Data Backup Digest

Do-It-Yourself Windows File Recovery Software: A Comparison

results »

Healthcare Organisations Generally Have Poor Protection

Data vulnerabilities are on the rise and one sector that finds themselves under constant attack is healthcare. It’s an easy target for cybercriminals because healthcare organisations generally have poor cybersecurity protection, often due to underfunding, and the data they hold is very valuable.

When businesses talk about something being ‘mission critical’, it doesn’t usually mean that someone’s life is in their hands. With healthcare organisations that’s different and losing their data can pose serious risks. Cybercriminals take advantage of this in order to put them in a difficult position.

Ransomware is one type of attack that is increasing across all fields, consumer and business. This is where data or systems are locked and the user has to pay a sum to the attacker to get their data back. Of course, there’s no obligation that the payment will actually release the data. But as healthcare organisations are in the pressurised position, they often end up having to pay it.

There’s not a fool proof method to prevent cyberattacks. Even if you have the strongest system in the world it can still have flaws. And then you need to account for human error, which is often the most common reason for data loss.

All organisations, not just healthcare ones, need a process in place to know what to do if they undergo a cybersecurity threat. A response needs to be quick and effective. A recent ransomware attack on the British National Health Service went on for far too long, simply because they weren’t prepared for that eventuality. Plan for these eventualities – don’t assume they won’t happen to you because chances are they will.

A survey carried out by the HIMSS Analytics Commvault Future Proofing group found that only 32 percent of the respondents backed up their data daily. This is often because the amount of data they need to back up is so large and healthcare organisations are using it all the time; they struggle to schedule the backup.

However, organisations should use incremental backups to capture the data that has changed since the last time it ran. Entire backups are useful to create periodically, but only a daily basis the best method is incremental.

According to Anath Balasubramanian, general manager of worldwide healthcare business at Commvault, many healthcare organisations don’t know how much data they have or where the data is. While they might be embracing new technology trends and attempting to do things like patient-centred care, that all falls apart when that data is spread across multiple systems.

Part of this problem comes from that fact that it has been spread out through vendors and contractors. In order to improve their efficiency, and security, these organisations need to take control of their data and have a full view of what they hold and where it’s stored. A holistic management strategy is what’s needed and it enables data interoperability in turn. Not only will this save time and money, but it’ll also help them protect against any cyberattacks.

Comments

No comments yet. Sign in to add the first!