Cyber Security

Protecting Data in Motion

Multiple points of exposure within the workers’ compensation industry make it challenging to ensure the security of patient information.
By: | March 5, 2018

Another data breach in the workers’ compensation world highlights the challenges that all companies operating within the system face in making sure patient information is safe — particularly when multiple parties handle sensitive data.

A cyber security breach at Oregon’s State Accident Insurance Fund Corp. in Salem, Ore. may have exposed confidential information of more than 1,750 people, according to a January article in the Portland Tribune.

The newspaper broke the story after receiving the letter that SAIF in December sent to people whose personally identifiable information was compromised when a hacker gained access to a SAIF auditor’s email account the month before.

That account contained emails which included personal information on employees for six companies who get their workers’ compensation insurance through the quasi-public agency.

Bruce Hoffman, SAIF’s vice president of underwriting, wrote in the letter to affected individuals that there were no reports of identity theft at that time, but that the company would provide them with free credit monitoring and identity theft restoration services.

Cyber security experts and executives within the workers’ comp world give their take on the growing threats and how to best mitigate them.

“Today every company, whether large or small, is a target of identity thieves and others with malicious intent,” said Mick Coady, partner, cyber security & privacy at PwC US in Houston.

“Companies need to begin to think of themselves not as a custodian of the data in their possession but as a data steward, with responsibilities to protect and safeguard the data of their employees and customers,” Coady said.

Jeffrey Austin White, senior vice president; product manager, workers’ compensation, Gallagher Bassett

“We have seen that companies faced with data breaches face significant repercussions to their brand by affected parties, whether they be consumers, customers, or employees due to the hassle introduced into their personal lives due to identity theft.”

The SAIF data breach involving workers’ comp policyholder data is part of a continuing trend in terms of the exposures that put companies at risk, including phishing attacks and social engineering, said Robert Barberi, vice president, team lead FINEX at Willis Towers Watson in Boston.

Based on Willis Towers Watson’s claim data, 66 percent of cyber breaches come from some form of employee negligence or malicious acts, 18 percent are directly driven by an external threat and 2 percent by cyber extortion. Furthermore, 90 percent result from some form of human error or behavior.

“So it’s not just a technology problem — the role that employees play in cyber risk is huge, particularly for insurance companies who have a lot of sensitive personal information in their care, custody and control,” Barberi said.

Tackling the problem requires more than just boosting technology infrastructure and security investments: companies need to look at employees as their first line of defense, he said. Establishing and communicating the role that an employee plays in improving the organization’s cyber security culture is critical.

For example, Willis administered a cyber risk survey to 92 companies, and 18 percent of respondents disclosed they had employees who downloaded software not approved by their IT department.

“It’s important for companies to invest in compensating controls, such as privileged access management and encryption, but they also need to ensure their employees take an active role in helping their organization mitigate these risks,” Barberi said.

From a compliance standpoint, The New York Department of Financial Services has placed some of the most onerous cyber security requirements on financial institutions that do business in New York, he said.

Among the requirements is the designation of a qualified chief information security officer, and specific requirements for encryption, privileged access management and multifactor authentication.

New York DFS also requires senior management to sign off that the company has adhered to these requirements and also mandates that a data breach be reported within 72 hours after discovery.

“Insurers operating in New York are subject to these heightened cyber security requirements which will increase the scope of their breach response obligations and cyber security preparedness,” Barberi said.

Jeffrey Austin White, senior vice president and product manager – workers’ compensation at Gallagher Bassett in Rolling Meadows, Ill., said that most of the cyber threats within workers’ compensation are financially motivated.

“While medical facilities and physicians are required to adhere to strict privacy guidelines related to this information as dictated by HIPAA, workers’ compensation claims adjusters, insurance companies and employers are not.” — Jeffrey Austin White, senior vice president; product manager, workers’ compensation, Gallagher Bassett

Criminals are either holding company data hostage for ransom, or obtaining employment and health records to sell on the dark net for the purposes of insurance, identity or tax fraud.

“We strive to help injured workers make a productive and healthy return to work, and a large part of this responsibility involves oversight of medical care and the reimbursement of medical bills, which requires access to medical records along with verification of personally identifiable information,” White said.

“While medical facilities and physicians are required to adhere to strict privacy guidelines related to this information as dictated by HIPAA, workers’ compensation claims adjusters, insurance companies and employers are not.”

There are multiple points of exposure within the workers’ compensation industry as the interaction points and data exchanges for patient records often include a variety of vendors, employers, contractors, state funds, medical facilities and providers, he said.

“Some of the more rich targets for cyber activity over the last two years have been the state funds that consolidate workers’ compensation data from payers and claims administrators,” White said.

The European General Data Protection Regulation will go into effect on May 25, and although this regulation only applies to companies doing business in Europe, it will have a significant impact on large employers involved in international business, he said.

