Healthcare security should start with identity

By Larry Salazar, executive at SailPoint
Despite millions of dollars in potential fines, declining reputation and lost productivity, security spending in most hospitals still averages less than...

Despite millions of dollars in potential fines, declining reputation and lost productivity, security spending in most hospitals still averages less than 4% of their total IT budgets. That’s according an article by Healthcare Informatics, which consisted of data gathered by KLAS Research and CHIME. The same report further outlined the state of provider preparedness when it comes to protecting sensitive health data.

Merely 16% of surveyed organisations reported having “fully functional” security programs. While another 43% admitted to either not having a security program or still developing one. Furthermore, only four out of 10 organisations have a vice president or C-level official in charge of cybersecurity. And finally, less than two thirds said security is discussed quarterly at board meetings.

These numbers suggest most providers still have a long way to go when it comes to addressing the reality of cyber security in 2017. That said, where should you start and where will you get the most bang for your buck? The answer is to start with identity where there are significant business benefits.

While news headlines are focused on unwanted intrusions by outsiders, it is important to remember approximately half of all healthcare data breaches in 2016 were attributed to insiders, whether due to malicious intent or by accident. And who are the insiders? They are clinical and operational employees, contractors, vendors and partners—all of whom require access to your data as part of their regular workflow.

Related stories

By placing identity at the centre of a hospital’s or health system’s cybersecurity program, you gain complete visibility and control over who has access to critical applications and data, including the EHR system. When done properly, managing access will strike a perfect balance between the need for strong security and the need for streamlined clinical and operational workflow. Ultimately, this enables providers to focus on what they do best—delivering patient care.

Molina Healthcare, for instance, has 20,000+ employees and a complex hybrid-IT environment with applications running in the data centre and in the cloud. Aligning security efforts around identity enabled them to implement a self-service access request process, which streamlined IT processes and reduced business-user frustration by speeding delivery of access to applications and data. Furthermore, because claims processing is a large part of Molina’s business, speeding up this process has provided great value to the organisation. Finally, because identity became a central focus, IT gained visibility into who has access to what data, and the ability to ensure users have the right access to the right data at the right time.

For healthcare providers, Molina serves as a great example of how identity governance and access management not only helps providers secure sensitive health data, it streamlines clinical and operational workflows.

 

Share

Featured Articles

UnitedHealth CEO Admits Hack hit Third of US Citizens' Data

UnitedHealth Group CEO Andrew Witty tells stunned US congressional hearing Change Healthcare cyberattack affects third of the US population

Why Sanofi Leads the way on Healthcare Sustainability

How French multinational Sanofi is ensuring delivery of essential medical supplies while being ESG-compliant

Philips Q1 Results hit by $1.1bn Respironics Settlement

As Royal Philips reports Q1 2024 results we profile the Netherlands-based healthcare technology company, who made the switch from consumer electronics

Vaccine Breakthrough on Antibiotics Resistant Diseases

Medical Devices & Pharma

Oracle Fusion Cloud Update Boost for Patients

Technology & AI

WHO Tightens air Quality Guidelines as Pollution Kills 7mn

Sustainability