Information Security Expert Predicts that the “Enron of Data Breaches” is Coming

Although there are steps that can be taken to improve healthcare cybersecurity, one consultant fears that the worst is yet to come.

Recent major cyber attacks on the healthcare community, such as Petya and WannaCry, have created unprecedented levels of fear on IT security professionals. In fact, a cybersecurity report from HIMSS last month noted that these two vulnerabilities in particular continue to affect various industries around the world, only adding to the growing concern. And while much of the focus has been how these attacks have impacted larger organizations in recent months, there hasn’t been a whole lot of discussion on how their small-practice brethren could be affected.

Indeed, small physician practices can fall victim to ransomware and many other types of cyber attacks, as they don’t often have the budget for proper protection to fend off hackers. But experts in the field do attest that there are some low-cost ways they can combat an attack without breaking the bank.

Helping smaller practices in this regard is Jorge Rey, director of information security and compliance at advisory firm Kaufman Rossin. Rey is primarily responsible for the firm’s compliance with federal and state cyber security and privacy information laws and regulations. Recently, Rey spoke with Healthcare Informatics about steps smaller physician practices can take to better protect their data in addition to broader cybersecurity trends he is seeing. Below are excerpts of that discussion.

What are the main things you are working on these days as it relates to healthcare cybersecurity?

We’re an accounting firm, and I work in the consulting division where I specialize on HIPAA [the Health Insurance Portability and Accountability Act] and HITECH [the Health Information Technology for Economic and Clinical Health] consulting. Under those areas, we focus on small and large practices, hospitals and business associates (BAs). We assist clients with their HIPAA compliance requirements, whether it is doing risk assessments, policy and procedures implementation, penetration testing, vulnerability assessments, or technical assessments, so we are helping them translate the requirements of the rules into actionable items that they can use in their operations while still complying.

How ready and prepared are most of your clients?

A lot of the organizations have at least something in place, so it’s not like they’re all starting from scratch. It is now about looking at what they have in place and figuring out how they can improve upon that. For example, everyone has a computer with some type of anti-virus, and by doing that you are at least accomplishing being effective with one of the requirements. Depending on how big the organization is might depend on how sophisticated its firewalls are, but everyone pretty much has some type of firewall. They are already backing up their data, too. But when you specialize into different departments, that’s where you start to identify the gaps.

What’s most concerning for your clients today?

We do have small physician practices who are completely unaware of the requirements. In their minds HIPAA is still a privacy issue, so when you talk to them they think they are HIPAA-compliant because they have a form at the front of the medical office [for patients]. But what they don’t understand is that even after that form, you need to keep the information secure, too. A lot of physician practices are ignorant on the rules and requirements, and that creates concerns. So we spend time trying to educate the doctors or office administrators on the requirements and what they need to do, and that could become overwhelming for them.

As far as the bigger companies, they have more employees and an IT department, so educating the board and senior management about why you need to spend money is probably the biggest issue. So in both cases it is about education.

We are constantly reading about hackers, laptops being stolen, and ransomware, and all of these are huge issues, but not everyone deals with the same threats. It depends on their environment. A lot of people have a false sense of security—they think they are compliant because their laptop is encrypted, but they don’t have the BA agreements and don’t even know that they need them.

Looking beyond HIPAA and other requirements, true defense is much more than that, right?

Compliance doesn’t necessarily mean security; you could be in compliance with the rules, but that doesn’t mean your information is completely secure. You can have the policies in place, everyone trained, and have all of the things that might pass an audit, but you can still be exposed.

One of the rules requirements is that you need to perform a risk analysis of your health information, be it electronic or paper. Sometimes, and perhaps often, you don’t do a good assessment of that risk analysis, so you fill out the forms and you move on. We often identify that the risk assessment [that was performed] did not truly identify the threat, so you did not truly look at the controls you had in place or should have had in place.

One of the biggest issues we’re seeing out there is phishing—it’s the way ransomware is getting downloaded and the way we are getting hacked. We still see that people don’t have phishing training at all. We know what the biggest threat we have as an industry is, but we are not educating the people who click those links. And then you go back to the board and tell them that they need to spend money on training, and they look at you and ask why they need to spend on that since everyone already knows not to click [bad links]. That’s where the biggest disconnect is.

When you talk about smaller practices, how can they combat attackers without the resources that larger organizations have?

There is no better way to understand the risks than training. The physicians really need to understand what the risks are, and sometimes you need a consultant to help identify that. There have been a few times when we have gone to a physician office and the practice has one server where it keeps all of the sensitive data, and that data is being backed up externally to a different drive. But that’s it.

We understand that they can’t spend thousands of dollars to have the server outside of the office somewhere, but how about we at least lock that server so it can’t be stolen? If we are backing up to another source, are we making sure that information is at least being encrypted? These questions can be asked by someone who has the right expertise and who can give them the [best] advice. So I think going that route, hiring someone who understands security to help them, is the best solution. I will often see physicians spending money on XYZ firewall because their IT guy recommended it, but most of the time you don’t need that—you need to encrypt your backups instead.

In the wake of WannaCry, what impact could a global cyber attack of this nature have on U.S. healthcare organizations?

One of the biggest issues we see in healthcare is that we have old legacy systems from a Windows perspective. We still see medical devices using Windows XP. WannaCry is exploiting old configurations of old servers with old Windows software.

You hear all the time that cybersecurity will get worse before it gets better in healthcare. Do you agree with this?

We have not seen the biggest attack yet, even though we have seen a few really big ones in the last year. I think eventually we will see the Enron of data breaches in which you will see a systemic catastrophic impact on not just an industry, but an entire nation. And at that moment a different approach to cybersecurity will develop. We see oversight right now with people getting fined, and it’s a whole legal battle with consultants and lawyers, but we have not seen something that has created a systemic issue across a nation.


Jorge Rey, CISA, CISM, is a Cybersecurity & Compliance Principal at Kaufman Rossin, one of the Top 100 CPA and advisory firms in the U.S.