You are on page 1of 5

Health Security

Volume 18, Number 3, 2020 ª Mary Ann Liebert, Inc.


DOI: 10.1089/hs.2019.0123

Healthcare Challenges in the Era of Cybersecurity

Jeff Tully, Jordan Selzer, James P. Phillips, Patrick O’Connor, and Christian Dameff

As a result of the extensive integration of technology into the healthcare system, cybersecurity incidents have become an
Downloaded by 49.36.233.194 from www.liebertpub.com at 02/28/22. For personal use only.

increasing challenge for the healthcare industry. Recent examples include WannaCry, a nontargeted ransomware attack
on more than 150 countries worldwide that temporarily crippled parts of the National Health Service in the United
Kingdom, and the 2016 ransomware attack on Los Angeles’s Hollywood Presbyterian Medical Center. The attacks cost
millions of dollars in lost revenue and fines, as well as significant reputational damage. Efforts are needed to devise tools
that allow experts to more accurately quantify the actual impact of such events on both individual patients and healthcare
systems as a whole. While the United States has robust disaster preparedness and response systems integrated throughout
the healthcare and government sectors, the rapidly evolving cybersecurity threat against healthcare entities is outpacing
existing countermeasures and challenges in the ‘‘all-hazards’’ disaster preparedness paradigm. Further epidemiologic
research of clinical cybersecurity attacks and their effects on patient care and clinical outcomes is necessary to prevent and
mitigate future attacks.

Keywords: Cybersecurity, Electronic health records, Public health preparedness/response

P revention, mitigation, response, emergency man-


agement, and recovery from disasters are critical re-
sponsibilities in the public health domain. For well over a
gration of new technology in healthcare has changed the
face of medicine. Modern medical care now relies on
healthcare delivery organizations, including hospitals and
century, US federal, state, and local governments have led clinics, that are built on a backbone of connected com-
preparedness and response efforts to natural and manmade puter-based infrastructure, as well as the use of patient-
disasters through policy and asset management. As most facing networked technology such as implantable medical
disasters typically include human injury and death, the devices. Additionally, clinicians rely on electronic medical
evolution of the formal discipline of disaster medicine came records, computer-controlled bedside infusion pumps, so-
about simultaneously. No other event in modern history phisticated medical imaging platforms, and a myriad of
has spurred advances in disaster medicine and public health other tools to provide the current standard of care.
policy more than the attacks on September 11, 2001.1,2 While conventional disaster medicine and related policy
Concurrently, over the past 30 years, the expansive inte- efforts largely focus on responding to natural disasters,

Jeff Tully, MD, is a Senior Resident, Department of Anesthesiology and Pain Medicine, UC Davis Medical Center, Sacramento, CA.
Jordan Selzer, MD, is a Research Instructor and Fellow, and James P. Phillips, MD, is an Assistant Professor and Chief; both in the
Section of Disaster and Operational Medicine, Department of Emergency Medicine, George Washington University School of
Medicine and Health Sciences, Washington, DC. Dr. Phillips is also a Senior Fellow, Center for Cyber and Homeland Security,
Auburn University, Auburn, AL. Patrick O’Connor, MD, is a Resident Physician, Department of Neurology, University of Utah, Salt
Lake City, UT. Christian Dameff, MD, is an Assistant Professor, Departments of Emergency Medicine, Biomedical Informatics, and
Computer Science and Engineering, University of California San Diego, San Diego, CA.

