A 2024 survey of hospitals and health systems found that 92% had experienced a cyberattack within the past 12 months. What’s more, 63% of organizations said they’re concerned about their ability to keep sensitive information safe from attackers. Attacks on hardware and software systems that contain sensitive data can bring clinical operations to a screeching halt, putting patient safety at risk. A data breach can have long-lasting effects as well, with mitigation costs approaching $10 million and immeasurable damage to an institution’s reputation coming along with it. While no security measures can completely eliminate the risk of data breaches in today’s healthcare environment, strong policies and tools can significantly strengthen an organization’s security posture.
What Is Healthcare Data?
Healthcare data comprises all clinical, administrative, and operational information generated throughout the healthcare delivery process. It comes in various types, including electronic health records (EHRs) generated during clinical appointments, administrative and claims data related to those visits, disease registries and other public health data sources, genomic data, and data generated during clinical trials. In addition, hospitals, health systems, and health insurers often have patients’ financial data on hand, as patients frequently use credit cards to pay bills.
Patients also generate their own health data when they complete surveys sent to them by healthcare organizations or send patient portal messages to their care team. Some patients link digital health applications or remote monitoring devices with EHR systems to automatically share data with their doctors.
What Is Healthcare Data Security?
Healthcare data security refers to the policies and technology organizations employ to protect health data from unauthorized access or use. Security measures protect the data itself, along with the computers, devices, and servers that store and use data, as well as the networks that transmit it. These measures also specify which entities—such as human users, digital devices, or software programs—are authorized to access specific types of health data under certain circumstances.
Key Takeaways
- While healthcare organizations are frequent targets of cyberattacks, such as ransomware and phishing, third-party vendor vulnerabilities can also contribute to data breaches.
- Hospitals and health systems face a range of cybersecurity risk factors, including legacy systems, lax policies, and limited threat awareness.
- Organizations can strengthen healthcare data security through access controls, technology upgrades, and proactive threat monitoring.
- As data breaches are unfortunately inevitable, organizations benefit from incident response plans that quash breaches and mitigate damage quickly.
Healthcare Data Security Explained
For organizations based in the U.S., much of the work done to secure data stems from the Health Insurance Portability and Accountability Act (HIPAA) and its related Privacy Rule and Security Rule. HIPAA specifies the steps organizations must take to secure health data at rest, in transit, and in use. It also dictates how organizations must control who can access sensitive data—including patients, other hospitals and health systems, health plans, software vendors, and government agencies.
Whether to comply with HIPAA specifically or to improve healthcare data security in general, organizations typically implement protections, such as data encryption, role-based access, antivirus software, and system monitoring tools. These protections serve a dual role: preventing breaches from occurring and helping to identify their causes if they do happen. Additionally, hospitals and health systems can benefit from incident response plans that provide clear instructions for what individuals across the organization should do in the event of a breach.
Why Is Healthcare Data Security Important?
Because healthcare organizations possess highly valuable health and financial information, they are vulnerable to frequent cyberattacks. As the use of connected technology has increased in recent years, IT teams face greater challenges in keeping all hardware and software up to date. Moreover, the rapid technology sprawl has outpaced the availability of qualified cybersecurity personnel to manage it, exacerbating the issue.
According to the Office for Civil Rights (OCR), overseen by the U.S. Department of Health and Human Services (HHS), in 2024 more than 550 breaches of unsecured protected health information (PHI)—data such as medical records, test results, and insurance information—have been recorded, affecting more than 500 individuals, which is the threshold for reporting breaches to OCR. These breaches have resulted from hackers gaining access to hardware or software, unauthorized access to or disclosure of data, and outright theft in a handful of cases.
What Is a Data Breach?
In healthcare, a data breach occurs when PHI is accessed, used, or disclosed in ways that violate HIPAA privacy rules. They can happen through cyberattacks, theft of physical devices, unauthorized system access, or accidental disclosure of information. Under the HIPAA Breach Notification Rule, these breaches can affect both HIPAA-covered entities (generally defined as healthcare providers, health plans, or data clearinghouses) and their business associates—that is, third parties such as pharmacy benefits managers, consultants, accountants, and software vendors that work on their behalf.
