What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Actions After you Find the Network Anomaly

BY eSentire

May 14, 2019 | 4 MINS READ

Regulatory Compliance

Third-Party Cyber Risk

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

HIPAA compliance remains a challenge for healthcare organizations, particularly in the face of an ever-expanding barrage of cyber threats, and with limited IT and financial resources. When the focus is on patient care, sometimes involving life-or-death decisions, immediate human needs come first and network security takes a back seat.

Consequently, the healthcare industry often falls short in investments toward data security technologies and skilled personnel to manage them. Without a comprehensive approach to data privacy and security—and without the correct controls in place—this can end in operation disruption and other cyber-attacks that lead to reputational damage, financial losses and regulatory audits.

As health providers recognize their need and begin the search for security tools, they encounter misguided approaches that overlook the real issue. Too many security solutions and recommended best practices focus on finding known malware or identified anomalies, as though your risk exposure is automatically remediated as soon as the vulnerability or exploit is discovered. However your work isn’t done just because you’ve found that proverbial needle in the haystack; in some ways, the real work is just beginning.

What happens next

Here’s what happens: you discover a questionable event or activity that requires immediate investigation and containment to keep it from causing further damage. This is where post-event forensics comes in. Forensic analysis evaluates what led to the situation in the first place, with the goal of preventing it in the future.

Much like a car accident or aviation event, crash investigators arrive on the scene to secure evidence and determine what caused the accident in the hopes of preventing a repeat incident.

This makes a certain amount of sense, but there is a more worthwhile goal: to catch this anomaly before it causes business-disrupting damage. This disruption includes not only a break in regular operations but temporary or permanent loss of patient data, reputational harm and even the risk of patient injury or death due to compromised medical devices, systems or technology. Then there are the potential financial losses: ransom payment, investigation, system remediation, lost billable hours and regulatory fines.

Fines for non-compliance are a significant concern. Organizations are trying to conduct proper risk analysis and comply with cybersecurity controls and third-party management mandates from HIPAA HITECH – and the Office for Civil Rights (OCR) continues to impose record-setting fines. As breaches continue to evolve, the OCR has made it clear that much of their future focus will be enforcement through audits and breach investigation, including incidents under 500 or fewer individuals.

Automation can be of great assistance in the subtle and often complex process of compliance. Healthcare IT teams can use automation to find anomalies, which is when it comes to the attention of the Security Operations Center (SOC) analyst.

The SOC hand-off

Now the SOC analyst will begin to investigate the anomaly. The analyst can triage and do what’s called a full packet capture. This process collects an identical copy of all the traffic streams that are going in and out of the network. This creates a DVR-like replay capability, where the analyst can see exactly what was going on in the network’s traffic: where it came from, where it went and what was contained in it.

An understanding of your packet capture capabilities is important here. For example, a service may capture only the headers of HTML traffic, which provides only basic information. The analyst can see that the packet was an email and that it went to a certain location but cannot see the email itself.

Full packet capture enables the analyst to open that packet and read that email, and it gives the analyst a way to re-play the traffic before the incident occurred in order to determine what caused the problem in the first place.

Reporting a breach

Threats to healthcare organizations’ networks have evolved in complexity, and motives are evolving too. Criminal attacks comprise only part of this threat landscape, though. Third-party error or breach, stolen devices, unintentional employee actions and malicious insiders also play a part.

Involve your general counsel immediately after you discover a breach; they are responsible for protecting the business. Your legal and compliance departments can also evaluate the situation in light of the regulatory and privacy laws your organization must adhere to. If you believe the attack involves an employee or other insider in an intentional capacity, law enforcement will definitely need to get involved.

Putting it all together

Attackers seek out health data for its high value, but this puts not only patients’ data but even their physical health at risk. Care providers need to protect this data by adhering to regulations and putting tools and expertise in place.

From detecting a malicious insider to reducing risk from a third-party breach to preventing ransomware from shutting down life-saving equipment, the industry must approach cybersecurity from a damage-control mindset. The recommendations outline above will help these organizations remain compliant and find network anomalies before damage can be done.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire