At the Atlanta HIT Summit, a Deep Dive into IT Security Risks

Dec. 15, 2016
At the Health IT Summit in Atlanta, a panel of experts on healthcare IT security probed the tangle of issues—from the strategic to the tactical, operational, and technological—facing the leaders of patient care organizations right now

Healthcare IT security was a major focus of discussion on Dec. 14 at the Health IT Summit in Atlanta, sponsored by Healthcare Informatics, and held at the Ritz-Carlton Atlanta. After a session Wednesday morning in which panelists discussed the broad policy, strategic, operational, and technological issues around IT security in the current moment, a panel Wednesday afternoon plunged into the topic of “A Deeper Dive: Understanding the Emerging Hacker Threats.”

The afternoon panel was moderated by Dee Cantrell, R.N., president of the Georgia chapter of HIMSS (the Chicago-based Healthcare Information and Management Systems Society), and president of the HIT Consultancy, LLC. Cantrell, who is best known in the industry as the former CIO at Emory Healthcare, where she served from 2000-2016, was joined by William (Bill) Fleming, director of ITS operations at Gwinnett Medical Center (based in the Atlanta suburb of Lawrenceville); Claude “Chip” Council, Ph.D., senior manager, cyber-security & end-user services, at the Shriners Hospitals for Children (Tampa, Fla.); and Ricardo (Ric) Grave de Peralta, assistant special agent in Charge, in Cyber/Counterintelligence, in the Atlanta Field Division of the Federal Bureau of Investigation (FBI).

As an illustration of how widespread malicious and criminal hacking has become, Grave de Peralta noted that “I just learned this year that one of the orthopedic clinics at which I had been a patient, was hacked. This was not a ransomware attack, it was a malware attack, but the hacker exilftrated the files and then demanded ransom from the clinic to release the patient records to the clinic rather than to the dark web. Mostly,” he continued, “people will get in criminally [into the information systems of patient care organizations in order] to exfiltrate files. There are a lot of vulnerabilities, including because of third-party partners and vendors. And if you haven’t secured your connections to third-party vendors, you’ve got the biggest open front door there is,” he added.

“In fact, what’s happening now is being referred to in some cases as ‘ransomware as a service’—it’s cybercriminals running ransomware as a service, as a business,” Cantrell noted, “and extortion attempts are definitely a key area” within that phenomenon.

“That’s right,” Grave de Peralta said. “We know of cases in which, oftentimes, these ransomware attacks are perpetrated by hackers from outside the United States. And they’ll send you the message to let you know that they’ve encrypted your files and want money from you. But they actually have a full service desk to respond to your complaints over ‘customer service.’ So it’s a whole new paradigm.”

Panelists (l. to r.) Council, Fleming, Grave de Peralta, and Cantrell discuss IT security Wednesday

What strategies and tactics are being pursued?

Cantrell asked her panelists what strategies and tactics they’ve been pursuing around data security, and how those are working out. Gwinnett Medical Center’s Fleming reported that “We’ve been working on a lot of phishing [education and training] campaigns. And we’ve been fairly happy with the results. This past month, we did a bigger one to the whole organization, and the results were kind of scary,” he said. It turned out that 10 percent of those across the hospital who had been sent an e-mail mimicking a phishing attempt, had opened it. “And 10 percent, across a whole organization, suddenly sounds like a huge number,” he said. “And so our whole theme with this campaign was, ‘protecting your data at home.’ And people seemed to embrace that idea more,” he said, because he and his colleagues were able to convey clearly to their coworkers at the hospital how the same phishing e-mails that could harm the hospital could also harm them in their home lives. “So I think it was successful. We’re going into the next phase where there will be a bit more of a punishment if you repeatedly click on things,” he added. “Our administrative staff wants to start locking down accounts on people who click and open multiple times on phishing e-mails. And the thing is, people are so busy, but we need to make it a little bit more real.”

In addition, Fleming said, “Meanwhile, we’re working on network segmentation; we’ve already created a firewall between our main network and biomed. But we’re also working on backups. We had our normal audit last spring; it was scary reading the report on it. So we’ve bought new storage that’s encrypted, and that’s going well. But we need to work on a whole new security plan.”

Turning to Council, Cantrell asked, “What scares you, Chip?” “I think the other members of the panel would agree, what scares me the most is the things we don’t even know,” Council said. “It used to be, the focus was on securing the perimeter of the network. But more and more, we have to assume, they’re already in the network. And we know that healthcare is behind other industries. We also know that our user base is far more complex than your typical user base in an organization. We have a more transient user base; there is the Internet of Things; and there is a demand for access to a lot of databases. So we need to come up with a plan for assessing risk, mitigating the highest risks, putting together a good disaster recovery plan, and educating, educating, educating.”

Educating the c-suite and the board

“And the fact is that we’re all victims—we may not know it yet,” Cantrell replied. “But it’s a matter of when, not if. Besides some of the mitigation strategies we’ve all talked about already, is there anything else out there that could help us prepare proactively, and preventing intrusions, rather than just reacting?” she then asked.

“Really, you need support from the board down,” Council said. “You need to be very transparent with your board of directors, with your c-suite, and get them engaged in helping to move forward together. And you actually need to engage your medical staff. In most organizations I’ve worked for, the CMIO has always been a big ally. And if you spend time with your CMIO, they’re going to help you, they’re going to be your friend. You also have to make sure that everyone knows that this is out there, it’s real, and it’s affecting all organizations in healthcare.” “And risk management and compliance are departments that can be good allies, too,” Cantrell added.

