News

Fight cyberthreats like an infection with SASE

The healthcare sector has undergone a significant transformation in the last couple of years with innovations in telehealth and telemedicine and the advent of digital innovations like video consultations and telesurgery. However, these advances often rely more on digital applications and the public internet, which creates new avenues of attack for cybercriminals.

According to Check Point Research, healthcare organisations in the UK experienced 785 cyberattacks a week and a 69% increase in cyberattacks when compared to 2021. This same trend is also observed in other industries, where Omdia reported an increase in security attacks on enterprises in general since 2020 across network applications, public and private clouds, and fixed and mobile endpoints.

Fortunately, we have also seen the introduction and reintroduction of both technologies and tactics to deal with new cyberthreats. One of them is SASE, or Secure Access Service Edge, a term first coined in 2019, rose in popularity amidst the pandemic shift to hybrid working. It promises a better and more secure integration of software-defined networking and cloud-based security, and it is one that could help healthcare organisations.

What is SASE and how can it help?

If we look back to 2020, many healthcare companies were forced to transform digitally and explore telehealth and telemedicine options as the pandemic began to impact the way we were able to interact. IT and security teams suddenly had to securely connect doctors and nurses while they provided services online, and applications for managing patients, health workers and sensitive data moved to the cloud. As such, SASE became an indispensable part of any post-pandemic cybersecurity strategy.

SASE encourages the integration of software-defined networking and cloud-based security. It supports organisations in setting and automating network and security policy, including secure, individualised, accelerated access to the resources in the cloud – an aspect that is especially critical for the healthcare sector.

According to Gartner, by 2025, at least 60% of enterprises will have explicit strategies and timelines for SASE adoption encompassing user, branch and edge access, up from 10% in 2020. A new enterprise survey by Omdia also showed that enterprise SASE adopters are happy with their deployment and operating experiences, with satisfaction ratings reaching the highest Omdia has recorded for any network transformation service since 2017.

How can healthcare organisations deploy SASE?

A truly successful deployment hinges on the organisation’s security strategy and taking a consultative approach to network transformation. It is important to remember that SASE describes a suite of services that combine SD-WAN with cloud-based security services to protect the company from web-based attacks and unauthorized access to the network and applications. By integrating SD-WAN and cloud security into a common framework, it can both improve network performance and reduce security risks.  But because SASE is a collection of capabilities, organisations must have a good understanding of which components they require to best fit their needs.

Due to the high level of confidential and sensitive data used within the healthcare industry, more needs to be done to secure both the patients and the staff. Healthcare leaders should identify and implement security solutions to protect all of the data and access points used in the organisation – from emails, to dashboards, to internal systems.

SASE presents the added value of bringing together networks and security, which historically have been handled by different teams with different priorities and views. Integrating networks and security serves to unify teams to protect the overall organisation.

The way forward with SASE

SASE offers more security and visibility across hybrid environments, enabling healthcare providers to gain more control and benefit from reliable network performance. In addition, it can support the effort to be compliant with global and industry regulations such as GDPR and HIPAA.

Those who have yet to get started on SASE ought to, and those who have already started should review their present processes to make sure it is deployed in the most effective way possible – be it independently or with the help of a managed service provider. Having something like SASE will ultimately benefit the healthcare sector as a whole, as well as patients and employees.

Author: Samir Desai, VP of Product Management at GTT

Categories
NewsTECHNOLOGY

Join our audience of healthcare industry professionals

Join our audience of healthcare industry professionals

X