228
TULLY ET AL

epidemic outbreaks of disease, and mass casualty or terrorist pointments.6 There was no overall increase in mortality;
attacks, the ever-increasing dependence on technology however, given prior research showing nontrivial mortality
in the healthcare system presents a new and important impacts as a result of delays for road closures during mar-
challenge to clinicians, public health experts, and policy- athons, it seems likely that there were significant unseen
makers. Interestingly, the technological advances that have impacts.6,7 From a financial standpoint, however, the NHS
improved medical disaster response and patient care are unambiguously estimates the costs associated with the
increasingly at risk of being exploited and themselves WannaCry attack to be at least £92 million (US$115
becoming the cause of a new type of disaster. million).8
Cybersecurity refers to the protection of computer-based Although healthcare computer systems in the United
technology from deliberate or inadvertent disruption via States largely escaped infection from WannaCry, several
manipulation of underlying software, hardware, or net- institutions have been affected by other ransomware at-
worked connections. Although this discipline and its prac- tacks. Most notably, a ransomware cyberattack occurred
tices have received substantial attention in the technology, in 2016 at Hollywood Presbyterian Hospital in California
financial, industrial infrastructure, and national security with similar adverse outcomes.9 In contrast to the
sectors, a 2017 report commissioned by the Department WannaCry attack, however, Presbyterian Hospital chose
of Health and Human Services (HHS) found that not to notify law enforcement when the hack occurred.
‘‘healthcare cybersecurity is in critical condition.’’3 The Instead, the hospital’s information was held hostage for
report cited as challenges of particularly grave concern: (1) a 10 days until it ultimately paid $17,000 in bitcoin ransom
Downloaded by 49.36.233.194 from www.liebertpub.com at 02/28/22. For personal use only.

significant shortage of information security professionals, to the criminal perpetrators.10,11 The full financial and
(2) the ubiquitous use of outdated legacy equipment, (3) reputational impact of this event has not been evaluated,
over-connected technologies, and (4) the profligate pres- but other information security breaches have cost hospitals
ence of software vulnerabilities in commonly used devices. as much as $7 million in fines, litigation, and reputational
damage.12 A significant increase in attempted attacks using
the same ransomware was also seen in nearby Palo Alto
Recent Examples of Cyber Disasters shortly after the Presbyterian attack.10
To date, little peer-reviewed information has been
A dramatic example of the public health threat posed by published regarding the public health implications of
cybersecurity vulnerabilities occurred on May 12, 2017, ransomware attacks and similar cybersecurity incidents.
with the release and rapid spread of the WannaCry software The impact on patient clinical outcomes as a result of care
virus. An example of a subset of malicious malware viruses delays because of ambulance diversion away from affected
known as ransomware, WannaCry infected exposed com- emergency departments has not been accurately measured.
puters by taking advantage of a software vulnerability in However, other studies on similar care delays indicate
older versions of the Windows operating system. The virus that detrimental effects on patients likely occurred. Road
then encrypted the information already stored on the closures during marathons have demonstrated nontrivial
computer, rendering the data inaccessible to its owner impacts on the response of time-critical conditions such as
unless a ransom was paid in the form of anonymous elec- cardiac arrest.13
tronic cryptocurrency. In addition to the health impacts associated with delays
The ransomware ultimately invaded hundreds of thou- due to transportation issues, breaches of a hospital’s stores
sands of computers in more than 150 countries. Arguably, of protected health information negatively affect patient
however, WannaCry’s most profound impact occurred outcomes. While breaches of protected health information
when systems of Britain’s National Health Service (NHS) may not directly disrupt or disable the normal healthcare
were infected. The result was disruption to the normal delivery functions, they have been shown to be associated
operations of more than 80 individual hospitals for 4 days. with 30-day increases in mortality from acute myocardial
Tens of thousands of scheduled surgeries and clinical infarction. The correlation is hypothesized to be related to
appointments between May 12 and May 19 had to be the need to divert organizational resources to mitigating
cancelled; complex medical equipment such as magnetic cybersecurity vulnerabilities and paying associated penalties
resonance imaging machines were temporarily disabled; and potentially away from direct patient care services or
and in several areas, ambulances had to be diverted to un- processes.14
affected hospitals, resulting in delays in patient care.4 At the
time, the NHS did not routinely collect specific data that
would allow the resultant healthcare impact to be measured Cyber Disaster Preparedness
(ie, disease-specific morbidity and mortality, number of and Response
diversions); therefore, an accurate account of the full extent
of the public health impact is not available.5 Recently, Disaster and emergency response infrastructure in the
Ghafur et al attempted to quantify the medical impact of United States is complex and multilayered. Federal man-
WannaCry using overall mortality data and cancelled ap- agement and direction of public health preparedness and

Volume 18, Number 3, 2020 229


HEALTHCARE CHALLENGES AND CYBERSECURITY

response efforts include the Departments of Defense, Ve- outdated systems’ antivirus platforms were unable to detect
teran’s Affairs, Homeland Security, and Health and Hu- or prevent, despite the active software in place.5
man Services. Important agencies within the departments The Health Insurance Portability and Accountability Act
include, but are not limited to, the Federal Emergency (HIPAA) has also addressed cyber security in several ways.
Management Agency, the Centers for Disease Control and There is a strict reporting requirement for any incident
Prevention, the Food and Drug Administration, and the involving the breach of protected health information, par-
Office of the Assistant Secretary for Preparedness and Re- ticularly any event resulting in the exposure of more than
sponse. A multitude of public and private partnerships and 500 individuals’ data. However, other than this reporting
information sharing organizations complement these ef- requirement, HIPAA’s guidance for hospitals on how to
forts, some of which have produced guidance on healthcare actually implement measures to mitigate and prevent
cybersecurity-related best practices.15 In 2018, the National such exposures is vague and widely open to interpretation:
Institute for Standards and Technology released the ‘‘Fra- requiring ‘‘administrative, physical and technical safeguards
mework for Improving Critical Infrastructure Cybersecur- to ensure the confidentiality, integrity, and security of
ity,’’ now purported to be the most widely used framework electronic protected health information.’’19
in healthcare.16 CMS and HIPAA regulations also require the appointment
In parallel to the federal agencies, governments at the of an emergency manager at each participating institution
state level typically include an amalgamation of depart- who will oversee the development of unique organizational
ments, agencies, and organizations that share over- emergency preparedness and disaster recovery plans. Re-
Downloaded by 49.36.233.194 from www.liebertpub.com at 02/28/22. For personal use only.

lapping jurisdictions and responsibilities for disaster sources for the development of cybersecurity-specific plans are
preparedness and response. Tribal governments, local outnumbered by materials guiding against natural disasters,
municipalities, county and regional authorities, and in- disease epidemics, and mass casualty events. Additionally, the
dependent associations have additional roles in the di- shortage of qualified cybersecurity personnel as identified by
saster response and public health ecosystems and must the Health and Human Services Task Force presents a barrier
coordinate with state and federal government agencies to the universal implementation of such programs.20
when disaster situations overwhelm existing resources.
While comprehensive surveys and studies have not been
performed on the independent roles of such organiza- Conclusions
tions, in the context of cyber disasters, these organiza-
tions may serve as key networks for information sharing Public policy enacted to reduce the impacts of disasters
and response coordination. have not adequately addressed the threats that arise from
Lastly, individual healthcare organizations are not stand- the growing dependence American healthcare has on
ing by idly; many have taken active steps to protect them- connected technology. Limited resources, a complex and
selves. Commonly, the focus is on end-user security, such evolving organizational hierarchy, immature regulation,
as restricting website access, increasing the complexity of and a relatively unfamiliar threat model without a signifi-
password access and frequency of password changes, and cant foundation of evidence-based research all combine
limiting outside device access to the network. In addition, to present a challenge for the individual healthcare delivery
structural measures such as network segmentation and organization or public health system preparing for a cy-
regular software patching are widely used to increase bersecurity-related incident. Additionally, appropriate tools
cybersecurity. to capture and attribute the true medical impacts of these
events are still lacking.
The current legal and regulatory landscape, including
Current Regulations HIPAA and CMS regulations, provide a needed founda-
tion, but recent incidents have demonstrated the impor-
The most prominent regulation concerning public health tance of a more robust and evidence-based framework
cybersecurity preparedness arises from the HHS Centers to combat healthcare cybercrime. Suggestions for future
for Medicare and Medicaid Services (CMS). Under its regulations to improve safety include improved event re-
‘‘Conditions of Participation’’ for hospitals exists a re- porting and information sharing, improved tools for in-
quirement that facilities ‘‘develop, implement, and main- vestigation and prosecution of cybercrimes, and federal
tain an effective antiviral computer software program to training and response to cybersecurity events in ways sim-
prevent malware viruses from an unauthorized cyber- ilar to other disasters.
attack.’’18 While a regularly updated antivirus platform is The advances in disaster planning and management for
a foundational element of a strong cybersecurity posture, conventional public health emergencies provide a roadmap
updates eventually become a challenge due to outdated for improving readiness in the cybersecurity arena. Ad-
legacy equipment and operating systems. The WannaCry ditionally, prevention and risk reduction through various
ransomware virus is an example of a previously unknown strategies, including end-user education, regular patching,
software exploitation that a vast majority of unsupported or and discontinued use of unsupported software and devices,

