While the spread of the recent endemic Ransomware has slowed down for now, this incident serves as a reminder to ensure adequate precautions are in place. New forms of this class of malware are deployed often, and several variations of the Wannacrypt edition have already been identified. Official details from government departments involved in the investigation can be found on the following pages:

Adhering to a combination of the following administrative safeguards required under HIPAA law may have averted the situation for many individual cases. Full HIPAA/HITECH assessment also evaluates physical & technical safeguards, covering a more wide range of threats.

Frequent and Timely Backup of All Important Data
Since Ransomware will demand a payment to get back your files, having an extra copy is the easiest way to avoid dealing with the perpetrators directly. Law enforcement does not recommend paying any ransom, as there is no guarantee the criminals will uphold their end of the agreement. Requirements for contingency planning also call for periodic testing of backup restoration.

Training of staff, Including to Guard Against and Detect Malicious Software
E-mail is one of the most common sources of Ransomware, either through file attachments or links to suspicious websites/ads. Staff should be trained to identify phishing messages and only open attachments if expected from a legitimate source, after scanning for viruses. Many companies run drills where they send out their own fake e-mail to test which personnel would have fallen for an actual attack. If the results are poor one may consider disabling attachments for high-risk users. Also, there is the ability to audit online activity to see which users visited inappropriate websites.

Protecting PHI From the Larger Organization
Restricting user access levels and permissions to only the minimum necessary, along with network segmentation, can at least limit a number of affected systems within an organization. In the event an outdated system is needed to run a specific program, it should be separated from the network altogether if possible; currently, this applies to any computers not updated with the latest patches.

Conducting Annual Security Risk Assessment
Annual SRA could have identified the weaknesses then set an action plan to make needed corrections. Items of note evaluated by the assessment concerning this incident include yet are not limited to:
– Running a supported operating system with timely updates/patching
Outdated Microsoft Windows systems were the ones affected by this virus, so a practice needs to consistently check for and apply updates if not automatic. Current OS editions are not specifically a requirement of HIPAA, yet a proper SRA would call this out as an action item.
– Anti-virus/malware software
Depending on which brand is installed, this may or may not have stopped this attack; as with any virus, certain software catches different varieties better than others. According to the CSO of IT firm Ivanti, “this particular ransomware is correctly identified and blocked by 30% of the AV vendors using current virus definitions.” For this reason, no firm should assume any amount of software is enough to cover all risk of infection.
– Network security portion of the SRA
Microsoft Server Message Block was leveraged for the virus to gain access to more computers on the network once it had a foothold. Assessment for network security must take into account several other factors, including firewall management and vulnerability scan of external-facing IP.

As opposed to attacks where criminals access and/or capture patient data, healthcare providers hit by ransomware may in some cases be able to avoid the designation of a data breach, along with the associated costly penalties. According to the Technical Safeguards requirements, data integrity section (§ 164.312(c)(1)), “a practice must have implemented electronic mechanisms to corroborate that ePHI has not been altered or destroyed in an unauthorized manner.” Adequate encryption, also a required technical safeguard can cover this aspect of the law, as an intruder would be unable to access and/or make any alterations without the correct key, so the affected practice can build a strong case that a breach technically did not occur. The entity must be able to demonstrate through data breach risk assessment “that there is a low probability that the PHI has been compromised.” The practice or BA would need to prepare documentation to make their case, then have their attorney(s) formally sign off before submitting to the regulatory agency.

Join our featured speaker, Craig Petronella, to learn the impact of Wannacry Ransomware and how to prepare for future ransomware attacks.

Ransomware

Comments are closed.