to realize the previous backup was months ago.

These are a just few of our suggestions for protecting your data security at your healthcare facility. It may be a good idea to speak with your IT specialist about the steps they are taking to protect your facility's private health information from cybercrime attacks.