6min. read

When I talk to healthcare industry leaders about cyber resiliency, I get a lot of affirmative head-nodding and positive feedback. And why not? Healthcare resiliency, in general, and in cybersecurity particularly, is a concept that is easy to get behind.

But that’s the problem: For many healthcare leaders, it’s often a concept rather than a strategic imperative. Notice that I use the word “imperative” rather than the more often-used “initiative.” That’s because it is truly imperative for the healthcare industry to address cyber resiliency, and to do so with urgency and unwavering commitment.

On the surface, cybersecurity in healthcare may not seem all that different from cybersecurity in other verticals such as financial services, retail, manufacturing or education. Several of these are highly regulated, have exacting data governance mandates and deal with huge and growing volumes of data essential to their daily and long-term business operations.

But there’s an important difference: A cybersecurity incident in healthcare can literally cost someone their life. The financial and operational implications of a data breach or ransomware lock-up in healthcare are just as onerous in other verticals. But when life-sustaining digital systems are threatened by cyberattacks, you are in an entirely new realm of peril. By now, most of us are all too familiar with the horrific story of the Alabama hospital that suffered a ransomware attack that allegedly precipitated the tragic death of an infant. The need for cyber resiliency doesn’t get any starker than that.

The Cyber Resiliency “Why” is Easy: The “How” is Often Not

The good news is that healthcare executives are quickly coming around to the understanding that cyber resiliency is a must-have and a top requirement demanding the attention not only of CISOs and their team, but also the entire healthcare institution’s C-suite and board. After all, the primary business of healthcare organizations is ensuring patient safety and health, today and in the future. And we all understand that digital threats are real and omnipresent.

The bad news is that how to take the proper steps to ensure cyber resiliency is far less clear unquestionably challenging even in well-intentioned organizations. Unfortunately, some healthcare organizations still see cybersecurity steps and practices that are necessary to ensure resilience as somewhat of a disruption to their business processes. This is not unlike the much-discussed “friction” challenge that businesses bring up when asked to adopt security steps that may be perceived as hindering business operations or the customer experience.

Fortunately, I don’t have this problem at Orlando Health, where our forward-looking executives take a holistic view of our mission, understanding that cybersecurity is vital to putting patients’ well-being at the center of everything we do. I have worked in other organizations where this focus wasn’t always crystal clear for the following reasons:

  • A lack of understanding of the widespread impact of inadequate cyber resiliency.
  • Budget constraints, typically due to not making cybersecurity a high-enough priority (which relates back to the previous issue).
  • A shortfall of sufficient cybersecurity expertise to handle the rapid acceleration and dramatic diversification of cybersecurity threats.

Healthcare also is somewhat unique in that as an industry we have been a bit late to the party when it comes to cybersecurity investments—especially given the dramatic uptick in the digital transformation in healthcare delivery and business operations. Healthcare organizations rely not only on their digital applications, systems and networks for financial and operational needs but increasingly the clinical operations are digital-centric. Mobility, cloud computing, sensor-based monitoring and the Internet of Things are just a smattering of digital technologies that influence how we care for patients and fulfill our core mission.

Six Steps to Becoming More Cyber Resilient

I recommend healthcare industry executives commit to a few important steps  for to elevate cyber resiliency as an organizational imperative.

  1. Support your security team’s efforts to rely on a standard framework, such as the well-regarded and widely adopted NIST framework. Of course, the healthcare industry has other, important standards for this area, such as HITRUST and the voluminous HIPAA privacy rules. Committing to industry standard frameworks means you don’t have to reinvent the wheel every morning or any time a new threat emerges.
  2. Be sure to adopt the best practices residing within those frameworks. These include annual risk assessments, regular penetration testing, maintaining proper logs and more. You should also have a clearly defined set of incident response processes as well as an understanding of how, when and why to involve law enforcement officials.
  3. Meet regularly with your CISO, CIO and other technical leadership to do in-depth risk mitigation planning. This starts with an understanding of the processes and business operations that are (A) your highest-impact areas and (B) most at risk from attackers. Risk mitigation and management is by definition and as per many healthcare regulations, a senior executive responsibility, not a technology decision. An important aspect of this planning is creating—and taking very seriously—tabletop exercises that simulate actual breaches and your step-by-step responses. Be sure that all key constituencies participate, including finance, legal, marketing, clinical, public/media/community relations, facilities, IT and more. Remember, the old adage “practice makes perfect” isn’t really the goal. Remember instead, “perfect practice makes perfect.”
  4. Get the facts on your key metrics and how your organization matches up against those metrics at any point in time. Take email, for example. Let’s say your systems are handling 25 million emails per month. You need evidence-based analysis to determine what percentage of regularly monthly traffic are attempts to penetrate your defenses. If, for argument sake, 7% is your normal attack payload, what happens when that number goes higher? Same thing with things like insider threats, zero-day attacks and more
  5. Recognize that more and more of your day-to-day healthcare operations are potentially affected by cyberattacks. This means in-depth business impact analyses should be done, starting with conversations between the security team and non-technical leaders in all areas. In my organization, we help those business leaders create a playbook designed to help them conceptualize, and then execute, a set of procedures to ensure operational resiliency if something happens.
  6. It is essential to acknowledge and accept that security and cyber resiliency are everyone’s responsibility. This means not just the CISO and the CIO but especially business leaders and the board. And, given the increasingly digitized nature of healthcare delivery, it particularly means physicians and clinicians including  nurses and medical technicians.

In the end, cybersecurity resiliency is imperative because it touches on all aspects of the healthcare organization’s business. Without it, you can’t generate revenue, you can’t do research and you can’t protect your reputation. But most importantly, you can’t ensure patients the safety and quality of care which is the heart of your mission.


Derrick Lowe is Chief Information Security Officer at Orlando Health.