SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

Similar documents
GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

TRAPS ADVANCED ENDPOINT PROTECTION

Securing Your Most Sensitive Data

How Managed File Transfer Addresses HIPAA Requirements for ephi

PROTECT WORKLOADS IN THE HYBRID CLOUD

SYMANTEC DATA CENTER SECURITY

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall

CloudSOC and Security.cloud for Microsoft Office 365

PREVENT CREDENTIAL THEFT IN HEALTHCARE

DECRYPT SSL AND SSH TRAFFIC TO DISRUPT ATTACKER COMMUNICATIONS AND THEFT

SECURITY REFERENCE BLUEPRINT FOR HIGHER EDUCATION

A Modern Framework for Network Security in Government

Office 365 Buyers Guide: Best Practices for Securing Office 365

HIPAA Regulatory Compliance

Addressing PCI DSS 3.2

HIPAA Compliance Checklist

THE ACCENTURE CYBER DEFENSE SOLUTION

CipherCloud CASB+ Connector for ServiceNow

Comprehensive Database Security

Paloalto Networks PCNSA EXAM

PCI DSS and VNC Connect

APP-ID. A foundation for visibility and control in the Palo Alto Networks Security Platform

Network Security Protection Alternatives for the Cloud

Security Automation. Challenge: Automatizzare le azioni di isolamento e contenimento delle minacce rilevate tramite soluzioni di malware analysis

A Comprehensive CyberSecurity Policy

SIMPLIFY PCI COMPLIANCE WITH NETWORK SEGMENTATION

TRAPS ADVANCED ENDPOINT PROTECTION

VM-SERIES FOR VMWARE VM VM

Google Cloud Platform: Customer Responsibility Matrix. December 2018

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

Total Security Management PCI DSS Compliance Guide

PCI DSS and the VNC SDK

SIMPLIFY PCI COMPLIANCE

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Medigate and Palo Alto Networks Integration

Seqrite Endpoint Security

PANORAMA. Figure 1: Panorama deployment

Cisco Network Admission Control (NAC) Solution

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

Symantec Protection Suite Add-On for Hosted Security

One Hospital s Cybersecurity Journey

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Mapping BeyondTrust Solutions to

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Verizon Software Defined Perimeter (SDP).

SEGMENTATION TO A TRADITIONAL DATA CENTER

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

User-to-Data-Center Access Control Using TrustSec Design Guide

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance

PROTECTION FOR WORKSTATIONS, SERVERS, AND TERMINAL DEVICES ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

01.0 Policy Responsibilities and Oversight

Securing Office 365 with SecureCloud

Simple and Powerful Security for PCI DSS

Copyright 2011 Trend Micro Inc.

McAfee Embedded Control for Healthcare

AT&T Endpoint Security

HIPAA Security and Privacy Policies & Procedures

Carbon Black PCI Compliance Mapping Checklist

BUILDING SECURITY INTO YOUR DATA CENTER MODERNIZATION STRATEGY

Best Practices in Securing a Multicloud World

PANORAMA. Key Security Features

Compliance in 5 Steps

SANS Top 20 CIS. Critical Security Control Solution Brief Version 6. SANS Top 20 CIS. EventTracker 8815 Centre Park Drive, Columbia MD 21045

CYBERSECURITY RISK LOWERING CHECKLIST

the SWIFT Customer Security

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

Building Resilience in a Digital Enterprise

Angelo Gentili Head of Business Development, EMEA Region, PartnerNET

Security by Default: Enabling Transformation Through Cyber Resilience

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

MEETING ISO STANDARDS

to protect the well-being of citizens. Fairfax is also home to some Fortune 500 and large

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Compare Security Analytics Solutions

CLEARPASS EXCHANGE. Open third party integration for endpoint controls, policy and threat prevention SOLUTION OVERVIEW MAKE BETTER-INFORMED DECISIONS

HIPAA Compliance & Privacy What You Need to Know Now

Education Network Security

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

Optimizing Pulse Secure Access Suite with Pulse Secure Virtual Application Delivery Controller solution

