Connect with us

Medtech

Protecting AI’s Boundless Potential in Healthcare

Mike Frane, VP of Product Management at Windstream Enterprise Artificial intelligence can do amazing things for patients, providers and the healthcare…

Published

on

This article was originally published by HIT Consultant
Mike Frane, VP of Product Management at Windstream Enterprise

Artificial intelligence can do amazing things for patients, providers and the healthcare business — but only if the right cyber safeguards are in place.

For more than a decade, a cybercrime syndicate known as Evil Corp has tormented organizations around the world with malware and ransomware attacks. And now, it seems, the group has designs on healthcare companies. 

“Evil Corp should be considered a significant threat to the U.S. health sector,” the Health Sector Cybersecurity Coordination Center (HSCCC), an arm of the U.S. Department of Health & Human Services, declared in an alert issued in late August. Evil Corp is one of many bad actors spread across the globe that are launching cybercrimes to gain access to private data essentially and sometimes to disrupt operations—ultimately threatening healthcare systems worldwide patient care.

As the HSCCC notes in the alert, the healthcare sector is “an enticing target” for hackers because of the vulnerabilities in its technology infrastructure, as well as the potentially immense value of the data and information residing within or adjacent to that infrastructure. With the ongoing digitalization of the healthcare business, and the health sector’s growing interest in sophisticated technologies like artificial intelligence (AI), those vulnerabilities are set to multiply, dialing up the pressure on organizations to implement sophisticated security strategies to address them.

The possibilities for securely employing AI algorithms in everything from patient care to drug development and back-office processes are indeed promising, if not yet wholly practical. AI can speedily parse vast amounts of data to help identify patient risks, diagnose patient conditions and inform clinical decision-making. It can power robots in the laboratory and in the surgical theater. It can drastically reduce the expense and time required to develop and produce new drugs. And it can help organizations manage massive amounts of patient and business data, employing technologies like natural language processing (NLP) and data annotation.

But each promising application for AI represents a potential surface to protect from a cyberattack. As DeepMind, a Google-owned AI company active in healthcare, asserts on its website, “AI systems can only benefit the world if we make them reliable and safe.”

The HIPAA Journal called 2021 “the worst ever year for healthcare data breaches,” and there’s been little sign of a let-up in 2022. Ransomware and malware attacks, distributed denial of service (DDoS) attacks and data breaches continue to compromise sensitive patient and organizational information, causing widespread collateral damage that includes data loss, revenue and reputation losses as well as the potential for patient harm. As AI makes its way into the healthcare IT and operational technology (OT) mainstream, more risks—such as tampering with a robotic device that’s used in surgical procedures—will ultimately impact patient outcomes and lead to delays, cancellations and possibly even remote takeover of medical procedures.

Countering risks like these requires a comprehensive, intelligent approach, one that future-proofs a healthcare business and protects its data and digital assets so it can take full advantage of AI and other fast-maturing intelligent digital technologies. Where to begin? The following three steps are a good starting point:

1. ASSESS your organization’s threat preparedness. Conduct a thorough evaluation of your organization’s network communications and overall IT and OT infrastructure, and the security policies and procedures in place to protect it. “Vulnerabilities in software and hardware platforms, some ubiquitous and some specific to healthcare, continued to keep the attack surface of healthcare organizations wide open,” the HIPAA Journal warns. For an independent perspective, consider bringing in a third-party network security expert to help identify vulnerabilities and assist your team with mitigation and prevention actions going forward.

2. UPGRADE outdated legacy network and communications systems. Not only can sticking with aging network communications software and systems invite additional cyber risk, it also may limit an organization’s ability to integrate AI and other intelligent technologies into their operations. On the network side, we see more healthcare organizations moving to a cloud-based software-defined wide area network (SD-WAN) because it better suits their business and because it comes with more sophisticated security measures designed to combat today’s ever-shifting cyber threats. 

3. DEPLOY multiple layers of security. Cybercriminals are constantly poking and prodding different surfaces for vulnerabilities. It could be the AI-powered NLP system an organization is using to analyze clinical notes, an operating room schedule, the hospital cafeteria credit card system or the connection with research facilities that could be targeted. Or maybe that surface is a central data repository (on-premise or in the cloud)  to which multiple data sources—patients, members, providers, researchers, life science/pharma companies, public agencies, etc.—are connected.

The best safeguard against the risks these and other AI applications may pose is a multifaceted security strategy that incorporates not one but several of today’s most effective measures for protecting digital communications infrastructure and assets. In this era of remote work and amorphous, rapidly changing network contours, it’s especially important for organizations to ensure that their network has strong endpoint protection in order to thwart a potential incursion via an AI-powered device used for in-home patient care, for example. It’s also worth considering security strategies like data loss prevention (DLP) to protect critical information, patient data and intellectual property (DLP also supports regulatory compliance for PCI and HIPAA). 

Combine DLP with other layers like zero-trust network access (ZTNA),  cloud access security brokers (CASBs), secure web gateways (SWGs) and an intrusion-prevention system (IPS), and the result is a broader, interlaced security fabric known as Secure Access Service Edge (SASE). SASE essentially forms a unified connectivity framework built to intercept, inspect, secure and optimize all traffic across a network.

The healthcare industry has only begun to tap the vast potential of AI and other intelligent digital technologies that are for improving patient and business outcomes. But with money reportedly pouring into new healthcare AI ventures and companies across the healthcare landscape embracing digital tools for drug development, patient care, business operations and more, there’s no better time than the present to begin taking the necessary steps to protect those promising new applications from the cybercriminals who even today are testing them.


About Mike Frane
Mike Frane is vice president of product management at cloud-enabled connectivity and communications provider Windstream Enterprise, where is responsible for the company’s overall SD-WAN and security strategy, as well as the network and LAN service portfolios.





device
hardware
artificial intelligence



department of health

Medtech

ETF Talk: AI is ‘Big Generator’

Second nature comes alive Even if you close your eyes We exist through this strange device — Yes, “Big Generator” Artificial intelligence (AI) has…

Continue Reading
Markets

Apple gets an appeals court win for its Apple Watch

Apple has at least a couple more weeks before it has to worry about another sales ban.

Continue Reading
Medtech

Federal court blocks ban on Apple Watches after Apple appeal

A federal appeals court has temporarily blocked a sweeping import ban on Apple’s latest smartwatches while the patent dispute winds its way through…

Continue Reading

Trending