Security News > 2021 > May > Healthcare organizations implementing zero trust to tackle cyberattacks

Healthcare organizations implementing zero trust to tackle cyberattacks
2021-05-04 03:30

To better defend their networks, systems, and devices from an ongoing barrage of attack techniques, healthcare organizations are increasingly turning to zero trust architecture, which does away with the traditional security perimeter, assuming that every user and every device on the network could potentially be malicious.

Ransomware - widely prevalent in connected healthcare environments due to outdated and unpatched operating systems in myriad devices.

There are two prevalent vulnerabilities affecting millions of connected healthcare IoT devices worldwide, URGENT/11 and Ripple20.

For background, URGENT/11 vulnerabilities are found in IPnet, a network communications component that is no longer supported by its original developer, yet is incorporated into software applications, equipment, and systems used by a variety of Healthcare IoT and industrial devices.

Many connected medical and IoT devices come with communications services that are enabled by default, such as Telnet or SSH terminal access, open HTTP ports, FTP servers enabling remote file upload/download, and VNC servers enabling remote control access-all of which pose a significant threat to healthcare organizations.

Configuring policies to block unnecessary communications with healthcare IoT devices.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/BF__h6w_MGs/