Selling Cybersecurity in the Age of Ransomware

Jan. 25, 2017
CISOs and CIOs face significant challenges in their work to strengthen data security, and one major hurdle is that, despite the very real threat of internal and external data breaches, investments in cybersecurity can be a tough sell.

This past year the very real danger that cybersecurity threats pose to healthcare delivery organizations made big headlines—there was the cyber attack on the 10-hospital MedStar Health system and the ransomware attack on Los Angeles-based Hollywood Presbyterian Medical Center. In the case of Hollywood Presbyterian, the attack shut down the organization’s information systems for about two weeks before hospital officials admitted that they agreed to pay a $17,000 ransom.

Most cybersecurity experts predict that data security threats against the healthcare industry will only continue to evolve in 2017 as widespread malicious and criminal hacking poses an increased risk to protected health information (PHI) and healthcare organizations’ information systems. Beyond the financial impact, cyber attacks that shut down information systems, such as electronic health records (EHRs), can disrupt clinical operations and pose significant patient safety risks.

And while these headlines about ransomware attacks against hospitals have been a disturbing wake-up call for the industry, many hospitals and health systems are still not doing enough to strategically address data security, according to many cybersecurity experts. “There are organizations adopting a more proactive approach to data security, but for the most part, we’re still a very reactive industry,” says Mac McMillan, CEO of the Austin, Tex.-based CynergisTek consulting firm.

“Ransomware will continue to be a threat, as long as it’s effective,” he says. “I think I would broaden it beyond ransomware, and I would say, any attack that presents an opportunity for the attacker to disrupt services and data and extort the victim. So, it could be ransomware or a zero day attack. At the end of the day, as long as the attacker can use it to extort money, they are going to continue to use it.”

Mac McMillan

According to cybersecurity experts, there is some good news. Healthcare delivery organizations are increasing their investments in technologies and solutions to help improve malware detection on their networks and to quickly mitigate when a problem arises to limit the damage.

Gregg Mohrmann, a director with The Chartis Group, a Chicago-based consulting firm, who focuses on the strategic and operational use of IT, says he sees three major data security risks facing healthcare organizations that are getting their boards’ attention due to the financial and patient safety risks. “There are data breaches and the notifications to HHS (U.S. Department of Health and Human Services). The HHS Office for Civil Rights’ wall of shame reported 328 reportable incidents in 2016, a 21 percent uptick from the previous year. And, the cost to remediate a breach is $350 per record and there’s often fines, which are expensive. There’s medical identity theft and there were about 3,100 incidents serviced by Experian in 2014 and 81 percent had some sort of employee negligence. And, then, of course, ransomware.”

Gregg Mohrmann

John Petersen, an Albany, N.Y.-based consultant with The Chartis Group and senior manager leading the consultancy’s cybersecurity capabilities in the informatics and technology practice, says the total cost impact of ransomware to healthcare organizations is significantly less than other issues, such as data breaches and medical identity theft. “Some of these ransoms have actually been very low, and not a motivating factor for healthcare organizations to do anything about it other than pay the ransom,” he notes.

Chief information security officers (CISOs) and CIOs face significant challenges in their work to strengthen data security, and one major challenge is that, despite the very real threat of internal and external data breaches, investments in data security can be a tough sell.

“Security, like any other non-revenue producing function, has the pressure of being a cost center, for the business,” McMillan says. “In other words, the people who are trying to make decisions on how best to spend dollars that they have are looking at options that can generate more revenue and more business. These organizations are running against very tight budgets, they are running up against very low reimbursement and they are running against a lot of the financial pressures that healthcare has today. And, they are asking for dollars that don’t contribute to production of revenue,” McMillan says.

Making a Strong Business Case for Cybersecurity

Many CISOs report that board-level discussions about data security threats and security strategies have increased and become more involved in the past few years, likely due to the high profile ransomware attacks.

“The questions are getting deeper,” Ron Mehring, CISO at Dallas-based Texas Health Resources, says, regarding executive-level discussions. “The board is asking more follow-up questions and so are the executive leaders. Where five years ago we might have been talking about passwords, and simple, access management concepts, now we’re talking about deep technical attacks and how things are getting broken into with big healthcare delivery networks. They want to understand risk profiles and where do we really stand. Questions such as, ‘what is our real risk posture in that area? Are we vulnerable to a phishing attack, or are we not? What are the three to five things we need to do better?’”

Mehring, who has served as CISO at Texas Health Resources for the past five years, says he has not “had to do a ton of selling to the board.” He says, “The board and the membership has just been very tuned into the subject of security and have a good head for it.”

“The difficult thing has been making sure I’ve got the things that we need to take care of problems today, and being up front and articulating the problems that we need to take care of today, and then also articulating the things that we can wait, perhaps one, two and three years, and presenting it in a good work plan. That’s important because those things influence budgets and influence the allocation of manpower to fix things or to manage risk.”