Critical Infrastructure Protection for the Energy Industries. Building Identity Into the Network

Seceon s Open Threat Management software

Cybersecurity Roadmap: Global Healthcare Security Architecture

FIREWALL BEST PRACTICES TO BLOCK

SentinelOne Technical Brief

Dynamic Datacenter Security Solidex, November 2009

McAfee Public Cloud Server Security Suite

10 FOCUS AREAS FOR BREACH PREVENTION

The Top 6 WAF Essentials to Achieve Application Security Efficacy

CYBERSECURITY. Recent OCR Actions & Cyber Awareness Newsletters. Claire C. Rosston

Payment Card Industry (PCI) Data Security Standard

McAfee MVISION Cloud. Data Security for the Cloud Era

SECURING YOUR MICROSOFT ENVIRONMENT

HIPAA AND SECURITY. For Healthcare Organizations

Transcription:

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Hundreds of hospitals, clinics and healthcare networks across the globe prevent successful cyberattacks with our Next-Generation Security Platform. Palo Alto Networks is uniquely qualified to protect patient data and safety and support regulatory compliance by providing advanced security prevention capabilities in ONE security platform. Healthcare data has become increasingly targeted by cybercriminals; at the same time security and network staff at healthcare providers are required to: Support new medical tech innovations, such as video visits, wearable health devices, and network-connected medical equipment, as well as broad IT trends like the virtualization of the data center, cloud migration and mobile devices. Detect and block threats; investigate cyber incidents. Enable safe access to patient data from a myriad of entry points, including hospitals, clinics, insurers, doctors home offices, affiliate facilities, mobile devices and more. Ensure compliance with HIPAA, PCI and other regulations impacting patient data, medical equipment, and credit card transactions. With Palo Alto Networks, you can deploy a comprehensive cybersecurity strategy throughout the organization, regardless of access point location, usage profile, type of traffic, and more. Our Next-Generation Security Platform protects complex IT environments for hospitals and clinics by providing: What We Do Next-generation cybersecurity for healthcare organizations with consolidated capabilities: Sandboxing IDS/IPS URL filtering Anti-malware Anti-exploit protection Protection at all points in your healthcare IT environment: Network perimeter Data center Endpoints (including medical devices) Mobile devices Cloud Support and demonstrate compliance with regulations that healthcare organizations must meet, such as HIPAA, PCI, and DPD Mitigate threats detect, analyze and prevent threats both known and unknown including APTs Offer the same cybersecurity protection on both physical appliances and virtual machines How We Are Different Application and user visibility at the firewall: automatically identify over 2000 applications (i.e., HL7 and DICOM) and integrate with your enterprise directory Create true Zero Trust network segments, and allow access for approved applications and users rather than only IP/ports Excellent detection rates of malware, viruses and APTs, powered by the integrated and community-driven nature of the platform Efficiently process your traffic once across all security functions in a single pass, thanks to a purpose-built single-pass parallel processing architecture at speeds of up to 120 Gbps Seamless integration with some of the best technology providers in the industry, like Proofpoint, Splunk, Tanium, VMware, to deliver a more holistic security approach Palo Alto Networks Security Platform for Healthcare Providers Solution Brief 1

