SURVIVING THE CYBERPOCALYPSE. Craig Felty Vice President, Patient Care Services Hancock Regional Hospital

Similar documents
UPDATE: HEALTHCARE CYBERSECURITY & INCIDENT RESPONSE Lindsay M. Johnson, Esq. Partner, Freund, Freeze & Arnold, LPA

How to Respond to a HIPAA Breach. Tuesday, Oct. 25, 2016

PULSE TAKING THE PHYSICIAN S

Cyber Attack: Is Your Business at Risk?

You ve Been Hacked Now What? Incident Response Tabletop Exercise

HIPAA Security and Privacy Policies & Procedures

Legal Aspects of Cybersecurity

Forging a Stronger Approach for the Cybersecurity Challenge. Session 34, February 12, 2019 Tom Stafford, VP & CIO, Halifax Health

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA

CCISO Blueprint v1. EC-Council

Cybersecurity The Evolving Landscape

Ransomware A case study of the impact, recovery and remediation events

WHITE PAPER- Managed Services Security Practices

Information Security Incident Response Plan

DON T GET STUNG BY A BREACH! WHAT'S NEW IN HIPAA PRIVACY AND SECURITY

Orlando, FL September 23-27, Your School Has Been Breached Now What? Cyber Incident Simulation Exercise

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

What is Cybersecurity?

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Information Security Incident Response Plan

TIPS FOR FORGING A BETTER WORKING RELATIONSHIP BETWEEN COUNSEL AND IT TO IMPROVE CYBER-RESPONSE

The HIPAA Omnibus Rule

Policy and Procedure: SDM Guidance for HIPAA Business Associates

Cyber Insurance: What is your bank doing to manage risk? presented by

Elements of a Swift (and Effective) Response to a HIPAA Security Breach

Cyber Security in M&A. Joshua Stone, CIA, CFE, CISA

Incident Response: Are You Ready?

(c) Apgar & Associates, LLC

Update on HIPAA Administration and Enforcement. Marissa Gordon-Nguyen, JD, MPH October 7, 2016

Putting It All Together:

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

Real-world Practices for Incident Response Feb 2017 Keyaan Williams Sr. Consultant

HIPAA in 2017: Hot Topics You Can t Ignore. Danika Brinda, PhD, RHIA, CHPS, HCISPP March 16, 2017

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

Information Governance, the Next Evolution of Privacy and Security

The Impact of Cybersecurity, Data Privacy and Social Media

NMHC HIPAA Security Training Version

HIPAA Compliance Checklist

University of Pittsburgh Security Assessment Questionnaire (v1.7)

The Evolving Threat to Corporate Cyber & Data Security

HIPAA & Privacy Compliance Update

DeMystifying Data Breaches and Information Security Compliance

Ransomware, Viruses, and Hackers in Health Care: Five Steps to Avoid Being the Next Victim. Michael Overly and Chanley Howell.

What to do if your business is the victim of a data or security breach?

112 th Annual Conference May 6-9, 2018 St. Louis, Missouri

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED

Data Backup and Contingency Planning Procedure

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D.

HIPAA How to Comply with Limited Time & Resources. Jonathan Pantenburg, MHA, Senior Consultant August 17, 2017

PLEASE NOTE. - Text the phrase MICHAELBERWA428 to the number /23/2016 1

A HIPAA Compliance and Enforcement Update from the HHS Office for Civil Rights Session #24, 10:00 a.m. 11:00 a.m. March 6, 2018 Roger Severino, MSPP,

Information Technology General Control Review

2018 Data Security Incident Response Report Building Cyber Resilience: Compromise Response Intelligence in Action

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

Business continuity management and cyber resiliency

Electronic Communication of Personal Health Information

Data Compromise Notice Procedure Summary and Guide

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

PTLGateway Data Breach Policy

2017 RIMS CYBER SURVEY

Cybersecurity. Overview. Define Cyber Security Importance of Cyber Security 2017 Cyber Trends Top 10 Cyber Security Controls

