Skip to content

senhasegura 參與 ISA 全球網絡安全聯盟

The topic of cyber threats is becoming increasingly present on the agendas of organizations of all sizes and verticals. With the intensification of the digital transformation movement through the introduction of technologies such as 5G and the Internet of Things, ensuring the protection of infrastructure will be an even greater challenge for organizational leaders.

One of the preferred targets of malicious attackers are organizations that use Industrial Control Systems (ICS). ICS processes critical data and is responsible for the functioning of sectors such as telecommunications, logistics, energy generation, and the healthcare sector. These sectors are a vital part of countries’ economies, forming part of what we call critical infrastructure. According to a Kaspersky study, during the second half of 2021, almost 40% of industrial devices were targeted at least once. These attacks bring significant consequences not only for these organizations but for society as a whole.

One of the biggest examples of the damage that attacks on this type of organization bring occurred in 2017. That year, Maersk, a logistics giant, fell victim to the NotPetya malware, a virus with high propagation and destruction capacity that encrypted its data. The attack caused infected devices to simply stop working, affecting the continuity of its operations and bringing revenue losses.

In addition, various governments around the world have shown concern about the impact associated with cybersecurity, especially those linked to critical infrastructure. This has caused an increase in the activity of regulating how companies implement appropriate cybersecurity controls in industrial environments.

As part of the effort to ensure the cybersecurity of control and automation systems, the International Society of Automation (ISA) developed the 62443 series of standards. These standards are internationally recognized and have been adopted by the International Electrotechnical Commission and the United Nations. The ISA 62443 standards define requirements and procedures for the implementation of safe industrial and automation systems, as well as best security practices for these systems. The adoption of the ISA 62443 standards allows industrial organizations to address the challenges related to the cybersecurity of their systems and eliminate the gaps between operations and Information Technology in their infrastructure.

Moreover, with the aim of increasing awareness and protection capability of ICS in industrial and critical infrastructure installations and processes, ISA created the Global Cybersecurity Alliance (GCA). The cybersecurity alliance created by ISA brings together automation and system control providers, IT infrastructure suppliers, service providers, system integrators, and end-users to address threats to ICS together.

ISAGCA also works to stimulate the adoption of the ISA 62443 standards, which allows for increased awareness, knowledge sharing, and tool development to assist organizations in implementing the entire cybersecurity protection lifecycle. ISAGCA members are also committed to working together with government agencies, regulators, and other stakeholders around the world.

ISAGCA members include leading technology and industrial application providers, among which is Senhasegura. senhasegura’s participation in ISAGCA since its foundation allows for the application of our experience in protecting privileged access to achieve the alliance’s objectives, especially those related to ICS protection. senhasegura’s participation in the alliance also allows for identifying gaps, reducing risks, and ensuring that member companies have the appropriate tools to protect their infrastructure from malicious attacks.

All of these aspects also show the commitment of the entire senhasegura team and ISA to the effective security of industrial environments, as well as the importance of advancing together to ensure the application of these standards, methods, and best practices for the protection of industrial systems. In this way, it is possible to ensure not only the security of organizations but of society as a whole.

About Segura®
Segura® strive to ensure the sovereignty of companies over actions and privileged information. To this end, we work against data theft through traceability of administrator actions on networks, servers, databases and a multitude of devices. In addition, we pursue compliance with auditing requirements and the most demanding standards, including PCI DSS, Sarbanes-Oxley, ISO 27001 and HIPAA.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

HIPAA 最低必要標準的基本指南

The HIPAA Minimum Necessary Rule applies to all Protected Health Information (PHI). And includes physical documents, spreadsheets, films, and printed images, patient data stored or processed electronically, and information communicated verbally.

Every covered entity and business associate must make reasonable efforts to ensure minimal access to Protected Health Information for a particular use. But how does it work in practice? And how can you interpret “reasonable effort” or “minimum necessary disclosure“? Read our complete guide on the HIPAA Minimum Necessary Standard.

The ABC of HIPAA compliance

Let’s start with what HIPAA is. Passed in 1996 by the US government, the Health Insurance Portability and Accountability Act (HIPAA) obligates every covered entity to protect sensitive health information. Five HIPAA rules define how healthcare professionals should proceed when they handle sensitive data. One of them, the HIPAA Privacy Rule, outlines patients’ rights regarding their health information and regulates who can access it.

 

HIPAA compliance ensures healthcare providers meet the regulatory requirements for Protected Health Information (PHI). For example, an insurance company can only get the reasonably necessary information on a patient’s clinical history. Or if a journalist requests a plastic surgeon to disclose their celebrity patient data, they can’t do that. In short, every covered entity must follow HIPAA regulations. And restrict access to their PHI. 

Why is it critical to be HIPAA-compliant?

HIPAA compliance is essential for healthcare organizations and patients. Here is why: 

  • It ensures healthcare organizations securely handle sensitive information according to the same rules.

  • It gives patients peace of mind about their sensitive data by keeping strict security checks on who can access it and why. 

So, is complying with the HIPAA Privacy Rule important only because of the law? Violating HIPAA rules indeed results in high penalties. Also, HIPAA compliance builds patients’ trust and your organization’s reputation. And boosts your staff morale. 

What is the HIPAA Minimum Necessary Standard?

The HIPAA Minimum Necessary Standard is a component of the HIPAA Privacy Rule. It states that covered entities must make reasonable efforts to ensure minimum access to physical or electronically protected health information.

But since both terms, “minimum necessary information” and “reasonable efforts,” are not defined in HIPAA, what do they mean? They mean that a covered entity can only share necessary information upon request. And decide about the disclosure or restriction of specific parts of information.

Also, the HIPAA Minimum Necessary Standard states that a rational justification for the decision should always follow.

Sounds complex? Let’s examine some examples to clarify how the HIPAA Minimum Necessary Standard works. 

  • A doctor can only access patient records except for their social security number, billing information, and other sensitive information unrelated to treatment. 

  • A billing specialist can obtain the name of the test that a patient did but not the results.

  • An insurance company can only get information about a patient’s records relevant to the request related to the insured event, not the whole medical history.

  • A physician can’t disclose a patient’s medical diagnosis to unauthorized personnel or third parties. 

Every covered entity must limit unnecessary or inappropriate access and disclosure of their patients’ sensitive data.

When does the HIPAA Minimum Necessary Standard apply?

As we said before, the HIPAA Minimum Necessary Standard applies to all HIPAA-covered entities and healthcare providers, such as:

  • Hospitals.

  • Insurance companies.

  • Healthcare clearing houses.

  • Business associates who provide services to healthcare services providers.

 It compels these organizations to take reasonable actions to limit oversharing of PHI. 

Exceptions to the HIPAA Minimum Necessary Standard 

There is an exception for every rule. And the HIPAA Minimum Necessary Standard is no different. Here we have six exceptions to the uses and disclosures of PHI. 

1. Patient’s access to their medical history

A patient of a covered entity has the right to access their own Protected Health Information. To do so, they need to make a written request.

2. Treatment of a patient

A healthcare provider may access a patient’s PHI for the purpose of treatment. It also applies to consultations between providers regarding a patient.

3. The HIPAA rules enforcement

The Department of Health and Human Services asks for a disclosure of PHI based on the HIPAA Enforcement Rule

4. Consent of the person whose PHI is in question

A patient may allow a covered entity to disclose or use their PHI, but he or she must sign an authorization. 

5. Requests required by law

HIPAA-covered entities may disclose PHI without authorization for judicial or administrative proceedings, for example, in adult abuse, neglect, or domestic violence. 

6. Requests required for compliance with HIPAA

It concerns uses or disclosures needed for compliance with the HIPAA Administrative Simplification Rule that ensures consistent electronic communication and data exchange across the U.S. healthcare system.

