Click here for more sample CPC practice exam questions with Full Rationale Answers

Practice Exam

Click here for more sample CPC practice exam questions and answers with full rationale

Practice Exam

CPC Practice Exam and Study Guide Package

Practice Exam

What makes a good CPC Practice Exam? Questions and Answers with Full Rationale

CPC Exam Review Video

Laureen shows you her proprietary “Bubbling and Highlighting Technique”

Download your Free copy of my "Medical Coding From Home Ebook" at the top right corner of this page

Practice Exam

2018 CPC Practice Exam Answer Key 150 Questions With Full Rationale (HCPCS, ICD-9-CM, ICD-10, CPT Codes) Click here for more sample CPC practice exam questions with Full Rationale Answers

Practice Exam

Click here for more sample CPC practice exam questions and answers with full rationale

Avoid HIPAA breaches from ransomware attacks

 

Avoid HIPAA breaches from ransomware attacks

Although ransomware is not a new phenomenon, a recent increase in reported attacks along with several well-publicized cases have raised the public’s awareness of the threat it poses. Ransomware, a variety of malware, can be incredibly damaging because it is designed to infect a system, find and encrypt the system’s data, and lock out users until they pay a ransom–typically in an anonymous electronic currency like bitcoin–to regain access through a decryption key.

According to a U.S. government interagency report, there have been approximately 4,000 ransomware attacks each day since the beginning of the year, up from the 1,000 daily attacks reported last year. Further, a recent analysis by managed security services provider Solutionary found that 88% of ransomware attacks during the second quarter of this year targeted healthcare entities.

"Hospitals rely on data systems not only for the survival of their business, but the survival of their patients. Because of this, the perceived value of the data becomes much greater, meaning the criminals can charge premium ransoms against their victims," says Travis Smith, senior security research engineer at Tripwire, a Portland, Oregon-based cybersecurity firm.

The variants of ransomware that exist can complicate a hospital or other healthcare provider’s response, says Doron S. Goldstein, partner and co-head of privacy, data, and cybersecurity practice at Katten Muchin Rosenman, LLP, in New York City. In addition to the typical form of ransomware that infiltrates systems and locks users out of their data unless they make some form of payment, some types can also exfiltrate a copy of the locked data to the hacker, or delete the data but make it seem as though it’s encrypted and still present-tricking the user into paying for data that is actually gone.

"In each scenario, you don’t know if there is intention to release the data if you pay or not. You may pay and still get nothing. Or you may get it back. There is no certainty to it. Some victims have gotten access back; others have not," says Goldstein, a former software developer and network administrator. "The general guidance from law enforcement, such as the FBI, is not to pay ransom. But if everything you have is locked out, you may not feel like you have a choice."

HHS guidance

In light of the increased prevalence of ransomware threats, the U.S. Department of Health and Human Services (HHS) recently released guidance to help covered entities understand the risks associated with these types of attacks and how complying with HIPAA can help identify, prevent, and recover from ransomware.

"The HHS is just reacting to what is happening in the marketplace. The sustained increase in the number of successful ransomware attacks is proof that the ransomware problem is going to get worse before it gets better. Issuing guidance is raising awareness of the issue at hand," Smith says.

The HHS guidance states that healthcare entities can better protect against ransomware by implementing security measures required by the HIPAA Security Rule. According to the guidance, these measures include limiting access to electronic protected health information (PHI) to personnel and software that require it; and conducting risk analyses to identify threats and vulnerabilities to PHI.

"You have to do the risk analysis. Ransomware is just another form of malware; it’s particularly insidious, but they all require doing the risk analysis," says Goldstein.

A big takeaway from the HHS guidance is the importance of taking appropriate actions beforehand to mitigate the potential of damage caused by ransomware, he adds. Unlike malware that simply transfers PHI without authorization, ransomware makes the PHI unavailable or destroys it altogether.

"For a healthcare provider in particular, having data exfiltrated means there’s damage to the patients, but likely not to their immediate health. Being locked out of your health data or your patients’ health data is a potential threat to the life and health of patients," he says.

 

HIPAA breaches

The guidance provides clarification on whether a ransomware infection constitutes a HIPAA breach. A breach under HIPAA is any acquisition, access, use, or disclosure of PHI in a manner that is not permitted under the HIPAA Privacy Rule and that compromises the PHI’s security or privacy.

Prior to the release of the HHS guidance, instances of data exposure that revealed individuals’ PHI would be considered a HIPAA breach, says Justin Jett, director of compliance and auditing at Plixer International, a Kennebunk, Maine-based security analytics company. ­However, at that point, one could have made the argument that ransomware wouldn’t technically be considered a breach since it encrypts data rather than exposing it.

Now, according to the new guidance, if a ransomware infection encrypts electronic PHI that was not encrypted prior to the incident, a breach has occurred. The guidance reasons that the PHI has been "acquired" because hackers have taken control or possession of it. In these cases, the hospital must then undertake a risk analysis and, when applicable, comply with the breach notification requirements and notify individuals affected, HHS, and the media.