Grave de Peralta warned that internal threats remain significant. “From my side,” he said, “we see a lot of activity on the part of disgruntled employees. We work quite a bit with defense contractors, and there are quite a lot of disgruntled employees with access” in that industry. “Nobody wants to think that someone we work with every day could do this, but they are a threat, and that has to be considered, along with the training piece.”

Fleming testified to the fact that “OCR audits [from the Office of Civil Rights within the Department of Health and Human Services] and other processes have helped us to get organized and start tracking who’s accessing data. Patty [Lavely, Gwinnett Medical Center’s CIO] spoke a bit about this earlier today,” he said, referring to Lavely’s participation on the morning’s IT security panel. “But we have so many different applications, and they’re everywhere. So doing a broad audit helps us, because we’ve got all these old systems out there. So undergoing the whole BIA [business impact analysis] process has really helped us figure this out; and we’re trying to get rid of old hardware that we can’t do anything about. But it requires a lot of hard work.”

“Yes, it’s ‘shades of XP,’ isn’t it?” Cantrell replied. “We had old systems on XP at Emory, and had to weed those out. Now, let’s talk about all those smart devices connected to the IoT, the Internet of Things. What are you seeing in your organizations, around smart devices? Are you doing anything in particular to try to protect them more? A lot of times, it’s a device like an insulin pump, a pacemaker, a lab device, right? All of these are computerized. And it’s hard to keep up with all of that. Thoughts?”

“We recently had an application that came in, not through the normal process, but through the pharmacy,” Fleming reported. “So no risk assessment was done at the time. We found out about it later, and had to go through a separate risk assessment on that application later on. That’s the kind of thing that Patty argues for all the time, to approach these things in advance. And this was an application that couldn’t be encrypted, and we push for encryption whenever possible. And we want to show people who are reviewing new applications what the risks are.”

“Whatever the newest ‘bright, shiny object is’ that has a lot or great potential for use,” Cantrell said, “whenever that system bypasses the normal process for security review, it really presents challenges. And then the credibility suffers. Chip, did you have thoughts?”

“I agree with everything here,” Council said. “There needs to be governance in place, and there needs to be minimum guidelines before these devices are brought onto campus. And it’s political, and sometimes you don’t get your way. And we can fix things, but sometimes, it involves upgrading to the next level for that technology. Also, I don’t have anybody on my team who’s a certified biomedical engineer. That process needs to be centralized. And so we need for the biomedical engineers to take ownership of their systems.” “And biomedical devices are seen as devices; but they’re actually information systems, with biomedical capabilities attached,” Cantrell added. “We’re bringing the biomedical devices more and more into the process. And we’ve isolated them from the network, but they’re still there. And it might be an MRI or a CT scan or a bedside device, but they’re still there and at risk,” Fleming said.

Getting help from federal law enforcement

“It’s ‘funny-weird,’ how our lives have changed in the last few years, in terms of how all those devices have come onto the market,” Cantrell said. “And there was a Sans Institute Report that came out that found that 72 percent of cyber attacks were targeted towards healthcare providers, and smaller percentages towards health plans and other organizations. So I’m going to ask you, Ric, when is a good time to engage federal agencies and local law enforcement? How can you help be a partner?”

“Getting engaged allows all of you to collaborate, and it can help you look at new ways to approach these issues,” Grave de Peralta stated. “We at the FBI go out and actively try to build relationships with the private sector—healthcare, financial services, retail, the energy sector, etc. And so then, when something happens, you already know us. You might already know us directly. And you should already have a plan, and should execute on it. And we’re glad to come out and help you. So when something happens, you already have a plan in place, your mitigation strategy in place; and now you’re calling us in to try to figure out who’s done this to you. Because you have to understand that we, the FBI, view you as the victim. You’re no different from a bank on the corner that just got held up in a bank robbery.”

Indeed, Grave de Peralta continued, “Too often, we’ve found that private companies don’t want the exposure in the media that they’ve been hacked. And they don’t want their reputation to be besmirched, and we get that. But we do advocate that you get your legal counsel involved. Currently, we’ve developed a great relationship with the folks in the office of the U.S. Attorney for Northern Georgia, and we’re going around and giving providers these briefings, so your internal counsel and the U.S. Attorney can ‘talk lawyer’ to each other. That’s important.” “Yes, it’s very important to establish these resources in advance so that when you need them, the relationships already exist,” Cantrell said.

Sponsored Recommendations

ASK THE EXPERT: ServiceNow’s Erin Smithouser on what C-suite healthcare executives need to know about artificial intelligence

Generative artificial intelligence, also known as GenAI, learns from vast amounts of existing data and large language models to help healthcare organizations improve hospital ...

TEST: Ask the Expert: Is Your Patients' Understanding Putting You at Risk?

Effective health literacy in healthcare is essential for ensuring informed consent, reducing medical malpractice risks, and enhancing patient-provider communication. Unfortunately...

From Strategy to Action: The Power of Enterprise Value-Based Care

Ever wonder why your meticulously planned value-based care model hasn't moved beyond the concept stage? You're not alone! Transition from theory to practice with enterprise value...

State of the Market: Transforming Healthcare; Strategies for Building a Resilient and Adaptive Workforce

The U.S. healthcare system is facing critical challenges, including workforce shortages, high turnover, and regulatory pressures. This guide highlights the vital role of technology...