O futuro do Zero Trust e do SASE é agora! Assista sob demanda

fechar
fechar
  • Por que Netskope chevron

    Mudando a forma como a rede e a segurança trabalham juntas.

  • Nossos clientes chevron

    A Netskope atende a mais de 3.000 clientes em todo o mundo, incluindo mais de 25 das empresas da Fortune 100

  • Nossos parceiros chevron

    Fazemos parceria com líderes de segurança para ajudá-lo a proteger sua jornada para a nuvem.

O mais alto nível de Execução. A Visão mais avançada.

A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.

Obtenha o Relatório
A Netskope foi reconhecida como Líder no Magic Quadrant™ do Gartner® de 2023 para SSE.
Ajudamos nossos clientes a estarem prontos para tudo

See our customers
Woman smiling with glasses looking out window
A estratégia de comercialização da Netskope, focada em Parcerias, permite que nossos Parceiros maximizem seu crescimento e lucratividade enquanto transformam a segurança corporativa.

Saiba mais sobre os parceiros da Netskope
Group of diverse young professionals smiling
Sua Rede do Amanhã

Planeje seu caminho rumo a uma rede mais rápida, segura e resiliente projetada para os aplicativos e usuários aos quais você oferece suporte.

Receba o whitepaper
Sua Rede do Amanhã
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Saiba mais sobre o Netskope One
Abstract with blue lighting
Adote uma arquitetura Secure Access Service Edge (SASE)

O Netskope NewEdge é a maior nuvem privada de segurança de alto desempenho do mundo e oferece aos clientes cobertura de serviço, desempenho e resiliência inigualáveis.

Conheça a NewEdge
NewEdge
Netskope Cloud Exchange

O Cloud Exchange (CE) da Netskope oferece aos clientes ferramentas de integração poderosas para tirar proveito dos investimentos em estratégias de segurança.

Saiba mais sobre o Cloud Exchange
Vídeo da Netskope
A plataforma do futuro é a Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG) e Private Access for ZTNA integrados nativamente em uma única solução para ajudar todas as empresas em sua jornada para o Secure Access Service Arquitetura de borda (SASE).

Vá para a plataforma
Vídeo da Netskope
Next Gen SASE Branch é híbrida — conectada, segura e automatizada

Netskope Next Gen SASE Branch converge o Context-Aware SASE Fabric, Zero-Trust Hybrid Security e SkopeAI-Powered Cloud Orchestrator em uma oferta de nuvem unificada, inaugurando uma experiência de filial totalmente modernizada para empresas sem fronteiras.

Saiba mais sobre Next Gen SASE Branch
Pessoas no escritório de espaço aberto
Desenvolvendo uma Arquitetura SASE para Leigos

Obtenha sua cópia gratuita do único guia de planejamento SASE que você realmente precisará.

Baixe o eBook
Mude para serviços de segurança na nuvem líderes de mercado com latência mínima e alta confiabilidade.

Conheça a NewEdge
Lighted highway through mountainside switchbacks
Permita com segurança o uso de aplicativos generativos de IA com controle de acesso a aplicativos, treinamento de usuários em tempo real e a melhor proteção de dados da categoria.

Saiba como protegemos o uso de IA generativa
Ative com segurança o ChatGPT e a IA generativa
Soluções de zero trust para a implementação de SSE e SASE

Conheça o Zero Trust
Boat driving through open sea
Netskope obtém alta autorização do FedRAMP

Escolha o Netskope GovCloud para acelerar a transformação de sua agência.

Saiba mais sobre o Netskope GovCloud
Netskope GovCloud
  • Recursos chevron

    Saiba mais sobre como a Netskope pode ajudá-lo a proteger sua jornada para a nuvem.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Esteja atualizado sobre as últimas tendências de segurança e conecte-se com seus pares.

  • Security Defined chevron

    Tudo o que você precisa saber em nossa enciclopédia de segurança cibernética.

Podcast Security Visionaries

Eleições, desinformação e segurança
Este episódio analisa os aspectos da segurança eleitoral relacionados ao registro de eleitores e aos controles físicos nos locais de votação.

Reproduzir o podcast
Blog: Eleições, desinformação e segurança
Últimos blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Leia o Blog
Sunrise and cloudy sky
SASE Week 2023: Sua jornada SASE começa agora!

Replay das sessões da quarta SASE Week anual.

Explorar sessões
SASE Week 2023
O que é o Security Service Edge?

Explore o lado de segurança de SASE, o futuro da rede e proteção na nuvem.

Saiba mais sobre o Security Service Edge
Four-way roundabout
  • Empresa chevron

    Ajudamos você a antecipar os desafios da nuvem, dos dados e da segurança da rede.

  • Liderança chevron

    Nossa equipe de liderança está fortemente comprometida em fazer tudo o que for preciso para tornar nossos clientes bem-sucedidos.

  • Customer Solutions chevron

    Estamos aqui junto com você a cada passo da sua trajetória, assegurando seu sucesso com a Netskope.

  • Treinamento e certificação chevron

    Os treinamentos da Netskope vão ajudar você a ser um especialista em segurança na nuvem.

Apoiando a sustentabilidade por meio da segurança de dados

A Netskope tem o orgulho de participar da Visão 2045: uma iniciativa destinada a aumentar a conscientização sobre o papel da indústria privada na sustentabilidade.

Saiba mais
Apoiando a sustentabilidade por meio da segurança de dados
Pensadores, construtores, sonhadores, inovadores. Juntos, fornecemos soluções de segurança na nuvem de última geração para ajudar nossos clientes a proteger seus dados e seu pessoal.

Conheça nossa equipe
Group of hikers scaling a snowy mountain
A talentosa e experiente equipe de Serviços Profissionais da Netskope fornece uma abordagem prescritiva para sua implementação bem sucedida.

