Security News

Hacker-Based Cyber Defense Increases Healthcare Data Security

New investment in Synack's hacker-based, allow the company to make improvements to its healthcare data security implementations.

Synack's hacker-based platform increases healthcare data security.

Source: Thinkstock

By Elizabeth O'Dowd

- Synack announced that its hacker-powered intelligence platform is now backed by Microsoft and HPE and has raised over $20 million in a Series C round of funding to add more advanced healthcare data security.

The new investment will be used to further develop the technology for more widespread implementation by recruiting more skilled hackers.

Synack aims to increase security across all industries by employing hackers to build and test its system so no security holes are left unchecked.

The rise in cybersecurity attacks, along with the high risk to enterprise data, inspired Synack to take an offensive approach to cybersecurity defense.

“The best defense is a good offense. Businesses can only stay one step ahead of the adversary by beating them at their own game,” Synack CEO and Co-founder Jay Kaplan said in a statement. “Bringing Microsoft Ventures, HPE and Singtel Innov8 on board highlights their ongoing investment in security for their products and customers. We have a shared vision for the future of cybersecurity and see a huge opportunity for alignment in platform development and scaling channels to market.”

It's important for organizations to have the most sophisticated security surrounding their infrastructure as more digital solutions are adopted and implemented. While more digital infrastructure solutions improve workflow and assist clinicians in giving patients better care, digital IT infrastructure presents new ways hackers can breach a network and steal patient data.

Organizations implementing Synack’s security platform will ideally be able to remain ahead of cybersecurity threats by employing hackers to exploit and repair holes in the security solution.

The healthcare industry is under constant threat from hackers looking to exploit patient information. Healthcare is also one of the most targeted industries because of the amount of personal information that is held within its networks. Ransomware and phishing are large threats to healthcare organizations as health IT infrastructure becomes digitized.

Healthcare mobile devices also bring another level of security risk to health IT infrastructure. Mobile devices that are improperly secured, or not secured up to standards, present a massive risk to healthcare data security.

A recent HIMSS report cited the continued growth of mobile devices as part of health IT infrastructure concerning considering the volume of cyberattacks against healthcare organizations.

“Healthcare organizations saw an unprecedented number of attacks on their networks in 2016 with little to suggest these attacks would diminish in 2017,” report authors explained. “Improvements in mobile device security should be developed in lock step with other areas across the healthcare IT spectrum to stimulate adoption and provide clinicians the necessary tools to improve the quality of care delivered.”

The more devices accessing a network, the more chances there are for hackers to gain access to the network.

Healthcare organizations are also susceptible to ransomware and phishing attacks.

A Fortium Partners survey conducted late last year found that more than half of respondents experienced a security event in the past 90 days. Attacks reportedly included web applications attacks, denial of service attacks, and service outages. However, the most common attack was ransomware.

Healthcare IT departments must have clear visibility into their infrastructure and monitor all facets of the network to detect threats before data is compromised.

Organizations are also continuing to look into threat intelligence tools to gain more insight from collected threat data. Entities have difficulty processing and using threat data to prevent or investigate cyberattacks when they do not have protocols or a threat intelligence platform available to successfully communicate the data.

Healthcare will always be one of the top targeted industries for cybersecurity attacks. By implementing new health IT infrastructure security strategies, organizations can gain visibility into their network security to better protect patient data.

Different types of strategies, such as hacker-based implementations and threat intelligence, can significantly decrease the number of attacks by allowing organizations to better understand and potentially predict attacks.