Many types of health data aren’t necessarily PHI on their own but are often part of datasets that include PHI. For example, the vital signs within a patient’s discharge summary aren’t considered PHI, but if the medical record number is on the discharge summary, then the entire document is considered PHI.
How Do Data Breaches Impact the Healthcare Industry?
In the U.S., when a HIPAA-covered healthcare organization or one of its third-party associates experiences a breach, it must report the incident to OCR. These breaches are subject to financial penalties, with severity based on factors such breach mitigation time and the organization’s due diligence in addressing the cause. State attorneys general may also take action against organizations demonstrating HIPAA noncompliance.
Beyond regulatory penalties, hospitals and health systems face substantial breach recovery costs. According to data from IBM and the Ponemon Institute, healthcare organizations spend an average of $9.8 million recovering from a data breach—a significantly higher price tag, per breach, than any other industry incurs. A major factor is lost business revenue: When EHR systems or medical devices are compromised, hospitals may need to cancel surgeries and elective procedures or divert ambulances to other facilities. And this level of disruption impacts more than revenue—not being able to provide care puts patients at risk and can cause irreversible damage to both patient trust and the organization’s reputation.
5 Common Challenges in Healthcare Data Security
While data breaches can have many causes, five common healthcare data security challenges tend to be at the root of most incidents.
- Ransomware attacks: Ransomware is malicious software that attackers install to gain control of a computer or network. From there, they demand ransom payment from an organization to restore access to the compromised system. Attackers may gain unauthorized access to a system either directly or by luring an employee into clicking on a link that executes the software installation.
- Phishing attacks: Phishing tricks an employee into believing they have received a legitimate email and getting them to then disclose confidential information to an attacker. Variants include smishing (using SMS or text messaging) and vishing (using robocalls or voicemail messages).
- DDoS attacks: In a distributed denial of service (DDoS) attack,an attacker inundates a web server with so many false requests that it can no longer operate. As a result, service is denied to normal, legitimate traffic. Along with disrupting access to healthcare data, attackers may use DDoS attacks as a distraction so they can install ransomware.
- Unintentional disclosure: In a busy hospital environment, human error is all too common. Unlike targeted attacks, such as phishing, these breaches occur through simple mistakes. Employees may leave login credentials exposed, such as by writing passwords on sticky notes, for example, exposing information to unauthorized access. Or they may unintentionally share information with an incorrect individual by, for example, mistyping an email address.
- Third-party vendor vulnerabilities: Business associates, such as software vendors, medical device makers, and supply chain vendors, are attractive targets for attackers because they possess healthcare data from multiple healthcare sources. It’s difficult for an organization to monitor the potential security risks that each third-party partner may present.
Risk Factors in Healthcare Data Security
Many factors make healthcare organizations especially susceptible to data breaches and cyberattacks. Some stem from vulnerabilities associated with mission-critical, but outdated, hardware and software. Others arise from the challenges of supporting 24/7 operations, which makes it difficult for IT teams to update systems and governance policies; it also leaves clinical staff with little time for security training and can limit their capacity for sound decision-making. Understanding the following risk factors—and how they interconnect—is imperative for improving healthcare data security.
-
Legacy systems and software vulnerabilities:
On-premises physical databases, client-server applications, and outdated workstations pose significant security risks. Many function with older, unsupported versions of operating systems that cannot receive security patches. Additionally, many of these systems—including EHR and picture archiving and communication systems (PACS)—are mission-critical and, therefore, must remain connected to the network at all times for organization-wide access. This need for widespread connectivity makes legacy systems an especially attractive target for attackers looking for an opportunity to move laterally through an organization.
-
Medical device security:
Medical devices present similar risks to healthcare data security. X-ray machines, MRI machines, and remote monitoring devices are essential for patient care, but they tend to run outdated software that cannot be patched or receive vendor support. Plus, in an increasingly interconnected healthcare delivery system, the PHI collected by these devices must be accessible to applications and end users at other facilities. This means these vulnerable machines must remain connected to the network as well.