Given the evolving, ongoing threats, Mehring says rather than reacting to every threat, CISOs and executive leaders need to have a disciplined, programmatic approach to managing risk over a longer period of time.

However, before approaching the board, there is some groundwork that needs to be done, he says. “There’s some good work that has to be done with the executive leadership team so you can go in as a team and have these good discussions,” he says.

Ronald Mehring

“The next thing is great storytelling,” he says. “It is a complicated subject matter. In many cases, it’s a very deep, technical realm and a lot of deep, technical subjects that require a bit of finesse to explain to a group that might not understand the day-to-day work. You can use good data visualization to tell a story through that data and that can guide them down a very complex path and get to where you both understand the work that needs to be done.”

McMillan says it’s critical for the CISO to understand the hospital or health system’s business objectives. “What is the hospital trying to accomplish—is it trying to grow through acquisitions, is the hospital trying to increase its footprint by outreach efforts to patients through things like telehealth and population health, and what is the business trying to accomplish? And how risk adverse is the business with respect to things like its reputation and avoiding cost?”

Secondly, the CISO needs to translate what the threats are into credible risks against those business objectives. “You should be able to say, ‘these are the kinds of things that we need to be aware of and we need to protect against because it directly impacts our ability to do x, y and z as a business, then that means much more to those executive leaders or board members that you are talking to,” he says.

Petersen agrees, noting that the CIO or CISO needs to be able to translate cybersecurity jargon into some sort of a board-level understanding and quantify those cybersecurity mitigation efforts to dollars saved or how it supports a key business strategy. “And, you need to be able to tie it back to patient care and patient safety. Based on my previous experience working with healthcare clients and putting a business case together, that’s a key line item that we include in there—how does this support patient care and patient safety?”

He adds, “If [board members] don’t understand what you’re trying to sell, because you’re talking all the acronyms and can’t relate it to dollars and sense and how it supports those key business strategies, you’re going to have a long battle and sometimes those individuals aren’t able to get those initiatives approved.”

Mohrmann adds, “You’ve got to come with data that really ties out the risk and tying that to what is the impact to both your operations and the bottom line.”

John Petersen

Foundational to building a business case for cybersecurity investments, according to Petersen, is developing the effective situational awareness by performing a risk analysis. “This is fundamental to understanding your environment, to understanding what your security program needs to be, how are those risks going to impact the organization and putting a security program together that’s really going to identify what are these additional systems or processes or controls that need to be in place. If don’t do that risk analysis, then you don’t have anything to support your request when you do go to the board.”

Petersen, who served as an IT director at a medical center prior to his consultant work, added, “When I did this before, I was able to very confidently go to the board and say, we’ve done our risk analysis, as defined by NIST and as required by HIPAA, we know we have some gaps in our program, and these are the most critical ones that need to be addressed because they have the most impact to the organization and they have the highest probability to occurrence.”

Many CISOs and cybersecurity experts agree that it’s important for CISOs to develop a three-to-five year roadmap outlining the organization’s long-term data security strategies and priorities.

Executive Collaboration and Information Sharing

Many CISOs and cybersecurity experts emphasize the need for collaboration with other executive leaders in the organization in order to build relationships and credibility.

“Because CISOs can’t do this alone, they really need to have built relationships with other senior executives who stand behind them—the CFOs, for example, as they want to make sure the financial data is protected. So it would be a good idea for the CIO to partner with the CFO to make sure they have the necessary security controls in place, and tag-team that,” Petersen says. “Building a cross functional security committee is very beneficial and can help to drive things forward.”

It’s also critical for CISOs to share ideas and strategies, and this can be facilitated through industry organizations, such as HITRUST or HIMSS.

“Talk to your peers and ask them about their experiences, so you don’t have to cross the same ground,” Mehring says. “I have a good peer group and I can ask them, have you used this technology solution or tested it? That helps to narrow down some of the noise in that [vendor solutions] space and gets you to a manageable level of vendors to work with. Information sharing, and peer grouping, I can’t say enough about how important that is because of how complex the cybersecurity world is.”

He adds, “There’s a saying that we shouldn’t have to compete on the security side. We all might be in the same market competing against each other for market share, but when we talk about security, we should never have to compete on that because we’re all trying to solve the same problem and take care of those patients and caregivers and do what our health systems are designed to do."

Sponsored Recommendations

The Crushing Weight of Healthcare Cloud Compliance & Security Debt: Perspectives & Strategies

Discover how to navigate the pressing challenges of healthcare cloud compliance and security. Join industry experts as they unveil key insights and actionable strategies to break...

Telehealth: Moving Forward Into the Future

Register now to explore two insightful sessions that delve into the transformative potential of telehealth and virtual care management solutions.

Telehealth: Moving Forward Into the Future

Register now to explore two insightful sessions that delve into the transformative potential of telehealth and virtual care management solutions.

How Gen AI is driving efficiency in the ED

Discover how Gen AI is revolutionizing efficiency in the Emergency Department (ED), enhancing patient care, and alleviating staffing challenges. Join Microsoft and Valley View...