Full visibility and granular control over applications, users, and content on your network. Ability to apply role-based access to any asset on your network. Detection and prevention of known and unknown threats on the network, endpoint, data center, and in the cloud. Effective segmentation of network zones based on asset sensitivity, access profiles and information exchanged to reduce risk and simplify compliance. Elimination of unauthorized traffic and applications that consume a lot of bandwidth (example: Netflix). Safe patient access to the internet with isolated Guest-Wi-Fi at your various facilities. A Foundation for Better Security An effective security architecture requires consistent security rules from the edge of your network to the core of your data center. Palo Alto Networks Next-Generation Security Platform is a set of natively integrated components that automate the prevention of cyberattacks. Next-Generation NATIVELY INTEGRATED Threat Intelligence Cloud NET W O RK AUTOMATED CLOUD EN DP OINT EXTENSIBLE Next-Generation Endpoint The most common use cases for healthcare providers include: Use Cases Edge Protection Network Segmentation HIPAA Compliance PCI Compliance Solution Block high-risk traffic to the internet using advanced security technologies Isolate data into zones to protect patient data and reduce the scope of compliance Support HIPAA compliance by restricting access to PHI, providing audit controls and enforcing transmission security Decrease the scope of PCI compliance by isolating PCI devices Endpoint Protection Prevent malware and exploits on endpoints - even unpatchable ones like medical devices based on Windows XP Data Center Protection Mobile Device Protection Provide high-speed threat protection for both physical and virtual servers, and in the public cloud as well Enforce the same security policies on mobile devices wherever they go Read on for more details on the most common use cases for healthcare providers. Use Case 1: Prevent Cyberattacks at the Network Perimeter Deploy Palo Alto Networks Next-Generation at the edge to gain control over what s on your network at all times. A core differentiator of our security platform is the ability to automatically detect over 2200 applications, including HL7 and DICOM traffic, and integrate with enterprise directories to identify users. User identification at the firewall makes it a lot easier to track down the location of malware-infected PCs. In addition, our ability to block the exfiltration of corporate login credentials will minimize the effectiveness of phishing attempts and subsequent account takeover attacks. The native IPS, anti-malware, anti-exploit and URL filtering capabilities in the next-generation firewall prevent sophisticated cyberattacks targeted at healthcare providers, such as ransomware and advanced malware used in recent healthcare attacks like Locky, SAMSA, Derusbi, Sakula and CryptoWall. Figure 1: Palo Alto Networks Next-Generation Security Platform There are three types of components in the platform. The network component is the next-generation firewall that inspects all traffic, detects, and safely enables applications and users. It blocks known threats and sends any unknown file or URL for inspection by WildFire either in the cloud or on-premise. Exploit Confidential Data Exploit Confidential Data EXE Authorized User The endpoint component is called Traps advanced endpoint protection and is a lightweight agent installed on endpoints. With a light footprint, it inspects files and processes on the endpoint for both known and unknown exploits and malware. It is highly effective at protecting Windows systems that are difficult to patch, like medical devices. EXE Malicious URL Authorized User Authorized IT User The threat intelligence cloud component gathers potential threats from the next- generation firewall and endpoints, analyzes and correlates threat intelligence, and distributes the threat intel back to the next- generation firewall and endpoints for enforcement. Together, the security platform components provide healthcare providers with the visibility and enforcement capabilities to prevent cyberattacks throughout the attack lifecycle. Authorized Marketing User Figure 2: The Next-Generation safely enables applications, users and content Palo Alto Networks Security Platform for Healthcare Providers Solution Brief 2

