BLOG

Cyber Resilience in Healthcare: A Strategic Mandate Post Change Healthcare Cyberattack

by Nadia Fahim Koster

The healthcare sector, traditionally slow to adopt technological advancements due to the sensitive nature of patient data and high cybersecurity risks, has hit a new inflection point. The recent cyberattack on Change Healthcare served as an alarming wake-up call for the entire industry, pointing to the critical need for robust incident response strategies. This attack, which pointedly affected the financial processing of healthcare services, disrupted not just the business operations but also patient care by proxy.

Meditology has long been at the forefront of healthcare cybersecurity, aiding organizations in navigating the labyrinth of digital threats and compliance complexities. With our industry expertise, we bring a unique and authoritative perspective on the pivotal changes needed in the healthcare sector's approach to cybersecurity post the Change Healthcare incident. We believe the established norms of information security must evolve into a narrative of proactive incident response and cyber resilience.

Understanding the Vulnerabilities

The Change Healthcare cyberattack underscored the crucial role of healthcare service providers and the critical nature of their systems' integrity. Cybercriminals exploited software vulnerabilities to penetrate the backbone of a system that touches the lives of millions. This infiltration didn't just disrupt day-to-day operations; it also eroded the trust that patients, physicians, and staff had in secure healthcare transactions.

Such vulnerabilities are not isolated incidents. Rather, they are symptomatic of a broader trend in the industry, the rising sophistication of cyber threats. The motive behind these attacks varies from financial gain to political statement, yet the outcome remains consistent: a severe dent in the healthcare sector's ability to deliver its primary promise, care with confidence.

The Strategic Way Forward

In light of this escalation, it is now evident that cybersecurity is not simply a technical challenge; it is a strategic imperative that must be woven into the fabric of each healthcare organization. To combat the increasing cyber threats, we need a multi-faceted approach that encompasses technological excellence, risk management, and resilient operations. Change Healthcare's response and recovery efforts can serve as a blueprint for other organizations, embedded with crucial lessons.

Immediate Response Protocols

Every second during a cyberattack counts, and a pre-planned immediate response protocol can mitigate substantial damage. Post-incident, agile and comprehensive response mechanisms should be implemented, including systems for timely threat notification, swift containment, and stakeholder communication strategies. Rapid response teams equipped with incident response playbooks can dramatically reduce the window of vulnerability during an attack.

Strengthening Cyber Hygiene

Human error is a significant contributor to cybersecurity compromises. Education, training, and rigorous adherence to cyber hygiene practices such as ensuring up-to-date patches and implementing robust password policies can significantly reduce the likelihood of a successful breach. Regular tabletop exercises can also help identify gaps in preparedness, fortifying the organization against future attacks.

Leveraging Advanced Technologies

The advent of cutting-edge cybersecurity technologies has provided organizations with potent tools to defend against, detect, and respond to cyber threats. Solutions like AI-driven threat detection, blockchain for secure data access, and advanced encryption for data at rest or in transit can significantly raise the bar for intruders, providing a crucial layer of defense.

Regulatory Compliance and Beyond

While regulations like HIPAA set a baseline for data protection, true cyber resilience requires an organization to go beyond compliance. This includes robust enforcement of access controls, ongoing risk assessments, and building a culture that recognizes the importance of cybersecurity in every business decision. Regulatory compliance, when truly integrated, amplifies an organization's resilience against cyber threats.

Preparedness and Recovery

A holistic cyber resilience strategy encompasses not only the prevention of attacks but also the organization's ability to recover swiftly and efficiently. Regular disaster recovery and business continuity planning, with specific emphasis on cybersecurity incidents, should be in place. Simultaneously, investing in cyber insurance can help mitigate the financial fallout of significant breaches.

Actionable Steps for the Future

The aftermath of a cyberattack is not time for reflection; it's a time for action. Below are pragmatic steps that every healthcare organization should consider post the Change Healthcare cyber crisis:

Perform a Cybersecurity Readiness Assessment

Conduct or update a thorough cybersecurity readiness assessment to identify areas of weakness. Use this evaluation to prioritize remediation efforts, which should include training, technology investments, and process improvements.

Develop or Refine an Incident Response Plan

An incident response plan should be tailored to your organization’s specific risks and operational needs. Ensure that all employees know their role and that there is a clear escalation path during an incident. Regularly test the plan to guarantee effectiveness.