How to carry out the HIPAA Minimum Necessary Rule in your company

Before implementing the HIPAA Minimum Necessary Standard, check if your organization has adequate policies and procedures. Here is our guide to HIPAA compliance.

Establish your organization’s policy

The policy and procedures should identify the following:

  • Who within your organization can access sensitive data to perform their duties

  • The categories or types of PHI 

  • The conditions appropriate to access.  

It’s also crucial to consider the exceptions you must make, to whom they apply, and under what circumstances. 

Control access to PHI and monitor complia
nce

Develop role-based permissions and determine what information various employees or third parties need. Instal monitoring software solutions to ensure your staff can access only the necessary PHI.

Define your business associate’s access to PHI 

Before you sign an agreement with a new business associate, agree on what data they can access. 

Keep documentation

Demonstrate compliance with the HIPAA Minimum Necessary Standard by keeping all the relevant documents, such as policy changes and employee training,

Train employees on HIPAA compliance

Make sure they know how to follow the HIPAA Minimum Necessary Standard and what sensitive data can be transferred, to whom, and in what circumstances. It will help you avoid HIPAA violations.

Who determines the HIPAA Minimum Necessary Standard?

For routine or recurring requests, a covered entity must have a protocol to limit the disclosure of Protected Health Information to the minimum. For non-routine disclosures, covered entities must develop reasonable criteria for determining and limiting the disclosure. Each such request must be reviewed individually.

Here are a few cases when a reasonable judgment is permitted:

  • A researcher asks for information and suitable documentation from an Institutional Review Board or Privacy Board.

  • A workforce member or a covered entity’s business associate requests minimum necessary information for a stated purpose.

  • A covered entity asks another entity for minimum necessary information.

  • A public official or an agency needs minimum necessary information for public health purposes. 

How often is the HIPAA Minimum Necessary Standard violated?

Although the exact number of violations is not specified, HHS Enforcement Highlights claims the HIPAA Minimum Necessary Standard violations are the fifth most common non-compliance events. There is also no data on who reports these violations, whether self-reported or submitted by covered entities, patients, or health plan customers.

So, what kind of situations violate the HIPAA Minimum Necessary Rule?

  • A doctor requires access to a patient’s medical records to treat them and simultaneously accidentally accesses sensitive data, such as their Social Security number or payment details.

  • A gynecologist gossips with their colleague over lunch about a celebrity patient being pregnant. A cafeteria waitress overhears it, and the Minimum Necessary Rule is violated.

  • An IT professional performs maintenance work on a hospital’s database and clicks on a few files with patients’ medical records. Since they didn’t have permission, they violated the Minimum Necessary Rule.

  • A nurse reveals information about a patient having hepatitis C in a hallway. If other patients can hear it, they can file a complaint that his PHI was disclosed without permission.

The effects of sharing more than the minimum necessary PHI

The consequences of HIPAA violations are significant. Apart from financial penalties, organizations lose their reputation, patient trust, and their ability to operate a business. Filefax, a medical storage company, agreed to pay$100,000 to settle potential HIPAA violations of the HIPAA Privacy Rule. And although Filefax shut its doors during the Office for Civil Rights investigation, it still didn’t escape additional fines and penalties.

However, the Privacy Rule allows incidental or accidental disclosures.

Let’s explain it with examples. Suppose an authorized individual, such as a physician, provides a patient’s PHI to another authorized person, also a physician, and by mistake, they share records of another patient. In that case, we are talking about accidental disclosure breaking HIPAA rules. What about incidental exposure? A person visiting their relative at the hospital may see another patient’s x-ray or can overhear nurses talking about a patient. And in this way, they incidentally access Protected Health Information. 

How can NordLayer help?

Storing patient data in a cloud has become the primary archiving method in the healthcare industry. And healthcare organizations need modern security solutions that help them follow HIPAA regulations.