-
Wireless network vulnerabilities:
A network is only as secure as its weakest link, yet healthcare organizations unfortunately face numerous vulnerabilities. The legacy network-connected hardware and software systems discussed above pose significant risks, especially if their lone layer of protection is a firewall—if penetrated, an attacker can easily move through a network. Other risk factors include public networks (such as those offering connectivity in waiting rooms) and unencrypted network traffic that can open the door for attackers to intercept data—either by positioning themselves between two communicating parties (man-in-the-middle attacks) or by capturing and reading network traffic (packet sniffing attacks).
-
Patch management deficiencies:
It’s estimated that 10 to 15 devices are connected to the average hospital bed. And don’t forget the number of clinical workstations, surveillance cameras, fax machines, and even vending machines that are found in most hospitals. Without a system that can identify which devices need updates and that can install them automatically, it’s easy to see how managing patches can be a monumental undertaking for IT teams.
-
Insider threats:
Employees, board members, and contractors working on behalf of an organization can pose healthcare data security threats. Disgruntled individuals may access information without authorization and attempt to use it for personal gain. Or negligent employees can expose sensitive data by forgetting to log out of workstations, leaving patient records exposed. Users may also fall victim to ransomware or social engineering attacks (where attackers impersonate trusted individuals).
-
Weak password practices:
Weak passwords are all too common among healthcare workers who need quick access to systems and applications. These passwords become even more vulnerable when stored in unsecure files accessible by multiple employees, or when written on notes taped to workstations. Equally concerning are weak passwords for medical devices, network endpoints, and other hardware—especially if default passwords remain unchanged after installation.
-
Inadequate employee training:
It’s difficult for IT teams to guarantee that all employees will receive sufficient cybersecurity training. Physicians may work at multiple facilities, and traveling nurses may be on site only temporarily. Clinical staff may resist participating in training that is not directly related to improving their hands-on patient care. IT teams also face the challenge of providing proper training to workers in supporting roles who don’t routinely access patient data, such as food service or cleaning staff.
-
Employee stress and burnout:
Regardless of their role, stressed employees are more likely to sidestep security best practices. They may use weak passwords, share passwords, or pursue unapproved workarounds in an attempt to get things done faster. The impact of burnout is especially acute among security staff. Teams that are already short-staffed face further resource limitations when stressed-out employees resign; those who remain often struggle to monitor and mitigate ever-evolving threats—and experience additional stress themselves.
-
Data protection failures:
Organizations may recognize the importance of data management best practices, but bad habits, limited training, and stress can all lead to failures to protect data. Stories of laptops containing sensitive information being left in unlocked cars are sadly common. Similarly, the challenge of sharing data among healthcare stakeholders—insurers, public health agencies, and patients—creates vulnerabilities. In striking a balance between security and accessibility, organizations may neglect to take steps, such as encrypting data in transit, that would make them less susceptible to unauthorized access.
-
Insufficient security controls:
Unauthorized access is a common cause of healthcare data security lapses. Consider a user or device that’s given more system privileges than their role requires. For example, an administrative assistant might have unnecessary access to EHR systems, or a medical device might be connected to multiple systems across the network, rather than just the application it transfers data to. If these access points are compromised, attackers gain far greater access to sensitive data than they would have if proper security controls were in place.
-
Employee awareness deficiencies:
Beyond inadequate cybersecurity training, employees may simply be unaware of the importance of protecting healthcare data or the grave threat that cyberattacks pose to an organization. Where these workers may view some practices, like using a single password across systems for faster access or downloading patient data to personal devices, as ways to support patient care, IT teams see clear security risks. This lack of awareness has a snowball effect, as workers with these habits are less likely to report—or correct—peers who do the same.
12 Steps for Effective Healthcare Data Security
Given the range of security threats faced by the healthcare industry, it’s clear organizations need a multifaceted strategy to protect sensitive data, reduce their risk profile, and minimize the impact of potential breaches. The following 12 steps can help strengthen a health system’s security posture and build a culture that treats data protection as a critical component of delivering high-quality care.