230 Health Security


TULLY ET AL

are essential to improving healthcare cybersecurity. Thus, 11. Dobuzinskis A, Finkle J. California hospital makes rare ad-
cybersecurity improvements will ultimately improve the mission of hack, ransom payment. Reuters. February 18,
health of patients. Further research should address the 2016. Accessed December 13, 2019. https://www.reuters.com/
epidemiology of clinical cybersecurity incidents and char- article/us-california-hospital-cyberattack-idUSKCN0VS05M
acterize the effect they have on patient care capabilities and 12. Jalali MS, Kaiser JP. Cybersecurity in hospitals: a systematic,
organizational perspective. J Med Internet Res. 2018;20(5):
subsequent clinical outcomes. Best practices should be de-
e10059.
veloped not only by information security professionals, but 13. Jena AB, Mann NC, Wedlund LN, Olenski A. Delays in
by multidisciplinary groups including clinicians, health emergency care and mortality during major U.S. marathons.
system administrators, and policymakers. N Engl J Med. 2017;376(15):1441-1450.
14. Choi S, Johnson ME. Do hospital data breaches reduce pa-
tient care quality? Paper presented at: 14th Workshop on the
References Economics of Information Security; June 2017; La Jolla, CA.
15. US Department of Health and Human Services. Health
1. Goudsblom J. Public health and the civilizing process. Industry Cybersecurity Practices: Managing Threats and Pro-
Milbank Q. 1986;64(2):161-188. tecting Patients. Accessed May 27, 2020. https://www.phe.
2. Noji EK, Toole MJ. The historical development of public gov/Preparedness/planning/405d/Documents/HICP-Main-
health responses to disasters. Disasters. 1997;21(4):366-376. 508.pdf
3. Healthcare Industry Cybersecurity Task Force. Report on 16. HIMSS North America. 2018 HIMSS Cybersecurity Survey.
Downloaded by 49.36.233.194 from www.liebertpub.com at 02/28/22. For personal use only.