Conheça os Serviços Profissionais
Netskope Professional Services
Proteja sua jornada de transformação digital e aproveite ao máximo seus aplicativos de nuvem, web e privados com o treinamento da Netskope.

Saiba mais sobre Treinamentos e Certificações
Group of young professionals working

Recognizing and Stopping Insider Threats in the Healthcare Industry

Sep 11 2022

As a direct result of COVID-19 burnout, the ongoing Great Resignation trend might be impacting healthcare more than any other industry. Research shows that healthcare has already lost an estimated 20% of its workforce over the past two years. This turnover is happening top-to-bottom throughout organizations. Doctors are switching between hospitals, administrative staff are leaving the industry, and technology teams are being lured away by higher paying jobs in other sectors.

The high volume of turnover in the industry is having a broad impact. According to one study, 60% of organizations have had to change their care model; 48% have had to reduce inpatient capacity; and approximately 40% have made reductions in operating room and ambulatory clinic capacity, increased emergency department diversion, and increased length of stay.

Security is yet another critical area of operations feeling the effects of The Great Resignation. Last year, Netskope Threat Labs found a 300% rise in employee data theft during their last 30 days of employment. So with unprecedented levels of human resources churn across the industry, how can healthcare organizations ensure that their proprietary data and other sensitive information doesn’t leave with a departing employee? 

Greater risk to research data

At a typical research hospital, researchers will apply for grants from government agencies and/or private institutions. While grants are awarded for a particular project and researcher, the funding typically belongs to the facility where the research is being done. In most cases, the resulting data from the project also belongs to the research hospital—while the researcher gets credit for the work and has access to data while employed by the institution. For researchers, getting credit is usually the most important factor. While there are instances where a researcher may pre-arrange some kind of shared usage rights or ownership of project data by written agreement, it’s much more common for facilities to maintain sole ownership of the research being done by their employees.

What sometimes happens, though, is that a researcher makes a name for themselves and gets lured away to another facility. On their way out the door, they may want to take some project files with them—even though those materials explicitly belong to the institution they’re leaving. I’ve actually seen this firsthand. I was part of a security team when a researcher tried to take their data with them when they left and the organization objected. 

Collaboration across institutions (such as between a university and an affiliated research hospital) is another common area where these sorts of data ownership conflicts can arise. Most often, the organizations sign a business associate agreement (BAA) that outlines who is responsible for the resulting protected health information (PHI) data. But a lot of times, data transfer happens outside the terms of the agreement—without the security or IT team’s knowledge. And once proprietary data is exfiltrated from the institution, it can be nearly impossible to put the genie back in the bottle.

Spotting and stopping potential insider threats

Regardless of the intent of the departing individual, healthcare organizations need to protect themselves from this kind of common insider threat. To do that, security teams need modern tools that establish comprehensive visibility across the organization. They must be aware of everything that needs to be protected and have the ability to instantly identify potential risks. This should include capabilities such as:

Integrated data context. To assess the risk to sensitive or proprietary data, you first need to gather some contextual information. You need to know more about both users and the surrounding details of how and why they’re interacting with the organization’s data and applications. This may include:

  • What business group is the user in? 
  • What’s their device posture—is it a managed versus unmanaged device? 
  • What resources are they requesting access to? 
  • Once access is granted, what activities are they trying to perform? 

Data classification. Data classification makes data visibility a reality. Healthcare organizations should be making an inventory of all their data—tagging it according to type, sensitivity, and location. Once you can see and sort data according to those tags, you can then put policies in place to ensure sensitive information never leaves the organization. 

And this classification system can not only help you keep good files inside the organization—it can simultaneously help you keep bad files out. Files that violate policy (such as cloud-stored malware) can be blocked from coming in based on their classification.

Instance awareness. With the recent three-fold increase in data thefts, 74% of incidents have occurred via personal instances of Google Drive. Healthcare security teams need to be able to identify whether their users are accessing personal instances of common web/cloud applications (e.g., Google Workspace, Microsoft 365, Dropbox) instead of those that are licensed and managed by the organization. Without the ability to detect and block personal application instances from accessing sensitive data, sanctioned cloud applications can easily be used for exfiltration.

Once health organizations establish a comprehensive visibility of users, applications, data, and traffic across their extended organizations, they’re in an informed position to measure the risks and implement granular policy-based controls that can help keep private information and proprietary data safely within the organization.

Balancing security priorities through continuous adaptive trust

Whether you’re looking at staffing shortages caused by the Great Resignation, data exfiltration, or even lack of security team funding—it all leads down that same path. Healthcare security leaders are being asked to do more with less. They have to protect their organizations as new digital tools expand the attack surface, while at the same time improving operational efficiency and keeping both end users and customers happy. It’s a daunting task.

Healthcare CISOs can balance the competing priorities of maintaining compliance, managing risks, and long-term architecture planning by choosing security that supports the concept of continuous adaptive trust. This simply means security tools that can apply contextual information about (user status, data sensitivity, device type, time of day, etc.) to continuously measure risks and manage access to resources on an ongoing basis. Using this context, healthcare security leaders can better monitor and protect sensitive data against growing potential insider threats as a result of the Great Resignation.

This article was originally published on Healthcare Business Today

author image
Damian Chung
Damian Chung is a cybersecurity leader with over ten years of security experience focused in healthcare. As the Business Information Security Officer at Netskope, Damian is responsible for overseeing corporate security tools and processes and acts as the subject matter expert in the healthcare vertical. He also serves as an adjunct professor for the cybersecurity program at the University of Advancing Technologies in Tempe, AZ.

Stay informed!

Subscribe for the latest from the Netskope Blog