Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services



Similar documents
Overview. Figure 1 - Penetration testing screenshot examples showing (i) PACS image and (ii) breached Electronic Health Record system

Universities and Schools Under Cyber-Attack: How to Protect Your Institution of Excellence

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

Presented by Evan Sylvester, CISSP

Marble & MobileIron Mobile App Risk Mitigation

Cyber Security Management

Average annual cost of security incidents

11th AMC Conference on Securely Connecting Communities for Improved Health

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

BEFORE THE BREACH: Why Penetration Testing is Critical to Healthcare IT Security

INFORMATION SECURITY FOR YOUR AGENCY

SESSION 507 Thursday, March 26, 11:15 AM - 12:15 PM Track: Desktop Support

Presentation for : The New England Board of Higher Education. Hot Topics in IT Security and Data Privacy

Belmont Savings Bank. Are there Hackers at the gate? 2013 Wolf & Company, P.C.

Penetration Testing and Vulnerability Scanning

The President s Critical Infrastructure Protection Board. Office of Energy Assurance U.S. Department of Energy 202/

Information Security for the Rest of Us

Is your business prepared for Cyber Risks in 2016

Reducing the Cost and Complexity of Web Vulnerability Management

PCI Compliance for Healthcare

Applying the 80/20 approach for Operational Excellence. How to combat new age threats, optimize investments and increase security.

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

Technical Testing. Network Testing DATA SHEET

Information Security Services

CSUF Tech Day Security Awareness Overview Dale Coddington, Information Security Office

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

IT Security Risks & Trends

InfoSec Academy Application & Secure Code Track

Vulnerability Assessment & Compliance

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

Securing Corporate Data and Making Life Easier for the IT Admin Benefits of Pre Boot Network Authentication Technology

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

Cyber R &D Research Roundtable

SecurityMetrics Vision whitepaper

Network Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name

PENETRATION TESTING GUIDE. 1

Cybersecurity: Protecting Your Business. March 11, 2015

Cyber Security Threats: What s Next and How Do We Reduce the Risks?

IBM Security Strategy

CYBERSECURITY: PROTECTING YOUR ORGANIZATION AGAINST CYBER ATTACKS. Viviana Campanaro CISSP Director, Security and Compliance July 14, 2015

YOUR HIPAA RISK ANALYSIS IN FIVE STEPS

SecurityMetrics. PCI Starter Kit

Cyber Security An Exercise in Predicting the Future

Cyber Security Metrics Dashboards & Analytics

SOMEBODY'S WATCHING YOU! Maritime Cyber Security White Paper. Safeguarding data through increased awareness

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

AVOIDING THE BREACH 5 Common Ways Technology Vendors Put Their Healthcare Customer's PHI at Risk

I ve been breached! Now what?

SecurityMetrics Introduction to PCI Compliance

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

MANAGED SECURITY SERVICES (MSS)

Guided HIPAA Compliance

CYBERCRIME AND THE HEALTHCARE INDUSTRY

How We're Getting Creamed

Presented by Frederick J. Santarsiere

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

Information Technology Security Review April 16, 2012

Top 20 Critical Security Controls

How to Protect Sensitive Corporate Data against Security Vulnerabilities of Your Vendors

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

Penetration testing & Ethical Hacking. Security Week 2014

WHITE PAPER KEEPING CLIENT AND EMPLOYEE DATA SECURE DRIVES REVENUE AND BUILDS TRUST PROTECTING THE PROTECTOR

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Penetration Testing Services. Demonstrate Real-World Risk

Perspectives on Cybersecurity in Healthcare June 2015

10 Smart Ideas for. Keeping Data Safe. From Hackers

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Keeping watch over your best business interests.

Introduction. Jason Lawrence, MSISA, CISSP, CISA Manager, EY Advanced Security Center Atlanta, Georgia

Data Security for the Hospitality

N-Dimension Solutions Cyber Security for Utilities

HOW SECURE IS YOUR PAYMENT CARD DATA?