NordLayer’s policies, standards, and procedures were reviewed by independent assessors who concluded we meet the security objectives outlined in the HIPAA Security Rule. And we have the appropriate measures for securing access to Protected Health Information according to HIPAA requirements.

NordLayer’s HIPAA-compliant solutions can protect endpoints with your organization’s sensitive information, adding an extra security layer to access your network, cloud tools, or databases. Contact us if you want to learn more about how we can help.

Disclaimer: This article has been prepared for general informational purposes and is not legal advice. We hope that you will find the information informative and helpful. However, you should use the information in this article at your own risk and consider seeking advice from a professional counsel licensed in your state or country. The materials presented on this site may not reflect the most current legal developments or the law of the jurisdiction in which you reside. This article may be changed, improved, or updated without notice.



企業網絡安全:保護企業的基本指南

Enterprise cybersecurity protects company applications, data, and infrastructure from online threats. It protects local networks, cloud assets, and remote devices and aims to bolster enterprise security by countering hackers. By doing so, it minimizes the risk of data breaches.

This article will explain the scope and role of enterprise cybersecurity. We will look at some of the most recent cyber threats, as well as best practices to neutralize those dangers. And we will finish with a quick cybersecurity checklist to make implementing changes easier.

Why is enterprise security important?

Enterprise cybersecurity matters because companies must focus on data and network protection. Aside from that overarching need, there are several reasons to make cybersecurity a corporate priority:

  • Data breaches. Recent years have seen a rapid acceleration in the frequency and scope of data leaks. Countless small businesses have suffered, and many have gone out of business. Enterprise security excludes malicious actors and reduces financial and reputational damage.

  • Multi-layered protection. Enterprise cybersecurity creates a series of connected enterprise network defenses. This makes life far harder for would-be attackers. The more time it takes to access critical data, the lower the chances of hackers succeeding.

  • Risk management. Cybersecurity strategies systematically consider every aspect of data protection. Planners gain maximum awareness of network architecture. This includes connected devices, user behavior, identity management, threat detection, and data integrity.

  • Secure business growth. Enterprise cybersecurity helps businesses scale safely. Adding new branches, employees, and applications can compromise cybersecurity. Robust security measures accompany every network expansion, allowing stress-free long-term growth.

  • Third-party management. Enterprise cybersecurity assesses and manages third-party risks. Companies can choose secure partners and work safely to achieve their business goals.

  • Company-wide learning. A solid strategy for cyber security companies educates employees and strengthens the overall security posture. Without an enterprise-wide security plan, employees may miss phishing or authentication training.

Overview of common cyber threats for large organizations

The first step in solving enterprise cybersecurity worries is understanding critical threats.

An effective cybersecurity strategy assesses the risks from critical threats and implements controls to neutralize them.

Social engineering (Phishing)

Most data breaches start with a social engineering attack. Attackers persuade their targets to click malicious attachments. Or they entice users to visit websites infected with malware. They might send emails purporting to come from trusted co-workers or trusted partners. In some cases, phishing attacks involve phone or video conversations to build trust and plan attacks.

Phishing attackers work hard to create believable personas and stories. Only well-trained employees can spot their activities, which are hard for automated tools to detect. So building phishing awareness is an enterprise cybersecurity priority.

Malware

Malware is malicious software that disrupts networks and extracts valuable data. There are many different forms.

Ransomware locks applications until targets pay attackers. Spyware infects networks and sends information to malware operators. Trojans look legitimate but actually implant hazardous code. And worms replicate automatically throughout your network, causing havoc as they spread.

Advanced persistent threats (APTs)

APTs are a specific form of malware with special relevance for enterprise cybersecurity. These threats remain resident on network infrastructure for long periods. For instance, the APT in the 2018 Marriott data breach was present for four years. In that time, it extracted vast amounts of sensitive information, with catastrophic results.

