# #

December 2, 2021

5 Cybersecurity Challenges COVID Created in the Healthcare Industry

Over the past two years, healthcare systems have been inundated with patient occupancy like never before. COVID-19 brought a number of challenges, all of which forced the industry to expand and pivot with the quick demand for immediate patient care. But these rapid changes came with risks to cybersecurity, as more and more health systems made significant operational changes without much forethought of the repercussions.

While there’s no doubt that the industry still faces its struggles, many of the emerging security challenges can be overcome with the right awareness and resources. Here are five cybersecurity challenges that healthcare systems face since the start of COVID, with some insight for overcoming them:

 

Challenge #1: Remote Security

The COVID-19 pandemic brought with it a transition to remote operations for all industries, even healthcare professionals. While it’s true that more healthcare staff members were needed on-site to care for patients, many were challenged to manage processes and protocols from home. Cybercriminals capitalized on these new remote vulnerabilities. From spoofing public Wi-Fi networks to cracking easy-to-guess modem passwords, threat actors targeted healthcare professionals’ home technology because they knew security measures were not being properly enforced during such a quick shift to working from home.

 

To combat these remote risks today, healthcare workers need a home network designed for security, from better protected Wi-Fi and routers to maintaining separate work and personal devices. But it can’t be up to your staff to uphold these security standards alone; you need to equip them with the right tools and resources to work safely on the go. Learn more about creating a safer remote work environment here. 

 

Challenge #2: COVID-Related Phishing

Phishing has always been a top concern for those within the healthcare field; however, these deceptive messages are becoming harder to spot with clever COVID-related pretexts. Now, social engineers are mimicking healthcare providers’ email addresses and spoofing online portals to capture private information from their patients. From sending look-alike COVID test result emails to SMS messages about unemployment benefits, cybercriminals will go to any lengths to trick users. 

Luckily, there are a few things you can do to help your healthcare team stop the COVID phishes from affecting your operations. For starters, educating your team on the dos and don’ts of phishing attacks can offer the awareness they need to spot and consciously not interact with these malicious messages. Additionally, research has found “a statistically significant positive correlation between workload and the probability of healthcare staff opening a phishing email.” We know your staff is overworked, but it’s important to remind them to think before they click, even if they are busy. 

 

Challenge #3: Security Awareness Training

Now more than ever, your healthcare staff needs to be aware of the threat landscape at large. With attacks evolving into new COVID-related scams and vulnerabilities, the training you may have performed years ago is no longer enough. Annual training is today’s minimum standard for your industry. 

The good news is, strides in cybersecurity awareness training have made learning about digital threats fun. Through the use of experiential learning, your staff can learn through interactive videos, games, and simulations. Pair that with a few enticing incentives for completing the training, and your team will be armed with the insights they need to maintain your compliance and security safety protocols with confidence.

 

Challenge #4: Business Continuity

Healthcare professionals everywhere learned valuable lessons from the 2020 Universal Health Services (UHS) breach. The attack shut down all UHS’ networks across their United States enterprise for a few days. It was shocking to reflect on UHS’ lack of preparedness to operate without their computer system. Healthcare service workers had to document medical information by pen and paper and were even forced to turn patients away.

COVID-19-related cyber attacks like this demonstrate the importance for businesses within the healthcare industry to establish a solid business continuity plan that is accessible to and understood by all staff—not to mention, reinforced, and frequently updated. 

 

Challenge #5: Endpoint Device Management

Your endpoint technology can pose a great weakness if not properly protected; however, it’s better to think of these devices as some of your strongest defenses when properly safeguarded. Within the healthcare industry, your team uses a number of devices and tech that link to the internet, creating a wide network of Internet of Things (IoT) devices. Because of the connectivity to the web, this technology acts as a way in for cybercriminals if not properly updated, patched, and configured with the strongest security settings. 

Take this challenge within the healthcare industry and make it into a strength by routinely managing your endpoints with the help of a cybersecurity services provider. The provider you choose can claim ownership of installing important patches, choosing the best security settings, and helping your facility maintain compliance. 

 

True Transparency of Your Threat Landscape

Within healthcare, one of your biggest cybersecurity challenges is identifying, quantifying, and managing your risk. That’s why you need smarter tools to make it easy to see and react to emerging threats, amongst the COVID pandemic and beyond. Why not trust a platform that shows you it all in one easy-to-understand executive dashboard? Explore Unify today.

# # # # # # # # # # # #