Netskope named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge. Get the report

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Still Highest in Execution.
Still Furthest in Vision.

Learn why 2024 Gartner® Magic Quadrant™ named Netskope a Leader for Security Service Edge the third consecutive year.

Get the report
Netskope Named a Leader in the 2024 Gartner® Magic Quadrant™ for Security Service Edge graphic for menu
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

How to Use a Magic Quadrant and Other Industry Research
In this episode Max Havey, Steve Riley and Mona Faulkner dissect the intricate process of creating a Magic Quadrant and why it's much more than just a chart.

Play the podcast
How to Use a Magic Quadrant and Other Industry Research podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Recognizing and Stopping Insider Threats in the Healthcare Industry

Sep 11 2022

As a direct result of COVID-19 burnout, the ongoing Great Resignation trend might be impacting healthcare more than any other industry. Research shows that healthcare has already lost an estimated 20% of its workforce over the past two years. This turnover is happening top-to-bottom throughout organizations. Doctors are switching between hospitals, administrative staff are leaving the industry, and technology teams are being lured away by higher paying jobs in other sectors.

The high volume of turnover in the industry is having a broad impact. According to one study, 60% of organizations have had to change their care model; 48% have had to reduce inpatient capacity; and approximately 40% have made reductions in operating room and ambulatory clinic capacity, increased emergency department diversion, and increased length of stay.

Security is yet another critical area of operations feeling the effects of The Great Resignation. Last year, Netskope Threat Labs found a 300% rise in employee data theft during their last 30 days of employment. So with unprecedented levels of human resources churn across the industry, how can healthcare organizations ensure that their proprietary data and other sensitive information doesn’t leave with a departing employee? 

Greater risk to research data

At a typical research hospital, researchers will apply for grants from government agencies and/or private institutions. While grants are awarded for a particular project and researcher, the funding typically belongs to the facility where the research is being done. In most cases, the resulting data from the project also belongs to the research hospital—while the researcher gets credit for the work and has access to data while employed by the institution. For researchers, getting credit is usually the most important factor. While there are instances where a researcher may pre-arrange some kind of shared usage rights or ownership of project data by written agreement, it’s much more common for facilities to maintain sole ownership of the research being done by their employees.

What sometimes happens, though, is that a researcher makes a name for themselves and gets lured away to another facility. On their way out the door, they may want to take some project files with them—even though those materials explicitly belong to the institution they’re leaving. I’ve actually seen this firsthand. I was part of a security team when a researcher tried to take their data with them when they left and the organization objected. 

Collaboration across institutions (such as between a university and an affiliated research hospital) is another common area where these sorts of data ownership conflicts can arise. Most often, the organizations sign a business associate agreement (BAA) that outlines who is responsible for the resulting protected health information (PHI) data. But a lot of times, data transfer happens outside the terms of the agreement—without the security or IT team’s knowledge. And once proprietary data is exfiltrated from the institution, it can be nearly impossible to put the genie back in the bottle.

Spotting and stopping potential insider threats

Regardless of the intent of the departing individual, healthcare organizations need to protect themselves from this kind of common insider threat. To do that, security teams need modern tools that establish comprehensive visibility across the organization. They must be aware of everything that needs to be protected and have the ability to instantly identify potential risks. This should include capabilities such as:

Integrated data context. To assess the risk to sensitive or proprietary data, you first need to gather some contextual information. You need to know more about both users and the surrounding details of how and why they’re interacting with the organization’s data and applications. This may include:

  • What business group is the user in? 
  • What’s their device posture—is it a managed versus unmanaged device? 
  • What resources are they requesting access to? 
  • Once access is granted, what activities are they trying to perform? 

Data classification. Data classification makes data visibility a reality. Healthcare organizations should be making an inventory of all their data—tagging it according to type, sensitivity, and location. Once you can see and sort data according to those tags, you can then put policies in place to ensure sensitive information never leaves the organization. 

And this classification system can not only help you keep good files inside the organization—it can simultaneously help you keep bad files out. Files that violate policy (such as cloud-stored malware) can be blocked from coming in based on their classification.

Instance awareness. With the recent three-fold increase in data thefts, 74% of incidents have occurred via personal instances of Google Drive. Healthcare security teams need to be able to identify whether their users are accessing personal instances of common web/cloud applications (e.g., Google Workspace, Microsoft 365, Dropbox) instead of those that are licensed and managed by the organization. Without the ability to detect and block personal application instances from accessing sensitive data, sanctioned cloud applications can easily be used for exfiltration.

Once health organizations establish a comprehensive visibility of users, applications, data, and traffic across their extended organizations, they’re in an informed position to measure the risks and implement granular policy-based controls that can help keep private information and proprietary data safely within the organization.

Balancing security priorities through continuous adaptive trust

Whether you’re looking at staffing shortages caused by the Great Resignation, data exfiltration, or even lack of security team funding—it all leads down that same path. Healthcare security leaders are being asked to do more with less. They have to protect their organizations as new digital tools expand the attack surface, while at the same time improving operational efficiency and keeping both end users and customers happy. It’s a daunting task.

Healthcare CISOs can balance the competing priorities of maintaining compliance, managing risks, and long-term architecture planning by choosing security that supports the concept of continuous adaptive trust. This simply means security tools that can apply contextual information about (user status, data sensitivity, device type, time of day, etc.) to continuously measure risks and manage access to resources on an ongoing basis. Using this context, healthcare security leaders can better monitor and protect sensitive data against growing potential insider threats as a result of the Great Resignation.

This article was originally published on Healthcare Business Today

author image
Damian Chung
Damian Chung is a cybersecurity leader with over ten years of security experience focused in healthcare. As the Business Information Security Officer at Netskope, Damian is responsible for overseeing corporate security tools and processes and acts as the subject matter expert in the healthcare vertical. He also serves as an adjunct professor for the cybersecurity program at the University of Advancing Technologies in Tempe, AZ.

Stay informed!

Subscribe for the latest from the Netskope Blog