Cyber criminals are well known for taking advantage of any opportunity, writes Troy Ament, Fortinet Field CISO for Healthcare. The largest vaccine rollout in history is no exception, with hackers now finding ways to target the supply chain.

Understanding why the COVID-19 vaccine supply chain being targeted and how to protect against such attacks is vital for IT leaders who understand that healthcare and cybersecurity must now go hand in hand.

The healthcare sector underwent several significant shifts during the pandemic. These shifts included a move toward offering telehealth services on a large scale, setting up remote, temporary COVID-19 testing and vaccination sites, and large-scale development, manufacturing, and distribution of vaccines.

Throughout all of these shifts, security teams were responsible for maintaining compliance on top of cybersecurity. For many organisations, this meant revamping security infrastructure to support remote users and stay one step ahead of cyber criminals and hackers who seek to target vulnerabilities in the COVID-19 vaccine supply chain.

And while compliance requirements such as HIPAA have long been the primary drivers of healthcare cyber security strategies, additional considerations are quickly moving into a more prominent position. The threat landscape, for example, experienced significant acceleration during the pandemic and continues to grow more sophisticated. Integration of Internet of Things (IoT), Industrial Internet of Things (IIoT), and Internet of Medical Things (IoMT) devices now fuel a convergence of OT and IT. This is in addition to connected medicine, telehealth, cloud migrations, and a surge in remote work, all of which have contributed to the ever-growing attack surface.

Hackers capitalise on the virus

Exploit vulnerabilities have risen in parallel with the rise of remote work and, like many other sectors, the healthcare industry has seen a significant increase in ransomware attacks. Analysts with Black Book Research are even forecasting such attacks in this sector to triple in 2021. Similarly, FortiGuard Labs’ research suggests that web browsers and IoT devices, in particular, will continue to be popular targets.

Attackers have also targeted the technology that facilitates vaccine rollout, scheduling platforms that include personal information. When cyber criminals threaten the healthcare space, including the vaccine supply chain, not only does it lead to financial losses, but it puts patient safety at risk as hackers often leak information online.

Managing risks associated with the vaccine supply chain

A strong security foundation becomes increasingly important as networks grow in complexity and volatility. Though CISOs can’t always control the actions of their vendors’ vendors, they are still responsible for security, including scrutinising the supply chain’s policies and protocols.

The first step is to develop a supply chain risk management plan that identifies and catalogs the risks across the system development life cycle, including design, manufacturing, production, distribution, acquisition, installation, operations, maintenance, and decommissioning. For each identified risk, solutions must be developed, and alternatives must be created for every link in the chain.

Integration of networking and security strategies is key for healthcare cyber security leaders to achieve consistency and predictability in the face of the unprecedented demands now placed on their organisations. These leaders are charged with meeting the increased safety needs that come with a massive surge in IoMT device usage, cloud services, and network demands. Effective solutions include SASE and SD-WAN to enable integration and reduce complexity.

Critical pairing for the vaccine supply chain

As healthcare and digital transformation collide in the throes of a pandemic, the potential fallout in terms of human health and safety from COVID-19 vaccine supply chain attacks requires serious consideration and risk mitigation. Healthcare security professionals are now charged with the safekeeping of critical health supplies and equipment. As a result, cybersecurity solutions require careful supply chain examination, risk management plan creation, and consistent and diligent implementation.

Share This