HIPAA Federal Security Rule H I P A A

Cyber Due Diligence: Understanding the New Normal in Corporate Risk

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

Credit Card Data Compromise: Incident Response Plan

CYBER RISK MANAGEMENT

HIPAA Privacy and Security. Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Unauthorized Access

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

DATA BREACH NUTS AND BOLTS

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

A Privacy and Cybersecurity Primer for Nonprofits Nonprofits in the Digital Age March 9, 2016

Internet of Things Toolkit for Small and Medium Businesses

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Elevation of Privilege

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Hospital Council of Western Pennsylvania. June 21, 2012

HIPAA Tips and Advice for Your. Medical Practice

The simplified guide to. HIPAA compliance

Education Network Security

ADIENT VENDOR SECURITY STANDARD

Academic Medical Centers & Vendor Security: Most Comprehensive Study to Date

UTAH VALLEY UNIVERSITY Policies and Procedures

2017 Cyber Incident & Breach Readiness Webinar Will Start Shortly

Preparing for a Breach October 14, 2016

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

3/24/2014. Agenda & Objectives. HIPAA Security Rule. Compliance Institute. Background and Regulatory Overlay. OCR Statistics/

8 COMMON HIPAA COMPLIANCE ERRORS TO AVOID

The Relationship Between HIPAA Compliance and Business Associates

Breach Notifications: How to Handle Breaches Across Jurisdictions. Moderated by: Zach Warren, Editor-in-Chief, Legaltech News

What s New with HIPAA? Policy and Enforcement Update

Subject: University Information Technology Resource Security Policy: OUTDATED

Jeff Wilbur VP Marketing Iconix

Lesson Three: False Claims Act and Health Insurance Portability and Accountability Act (HIPAA)

HIPAA-HITECH: Privacy & Security Updates for 2015

Transcription:

SURVIVING THE CYBERPOCALYPSE Craig Felty Vice President, Patient Care Services Hancock Regional Hospital

Independent health system, $150M annual revenue, 1,200 employees, 150 active medical staff members, 20+ locations including a multi-site, multi-specialty physician practice, two diagnostics centers, cancer center, and two wellness centers, anchored by a 68-bed full service community hospital 3

Our Time Together Pre-incident conditions The incident The response The legal analysis Preparing for an incident Lessening the likelihood of an incident 4

Pre-Incident Conditions Most Wired x three Comprehensive HIPAA privacy and security program Board and C-Suite support for privacy and security Area ERs on diversion due to high census of flu patients Heading into a holiday weekend Inclement weather approaching 5

The Incident Thursday at 9:30 PM: Messages began appearing on PC screens in the hospital indicating that the system was encrypted with SamSam ransomware and that decryption keys could be purchased with four Bitcoin. One week deadline or data would be encrypted permanently Message included step-by-step instructions for obtaining the decryption keys 6

What it Looked Like

Guiding Principles for the Response 1. Patient safety (always ) 2. Security of patient information 3. Time to restoration

Response Steps 1. Activate Disaster Response Plan 2. Initiate downtime procedures and stabilize patient care processes 3. Contact key parties (legal counsel, IT forensics, FBI) 4. Initiate IT forensic investigation 5. To pay or not to pay? 9

1. Activate Disaster Response Plan Immediate shut down of all network and desktop systems Manual process involving more than 1,200 units Signs posted at all facilities noting all computers to remain off Incident command center established by executive leadership Non-essential staff called-off Communications by cell phone, text and non-system email 10

2. Downtime Procedures and Patient Care Ensured patient-facing equipment unaffected Patient care staff moved to paper documentation ER diversion only until processes established and stabilized Patient care continued throughout the incident: Babies were born, surgeries were completed, patients were treated in ER and admitted, imaging and lab testing was performed we did what a hospital does every day 11