1. Conduct a Risk Assessment
Routine risk assessments help organizations identify data security risks, from devices in need of security updates to potentially compromised user accounts. Penetration testing, where security experts simulate cyberattacks to find system weaknesses, is an important component of risk assessment, as it can reveal specific vulnerabilities that attackers are apt to exploit.
2. Maintain Continuous Monitoring
System monitoring tracks all devices connected to an organization’s network and looks for suspicious activity from both internal users and external sources, such as unauthorized access attempts and potentially compromised devices. This monitoring helps IT teams detect and respond to threats before they lead to a breach.
3. Ensure Regulatory Compliance
Healthcare organizations must follow specific data protection requirements outlined in regulations, such as HIPAA, the European Union’s General Data Protection Regulation, and the California Consumer Privacy Act. Under HIPAA, for instance, covered entities and business associates are required to provide a breach notification if the data that has been breached contains PHI. There are 18 specific identifiers of PHI, including name, birth date, phone number, email address, Social Security number, medical record number, medical device serial numbers, and biometric identifiers.
These regulations lay out specific approaches to improve data security and keep PHI secure via access controls, audit trails, encryption, and automated processes—each of which can help health systems ensure regulatory compliance, prevent data breaches, and avoid costly noncompliance penalties.
4. Implement Role-Based Access Control (RBAC)
Role-based access control (RBAC) limits an employee’s data access to only the data and applications that are specifically required for their role. This is also referred to as the principle of least privilege, as it grants permissions only to the systems necessary for a specific job function or role. EHR systems are commonly protected by role-based access. Clinical staff would likely be granted greater privileges than administrative staff, who would likely be limited to parts of the EHR that help them schedule appointments or answer insurance and billing questions. This helps minimize the risk of unauthorized access.
5. Monitor and Restrict Access
Access monitoring and audits are required under HIPAA, but they serve a crucial security function beyond regulatory compliance. Regularly reviewing access logs can uncover evidence of suspicious activity, such as login attempts at 1 a.m. or unauthorized access to financial databases. When discovered, organizations can act quickly to identify potential breaches and mitigate risks by disabling compromised accounts or taking vulnerable systems offline.
6. Protect Data With Encryption
Encryption protects data by encoding it at rest, in transit, or in use. Without a decryption key, encrypted data is unreadable. This enhances the security of data transmission, a prerequisite for sharing sensitive information and supporting collaborative patient care. Applying role-based access controls to decryption keys further reduces the risk of data breaches.
7. Educate and Train Staff
Regular training sessions help reinforce healthcare data security best practices, such as protecting access credentials, securing laptops and smartphones, and safely handling patient data. Training should also fortify cybersecurity awareness by helping employees learn to recognize and report threats, including phishing and social engineering attempts or possible HIPAA violations.
8. Enforce Multifactor Authentication (MFA)
Multifactor authentication adds security by requiring users to verify their identity in multiple ways. In addition to providing a username and password, a user may be asked to enter a one-time code sent to their phone, swipe an ID card, scan a biometric marker such as a fingerprint, or insert a secure USB key. This reduces the risk of unauthorized access even if passwords are compromised.
9. Implement Identity and Access Management (IAM)
Identity and access management (IAM) combines multifactor authentication with role-based access controls to verify and manage who can access your data. IAM confirms that each identity—whether it’s a user, application, or device—is granted appropriate access to the right data at the right time for the right purpose. If those conditions aren’t met, access is automatically denied. For instance, nurses may need to scan their ID badge and enter credentials to view their assigned patients’ data—and only their data—during their shift. The data wouldn’t be accessible off-shift.
10. Maintain System Health
An organization that prioritizes cybersecurity in daily operations is well positioned to avoid easily preventable security incidents. The American Hospital Association has recommended framing cybersecurity in the context of patient safety. This can help staff understand their critical role in not only protecting lives but safeguarding patient data and mitigating risks to the organization.
