Legacy System Decommissioning to Help Reduce Vulnerability of Security Breach in Healthcare

Security Breach Hacker

Cybersecurity is a Growing Issue in Healthcare

For healthcare IT departments, threats and cyber-attacks are gaining momentum. Recently, healthcare surpassed the public sector as the most-breached industry in North America, according to a McAfee Labs report. The mid-2017 report is the first time that healthcare surpassed all other sectors with healthcare accounting for 26% of Q2 2017 security incidents. For reference, the health, public, and education sectors comprised more than 50% of total worldwide incidents in 2016-2017.

Healthcare IT Leaders to Increase Cyber Security Spending

It isn’t surprising that at the HIMSS (Healthcare Information and Management Systems Society) 2017 conference, in a survey of 100 healthcare IT leaders, 81% said their organizations were looking to increase cybersecurity spending in 2017. While the need to address cybersecurity was known, only 42% of those surveyed said their healthcare organization has a C-level executive in charge of cybersecurity. But what’s worse, only 62% of those who have a C-level executive in charge of security indicated that security was discussed at their quarterly board meetings.

Beyond strengthening data security, the survey further outlined CIOs’ top priorities for the remainder of 2017 and 2018 as: increasing patient satisfaction, improving physician satisfaction, complying with federal regulations, and maximizing Electronic Health Record (EHR) integration with other hospitals.

Each of these Priorities can be Positively Impacted by Managing Legacy Data

One of the most vulnerable areas in healthcare is outdated technology and legacy data.

Vulnerabilities from aging applications and technologies is the number one concern IT executives cited with respect to cybersecurity in a recent survey by Grant Thornton and The Professional Services Council. The survey isn’t limited to just healthcare, but aging and outdated EMRs certainly plague the IT landscape at many healthcare organizations. Depending on the size of a health system, often there can be 30-40 legacy systems in various stages of use, phasing out of support and with less than vibrant capabilities. These systems can present security issues and potentially become sitting ducks for cybersecurity attacks.

Click here for the entire survey.

Bottom line: “vulnerable” isn’t a good word in healthcare IT.

Where are you at with the security of your legacy application portfolio?  

Do you have out-of-production systems still running in read-only format?  Are there disparate systems on various platforms, or, have you consolidated legacy data stores to a single, secure archive?  Work with Harmony Healthcare IT , the makers of Health Data Archiver, to secure your legacy EHR and ERP data in a HIPAA-compliant archive to help protect your organization from additional cyber security threats.

Let’s work together and get healthcare off the leader board for security breaches.

Oct 25 2017

Ready to learn more?

Contact us today to learn more about our healthcare data management solutions.

First Name *
Last Name *
Email *

Healthcare IT tips, guides, news & more delivered to your inbox

Sign me up