The NSA Hack: Not-So-Covert Affairs

What the NSA Hack Says About Cyber Security in America

In a Mr. Robot episode come to life, an anonymous group of hackers calling themselves the Shadow Brokers has compromised the U.S. National Security Agency (NSA). The NSA hack involved the release of elite hacking tools used by the spy agency to conduct cyber espionage. The Washington Post reports:

A cache of hacking tools with code names such as Epicbanana, Buzzdirection and Egregiousblunder appeared mysteriously online over the weekend, setting the security world abuzz with speculation over whether the material was legitimate.

The file appeared to be real, according to former NSA personnel who worked in the agency’s hacking division, known as Tailored Access Operations (TAO).

“Without a doubt, they’re the keys to the kingdom,” said one former TAO employee, who spoke on the condition of anonymity to discuss sensitive internal operations. “The stuff you’re talking about would undermine the security of a lot of major government and corporate networks both here and abroad.”

The NSA hack is sending shockwaves through the cyber security industry, not just because one of the most secure systems in the world just got hacked, but also because the hack didn’t just expose government secrets; it exposed significant zero-day vulnerabilities at major U.S. corporations, including companies that, ironically, sell enterprise cyber security services.

While there are rumors that the Shadow Brokers are Russian nation-state hackers, no one knows for certain. No one knows how the Shadow Brokers managed to access the NSA’s data, either. The NSA is refusing to comment on the leak. However, since nearly all data breaches are the result of hackers getting their hands on legitimate login credentials, either through carelessness or malicious intent on the part of an organizational insider, it’s reasonable to theorize that the leak originated within the NSA. It could have been as simple as an employee clicking on a phishing email or sticking an infected flash drive into a machine.

The NSA hack also begs the question, if a covert government spy agency’s data isn’t secure, what’s the state of everyone else’s information security? From a rash of ransomware attacks on the healthcare industry, to an epidemic of tax data spear phishing schemes, to the hijacking of the SWIFT Network bank messaging system, to the Wendy’s POS data breach, to an amateur managing to hack the Houston Astros database, to information security providers being caught with their pants down in the NSA breach, 2016 has been a banner year for cyber criminals – and we’ve got four more months to go.

Rather than panicking, now is the time to ask yourself, how secure are your organization’s systems? Are you approaching your cyber security proactively, or are you taking a reactive approach, scrambling to clean up the mess once a breach has occurred? Have you been trying to handle your cyber security in-house but are struggling to keep up with all of the new technological advances and cyber security threats? Do you suspect there are hackers in your system right now, either from the outside or within your organization, but you don’t know to find and deal with them, and then keep new ones from coming in?

You’re not alone. Today’s information systems are increasingly complex, and so are the attacks that hackers launch on them. Many organizations simply do not have the resources to handle all of their information security needs in-house, and they find that scrambling to do so leaves them with lax information security while taking away time and resources from their core competency.

The NSA hack should be a wakeup call to organizations in all industries and of all sizes to reevaluate their cyber security efforts and, if they have not already done so, enlist the services of a professional cyber security firm to ensure that they are fully protected.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. We offer full-service risk assessment services and Continuum GRC software to protect companies from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help secure your organization’s data.

HIPAA Compliance Alone Does Not Equal Data Security

Healthcare is one of the most regulated industries in the U.S. HIPAA, or the Health Insurance Portability and Accountability Act of 1996, requires healthcare organizations and their third-party service providers, such as labs and billing companies, to have data security measures in place protect patients’ private health information (PHI). HIPAA compliance is complex, and the penalties for non-compliance are stiff; if a facility’s PHI is breached, and it is found they were not compliant with HIPAA, the facility could face millions of dollars worth of fines. In some cases, company executives can even be held criminally liable.

HIPAA Compliance Alone Does Not Equal Data Security

C-level executives in the healthcare industry may not understand the intricacies of ransomware attacks or phishing schemes, but they do understand the seriousness of HIPAA compliance. They also fall into the trap of thinking that if their organization is compliant with HIPAA, that means their systems are safe. As a result, they devote most or all of their cyber security resources to complying with HIPAA.

HIPAA compliance is crucial – but a cyber security plan cannot start and end with HIPAA compliance.

HIPAA Compliance Is Only a Starting Point to Protect Patient Data

Today’s healthcare IT environment is highly complex. In addition to electronic health records (EHRs), mobile technology, cloud applications, electronic health exchanges, and Internet of Things (IoT) devices are growing in popularity. These technologies are making it easier for healthcare providers to deliver quality care and are improving patients’ lives, but each new gadget and application means new vulnerabilities for hackers to exploit.

In a recent survey of information security experts conducted by the Brookings Institution, most respondents indicated that they felt HIPAA does not sufficiently address modern healthcare data security issues, mainly because the law is light on specifics. HIPAA compliance is primarily about demonstrating that an organization has met certain documentation and procedural requirements. It does not outline precise technical safeguards.

The proof that HIPAA compliance is insufficient to protect against ransomware and data breaches is in the statistics. Healthcare is the most likely industry to experience a data breach. Nearly 90% of healthcare organizations – and 60% of third-party healthcare vendors – have experienced at least one breach. Nearly 80% have had two or more, and nearly 50% have had three or more.

Why Isn’t HIPAA Compliance Enough?

There are several reasons why HIPAA compliance does not provide full data protection on its own. First, it isn’t meant to. Technology simply changes too quickly for any legislation to keep up. By the time a new set of rules were written, they’d already be out of date! This is why HIPAA focuses on what organizations need to achieve, not on precisely how they should go about achieving it. Second, every organization’s IT environment is different. A data security plan that works well at one facility may fall flat at another. Finally, compliance rules cannot adequately address the threats posed by mistakes, negligence, or malicious acts on the part of a facility’s employees, which cause nearly half of all data breaches.

HIPAA compliance should be the starting point – not the entirety – of a comprehensive, proactive healthcare data security plan.

Many healthcare organizations do not have the resources to handle all of their information security needs in-house; many others don’t know where to start. This is why they should partner with a professional cyber security firm such as Lazarus Alliance. The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. We offer full-service risk assessment services and Continuum GRC software to protect companies from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization.