Health Technologies

Government sets out NHS cybersecurity plan

A new cybersecurity strategy for England has been published by the Government.

The cyber security strategy for health and adult social care lays out a plan to promote cyber resilience across the sector by 2030, protecting services and the patients they support.

The plan aims to ensure that services are better protected from cyber threats, further securing sensitive information and ensuring patients can continue accessing care safely.

Technology has transformed how people access health and care services and information.

Over 40 million people now have an NHS login while over 50 per cent of social care providers now use a digital social care record, helping staff share vital information about the people they care for.

Health and adult social care organisations across England will be set up to meet the challenges of the future, from identifying areas in the sector which are most vulnerable, to better utilising resources and expertise across the country to defend against cyberattacks.

Health Minister, Lord Markham said:

“We’re harnessing the power of technology to deliver better, safer care to people across the country – but at the same time it’s crucial we’re also bolstering the defences of our health and care services.

“This new strategy will be instrumental to ensure every organisation in health and adult social care is set up to meet the challenges of the future.

“This is an important step to ensure we’re building an

The health and social care sector is now better protected from attacks than it was at the time of the WannaCry cyberattack in 2017.

NHS trusts now benefit from a direct link to NHS England’s Cyber Security Operations Centre (CSOC), providing real-time protection of any suspicious activity to approximately 1.7 million devices across the health service.

More than 20 million malicious emails are also blocked every month.

The strategy includes five key pillars to minimise the risk of cyber attacks and other cyber security issues, and to improve response and recovery following any incidents across health and social care systems including for adult social care, primary and secondary care. This includes:

  • Identifying the areas of the sector where disruption would cause the greatest harm to patients, such as through sensitive information being leaked or critical services being unable to function.
  • Uniting the sector so it can take advantage of its scale and benefit from national resources and expertise, enabling faster responses and minimising disruption.
  • Building on the current culture to ensure leaders are engaged and the cyber workforce is grown and recognised, and relevant cyber basics training is offered to the general workforce
  • Embedding security into the framework of emerging technology to better protect it against cyber threat
  • Supporting every health and care organisation to minimise the impact and recovery time of a cyber incident

A full implementation plan will be published in summer 2023 setting out detailed activities and defining metrics to build and measure resilience over the next two to three years.

Avatar

admin

About Author

You may also like

Health Technologies

Accelerating Strategies Around Internet of Medical Things Devices

  • December 22, 2022
IoMT Device Integration with the Electronic Health Record Is Growing By their nature, IoMT devices are integrated into healthcare organizations’
Health Technologies

3 Health Tech Trends to Watch in 2023

Highmark Health also uses network access control technology to ensure computers are registered and allowed to join the network. The