3. Contact Key Parties Very early Friday morning: Leadership contacted legal counsel Legal counsel engaged an experienced IT forensics firm Will you be able to use your preferred firms? Established schedule of calls to occur every two hours Initial call cadence should be frequent, but can become less frequent as needs dictate. FBI contacted and included on calls FBI role is advisory and investigative 12

4. Initiate Forensic Investigation Four stages: 1. Identification 2. Containment 3. Eradication 4. Remediation Failure to follow this process could result in incomplete resolution and continuing incident. 13

Forensic Investigation (cont.) Review of logs determined that: Attackers deployed ransomware through a vendor s remote desktop protocol (RDP) access credentials Limited amount of access time No additional accounts created on network No lateral movement within network No evidence of ephi exfiltration Ransomware was SamSam variant, which intelligence indicated seeks ransom payment only, not data acquisition 14

5. To Pay or Not to Pay? FBI recommends not paying, as a deterrent Fact-sensitive determination Do reliable backups of critical data exist? How long will it take to restore from backups? What is the value of time for the affected provider? Risks of payment: Make yourself a future target Don t get data back The attackers ask for more money Success of business model relies on integrity of attackers 15

To Pay or Not to Pay? (cont.) Payment in form of Bitcoin For most, it takes several hours to acquire Bitcoin. Once Bitcoin is acquired, must go on the dark web to make payment to attackers. Must follow instructions precisely Use a secure device to conduct transaction Bitcoin transactions are not instantaneous and can take an hour or more. Then you wait for the attackers to provide the decryption keys 16

To Pay or Not to Pay? (cont.) Decryption keys Could be one key or many keys Decryption process takes time Restoring data and bringing systems back online is a slow and deliberate process (much slower???) 17

Legal Analysis State and federal laws potentially apply State laws often focus on risk of identity theft HIPAA presumes a breach when Privacy Rule is violated Is all ransomware an unauthorized access/disclosure? Can overcome presumption if able to document that there is a low probability that PHI has been compromised Key Factors for ransomware incident: Was ephi or PII acquired or viewed? Was data availability compromised? 18

Preparing for an Incident Develop incident response plan Characteristics of an effective Incident Response Team: Availability Requires complete dedication to the task at hand Selflessness It s not about you, it is about getting it right. No egos allowed. Delegation Trust your team. You can t do it by yourself. Honesty Truth is integral to this process. 19

Preparing for an Incident (cont.) Practice implementing the response plan (table top exercise). Obtain cyberliability insurance. Be sure you can utilize your preferred vendors for legal, forensics, credit monitoring, and mailing Ensure coverage is adequate Ensure appropriate liability protections in vendor contracts. Enable detailed system and application logging. Strong day-to-day organizational dynamics and relationships are fundamental to success (marginal performance in good times means implosion during a crisis ) 20

Lessening the Likelihood of an Incident Conduct enterprise-wide risk analysis Develop and implement remediation plan Regularly update and patch software and systems Implement multi-factor authentication Implement a vendor management program 21

Lessening Incident Likelihood (cont.) Conduct regular workforce training Obtain independent third-party penetration testing Implement managed security services to monitor IT activity, vulnerabilities and risks 22

Resolution* Thursday 9:30 PM Cyber-Attack 11:00 PM all systems shut down, Midnight Incident Response Team in place Friday Early AM attorneys, IT forensics team in progress Mid-day Cylance installation in progress Afternoon Ransom decision made Evening Bitcoin procured Saturday Early AM decryption keys acquired (i.e. ransom paid 4 Bitcoin ~$55,000) Mid-morning file decryption begins Sunday Morning Servers & PCs operational Signs removed Early evening Critical Systems on line Monday Most systems operational Within a few weeks all systems operational Some Outlook calendar files unrecoverable * Regular updates to employees, medical staff, and Board of Trustees throughout

Expect the Unexpected $20,000,000!!!

The Aftermath

Craig Felty 317-468-4990 cfelty@hancockregional.org