News

Health Sector Cybersecurity Coordination Center recommends that providers appoint CISO

The Health Sector Cybersecurity Coordination Center (HC3) has warned healthcare providers about Trinity Ransomware group and its focus on targeting patient data, with CEO at OmniIndex Simon Bain speaking out on the “growing threat” of this type of attack and its potential to hold hospital infrastructure “hostage and immobilised”.

Bain pointed to the “stagnation” of healthcare data infrastructure and data management as part of the problem enabling this type of attack to be successful, recommending appointing a chief information security officer (CISO) as a first step to tackle the problem.

Three key areas Bain recommends for health organisations to focus on include “immutable patient data”, using blockchain technology to ensure stored data cannot be altered or deleted; “least privileged access”, giving users access only to the data required for them to perform their job functions; and “real-time threat detection”, to alert users to an attack underway.

He also states that “hospitals have no choice but to counter threats with new technology of their own cybersecurity providers and new technologies to seek support in combatting the threats facing health and life science companies”.

Spotlight on cyber security for healthcare organisations

Back in July, the King’s Speech 2024 highlighted plans for a Cyber Security and Resilience Bill, set to expand regulatory remits to provide protection to a higher number of digital services; and a Digital Information and Smart Data Bill, aiming to ensure the power of data is utilised to support growth, the government, and people’s lives.

NHS England also partnered with the North East Business Resilience Centre on a pilot project designed to tackle cyber threats by delivering ‘digital health checks’ for small and medium businesses in the social care sector in the North East and Yorkshire, including free cyber services and training.

In September, the Scottish Government published the strategic plan for 2024-2027 for the Scottish Cyber Coordination Centre, seeking to ensure that public sector organisations remain informed and prepared with regards to current risks; reduce prevalence and remediation timescales of exposed vulnerabilities; increase the level of preparedness for cyber incidents across the public sector; and ensure clear definition, review, adoption and adherence to appropriate standards and practices.

NHS England and the National Data Guardian also released a joint statement describing changes to the Data Security and Protection Toolkit (DSPT) to be phased out and replaced by the National Cyber Security Centre’s Cyber Assessment Framework (CAF). The update also notes the move for NHS IT suppliers to align to the standards and move from a voluntary to mandatory audit.

Earlier in October, HTN was joined for a panel discussion by experts from the cyber security, privacy and governance field to discuss the most significant cyber security threats currently facing health and social care organisations, how organisations can prioritise their resources to address emerging threats, the outlook for the next 5-10 years, and more.

And HTN’s latest LinkedIn poll asked our audience what the biggest priority should be for health and care cyber security – board level buy-in, workforce education, funding and resources, or mandating supplier compliance? Click here to see what our audience thought.