How to protect your practice from a cyber attack
  1. Home
  2. Data & Security
  3. How to protect your practice from a cyber attack

How to protect your practice from a cyber attack

Patients should be able to expect a secure digital health ecosystem where their personal information is protected from unlawful use. Unfortunately, there’s been a global increase in the number of threats to data security – and these threats are often targeted at the healthcare sector.

Cyber security experts have seen a significant rise in cybercrime in healthcare for two main reasons: the high value of personal health data to a cyber criminal, and the rapid rate of digitisation that has been driven by COVID-19.

The impacts of not having adequate cyber security measures in place can be devastating to a practice or hospital. Not only is it possible to have substantial legal, financial and reputational consequences as a result of a cyber attack, but patient and staff safety can be compromised too.

According to the Australian Cyber Security Centre, “targeting of the health sector by malicious actors has the potential to interfere with service delivery, impede the supply of critical products to those in need, cause reputational and financial damage to health organisations, and threaten the delivery of health services and the lives of patients.”

Protecting your practice from a cyber attack or unintentional data breach should be a top priority, but it does involve a number of steps. Here’s a quick guide to keeping your data and systems safe and secure.

 

Understand how your data is managed

Information security starts with having clear processes in place for how a practice manages and gives access to data. Only provide access to essential team members, and be mindful of any external vendors who may have unnecessary access to sensitive information. Know where your data is being held, and how it’s backed up. Contact your technology provider if you need more guidance in this area.

Use cloud-based software

If your practice isn’t already using cloud-based software, it might be time to consider upgrading. Cloud-based healthcare is more secure than traditional server-based infrastructure as providers are able to control the movement of sensitive data across multiple devices using the one solution. Cloud-based software providers encrypt all data and have dedicated resources to ensure servers and systems are patched and secure at all times. They also run sophisticated monitoring and alerting systems to identify potential threats early, allowing for quick responses.

Educate your team on data security

Together with your team, learn how to identify and understand the vulnerabilities in your practice to reduce the likelihood of unintentional data breaches. Provide training and procedures to help your staff identify suspicious emails and avoid unsafe downloads. And reinforce the importance of raising issues when something doesn’t feel right – no matter how inconsequential it may seem at the time.

Make your logins and passwords secure

Having secure logins and passwords is a simple, but essential, way to protect your data too. Generic passwords, publicly displayed login details and multiple users sharing a single account all compromise the safety of your systems and patient data. Add two-factor authentication (2FA) where possible. This means that in addition to your password, you need to provide extra information such as your mother’s maiden name, or have a PIN number sent via SMS to your mobile phone. While it’s not impenetrable, an extra layer of protection significantly decreases the risk of unauthorised access and system breaches.

Have a coordinated incident management plan

Make sure you and your team have clear and easy-to-follow guidelines on how to respond to a cyber incident. Having appropriate back up and business continuity procedures in place will help to ensure any threats are properly managed before they have the chance to escalate, and your practice can be up and running as soon as possible after an event.

Know your responsibilities

Ensure you’re aware of your responsibilities when it comes to the handling of personal information, as outlined in the Privacy Act and the Notifiable Data Breaches scheme. Obligations include having to notify individuals when their personal information is involved in a data breach that is likely to result in serious harm. And it’s a good idea to keep up-to-date with the latest alerts and advice from the Australian Cyber Security Centre and your technology provider.

Seek out an expert solution

Technology solutions, such as MedicalDirector Shield, can also be invaluable when it comes to protecting your practice. Developed in conjunction with cyber security experts, MedicalDirector Shield provides both a physical plug-in device for your network and around-the-clock monitoring by an experienced Cyber Security Operations Centre, as well as reporting, training and guides to help safeguard your data.

 

Cyber crime is increasingly becoming more sophisticated, and it can be difficult to know where to start when it comes to protecting your practice. However, by educating yourself and your team, having a coordinated plan, and seeking expert help where needed, you’ll be in a good position to keep your patients, staff and practice safe.

Clinical Practice Security Summit 2020