Invest in Professional Services and Solutions

Engage cybersecurity professionals to assist in the development of a robust security program. From compliance to risk management to technical expertise, external partners can provide a wealth of knowledge and skills.

Elevate the Role of Cybersecurity Leadership

Invest in and empower your cybersecurity leadership. Ensure that CISOs or equivalent positions have a direct line to executive leadership and can advocate for the resources necessary to protect the organization adequately.

Foster a Culture of Security

Every employee plays a crucial role in maintaining security. Create a culture where security is everyone’s responsibility. Encourage employees to report suspicious activities and continuously educate them about the latest security best practices.

Monitor and Review

Regularly monitor your systems for security breaches and conduct post-incident reviews to identify lessons learned. Use this information to adjust policies and procedures as necessary and to further strengthen your security posture.

When is the last time you tested your organization’s ability to respond to an incident? Meditology can assist you in conducting tabletop tests of your incident response capabilities so you can address your weaknesses before you become the next victim. Incident Response Services for Healthcare

Together, we can transform the Change Healthcare cyberattack from a moment of vulnerability into an opportunity to fortify the healthcare ecosystem against future threats. Contact us today to schedule a consultation and begin your organization's next chapter in cyber resilience.

Meditology Services is a leading provider of risk management, cybersecurity, and regulatory compliance consulting services that is exclusively focused on serving the healthcare community. More than a provider of services, Meditology is a strategic partner committed to providing our clients actionable solutions to achieve their most pressing objectives. With experience serving healthcare organizations ranging in size, structure, and operational complexity, we uniquely understand the challenges our clients face every day and dedicate ourselves to helping solve them.

Our service lines span cybersecurity certifications, security risk assessments, penetration testing, medical device security, incident response, staff augmentation, and more. Our team is run by former CISOs and privacy officers who have walked in our clients’ shoes, and our experienced consultants hold certifications spanning CISSP, CEH, CISA, HCISPP, CIPP, OSCP, HITRUST, and more. In addition, we maintain strong relationships with healthcare regulatory and standards bodies, including serving as HIPAA expert advisors to the Office for Civil Rights, providing us a uniquely thorough perspective on the healthcare cybersecurity landscape.

Together with our sister company, CORL Technologies, we serve hundreds of leading healthcare payers, providers, and business associates across the United States.


Author
NADIA FAHIM-KOSTER | EXECUTIVE VICE PRESIDENT AND GENERAL MANAGER

Nadia is an industry thought leader and expert in the management of healthcare privacy and security programs. Drawing upon more than 20 years of operational experience as a former CISO and Privacy Officer with two large regional hospital and physician networks in Atlanta, Nadia oversees the firm’s overall operations and delivery mechanisms. She is a sought-after consultant and presenter on privacy, security, and compliance programs that provides a rich and relevant perspective for all of healthcare’s key stakeholders.

Resources

https://www.unitedhealthgroup.com/changehealthcarecyberresponse

https://www.hhs.gov/about/news/2024/03/05/hhs-statement-regarding-the-cyberattack-on-change-healthcare.html

https://www.inc.com/bruce-crumley/spiking-healthcare-cyberattacks-may-get-cure-from-small-businesses.html

https://www.nbcnews.com/health/health-care/cyberattack-change-healthcare-patients-struggle-get-medication-rcna141841

https://www.cnn.com/2024/03/18/tech/health-insurance-billing-system-cyberattack/index.html

https://www.washingtonpost.com/business/2024/03/03/change-health-care-hack-hospitals/

https://www.techtarget.com/WhatIs/feature/The-Change-Healthcare-attack-Explaining-how-it-happened

Did they pay?

There are a lot of internet articles stating Change Healthcare paid a $22 million dollar ransom, but that payment has not officially been confirmed.

https://www.wired.com/story/alphv-change-healthcare-ransomware-payment/

https://www.crn.com/news/security/2024/unitedhealth-pays-22-million-to-ransomware-group-behind-change-healthcare-cyber-attack

Most Recent Posts
A Cybersecurity Professional's Guide to HIPAA-Compliant Online Tracking Read More
SOC 2 + HIPAA Examination Read More
Rise of Responsible AI Read More