11. Develop an Incident Response Plan
With more than 90% of healthcare organizations experiencing cyberattacks every year, crisis management strategies are essential to minimize the impact of an attack. The organization as a whole should develop an incident response plan, as should individual business units. Plans should provide details, such as how critical systems will be backed up, who needs to be notified if a data breach happens, and whether an organization will pay a ransom to restore access to compromised systems.
12. Address Vulnerabilities
Risk assessments, monitoring tools, access logs, and antivirus software scans identify vulnerabilities, but organizations need to do more to close the door to attackers. Systems should be patched, compromised devices should be taken offline, compromised user accounts should be suspended, and so on. The sooner a vulnerability is addressed, the less likely it will be to allow a data breach.
How to Prevent a Healthcare Data Breach
While some healthcare data breaches are the result of advanced threats and sophisticated attacks, many can be thwarted if organizations are proactive. The following tactics describe some of the ways hospitals and health systems can prevent data breaches from happening in the first place.
- Implement strong access controls: Limiting end-user and medical device access to only the data they need for their role reduces the likelihood that unauthorized parties will gain entry to sensitive information.
- Encrypt data: When data is encrypted, only entities that possess a decryption key can access data. Should encrypted data fall into the wrong hands, it will be unreadable and unusable—as long as the attacker didn’t gain access to the key as well.
- Conduct regular security training: Require training for any employee who routinely handles PHI as part of their role. Offer multiple types of modules to accommodate different learning styles and continue to reinforce important lessons.
- Update and patch systems: When hardware and software have the latest security updates installed, they’re protected against the latest known cybersecurity threats. Automated patches offer the additional benefit of requiring no action on the part of an end user.
- Monitor and audit access logs: Routinely reviewing access logs helps organizations spot suspicious activity and put a stop to it before compromised identities or cyberattacks can gain access to sensitive information.
- Develop an incident response plan: This plan should provide step-by-step instructions for responding to a breach. According to the SANS Institute (a cybersecurity training resource), the plan should have six phases: preparation, identification, containment, eradication, recovery, and lessons learned.
- Use secure networks: Steps such as setting up a firewall, implementing a virtual private network (VPN), and using wireless architecture that adheres to the latest industry standards create secure network connections for users and devices.
- Limit the use of portable devices: Computing and medical devices are easy targets for theft; only those essential to patient care should be used. Employee-owned devices can easily introduce threats once they log onto a corporate network, so their use should be similarly restricted.
How to Manage a Healthcare Data Breach
IT and security experts across the healthcare field commonly say it’s not a matter of if an organization will be breached, but when. That makes it critical for organizations to implement, test, and regularly update a response plan to limit breach impact. A solid plan will reduce the number of exposed patient records, minimize disruption to clinical operations, and protect an organization’s reputation. The following steps can help hospital and health system leaders manage a breach in the heat of the moment.
- Identify and contain the breach: Take offline the system that was breached, as well as any hardware and software connected to it. Keep in mind that this may include off-premises systems, even those that might be owned by an affiliated organization or third-party partner.
- Assess the scope and impact: Organizations need to answer several questions, including: Which technology systems and locations have been affected? When did the breach occur? What PHI is at risk? What clinical services are affected? When will core systems be back up and running?
- Notify affected parties: Under HIPAA, affected individuals must be notified no later than 60 days after a data breach is discovered, and HHS must be notified as well. (Exact timing depends on the number of individuals affected.) Corporate leadership should also consider whether a public statement will help defuse any reputational damage caused by a breach.
- Investigate the breach: Investigation extends beyond assessing the scope of a breach to identifying its root causes. Organizations need to look at what vulnerabilities an attacker exploited, which systems they were able to access, and what remediation needs to be done before compromised systems can be restored and used again.
- Mitigate damage: After isolating affected systems, implement the recovery plan. This includes scanning all connected hardware and software for malware to prevent further spread, restoring systems from clean backups, and carefully reintroducing critical services according to priority level. IT teams should be prepared to wipe and restore entire servers if necessary.
