Recognizing and stopping insider threats in the healthcare industry

Recognizing and stopping insider threats in the healthcare industry

Damian Chung, Business Information Security Officer at Netskope, tells us that information security is one of the most critical areas of health during the Great Resignation trend.

Damian Chung, Business Information Security Officer at Netskope,

As a direct result of COVID-19 burnout, the ongoing Great Resignation trend might be impacting healthcare more than any other industry.

Research shows that healthcare has already lost an estimated 20% of its workforce over the past two years. This turnover is happening top-to-bottom throughout organizations. Doctors are switching between hospitals, administrative staff are leaving the industry, and technology teams are being lured away by higher paying jobs in other sectors.

The high volume of turnover in the industry is having a broad impact. According to one study, 60% of organizations have had to change their care model; 48% have had to reduce inpatient capacity; and approximately 40% have made reductions in operating room and ambulatory clinic capacity, increased emergency department diversion and increased length of stay.

Security is yet another critical area of operations feeling the effects of The Great Resignation. Last year, Netskope Threat Labs found a 300% rise in employee data theft during their last 30 days of employment. So with unprecedented levels of human resources churn across the industry, how can healthcare organizations ensure that their proprietary data and other sensitive information doesn’t leave with a departing employee?

Greater risk to research data

At a typical research hospital, researchers will apply for grants from government agencies and/or private institutions. While grants are awarded for a particular project and researcher, the funding typically belongs to the facility where the research is being done.

In most cases, the resulting data from the project also belongs to the research hospital – while the researcher gets credit for the work and has access to data while employed by the institution. For researchers, getting credit is usually the most important factor. While there are instances where a researcher may pre-arrange some kind of shared usage rights or ownership of project data by written agreement, it’s much more common for facilities to maintain sole ownership of the research being done by their employees.

What sometimes happens, though, is that a researcher makes a name for themselves and gets lured away to another facility. On their way out the door, they may want to take some project files with them – even though those materials explicitly belong to the institution they’re leaving. I’ve actually seen this firsthand. I was part of a security team when a researcher tried to take their data with them when they left and the organization objected.

Collaboration across institutions (such as between a university and an affiliated research hospital) is another common area where these sorts of data ownership conflicts can arise. Most often, the organizations sign a business associate agreement (BAA) that outlines who is responsible for the resulting protected health information (PHI) data. But a lot of times, data transfer happens outside the terms of the agreement – without the security or IT team’s knowledge. And once proprietary data is exfiltrated from the institution, it can be nearly impossible to put the genie back in the bottle.

Spotting and stopping potential insider threats

Regardless of the intent of the departing individual, healthcare organizations need to protect themselves from this kind of common insider threat. To do that, security teams need modern tools that establish comprehensive visibility across the organization. They must be aware of everything that needs to be protected and have the ability to instantly identify potential risks. This should include capabilities such as:

Integrated data context. To assess the risk to sensitive or proprietary data, you first need to gather some contextual information. You need to know more about both users and the surrounding details of how and why they’re interacting with the organization’s data and applications. This may include:

  • What business group is the user in?
  • What’s their device posture – is it a managed versus unmanaged device?
  • What resources are they requesting access to?
  • Once access is granted, what activities are they trying to perform?

Data classification. Data classification makes data visibility a reality. Healthcare organizations should be making an inventory of all their data – tagging it according to type, sensitivity and location. Once you can see and sort data according to those tags, you can then put policies in place to ensure sensitive information never leaves the organization.

And this classification system can not only help you keep good files inside the organization – it can simultaneously help you keep bad files out. Files that violate policy (such as cloud-stored malware) can be blocked from coming in based on their classification.

Instance awareness. With the recent three-fold increase in data thefts, 74% of incidents have occurred via personal instances of Google Drive. Healthcare security teams need to be able to identify whether their users are accessing personal instances of common web/cloud applications (e.g., Google Workspace, Microsoft 365, Dropbox) instead of those that are licensed and managed by the organization. Without the ability to detect and block personal application instances from accessing sensitive data, sanctioned cloud applications can easily be used for exfiltration.

Once health organizations establish a comprehensive visibility of users, applications, data and traffic across their extended organizations, they’re in an informed position to measure the risks and implement granular policy-based controls that can help keep private information and proprietary data safely within the organization.

Balancing security priorities through continuous adaptive trust

Whether you’re looking at staffing shortages caused by the Great Resignation, data exfiltration, or even lack of security team funding – it all leads down that same path. Healthcare security leaders are being asked to do more with less. They have to protect their organizations as new digital tools expand the attack surface, while at the same time improving operational efficiency and keeping both end users and customers happy. It’s a daunting task.

Healthcare CISOs can balance the competing priorities of maintaining compliance, managing risks, and long-term architecture planning by choosing security that supports the concept of continuous adaptive trust.

This simply means security tools that can apply contextual information about (user status, data sensitivity, device type, time of day, etc.) to continuously measure risks and manage access to resources on an ongoing basis. Using this context, healthcare security leaders can better monitor and protect sensitive data against growing potential insider threats as a result of the Great Resignation.

Click below to share this article