Quick Feedback Request
Highlighted Resources & Events
Need Assistance?
Would you like more assistance regarding Privacy and Security strategies or support in using any of the included resource sets?

  Request Support

 

The Quadruple Aim
Quadruple Aim

A Conceptual Framework

Improving the U.S. health care system requires four aims: improving the experience of care, improving the health of populations, reducing per capita costs and improving care team well-being. HITEQ Center resources seek to provide content and direction aligned with the goals of the Quadruple Aim

Learn More

Resource Overview

General cybersecurity guidance would suggest that Health IT breach should not be considered a matter of "If", but rather a matter of "when". How an organization prepares and responds to an episode of breach is just as important as defending itself from breach. Unfortunately, Health Centers are seen as a domain with high potential for data breach and consequently it is critical for Health Center leadership to embrace breach mitigation across their entire organization vs being a matter to be addressed by their Health IT team.

Breach can occur through both internal and external network leaks, through malware such as Ransomware, and through physical means on site. The resources provided below are meant to provide general knowledge about breach mitigation and methods for mitigating against breach incidences.

Breach Mitigation and Response Resources

Health Center Resilience in the Face of Cyber Adversity
Health Center Resilience in the Face of Cyber Adversity

Health Center Resilience in the Face of Cyber Adversity

The use of ransomware — malicious software that restricts access to computer systems with financial demands — has escalated, targeting health centers and putting countless lives at risk. This dire reality came to the forefront during the alarming ransomware attack on the Family Health Center of Worcester, Inc. (FHCW), where the personal health information and care continuity for thousands of patients were compromised. This resource uses FHCW's experience as a case study to demonstrate the imperative of preparedness and the strength of a community-centered response in ensuring the continuity of healthcare services amidst the ever-growing tide of cyber vulnerabilities.
Ransomware Alert and Guidance for Health Centers
Ransomware Alert and Guidance for Health Centers

Ransomware Alert and Guidance for Health Centers

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the U.S. Department of Health and Human Services (HHS) have announced an increased and imminent cybercrime threat to U.S. hospitals and healthcare providers.  
 
CISA, FBI, and HHS have released AA20-302A Ransomware Activity Targeting the Healthcare and Public Health Sector that details both the threat and practices that healthcare organizations should continuously engage in to help manage the risk posed by ransomware and other cyber threats. The advisory references the joint CISA MS-ISAC Ransomware Guide that provides a ransomware response checklist that can serve as a ransomware-specific addendum to organization cyber incident response plans. 

It has been noted that hackers are using Ryuk ransomware — malicious software used to encrypt data and keep it locked up — and the Trickbot network of infected computers to steal data, disrupt health care services and extort money from health care facilities. Such data hijacking often cripples online systems, forcing many to pay up to millions of dollars to restore their services.

Find links and further documentation below

Strategic Cybersecurity Breach Protection and Incident Response
Strategic Cybersecurity Breach Protection and Incident Response

Strategic Cybersecurity Breach Protection and Incident Response

General cybersecurity guidance would suggest that Health IT breach should not be considered a matter of “if”, but rather a matter of “when”. How Health Centers prepare and respond to an episode of a breach is just as important as defending itself from the breach.

Health Center Defense Against the Dark Web Presentation
Health Center Defense Against the Dark Web Presentation

Health Center Defense Against the Dark Web Presentation

It is of critical importance to motivate and educate healthcare professionals on current critical privacy and security concepts and methods for defense of health data. Aspects of security awareness training, breach protection, incident response, and related topics all play a role toward organization-wide information protection. Healthcare cybersecurity is the ultimate team sport. The responsibility goes beyond the IT staff and includes front and back office staff, doctors and nurses, patients, executives, and the board of directors. The attached presentation is directed to all levels of the healthcare organization so that they may be proactive and aware.

Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients
Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients

Health Industry Cybersecurity Practices: Managing Threats and Protecting Patients

The HIPAA Security Rule establishes the requirements for protection of electronic patient health information. The safeguards identified are made up of three domains that include administrative, physical, and technical safeguards that need to be addressed. The technical safeguards as defined within 45 CFR §164.312 of the HIPAA Security Rule can be some of the most difficult to comprehend and implement for smaller Health Centers with lower levels of IT and security staffing. Resources and tools that help Health Centers better process and implement these security requirements are much needed and require well-documented methods for planning and maintaining critical security controls.

Health IT Privacy & Security Skill Sets
Health IT Privacy & Security Skill Sets

Health IT Privacy & Security Skill Sets

Since 2010, the healthcare industry has seen a remarkable increase in the use of technology in the administration and delivery in healthcare. This has led to a mass migration of data from paper charts and isolated systems to Electronic Medical Records (EMRs) and interconnected systems that transmit patient health and financial information across trusted and untrusted networks. While this has been a boon for the industry in its ability to provide timely information to those who need it the most, this transition has introduced a great deal of risk to the confidentiality and integrity of the information. Coupled with the fact that the information can be quickly monetized by criminals through insurance fraud and identity theft, the ecosystem is target-rich.

Breach Protection Overview Presentation for Health Centers
Breach Protection Overview Presentation for Health Centers

Breach Protection Overview Presentation for Health Centers

Data breaches in healthcare are consistently high in terms of volume, frequency, impact, and cost. High-level breaches are increasingly occurring in a more targeted manner toward health centers. This presentation provides Health Center leadership and trainers with a template to use to build out their own organization-specific presentation on breach.

Health Center Breach Awareness
Health Center Breach Awareness

Health Center Breach Awareness

Healthcare providers have become a lucrative target for cyber criminals and many reported breaches are occuring at health centers. Since 2009, when the Department of Health and Human Services started tracking breaches that involved protected health information exposure of 500 patients or more, upwards of 1700 cases have been reported. These breach incidences are highlighted on the U.S. Department of Health and Human Services, Office for Civil Rights Breach Portal.

Guidance on the HIPAA Privacy, Security, and Breach Notification Audit Program
Guidance on the HIPAA Privacy, Security, and Breach Notification Audit Program

Guidance on the HIPAA Privacy, Security, and Breach Notification Audit Program

The HHS Office for Civil Rights has started its next phase of audits of covered entities and their business associates. The 2016 Phase 2 HIPAA Audit Program will review the policies and procedures adopted and employed by covered entities and their business associates to meet selected standards and implementation specifications of the Privacy, Security, and Breach Notification Rules. 

Encrypting Data at Rest on Servers
Encrypting Data at Rest on Servers

Encrypting Data at Rest on Servers

It is common practice today to encrypt data at rest, that is, data stored on servers. This is especially applicable to health centers who are less frequently actively transporting data across disparate networks. Like many smaller healthcare organizations, Health Centers are particularly vulnerable to potential attack and infiltration by data hackers for several reasons: they tend to have fewer technical support staff, resource limitations make it harder to assess, implement, and maintain safe data practices, and organizational inertia limits preventive action when no threat is perceived. 

RSS

Acknowledgements

This resource collection was cultivated and developed by the HITEQ team with valuable suggestions and contributions from HITEQ Project collaborators.

Looking for something different or have something you think could assist?

HITEQ works to provide top quality resources, but know your needs can be specific. If you are just not finding the right resource or have a highly explicit need then please use the Request a Resource button below so that we can try to better understand your requirements.

If on the other hand you know of a great resource already or have one that you have developed then please get in touch with us by clicking on the Share a Resource button below. We are always on the hunt for tools that can better server Health Centers.

Request a Resource  Share a Resource