David Chandler, CIO, CISO, PMA Companies

“I would suspect that these regulations will be used as a roadmap for corporate initiatives and broader legislation to improve data protections and cyber security controls in the United States over the next couple of years,” White said.

There are a multitude of best practices for cyber security threats – because there are a multitude of threats, said Shaun Kelly, director, technical services and information security at Genex Services in Wayne, Pa.

Technical controls would encompass best practices such as current anti-virus on all end systems, data encryption on local storage and restrictions on removable media such as USB/CD drives, web filtering protection, email filtering for phishing and spam, and multi-factor authentication as appropriate for internet accessible applications and connections, Kelly said.

“Focusing on field case nurses, primary security controls are mainly administrative and technical in nature,” he said. “Administrative controls would encompass security and privacy awareness training for all employees and affiliates, employee background checks, and asset management policies and procedures.”

The workers’ comp industry continues to advance in its cyber security strategies and is taking positive actions, said David Chandler, chief information officer and chief information security officer, PMA Companies in Blue Bell, Pa. Many carriers follow the National Institute of Standards and Technology’s five steps in crafting a cyber security framework: identify, protect, detect, respond, and recover.

Protect third-party interactions in which data is shared with vendor partners “can be a complex problem to solve,” Chandler said.

“Carriers need to evaluate existing and potential partners’ cyber security measures based on the information third parties are willing to share,” he said.

Complicating this is that many documents that would help a carrier determine if data is sufficiently protected contain sensitive information, such as network IP addresses or versions of software installed.

“Third parties are likely to be uncomfortable sharing this information, because regardless of nondisclosure agreements and carrier assurances, sharing creates a risk that the information could get into the wrong hands and expose the third party to being hacked,” Chandler said.

If the third party has achieved National Institute of Standards and Technology compliance or a security certification such as ISO27001, ISO27005, or HITRUST, that “is a big step in the right direction,” he said. Achieving an equivalent to the SOC2 and/or SOC3 for service organizations would also be beneficial.

“An independent audit process attesting to the security of data helps bridge the gap between what a carrier needs to know and what a third party is comfortable sharing about their cyber security measures,” Chandler said.

Ruth Goodell, senior vice president for risk management and insurance at Trinity Health in Livonia, Mich., said that patient data, colleague data and financial data “are incredibly valuable to us in the operation of our health system — and it’s also very valuable to cyber criminals.”

“As we increasingly rely on technology, the risk for breaches of our network continues to grow and change,” Goodell said. “The threat actors always seem to be two steps ahead – so we are constantly having to evolve and enhance our network security systems.”

That includes all of the technical approaches to scan and protect the system’s networks, limit access, detect whether or not there are intrusions or malware, educate colleagues, and maintain tested response plans if the system were to have a breach.

Within Trinity Health, stakeholders have recognized cyber security as one of the top risks from an enterprise perspective, she said.

“It’s been incredibly important and valuable to have a chief information security officer who is empowered to recommend and implement all of the investments that are needed, and that the most senior leaders and our board are aware of the risks and support the very significant investments needed to protect this data,” Goodell said.

“As we increasingly rely on technology, the risk for breaches of our network continues to grow and change,” Goodell said. “The threat actors always seem to be two steps ahead – so we are constantly having to evolve and enhance our network security systems.” — Ruth Goodell, SVP, risk management and insurance, Trinity Health

Nick Espinosa, Chief Security Fanatic at Security Fanatics in Chicago, said that a cyber defense strategy is going to fall into three overarching categories — confidentiality, integrity and availability.

“It’s not just about protecting confidential data, but also employees who may access data illegally, not to mention a company’s reputation after a massive breach — something many companies do not survive,” Espinosa said.

“We want to make sure data is only accessible by those who have the requirements to access it. Availability ensures the data has good uptime, and a backup to ensure data is available 24/7.”

Whenever there is a breach of compliance or compliance audit, it’s important for companies to show good faith in their written policies and procedures, and in their continuous monitoring, he said.

“A company can do everything 100 percent right, but that can still fail, as hackers continuously innovate,” Espinosa said. “So it’s important to show good faith to auditors that problems have been mitigated, and that companies are monitoring vendors as best they can.”

Hacking is getting worse every year, he added. In the first six months of 2017 — before the Equifax breach — there were more than 2200 public disclosures of breaches, totaling more than 6 billion records.

The largest “wealth transfer” in history is about to happen: By 2021, the world will have spent $1 trillion in cyber defense. Conversely, by 2021, hackers will have extracted and stolen $6 trillion.

“Unfortunately, cyber defense strategies are a financial pill that companies have to swallow, and they cannot pay lip service to compliance law, or they will ultimately be put out of business,” Espinosa said.

“It’s not a question of if, but when, they are going to be hacked, so companies need a good cyber defense strategy so their business won’t suffer.” &

Katie Kuehner-Hebert is a freelance writer based in California. She has more than two decades of journalism experience and expertise in financial writing. She can be reached at [email protected].

More from Risk & Insurance