Improving Cybersecurity in the Healthcare Industry. June Chicago: HIMSS; 2018. Accessed May 27, 2020. https://
2017. Accessed September 29, 2019. https://www.phe.gov/ www.himss.org/sites/hde/files/d7/u132196/2018_HIMSS_
Preparedness/planning/CyberTF/Documents/report2017.pdf Cybersecurity_Survey_Final_Report.pdf
4. National Audit Office. Department of Health. Report by the 17. Arizona Department of Health Services (ADHS). Public
Comptroller and Auditor General. Investigation: WannaCry health emergency preparedness. ADHS website. Accessed
Cyber Attack and the NHS. April 25, 2018. Accessed May 27, May 27, 2020. https://www.azdhs.gov/preparedness/emergency-
2020. https://www.nao.org.uk/wp-content/uploads/2017/ preparedness/index.php
10/Investigation-WannaCry-cyber-attack-and-the-NHS.pdf 18. Centers for Medicare & Medicaid Services (CMS). Medicare
5. Smart W. Lessons Learned: Review of the WannaCry Business Partners System Security Manual. Baltimore, MD:
Ransomware Cyber Attack. Department of Health & Social CMS; 2017. Accessed June 9, 2020. https://www.cms.gov/
Care. February 2018. Accessed May 27, 2020. https://www Research-Statistics-Data-and-Systems/CMS-Information-Tech
.england.nhs.uk/wp-content/uploads/2018/02/lessons-learned- nology/InformationSecurity/Info-Security-Library-Items/CMS
review-wannacry-ransomware-cyber-attack-cio-review.pdf 1223332
6. Ghafur S, Kristensen S, Honeyford K, Martin G, Darzi A, 19. Security Standards: Administrative Safeguards. HIPAA Se-
Aylin P. A retrospective impact analysis of the WannaCry curity Series. 2007;2:2. Accessed May 27, 2020. https://www.
cyberattack on the NHS. NPJ Digit Med. 2019;2:98. hhs.gov/sites/default/files/ocr/privacy/hipaa/administrative/
7. Choi SJ, Johnson ME. Do hospital data breaches reduce securityrule/adminsafeguards.pdf
patient care quality? arXiv.org. Submitted April 3, 2019. 20. Davis J. HHS task force says healthcare cybersecurity in ‘‘crit-
Accessed May 27, 2020. http://arxiv.org/abs/1904.02058 ical condition.’’ Healthcare IT News. June 5, 2017. Accessed
8. Cyber Security Policy. Securing Cyber Resilience in Health May 27, 2020. https://www.healthcareitnews.com/news/hhs-
and Care: Progress Update 2018. London: Department of task-force-says-healthcare-cybersecurity-critical-condition
Health & Social Care; 2018. Accessed May 27, 2020.
https://assets.publishing.service.gov.uk/government/uploads/
system/uploads/attachment_data/file/747464/securing-cyber- Manuscript received October 14, 2019;
resilience-in-health-and-care-september-2018-update.pdf revision returned January 31, 2020;
9. Winton R. Hollywood hospital pays $17,000 in bitcoin to accepted for publication March 30, 2020.
hackers; FBI investigating. Los Angeles Times. February 18,
2016. Accessed May 27, 2020. https://www.latimes.com/
Address correspondence to:
business/technology/la-me-ln-hollywood-hospital-bitcoin-201
Jordan Selzer, MD
60217-story.html
George Washington University Medical School
10. Ransomware case studies: Hollywood Presbyterian and the
Department of Emergency Medicine
Ottawa Hospital. Infosec Resources website. Accessed May
Division of Disaster and Operational Medicine
27, 2020. https://resources.infosecinstitute.com/category/
2120 L Street, NW, Suite 450
healthcare-information-security/healthcare-attack-statistics-and-
Washington, DC 20037
case-studies/ransomware-case-studies-hollywood-presbyterian-
and-the-ottawa-hospital/ Email: jselzer@mfa.gwu.edu

Volume 18, Number 3, 2020 231


This article has been cited by:

1. Santosh Kumar Sahu, Durga Prasad Mohapatra, Jitendra Kumar Rout, Kshira Sagar Sahoo, Ashish Kr. Luhach. 2021. An
Ensemble-Based Scalable Approach for Intrusion Detection Using Big Data Framework. Big Data 9:4, 303-321. [Abstract] [Full
Text] [PDF] [PDF Plus] [Supplementary Material]
Downloaded by 49.36.233.194 from www.liebertpub.com at 02/28/22. For personal use only.

You might also like