However, if the hospital had previously (prior to the ransomware attack) encrypted the PHI in a manner that would render it unusable, unreadable, or undecipherable to an unauthorized individual, there is a possibility the ransomware attack wouldn’t be considered a breach.

"I interpret this guidance as removing the loophole of ransomware not actually looking at the data. Since malware changes over time, it’s within the realm of possibility that ransomware will target [PHI] and exfiltrate the data once found. The new guidance states that if the ransomware is unable to actually see the protected healthcare information in cleartext (not encrypted), then it is not a reportable breach," Smith says.

Even in these cases, the guidance says additional analysis would be required to determine if the PHI was sufficiently encrypted prior to the attack. Goldstein says this emphasizes the need for a risk analysis whenever there is a security incident. He further noted that HHS may have included this guidance so covered entities could not view the ransomware’s own encryption of the data as protection against that data being compromised.

"In those cases, the data is technically encrypted by virtue of the ransomware, but it’s not encrypted by the covered entity; it’s encrypted by someone else who controls that encryption. It shouldn’t be viewed as encryption for the purposes of your risk analysis," Goldstein says."

 

Prevention and recovery

To better prevent ransomware, Jett says all staff should be appropriately trained on email and web security as most malware and ransomware comes from those sources. Additionally, companies should invest in heightened email security solutions, like anti-spam firewalls, which will help prevent the most obvious attacks from getting to employees’ inboxes.

The HHS guidance suggests that since HIPAA requires the workforces of covered entities to receive security training on detecting and reporting malware, employees can assist with early detection of ransomware by spotting indicators of an attack. These warning signs could include unusually high activity in a computer’s CPU as the ransomware encrypts and removes files, or an inability to access files that have been encrypted, deleted, or relocated.

Even if hospitals are vigilant, ransomware attacks may still occur. Again, the guidance suggests that HIPAA compliance may help hospitals recover from ransomware attacks due to HIPAA’s mandate for frequent backups of data.

Goldstein warns, however, that some variants of ransomware can lie dormant for a period of time in order to migrate across systems, including into data backups. Many hospitals and companies keep hot backups as part of their disaster recovery plan. These backups can be automatically or manually switched on if a system goes down. If ransomware has infiltrated a backup, the backup’s data could also become compromised and encrypted by the ransomware as soon as it’s activated.

"The important thing about dealing with the impact of ransomware is that it may require additional or different protections compared to what other malware requires to avoid or mitigate its ill effects," he says.

 

Recent ransomware attacks

All types of malicious software attacks are on the rise,but ransomware has recently received more high-profile media coverage, says Doron S. Goldstein, partner and co-head of privacy, data, and cybersecurity practice at Katten Muchin Rosenman, LLP, in New York City. "Ransomware has certainly gotten more coverage lately because of the potential damage, and the sophistication of some of these attacks has increased," he says.

The following are a few of the recent ransomware attacks that made headlines:

Hollywood Presbyterian Medical Center: In February, this Los Angeles hospital paid hackers the equivalent of $ 17,000 in bitcoins to regain access to its computer system, according to the Los Angeles Times. The malware prevented hospital staff from accessing their system for 10 days by encrypting its files; once the hospital paid the ransom, it was given a decryption key to unlock the files. In a statement, CEO Allen Stefanek said paying the ransom was the quickest way to restore the hospital’s systems.

Chino Valley Medical Center and Desert Valley Hospital: In March, hackers targeted these southern California hospitals by infiltrating their computer systems with ransomware. A spokesman for the two hospitals, which are part of Prime Healthcare Services, Inc., said technology specialists were able to limit the attacks so both hospitals remained operational, no data was compromised, and no ransom was paid.

MedStar Health: Also in March, this Columbia, Maryland-based system was targeted with ransomware that encrypted the system’s data. According to the Baltimore Sun, the hackers demanded that MedStar pay three bitcoins, worth approximately $ 1,250, to unlock a single computer, or 45 bitcoins, the equivalent of about $ 18,500, to unlock all of its computers. MedStar refused to pay the ransom, and staff at its 10 hospitals and more than 250 outpatient centers resorted to using paper records while system access was restored.

Kansas Heart Hospital: In May, hackers infected the network system of this Wichita hospital with ransomware. According to local CBS affiliate KWCH12, the hospital paid an undisclosed portion of the ransom demanded but the hackers refused to return full access and demanded a second payment. The hospital announced that it had refused to make the second payment and would work with its IT team and external security experts to restore access to the rest of the system.