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

Cybersecurity Governance Update on New FFIEC Requirements

Securing Virtual Desktop Infrastructures with Strong Authentication

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

SECURITY. Risk & Compliance Services

900 Walt Whitman Road, Suite 304 Melville, NY Office:

Security Awareness For Server Administrators. State of Illinois Central Management Services Security and Compliance Solutions

Digital Pathways. Penetration Testing

Cybersecurity: What CFO s Need to Know

2012 Data Breach Investigations Report

Protecting Sensitive Data Reducing Risk with Oracle Database Security

Payment Card Industry (PCI) Penetration Testing Standard

Data Breach Lessons Learned. June 11, 2015

White Paper on Financial Industry Regulatory Climate

The SMB Cyber Security Survival Guide

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Proactive Credential Monitoring as a Method of Fraud Prevention and Risk Mitigation. By Marc Ostryniec, vice president, CSID

2012 North Dakota Information Technology Security Audit Vulnerability Assessment and Penetration Testing Summary Report

Medical Device Security: The Transition From Patient Privacy To Patient Safety. Scott Erven

Strategic Plan On-Demand Services April 2, 2015

Healthcare Security Vulnerabilities. Adam Goslin Chief Operations Officer High Bit Security

The Value of Vulnerability Management*

Network Marketing Strategy - Overview of the Colorado Cyber Security Program

PCI Data Security Standards

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

Transcription:

Real World Healthcare Security Exposures Brian Selfridge, Partner, Meditology Services 2

Agenda Introduction Background and Industry Context Anatomy of a Pen Test Top 10 Healthcare Security Exposures Lessons Learned: Getting the Most from Your Penetration Test Conclusion Q&A 3

INTRODUCTION 4

Brian Selfridge, Meditology 13+ years experience in healthcare IT security and compliance leadership Previously CISO of health system in the northeast and healthcare security consultant at PricewaterhouseCoopers Published author and presenter, certified CISSP Leads Meditology s IT Risk Management practice including Ethical Hacking and Penetration Testing services Meditology is dedicated to delivering expertise and leadership in information privacy and security, compliance, and audit, specifically for healthcare 5

BACKGROUND AND INDUSTRY CONTEXT 6

Healthcare is a Soft Target o Medical identity theft affected an estimated 1.5 million people in the U.S. at a cost of $41.3 billion last year o Healthcare organizations are a newly favored target among cybercriminals o Information contained in medical records has much broader utility, can be used to commit multiple types of fraud or identity theft, and does not change, even if compromised o Medical fraud takes more than twice as long to identify as regular identity theft o $50 for stolen medical information vs. $1 for a stolen SSN Key point: the value of personal data to a cybercriminal is much higher than a credit card or bank account number. 7 7 Fourth Annual Benchmark Study on Patient Privacy and Data Security by Ponemon Institute, March 2014 RSA White Paper: Cybercrime and the Healthcare Industry, 2014

Hacking on the Rise o Hacking incidents the dominant healthcare breach source for 2015 1 o Notable breaches 2 : Anthem 80 million records Premera Blue Cross 11 million records UCLA Health System 4.5 million records 8 1. Bitglass Healthcare Breach Report 2016 Hacking Accounts for 98% of Healthcare Data Breaches in 2015 - Healthcare IT Security.com Sara Heath. January 2016 2. Top Healthcare Breaches Reported in 2014-2015, Health Data Management, 10/30/20145 8

Why Should We Hack Our Own Systems? Simulate the activities of a hacker or malicious insider to expose weaknesses Test real life scenarios to validate assumptions and prevent incidents Identify the current security posture Uncover technical exposures requiring remediation Validate effectiveness of critical security controls Quite simply: Find the security holes before the bad guys do 9

Compliance Requirements 3 NIST Special Publications (800 Series). (2008) An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. 4 PCI Security Standards Council. (2015) Payment Card Industry (PCI) Data Security Standard, Version 3.1. 10

