Articles & Blogs

The Privacy and security issues of expanding Telehealth

September 15, 2020 | By Accorian
Privacy and security issues

Telehealth is the distribution of health-related services and information via electronic channels allowing long-distance patient and clinician contact, care, advice, reminders, education, intervention, monitoring, and remote admissions.

There has been a many fold increase in the adoption due to COVID 19 and patients being unable to travel to meet doctors.

It is important to understand that telehealth is susceptible to cyber breaches and poses an immense threat to the confidentiality, integrity, and availability of patients’ electronic medical records. Patient’s medical records contain very sensitive information that should not be made accessible to unauthorized persons to protect patient privacy, integrity, and confidentiality.

The flipside is that this information needs to be easily available whenever required by authorized users for an authentic purpose. Telehealth presents all of the security issues as any other electronic transmission but, probably one of the most important issues will be availability – signal interference, interruption of transmission, or outages causing a real issue. Also, DOS outages could present a greater risk to patients who depend on telehealth services.

Attacks on the telehealth network can be grouped into two broad categories depending on their type:

Active attacks: These attacks include modification, interruption, or fabrication of patient information.

Passive attacks: These attacks include the interception of information but ,not alteration. These attacks are accomplished by monitoring a system performing its tasks and collecting information. These include eavesdropping, sniffing, or traffic analysis kind of activities. Passive attacks result in the disclosure of information or data files to an attacker without the consent or knowledge of the user.

Hence, this poses a big challenge – How can Telehealth be seamless, fast yet secure?

Telehealth providers should consider taking several steps to ensure their patient encounters are private and secure. Providers should ensure that all transmissions are encrypted and remote connections have strong, preferably two-factor – authentication. They should also make sure that private rooms are set aside for telehealth sessions and that redundant, multiple paths for connection, power, and service are provided.

Mitigating Security risks in Telehealth

Security in telehealth begins with establishing best practices, cyber hygiene and rolling out standard operating procedures.

1. Improve Platform Safety: HIPAA requires that providers integrate encryption and other safeguards into their interactions with patients. However, patients’ devices are often the weakest link and fall prey to hackers.

2. Privileged Access & Authentication: Continuous identity authentication ensures only authorized individuals have access to data. Identity authentication can be accomplished through a variety of approaches.

Multi-factor authentication, or the requirement of utilizing two pieces of evidence to sign in, is among the most common and has been proven effective in blocking 99.9 percent of all automated cyber-attacks.

Beyond this, users need to develop strong, unique passwords for, not just their telehealth platform accounts, but across their entire online logins and accounts.

3. Investing in Patient Education: Cybersecurity ultimately relies on the end-user. As hackers continuously exploit new vulnerabilities, developers & security expert are in a constant race to keep up with new threats. However, the security is only as strong as its weakest link – end patient.

Healthcare providers should educate patients about cybersecurity and the steps they should take to improve the overall safety by:

●  Educating patients about the telehealth security threats

●  Using a VPN for providing telehealth services and general device usage

●  Frequently updating all apps and operating systems, not just telehealth platforms

●  Advising on frequent anti-malware and virus scans

●  Restricting app permissions

In the meantime, organizations offering telehealth services should take steps to ensure timely patching, updates of systems by performing timely vulnerability assessment & penetration tests.

Similarly, with privacy, it is crucial healthcare entities are aware of all the privacy and consent requirements that come with providing telehealth in non-emergency times, as many of those requirements are different from the ones currently being enforced during the public health emergency.

Other privacy and security concerns related to telehealth include how healthcare providers store, access and manage sensitive patient information.

Providers need to take steps to reduce the risk of data breaches, including implementing encryption of data at rest, offering end-user training, automating compliance enforcement, and utilizing insider threat monitoring.

Recent Blog

Ready to Start?

Ready to Start?​


Drop your CVs to joinourteam@accorian.com

Interested Position

Download Case study

Download SOC2 Guide