Ethical Hacker Shares Insights On UC San Diego Health Data Breach

By   ISBuzz Team
Writer , Information Security Buzz | Jul 28, 2021 08:35 am PST
Subscribe
Notify of
guest
3 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Alicia Townsend
Alicia Townsend , Technology Evangelist
July 29, 2021 10:50 am

<p>Yet again, another healthcare institution has become the victim of a phishing attack. Sadly, malicious actors are constantly trying to take advantage of employees in the healthcare industry in order to access such a rich source of patient personal information. The full extent of this particular breach has not yet been fully discovered, though first reports suggest that the bad actors were only able to access the email account of a few employees. While they did not seem to get full access to entire data stores of patient information, they did get access to personal information for a number of patients, everything from basic contact information to social security numbers to medical history.</p><p> </p><p>UC San Diego Health has stated that they have taken steps to enhance their security processes and procedures. We can only hope that includes requiring additional authentication factors when their users log in to access all resources, including email. But even they admit that they need the “community to remain alert to threats”. We have stated it before and it needs to be stated again: healthcare institutions must implement security training for all of their users. Everyone needs to be educated on how to spot phishing attempts, how to keep their passwords secure, the importance of using additional authentication factors, and what to do in case they suspect an attack.</p>

Last edited 2 years ago by Alicia Townsend
Jerome Becquart
July 29, 2021 10:49 am

<p>Healthcare organizations like UC San Diego Health possess valuable data which makes them a prime target for attackers.  To help prepare against breaches, hospitals and healthcare providers need to ensure security in every aspect of their employees’ work.  Ongoing security training is especially critical to help employees identify phishing attacks.  Healthcare providers can also utilize digital signatures to help their employees identify if an email is truly from a trusted internal source or a phishing threat.</p><p> </p><p>Moving to multi-factor authentication that doesn’t require passwords will also help secure healthcare employees, patients, and their data. In the case of UC San Diego Health, the systems that store the personal information should have been protected with MFA to avoid the risk of exposure.</p>

Last edited 2 years ago by Jerome Becquart
Casey Ellis
Casey Ellis , CTO and Founder
July 28, 2021 4:44 pm

<p>In an effort to support patients and staff during the pandemic, the healthcare sector has had to quickly become more accessible and connected. This increased accessibility brings increased exposure to attackers, and any time new technologies are quickly implemented there will be exploitable vulnerabilities left behind. This, combined with the intense pressure on the healthcare sector, makes it a prime target for cybercriminals.</p><p><br />This breach is an example of the personal sensitive information that can be violated by outside attackers within healthcare organizations such as medical diagnosis and conditions, medical record numbers, prescription information, social security numbers, financial account information. With such incredibly sensitive data at stake to cyber attackers, healthcare organizations should fortify their security posture with a crowdsourced cybersecurity approach. This empowers healthcare professionals to assess and mitigate the risks associated with disparate data sources and infrastructure so that patients do not have to worry about the privacy of their data.</p><p><br />As health needs continue to grow, healthcare providers need to continue to operate without security slowing them down, which is where Bugcrowd has seen great success engaging external security researchers via a bug bounty or vulnerability disclosure program (VDP) to help identify and disclose vulnerabilities before adversaries can exploit them. This allows healthcare networks to identify security issues before the adversary does, protect their users, and avoid a breach like this one.</p>

Last edited 2 years ago by Casey Ellis

Recent Posts

3
0
Would love your thoughts, please comment.x
()
x