ANATOMY OF A PEN TEST 11

Penetration Testing Methodology 12

No Access Anatomy of a Pen Test Internal & External Assessment Scanned company network for vulnerabilities Access Control Configuration Management Identified internetfacing system with default /guessable password Configuration Management Account Management Access Control Training & Awareness Created local administrator accounts Logged into the server Ran hacking tools Obtained administrators password hashes Endpoint Security Malware Protection Password Management Access Control Remotely acquired password hashes for all Active Directory users, cracked and obtained 80% of passwords Used domain admin to access databases, servers, file shares, and other sensitive systems (found documents containing over 4.2 million patient records including SSN, DOB, diagnosis, doses, physicians, payer information, cancer treatment, bank accounts, labs results, date of service, and more Obtained login passwords for domain administrators Social Engineering Called help desk Impersonated a physician Help desk analyst reset password without verification of the user Accessed EHR from public internet Gained full to EHR with physician-level access Access Control Password Management Training & Awareness Access Control Remote Access Accessed Human Resources and Finance systems Accessed documents and files containing benefit, health plan, salary, physicians SSNs, direct deposit, DOB, credit card and bank account numbers 13

Phishing Campaigns Phishing attempts to trick users into divulging sensitive information including login credentials Can target all employees or specific individuals (spear phishing 14

Social Engineering Does the help desk validate a caller s identity? For terminated employee, is it possible to re-establish network access through deceptive means? Are employees aware of password policies that prohibit the sharing of passwords? Do employees know who to contact if they experience a security incident or witness suspicious behavior? 15

Medical Device Security Often the weakest link in the security chain Default passwords, missing patches, remote access, and other weaknesses make them a prime target for entry Increasingly connected to the network and Internet Devices have direct impact to patient safety Pen testing includes a combination of vulnerability scanning and cautious exploitation of weaknesses 16

Other Attack Vectors and Tests Account and password testing Wireless assessments Physical security Web application assessments 17

TOP 10 HEALTHCARE SECURITY EXPOSURES 18

Top 10 Hacking Exposure Areas 19

Top 10 Hacking Exposure Areas 20

Risky Practices Storing large volumes of medical data on dozens of systems and applications with varying security controls Supporting legacy systems that are not configured with routine security updates Ineffective vetting of medical devices and third party vendor security Relying on one or two layers of security to protect sensitive data (e.g. passwords) Under-funding security budgets that must address both regulatory and risk-based security remediation and controls Conducting organizational risk assessments without validating technical security exposures 21

LESSONS LEARNED: GETTING THE MOST FROM YOUR PEN TEST 22

How Often Should You Test? If a penetration test has never been conducted, test as soon as possible After conducting the initial penetration test, retest annually and after any major infrastructure change If a penetration test identifies critical vulnerabilities, retest after remediation is complete If an organization conducts a risk assessment (e.g., HIPAA, PCI), conduct a penetration test at the same time To address specific security concerns, schedule targeted penetration tests either quarterly or semiannually 23

What to Look for in a Vendor Is the vendor only conducting vulnerability scanning? o A penetration test consists of more than just identifying vulnerabilities o A thorough test also involves exploiting the vulnerabilities and manually testing for security holes that an automated tool might not be able to discover Does the vendor know how to minimize the potential for impacting patient safety and critical systems? Does the vendors technical team know how to communicate the results to non-technical stakeholders? Does the vendor understand healthcare and provide clear, prescriptive, and tailored recommendations? 24

CONCLUSION 25

Summary Healthcare organizations are increasingly becoming a target for hackers and cybercriminals The value of patient data has made healthcare organizations a rich target Conducting regular penetration testing can assist your organization in identifying weaknesses and taking the necessary actions to prevent a data breach event 26

Wolters Kluwer Health Compliance Solutions Effectively manage risk with Information Security Assessment Manager (ISAM) ISAM is the practical, affordable, and complete solution for managing privacy and information security compliance and risk, across the enterprise 27

Thank You Brian Selfridge Partner, IT Risk Management brian.selfridge@meditologyservices.com Download the white paper: http://www.meditologyservices.com/whitepapers/meditology-hacking-healthcare/ 28