Home 5 Lab Industry Advisor 5 Lab Compliance Advisor 5 Compliance Corner-lca 5 Cybersecurity: The 10 Things HHS Says You Should Be Doing to Stop Phishing, Ransomware and Other Threats

Cybersecurity: The 10 Things HHS Says You Should Be Doing to Stop Phishing, Ransomware and Other Threats

by | Feb 18, 2019 | Compliance Corner-lca, Essential, Lab Compliance Advisor

From - Lab Compliance Advisor HHS published guidance on cybersecurity for healthcare organizations. Even though it's voluntary, the new HHS Guidance is significant to the extent it lays out the… . . . read more

HHS published guidance on cybersecurity for healthcare organizations. Even though it’s voluntary, the new HHS Guidance is significant to the extent it lays out the agency’s expectations of the measures labs and other organizations should take to protect medical data from cybersecurity threats

How the Guidance Came About
The genesis of the new guidance is a law called Cybersecurity Act of 2015 (CSA), Section 405(d) of which directs HHS to develop practical, healthcare industry-aligned cybersecurity guidelines to help providers reduce cybersecurity risks cost-effectively. To implement the Section 405(d) mandate, the CSA established a Task Group made up of over 150 healthcare and cyber-security industry experts and government agency representatives. Starting in May 2017, the Task Group began working to develop a framework of voluntary, consensus-based principles and practices to provide healthcare entities with a better understanding of cyber-security risks and mitigation strategies.

What the Guidance Covers
Issued on Dec. 28, 2018, the new guidance is the fruit of the Task Group’s labor offering practical cybersecurity strategies to healthcare organizations of all types and sizes. It’s made up of several documents, the main one titled Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients (HICP), which identifies and explores five of the “most relevant and current threats to the industry”:

  • E-mail phishing attacks;
  • Ransomware attacks;
  • Loss or theft of equipment or data;
  • Insider, accidental or intentional data loss; and
  • Attacks against connected medical devices that may affect patient safety.

The Guidance’s 10 Recommendations
The Guidance outlines 10 cybersecurity practice recommendations that healthcare organizations should implement to minimize the five threats, including:

  1. E-mail protection systems;
  2. Endpoint protection systems;
  3. Access management measures;
  4. Data protection and loss prevention measures;
  5. Asset management systems;
  6. Network management systems;
  7. Vulnerability management systems;
  8. Incident response policies and procedures;
  9. Medical device security measures; and
  10. Cybersecurity policies.

The Guidance lists 88 sub-practice recommendations for implementing the 10 required measures based on the attributes and size of the organization. Accordingly, the Guidance recommends that small healthcare organizations implement 19 or more sub-practices, medium organizations implement 36 or more, and large organizations implement all 88.

The New HHS Cybersecurity Guidance is set out in four documents, including:

Subscribe to view Essential

Start a Free Trial for immediate access to this article