APTs are harder to detect than most malware agents. Companies need advanced detection systems to block, discover, and neutralize persistent threats.

Distributed denial of service (DDoS) attacks

DDoS attacks use bots to direct huge floods of traffic at network devices. Sudden traffic bursts can override network defenses and take down hardware. This results in downtime and lost activity. But the effects can be even worse.

In some cases, these attacks cover malware attacks. Attackers use the traffic flood to enter networks undetected. Enterprises need ways to cut the risk and consequences of botnet attacks.

Insider threats

Company insiders also pose an enterprise cybersecurity risk. Employees can assist phishers by providing information such as personal data or contact details. Many “whaling” attacks on executive-level targets start this way.

Disgruntled workers can extract data and sell it on the dark web. They could send project files to competitors or disrupt workflows via sabotage.

Third-party risk management

Most companies work with third parties to run their infrastructure and deliver services. But any third party could become an enterprise cybersecurity problem.

Third parties could use excessive privileges to extract sensitive data. They could accidentally provide login credentials for malicious outsiders. Both are potential security disasters.

Risk management is essential. Assess third parties and make them follow company security policies. Be careful when acquiring overseas assets. Acquired divisions or smaller companies could pose a security risk.

Best practices for enterprise cybersecurity

Protecting enterprise networks can seem overwhelming. But managing security is much easier with an enterprise cybersecurity strategy. Follow the enterprise security best practices below to develop a strategy that works.

Use MFA for all users

The first critical enterprise security measure is robust authentication. Ask for more than one authentication factor when users log in. You could use biometric scanners, one-time password tokens, or smartphone authentication. Find a style that fits your workforce needs.

Prioritize administrative accounts with the greatest privileges. When attackers access them, they can roam freely and inflict the greatest damage. Make high-privilege accounts as hard to access as possible.

Extend MFA to mobile apps and remote access APIs. Enforce strong passwords for every user. Deliver password policies to all devices when they come online. Automate offboarding procedures to delete accounts when employees leave.

Use IDS/IPS to detect threats

Add another enterprise cybersecurity layer by installing Intrusion Detectio
n Systems (IDS) or Intrusion Prevention Systems (IPS). IDS and IPS perform roughly the same role. They operate continuously and track traffic flowing through the network. They detect threats rapidly by comparing traffic to global threat databases.

IDS/IPS tools also alert managers about unauthorized file transfers. They flag unusual changes in administrative privileges. And they determine whether sudden network slow-downs are connected to cyber attacks.

Prevention systems powered by machine learning let you automate threat detection. They are not a replacement for firewalls and antivirus tools. Instead, IDS/IPS tools are valuable to the enterprise security arsenal.

Carry out regular security assessments and penetration testing

Enterprise security requires testing to make sure security systems are effective. Regularly monitor and test your security systems to uncover network vulnerabilities.

  • Check endpoint security. Are remote devices covered by VPNs and authentication systems? Do you have full awareness of all connected endpoint devices?

  • Check web assets for code flaws. Any minor mistakes could enable SQL injection attacks.

  • Assess updating policies. Are critical apps and devices updated in a timely fashion? If not, you could face a higher risk from Zero Day Exploits.

  • Assess partner organizations carefully and vet their security processes. Put in place systems to detect suspicious activity, such as “impossible logins” from many locations.

  • Audit privileges management systems. Role Based Access Controls (RBAC) segment networks and limit access to critical data. Regularly assess user permissions to avoid privileges creep.

  • Penetration testing also helps you understand how attacks occur. They simulate intrusions, providing insights about weaknesses and areas to improve.

Implement data encryption

Encrypt confidential data at rest on your network and in motion between network endpoints. Use a Virtual Private Network to protect remote access devices and encrypt data flows. Leverage encryption tools provided by cloud service providers.

