Where Compliance Falls Short

Taking a proactive approach to risk in the healthcare industry

Changes to our digital spaces in recent years have led to an increase in IT risk—especially in the healthcare space. With more digitization comes an increased number of risks. Nearly 85% of healthcare data breaches reported to the HHS Office for Civil Rights (OCR) in 2022 were attributed to hacking and IT incidents, according to data from the HHS. With more determined threat actors wanting to exploit patient data, a proactive approach to seeing, understanding and acting on risk is vital to improving the effectiveness of security.

Most organizations think that compliance is the first step to protecting it, but this approach leaves healthcare institutions out of touch when it comes to the threat landscape. Information security leaders and chief information security officers (CISOs) at healthcare facilities need to get in front of the constantly evolving cyber threats that loom over not only their business, but their patient and client data too. Understanding where compliance falls short is vital to creating an agile and responsive risk management program that connects back to business strategy.

The Difference Between a Compliance-based and Risk-based Approach
While compliance and risk are two sides of the same coin, they are focused on different issues. Compliance is based on a framework of statutory, regulatory or contractual requirements that are either met or unmet. Risk is focused around managing uncertainty with processes designed to achieve positive business outcomes.

Compliance and risk management programs both help healthcare organizations maintain stability and integrity on multiple levels, which prevent risks to the organization’s legal liability, financial position, reputation and physical assets. Compliance is more prescriptive and results in a more tactical, check-the-box approach. Risk management is predictive, anticipating risks, and requires a strategic approach. While compliance is still the typical starting point in protecting an organization (often due to the fines and regulatory actions associated with noncompliance), focusing exclusively on compliance can leave businesses short-sighted and exposed to unseen risk.

Because the main focus of risk is managing uncertainty, it has specific processes designed to achieve positive business outcomes. This is especially relevant to healthcare. Cyberthreats have become a constant, and with threat actors greater in number and working more creatively to breach organizations, having a proactive approach to risk can make healthcare facilities more adaptable.

Risk is measured on a continuum, and whether a risk is acceptable will vary depending on an organization’s risk appetite. Understanding where compliance falls short, and the need to shift from a compliance-based to risk-based approach is vital—and looking at how uncertainty is managed is a crucial step.

Why Traditional Compliance can be Inefficient
Compliance audits are point-in-time assessments that appraise the controls already implemented by the organization. The downfall of these assessments is that they don’t focus on how well the organization is protected in real time. When manual processes are involved, it takes too long to start an audit or assess a threat landscape. Oftentimes, by the time an assessment is complete, the data is outdated because of an infrastructure change, regulatory update or new vulnerabilities. A compliance-first approach is no longer adequate to reduce risk and ensure that patient data is secure.

According to the College of Healthcare Information Management Executives’ (CHIME) Digital Health Most Wired Survey, 40% of healthcare organizations still don’t have a dedicated CISO, down 12% from 2021. For those organizations without a CISO, they rely too often on managers and other employees to be vigilant regarding phishing attempts, HIPAA breaches and other compliance threats and violations.

Healthcare leaders need to recognize that this kind of compliance isn’t forward-looking and can lead to significant gaps in security. To support this, budgets are growing for a risk-first approach, citing risk management as a business priority almost twice as often as compliance. Security leaders understand that compliance with rules and regulations rarely translates into value-generating business propositions without the addition of a long-range risk management strategy. Compliance often leads to some risk avoidance, but risk management can help healthcare facilities proactively navigate risk, especially in this demanding regulatory environment.

The Value of a Modern Risk-Management Solution
Selecting the right risk management approach is not a one-size-fits-all solution. Within the healthcare industry, businesses may need to focus on different aspects of patient data and security. With a modern risk management program, healthcare organizations can gain high-level insight into their compliance and risk postures and gain visibility into how compliance activities reduce both IT and cyber risk.

Not only will this provide deeper insights into risk and compliance, but it will allow healthcare organizations to break down silos, eliminate gaps and reduce any potential or current blind spots. Healthcare organizations should also seek out solutions that report on risk in the context of specific business objectives—helping the C-suite and board understand its value to strategy.
A risk-management program can also include automating tasks associated with risk calculation, giving managers automatic alerts when risk increases. Not only will this reduce any manual errors associated with calculating risk—after all, according to a study by IBM, human error is the main cause of 95% of cyber security breaches—but it will also increase accuracy with automated, cross-object risk scoring.

When making this change, it is essential to communicate the new value of risk management so that healthcare leaders can better understand it. This will help show them exactly where and how their investment into risk programs is making the most significant impact—while simultaneously freeing additional time to focus on other valuable hospital-wide objectives.

Cybersecurity leaders in healthcare can deliver better outcomes with less effort by transitioning from a compliance-centric approach to a risk-centric one. Putting cyber risk into business context by using a risk-centric approach allows healthcare CISOs and CIOs to connect risk to the business objectives prioritized by the C-suite and board. With visibility into the organization’s overall risk posture, leaders will have an accurate and relevant view into how their actions and investments are impacting business success.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West
  • Live From ISC West 2024: Post-Show Recap

    ISC West 2024 is complete. And from start to finish, the entire conference was a huge success with almost 30,000 people in attendance. Read Now

    • Industry Events
    • ISC West
  • ISC West 2024 is a Rousing Success

    The 2024 ISC West security tradeshow marked a pivotal moment in the industry, showcasing cutting-edge technology and innovative solutions to address evolving security challenges. Exhibitors left the event with a profound sense of satisfaction, as they witnessed a high level of engagement from attendees and forged valuable connections with potential clients and partners. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • ComNet CNGE6FX2TX4PoE

    The ComNet cost-efficient CNGE6FX2TX4PoE is a six-port switch that offers four Gbps TX ports that support the IEEE802.3at standard and provide up to 30 watts of PoE to PDs. It also has a dedicated FX/TX combination port as well as a single FX SFP to act as an additional port or an uplink port, giving the user additional options in managing network traffic. The CNGE6FX2TX4PoE is designed for use in unconditioned environments and typically used in perimeter surveillance. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3