- Review and improve security measures: OCR data shows that compromised IT systems cause up to 80% of breaches. After investigation and mitigation, it’s essential to strengthen security policies, update systems, and continue testing and monitoring to prevent similar breaches in the future.
- Document and report: Gather data on what systems were compromised, what data was affected, and how the breach was contained and mitigated. This is required for regulatory purposes, and it helps an organization bolster its defenses in the future.
Future Trends in Healthcare Data Security
Technology advances may prove to be both a blessing and a curse for addressing healthcare data security. Artificial intelligence (AI) in healthcare is a prime example of this trend. AI can support advanced threat detection and response, helping organizations respond to far more threats than IT teams can address with manual workflows. AI can also support the automation of complex workflows that require the transmission of PHI, thus reducing the likelihood of human errors during data sharing. On the other hand, AI can also empower hackers to analyze successful phishing campaigns and generate highly convincing false messages. For healthcare organizations, this means phishing attempts could increasingly mimic legitimate clinical communications, insurance verifications, and patient requests. This will likely force organizations to not only update training programs but also explore more robust email security options.
Nevertheless, other technological advances are poised to work in favor of health systems. Moving systems and workloads off-premises lets organizations reap the security benefits of cloud computing, such as role-based access controls, physical security, and automated configuration and security patching—all available as part of standard cloud service provider contracts and indispensable for protecting sensitive patient data. Organizations may also consider blockchain technology, which creates an unalterable digital record of all data access and changes, making unauthorized modification of patient records virtually impossible.
Changes may be afoot in the regulatory environment, too. In September 2024, Senators Ron Wyden (D-Ore.) and Mark Warner (D-Va.) introduced legislation that would direct HHS to develop mandatory minimum cybersecurity standards for any entities subject to HIPAA. Under the bill, these entities would be required to undergo annual cybersecurity audits and stress tests. The bill would also allocate $1.3 billion in funding to help hospitals and health systems improve cybersecurity.
Strengthen Healthcare Data Security With NetSuite
Amid ongoing cyberattack attempts seeking highly valuable healthcare data, organizations need a modern security strategy that protects data, provides operational safeguards, and meets regulatory requirements. NetSuite application and operational security features, such as multifactor authentication, role-based access controls, encryption, and 24/7 threat monitoring, ensure that data sources, services, and networks remain protected in an ever-evolving threat environment. Healthcare organizations using NetSuite also gain visibility into business data at an enterprise level, which allows them to streamline auditing and reporting while keeping a close eye on potential threats to healthcare data.
Security is a major concern for healthcare organizations that can ill afford to let sensitive clinical and financial information fall into the wrong hands. The industry is a frequent target of cyberattacks because of the value of healthcare data and all-too-common security vulnerabilities, ranging from legacy systems and unsecured devices to human error and inadequate third-party vendor security. Proactive steps to improve data security can help restrict data access to only those who need it to do their job, when they’re doing their job. Keeping systems up to date on security patches is also imperative, as are the incident response plans needed to quickly contain breaches when they happen. These steps, and others, will help organizations maintain regulatory compliance and data security—and help them avoid making headlines for the wrong reasons.
#1 Cloud ERP
Software
Healthcare Data Security FAQs
What is information security in healthcare?
Information security refers to the policies and technology tools that organizations use to protect health data from unauthorized access or use. Security measures protect data, as well as the computers, devices, and servers that use data, and the networks that transmit data. Information security measures also specify who is authorized to access certain types of health data under certain circumstances.
What is the biggest threat to the security of healthcare data?
The biggest threat to healthcare data security is the challenge of monitoring every potential access point across a health system network—and those of the health system’s third-party business partners—for potential vulnerabilities that an attacker can exploit to gain access to protected health information.
Why is data security awareness important?
Human errors, such as unintentional disclosure of information or falling victim to a phishing attack, are common causes of data breaches. Healthcare data security awareness is important because it helps all employees identify, avoid, and report potential threats—keeping the parent organization safe.