There are constant updates that are released for the software on your network. The one you are probably most familiar with is the update to your operating system (OS). Many times you will receive a notification informing you that there is an update available, the update will be installed when you restart your device. You could have your devices set up so that updates are completed outside of work hours. Many times these updates are general feature updates. However, when there is a discovered vulnerability or bug in the software, a security update is released. This is referred to as a critical patch.
Aside from the operating system, networks will typically also have:
- • Antivirus Software
- • Router Firmware
- • Word Processing Software
Your network can include but is not limited to:
- • Billing Software
- • EHR Software
- • Digital Imagining Software
- • Remote Access Software
It is important to be aware of all software on your network and ensure that the software is patched immediately after a security update is released.
“I don’t have patient information stored in the software.”
There was recently Joint Cybersecurity Advisory (CSA) from the Cybersecurity and Infrastructure Security Agency (CISA) press release regarding a ransomware threat Black Basta. Black Basta has allegedly already extorted over 100 million dollars since its emergence and has targeted the healthcare sector. (https://www.cisa.gov/sites/default/files/2024-05/aa24-131a-joint-csa-stopransomware-black-basta_1.pdf)
Black Basta has been able to infiltrate systems by taking advantage of known vulnerabilities in the software. Two specific vulnerabilities it has used are ConnectWise CVE2024-1709 and Microsoft Windows common log file system driver elevation of privilege vulnerability CVE-2022-35803.
ConnectWise announced that they addressed the vulnerability and provided a patch within 48 hours of identifying the vulnerability.
Microsoft has updated its software to fix the vulnerability and have announced that the threat can be removed with Microsoft Defender Antivirus.
While ConnectWise and Microsoft may not store patient information in their respective programs, both software provide an access point for bad actors to access your network if left vulnerable.
Software providers will send out security patches when a vulnerability is recognized. It is your office’s responsibility to ensure that the security update is installed. Sign up with each of your software vendors to get alerted to critical updates released by your software provider.
It is important to recognize that when a software provider issues a release and an update for your office to fix the vulnerability, bad actors are also notified that there is a vulnerability. As soon as they learn of the vulnerability, they begin writing programs to take advantage of the vulnerability. Before they can infect your network, get the critical patches installed.
Despite taking all steps to mitigate a breach, security breaches may still occur. This is why it is imperative to have proper backup policies in place. At TLD Systems we provide the tools for your office to mitigate the risk of a breach, track critical patch timing and set up backup policies. Set up your free 30-minute consultation today.
Read Comments