Use Case 2: Network Segmentation Network segmentation is a highly effective strategy for healthcare providers to: Limit the exposure from a compromised workstation or server endpoint by restricting lateral movement. Increase the difficulty for attackers to exfiltrate data from hospital networks. Reduce the scope of PCI compliance. Help meet HIPAA requirements related to controlling access to protected health information (PHI). Implement true Zero Trust segmentation a cross-industry best practice. With Palo Alto Networks, healthcare providers can achieve these benefits by isolating common types of devices into zones and allowing traffic between the zones based on approved applications or user directory groups. See Figure 3 for an example of the minimum recommended zones for network segmentation in hospitals. Data Center Zone Servers VM Series Endpoint Zone Laptops Workstations Mobile Devices See Appendix 1 for the full list of HIPAA requirements that are supported by Palo Alto Networks Next-Generation Security Platform. Use Case 4: Decrease the Scope of PCI Compliance Network segmentation decreases the scope of PCI DSS compliance. This means that if you isolate your devices that process or store credit cards into a PCI zone, you can limit the scope of PCI DSS compliance to only that single zone, rather than the entire hospital network. The next-generation firewall identifies applications (App-ID ) and users (User-ID ), which makes it easier to create traffic rules between zones that are easy to understand and manage, compared to legacy IP/port rules. For example, the rules listed below could be used to define connectivity between an Endpoint Zone, a PCI Endpoint Zone and a PCI Server zone. EXAMPLE: PCI Server Zone Rules based on App-ID, User-ID Block and log all inbound and outbound zone traffic (Zero Trust) Allow only finance users in active directory (User-ID) can access PCI server zone (security group name = Finance ) Allow PaymentCollect (App-ID) as the only application allowed (whitelisted) Medical Device Zone Medical Devices Vendor-provided Workstations Log high block on outbound cardholder data transfer attempts (App-ID) PCI Endpoint Zone PCI Server Zone Endpoint Zone PCI Server Zone POS PCI Workstations PCI Servers Security groups do not contain finance DMZ Zone DMZ Servers Guest WiFi Zone Mobile Devices Personal Laptops Nursing user PCI Endpoint Zone Security groups contain finance VM Series Payment Servers Traffic within zone is allowed Figure 3: Example zones for segmentation in hospitals Use Case 3: Support HIPAA Compliance Healthcare providers manage highly sensitive patient data that is protected under regulations which differ by country. In the U.S., HIPAA outlines the minimum security requirements for managing protected health information (PHI) at covered entities. Our Next-Generation Security Platform supports numerous HIPAA Security Rule requirements at healthcare providers. For example: Access control: User identification at the firewall restricts user access to applications or zones. Integrity controls: Advanced threat prevention features maintain the integrity of PHI by preventing malware and exploits. Audit controls: Audit logging with native user identification provides access reports for systems with poor reporting capabilities that contain PHI. Transmission encryption: Application detection at the firewall directs security teams to systems using insecure protocols to transfer PHI (i.e., FTP and HTTP). Finance user POS devices Figure 4: Defining connectivity between an Endpoint zone, a PCI Endpoint zone and a PCI Server zone Then, when you put these rules into action, the Nursing user can t access the PCI zone, but the Finance user can. This gives you an idea of the dynamic rules you can define to isolate certain zones within your hospital network and ensure that only specific users or applications can pass through the zone boundary. Use Case 5: Protect Windows PCs that are Difficult to Patch Due to the highly complex nature of hospital IT environments, many IT departments struggle to patch all Windows devices across the hospital network. In addition, many medical devices are delivered to hospitals by a vendor along with a Windows-based PC. Vendor-provided PCs are usually not Palo Alto Networks Security Platform for Healthcare Providers Solution Brief 3

patched and IT is not made aware so there is no clear patching owner and no local antivirus/anti-malware protection. Many of our healthcare customers use Traps advanced endpoint protection to prevent malware and exploits at the endpoint. The lightweight nature of the signature-less Traps agent decreases the risk to Windows workstations and servers that are difficult to patch (including Windows-based medical devices). Additionally, the multi-method prevention capabilities of Traps against both known and unknown threats has been recognized as a suitable replacement for antivirus solutions, meeting or exceeding requirements of PCI and HIPAA. TR Traps Vendor-provided Windows PC Figure 5: Traps protects Windows-based PCs with signature-less anti-malware and anti-exploit capabilities Use Case 6: Mobile Device Protection Mobile devices, such as smartphones and ipads, are extensively used by doctors and nurses for clinical services at the bedside. You can extend the same protection that Palo Alto Networks Next-Generation Security Platform provides to your deployed mobile devices with GlobalProtect PCs, which is natively integrated with WildFire for the detection of unknown threats, and with MDM providers like AirWatch for easier deployment. Deploy GlobalProtect to managed Windows laptops and deploy our VM-Series next-generation firewall to the cloud (i.e., Amazon Web Services) to achieve the same network-level threat protection whether your laptops access the Internet from inside or outside the hospital network. Another option would be to enable the GlobalProtect clientless SSL VPN capability on unmanaged devices to access corporate web applications through the GlobalProtect portal. Manage the Security Platform Centrally Finally, hospital IT security and network management teams can collaborate together on a single security platform with defined administrative roles to enforce the separation of duties. Our Panorama network security management makes firewall management and intelligence gathering easy. Use the native log viewer or integrate with third-party log management tools like Splunk, LogRhythm and ArcSight to create traffic reports for network management and regulatory compliance. Take the Next Step and Regain Control Over Your Network Discover more about the visibility and control that our prevention-oriented approach provides, and how you can use our security platform to automatically stop cyberattacks in your healthcare environment. Choose your next step: Online Product Demonstration that we can tailor to the unique needs of your organization. Ultimate Test Drive in which your teams can get hands-on experience with our technology. Free On-site Proof-of-Concept where we will help deploy our security platform in your environment without impacting hospital operations. You will receive a detailed Security Lifecycle Report summarizing the findings. Palo Alto Networks Security Platform for Healthcare Providers Solution Brief 4