For watertight data security, consider using end-to-end data protection software. Data security tools encrypt files wherever they move. Systems track the location of data and who is accessing it. And they block unauthorized removal from network settings. This level of protection makes it far easier to comply with data security standards like CCPA or GDPR.

Prioritize crisis management

Planning for emergencies is a core part of enterprise cybersecurity. Assume that data breaches will happen. Put procedures in place to respond and restore network operations as quickly as possible.

A good approach to crisis management is to identify, react, and rebuild:

  • Identify threats immediately with cutting-edge threat detection software

  • React straight away. Inform clients if their data is at risk. Quarantine malicious agents and assess the scope of any data breaches.

  • Rebuild business operations safely. Use data backups to restore web portals and SaaS apps to their previous state. Audit security weaknesses and check for APTs. Communicate clearly with customers. Be transparent about the measures you are taking.

Data backup and post-incident reviews

Data backups restore operations and safeguard customer data. Choose a secure cloud or off-site backup provider to store critical data. If possible, store more than two copies of high-priority files, and make daily backups of the most valuable data.

Enterprise cybersecurity does not need complete backups of other company data. That would become hard to manage at scale. But it’s a good idea to incrementally back up critical application workloads. Store enough data to restore systems following a security incident.

It’s also important to review disaster recovery processes after cyberattacks. Assess whether data backups were effective and secure. Track the speed of system restoration and any data corruption following restart.

Solutions for enterprise cyber security

What are the best solutions to the enterprise cybersecurity dilemma? It makes life easier if we break down enterprise security into three core areas.

Network security

Companies need to ensure secure access to network resources. Network security solutions include:

  • End-to-end encryption of all critical data

  • Endpoint protection via remote access VPNs

  • Single Sign On and MFA systems to exclude unauthorized users

  • Antivirus and antimalware tools

  • Password management to strengthen credentials

  • Employee training to detect phishing

  • Security policies are distributed to every endpoint

Cloud security and data protection

Enterprise cybersecurity must lock down cloud assets and the data held in cloud environments. Solutions here include:

  • Privileges management to limit access to resources employees need

  • Cloud VPN systems anonymize users and encrypt data in motion

  • Cloud-native firewalls regulate access and block threats

  • Use of encryption provided by CSP

  • SD-WAN architecture covering all network assets

Use of security information and event management (SIEM) systems

SIEM tools proactively track threats across enterprise networks. This extends beyond basic network security. SIEM solutions include:

  • IDP/IPS systems to actively detect threats

  • Use of global threat intelligence to combat the latest vulnerabilities

  • Machine learning to achieve granular threat detection

  • Forensic dashboards for full security visibility

  • In-depth reporting for security development and compliance audits

Cybersecurity checklist for enterprises

A comprehensive enterprise security plan includes best practices and the latest technological solutions. Consult this checklist to cover every critical area:

  1. Use MFA to regulate network access

  2. Add extra authentication factors for admin accounts

  3. Assign minimal user privileges in line with Zero Trust ideas

  4. Secure remote devices with VPNs

  5. Require strong, regularly-changed passwords

  6. Encrypt all high-value data

  7. Use DLP tools to track valuable data

  8. Use IDS/IPS tools to track threats in depth

  9. Back up data regularly

  10. Audit backups and threat responses to ensure quick disaster recovery

  11. Regularly test your security systems

  12. Risk assess core threats and create response plans

  13. Train all staff to detect phishing attacks

How can NordLayer help with enterprise security?

Enterprises face a complex range of cybersecurity threats. They need trusted cybersecurity partners to protect data and manage access. Nordlayer will help you put in place the correct security tools to protect business networks.

Our Cloud VPN service enables secure access to SaaS apps anywhere. Secure remote access manag
ement tools make segmenting network resources and assigning privileges easy. And threat detection systems at the network edge block potential threats before they breach network perimeters.

Strengthen your enterprise security today to avoid financial damage. Contact NordLayer and build an enterprise cybersecurity strategy that suits your business needs.