Skip to main content
Skip to footer

Fighting cybersecurity attacks with endpoint detection and response

by Caleb Eggink

Published on 12/9/2019

Estimated read time: 3 minutes

Key takeaways

  • Cyberattacks compromise a health care organization’s ability to deliver safe, efficient and high-quality care. Over 32 million patient records have been breached this year; that’s double from 2018.
  • Hackers are rapidly evolving their tactics to steal data faster than ever. Endpoint detection and response (EDR) technology can help health care organizations gain the upper hand and protect their assets.
  • To operate at the highest level, health systems need to know how their data comes in, how it’s used, where it’s stored and how it goes out.
  • Cerner is collaborating with Cybereason to bring EDR to our clients.

Every day, clinicians work to prevent, treat and diagnose disease, illness and injury for their patients. But cyberattacks are a serious, increasing threat to clinicians' efforts to provide the care that matters most.

The Protenus 2019 Breach Barometer found:

  • 15 million patient records were compromised across 503 health care security breaches in 2018. This alarming number was three times higher than the amount in 2017
  • 32 million patient records had been breached as of August of this year – that’s double all of 2018

An attack on patient safety, lives

Compromises in security have a tremendous impact on a hospital’s ability to deliver safe, efficient and high-quality health care. A study from the American Medical Association reveals that 83% of physicians have experienced some form of cyberattack. With an average cost of $6.45 million for mitigation, cyberattacks also take a significant hit to a hospital’s budget. Some health systems have permanently closed their doors because they couldn’t recover from ransomware attacks. Even more concerning, breaches don’t just cost providers time and money; they’re costing patient lives. A study by a Vanderbilt University researcher shows that 2,100 patient deaths each year can be attributed to hospital data breaches.

As the keeper of valuable patient data, it’s no surprise that the health care sector is one of the biggest targets for ransomware attacks. Many organizations lack visibility into the points of entry to their enterprise network, such as desktop computers, laptops, mobile devices, printers, medical devices and more. Also, hospitals often face a lack of cybersecurity experts and financial resources. Manual processes and an overwhelming number of alerts also create challenges.

The unfortunate reality is that hackers are nimbler than hospitals. And these bad actors are winning by evolving their tactics to steal data faster than ever. Antivirus software has become less effective as cyberattacks become more sophisticated. If health care providers want a chance at keeping up, they must accept that the bare minimum of traditional security isn’t enough. The good news is there’s a viable solution.

A powerful weapon against cyber threats

Endpoint detection and response (EDR) can help health care organizations gain the upper hand in protecting their assets. Through 24/7 monitoring of endpoint and network events, EDR shortens the time between proactively finding, investigating and responding to cyberattacks. To reveal an attack and shut it down, EDR quickly finds a single component of the attack and connects it to other pieces of information that reveal the entire campaign. It’s a powerful weapon against threats that provides health care organizations with detailed information, analysis and an end-to-end view of malicious activity.

 

Cerner is passionate about the benefits that the digitization of health care provides to nurses, physicians, patients and consumers, but we also know that this doesn’t come without risks. We’re bringing EDR to our clients through a strategic collaboration with Cybereason, a leading protection company that offers threat detection and response, next-generation antivirus, managed monitoring and incident response services.

To operate at the highest level, health systems need to know how their data comes in, how it’s used, where it’s stored and how it goes out. Having visibility into points of entry through EDR is key to health care organizations winning the fight against cyber threats and saving time, money and patients’ lives.

Cerner aligns with the National Institute of Standards and Technology’s (NIST) cybersecurity framework to identify gaps in your organization’s framework and provide custom solutions and services. Learn more here.

More like this: