Health Technologies

How to Approach Connected-Device Security from a Zero-Trust Perspective

Healthcare has evolved significantly over the past decade. The widespread adoption of connected devices and cloud services has changed the way care is delivered and improved patient outcomes. These changes have been accompanied by an evolution in cybersecurity for the industry. One such evolution is the emergence of the zero-trust security architecture.

As more devices log on to healthcare networks in more dispersed environments, the task of protecting valuable data has become more challenging. To make matters even more serious, the guidance that healthcare IT and security teams rely on for protecting connected devices and data is limited. As Internet of Things systems such as wearables connect patients and clinicians, healthcare organizations must find a way to secure the data that is created, stored and transmitted by them.

The security controls required for these systems — enabling capabilities such as monitoring and vulnerability management — are increasingly complex. Ten years ago, IoT didn’t really exist as it does now, especially in patients’ rooms or in their homes. Now, healthcare teams rely on a variety of IoT devices in patient care settings, including remote care and mobile care, and the security principles that protect patient data in hospitals also must apply to those devices.

Fortunately, our capabilities keep getting better over time. For devices and the endpoints, this includes technologies such as endpoint detection and response tools, managed detection and response, and automatic content recognition, all of which provide significantly greater protection than older endpoint solutions. The challenge for many healthcare organizations is to figure out how to become more agile and nimble with the protections that are being pushed onto their devices. The zero-trust approach to security is an effective way to achieve this objective.

Why Zero Trust Is an Effective Approach for Protecting Medical Devices

Traditional security approaches focus on protecting enterprise networks, but with the wide adoption of dispersed computing environment, healthcare organizations must secure data and devices far beyond the bricks and mortar of a hospital.

A zero-trust approach to security ensures that every request for access is validated against security rules that confirm the user’s identity. This approach uses microsegmentation to build a least-privileged network in which every user and system has its own perimeter, allowing users access to resources only after they clear strong authentication hurdles.

Healthcare organizations need to improve their security capabilities around visibility, analysis, vulnerability management and device management. Zero trust enhances these efforts by managing the identities of users on the devices that are accessing information and systems on their network.

Medical IoT devices reside either on healthcare networks or adjacent to the network itself. These devices collect and present data to patients and clinical staff, so IT teams need visibility into the security posture of each device and the data that passes to and from devices at all times. Every device is an enterprise resource and therefore must fall under the governance of an organization’s zero-trust approach.

Click the banner below to dive deeper into zero trust and its benefits for healthcare.

Keys to Zero-Trust Security

An effective zero-trust security approach must account for people, processes and technology within an organization. Some healthcare IT leaders focus mostly on the technology, but this is a mistake. Some problems can be solved with technology tools, but others require different solutions. For example, effective implementation of the governance and lifecycle management aspects of zero trust requires more than technology tools. People and processes must be carefully considered.

Biomed and clinical teams that deploy these devices must work together to secure medical technology. They have to put processes in place not only to improve patient care but also to establish security capabilities such as vulnerability management. Effective vulnerability management will distinguish between nonemergency vulnerabilities that should be patched on a schedule versus situations where an active exploit has already been deployed in the wild and must be remediated immediately. By building out a thoughtful policy, healthcare organizations can respond to different scenarios in a standardized fashion.

READ MORE: Find out zero trust lessons health IT teams can learn from the federal government.

Healthcare organizations need to understand that zero trust is not a security destination but rather a framework that they must work toward continuously. IT and security teams should regularly assess the organization’s security status to understand its posture, identify gaps and build out a strategic roadmap for improvement.

This roadmap will depend on and reflect the organization’s budget and business goals. Effective assessments will help the organization gain a clear understanding of its needs and prioritize security initiatives for maximum value.

It’s also important to understand that an organization’s zero-trust roadmap will change over time. New developments in medicine, technology and security threats will emerge and alter the landscape, as well as the organization’s priorities. The number of devices and the wide scope of their use will only increase going forward. To secure them effectively, healthcare organizations should focus on their security strategy and how to apply a zero-trust framework within it.

This article is part of HealthTech’s MonITor blog series.

Avatar

admin

About Author

You may also like

Health Technologies

Accelerating Strategies Around Internet of Medical Things Devices

  • December 22, 2022
IoMT Device Integration with the Electronic Health Record Is Growing By their nature, IoMT devices are integrated into healthcare organizations’
Health Technologies

3 Health Tech Trends to Watch in 2023

Highmark Health also uses network access control technology to ensure computers are registered and allowed to join the network. The