Appendix 1: How Palo Alto Networks Next-Generation Security Platform Supports HIPAA Security Rule Compliance HIPAA Standard Requirement 164.312(a)(1) Access Control: Implement technical policies and procedures for electronic information systems that maintain electronic protected health information to allow access only to those persons or software programs that have been granted access rights as specified in 164.308(a)(4)[Information Access Management]. 164.312(a)(2)(i) Unique User Name: Assign a unique name and/or number for identifying and tracking user identity. 164.312(b) Audit Controls: Implement hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use electronic protected health information. 164.312(a)(2)(iv) Encryption: Implement a mechanism to encrypt and decrypt electronic protected health information. 164.312(d) User Authentication: Implement procedures to verify that a person or entity seeking access to electronic protected health information is the one claimed. 164.312(e)(1) Transmission Encryption: Implement technical security measures to guard against unauthorized access to electronic protected health information that is being transmitted over an electronic communications network. 164.312(e)(2)(ii) Encryption: Implement a mechanism to encrypt electronic protected health information whenever deemed appropriate. 164.312(e)(2)(i) Integrity Controls: Implement security measures to ensure that electronically transmitted electronic protected health information is not improperly modified without detection until disposed of. 164.312(c)(1) Data Integrity: Implement policies and procedures to protect electronic protected health information from improper alteration or destruction. 164.308(a)(5)(ii)(B) Protection from Malicious Software: The Covered Entity must implement procedures for guarding against, detecting, and reporting malicious software. How the Next-Generation Security Platform Supports the Requirement Palo Alto Networks Next-Generation integrates with your Enterprise Directory to identify users and enforce policies based on user types, job titles or security groups. Access to entire zones or certain applications containing PHI within zones can be limited based on user attributes. Palo Alto Networks Next-Generation provides audit logging which stores the unique user name so compliance reporting can associate network activity with a user identity. Palo Alto Networks Next-Generation Security Platform provides robust audit logging at the user level. Palo Alto Networks Next-Generation identifies data that is transmitted without encryption via insecure protocols (i.e., FTP, telnet). Reports enable security teams to identify systems transmitting data in the clear and remediate with strong encryption. GlobalProtect provides two-factor authentication capabilities for remote users who need to access internal systems that contain PHI. Palo Alto Networks Next-Generation identifies data that is transmitted without encryption via insecure protocols (i.e., FTP, telnet). Reports enable security teams to identify systems transmitting data in the clear and remediate with strong encryption. Palo Alto Networks Next-Generation Security Platform provides anti-malware, anti-exploit and threat intelligence capabilities that prevent threats on the network from improperly altering PHI (i.e., malware, like CryptoWall). 4401 Great America Parkway Santa Clara, CA 95054 Main: +1.408.753.4000 Sales: +1.866.320.4788 Support: +1.866.898.9087 www.paloaltonetworks.com 2017 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark of Palo Alto Networks. A list of our trademarks can be found at http://www.paloaltonetworks. com/company/trademarks.html. All other marks mentioned herein may be trademarks of their respective companies. security-platform-for-healthcare-providers-sb-121916