HCPro.com – Credentialing and Peer Review Legal Insider

New Ransomware Virus Targets Healthcare

A new ransomware virus  targeting healthcare organizations spreads via a Microsoft Word attached to emails. The messages are customized to appear they come from a trusted source in this new attack, dubbed Defray.  Healthcare Dive reports that in one example, an attachment titled Patient Report used the logo of a hospital in the United Kingdom and […]
AAPC Knowledge Center

Ransomware is a new twist on an old crime

Ransomware is a new twist on an old crime

Hackers and malware are routine threats for most healthcare organizations, but this year saw criminals add a devastating tool to their arsenal: ransomware.

Although the dramatic increase in ransomware attacks against healthcare organizations is largely a recent phenomenon, ransomware itself is not new. According to the FBI, it’s been around for several years, but the agency began to see an uptick in ransomware attacks in 2015, particularly against organizations. Early this year, the Department of Defense specifically warned healthcare organizations that they are a top target for ransomware. As ransomware continued to grab headlines and lawmakers called for official action, HHS released ransomware response and prevention guidance for healthcare organizations (www.aha.org/content/16/160620cybersecransomware.pdf).

State and federal lawmakers took notice as well. At a March 22 joint hearing of the House of Representatives subcommittees on Information Technology and Health Care, Benefits, and Administrative Rules, some lawmakers suggested HIPAA should be modified to specifically require covered entities and business associates to report ransomware attacks.

Security officers must act now to protect their organizations, and in turn, organizations must be prepared to invest in security and carefully follow related policies. The price for failing to do so could be high.

 

Learning about the threat

Ransomware is a sneaky, insidious attack, and it’s being used to target an industry where access to information can be a matter of life or death. Ransomware is a type of malware that encrypts files on an infected computer or networked device. When the rightful user tries to access files, such as a patient’s EHR, on an infected device, the user is told the files are locked and that access can only be regained by paying a ransom.

"Ransomware introduces a new twist to cyberthreats," says Kate Borten, CISSP, CISM, HCISPP, founder of The Marblehead Group in Marblehead, Massachusetts. "It’s old-fashioned kidnapping and blackmail in a new guise."

A number of healthcare organizations found themselves victim to ransomware this year, including MedStar Health, Maryland’s second largest healthcare provider. On March 28, when staff tried to access EHRs and other electronic files, a warning appeared on their screens informing them they were locked out and demanding ransom paid in bitcoin (a type of electronic currency that’s difficult to trace). The note warned that if the ransom wasn’t paid in 10 days, the ransomware-encrypted files would be permanently deleted.

Hospital staff and those at affected clinics were knocked back to the paper and fax age for a week. Without access to patients’ EHRs, they found themselves scrambling to piece together medical histories and contact information for other providers and patients’ family members. The radiation oncology department at University of Maryland St. Joseph Medical Center, which contracts through MedStar, canceled appointments, and some patients reported that the ransomware attack prevented them from having prescriptions refilled or even locating family members at the hospital. It took one man days to locate his wife, who was admitted to MedStar Union Memorial Hospital’s emergency department the day of the ransomware attack, the Baltimore Sun reported.

Networked encryption

Most security officers are veterans of the war against malware. However, unlike traditional malware, ransomware doesn’t necessarily steal or copy information, says Dwayne Melancon, CTO of Tripwire, a security and compliance software company based in Portland, Oregon. Instead, ransomware generally leaves the information in place and intact but quietly encrypts it.

"It’s stealthy," he says. "Once it gets on a system, you won’t know it’s there until after it’s already encrypted all of your information." Ransomware looks for any attached systems, even other systems on the network, and can spread to any networked device, Melancon says.

Although the Department of Defense’s warning contained information on specific types of ransomware, knowing the precise type won’t significantly help an organization protect itself, Melancon says. All types of ransomware generally use the same basic approach and function in very similar ways.

Most ransomware infections begin the same way other malware infections do: phishing or visiting the wrong website. Some phishing emails will have an attachment rather than a link, Melancon adds. These attachments are often cleverly disguised as invoices or other items that the recipient may have no reason to suspect. Opening the attachment allows the ransomware to install itself on the computer and begin encrypting data.

After the data is encrypted, the ransomware connects back to what’s known as a command and control server?the ransomware’s host server?and registers that the system is now encrypted. That’s when users will find themselves locked out of their own files.

However, the command and control server also offers the best way to shut down a particular type of ransomware, Melancon says. If the location of the command and control server is discovered, access to the server can be turned off. In some cases, governments have partnered with Microsoft to target and shut down these servers, he says. The longer a particular type of ransomware exists, the more likely its command and control server will be identified and shut off. Unfortunately, persistent hackers simply create new types of ransomware using new command and control servers if one is shut down, he adds.

 

Prevention is the best defense

Security officers have a number of tools to protect their organizations. As with any cyberthreat, educating staff is a top priority, Melancon says. Training staff to recognize and avoid phishing emails may be the best way to prevent ransomware.

Phishing test tools can be an effective method of teaching staff and identifying problems, says William Miaoulis, CISM, CISA, information security officer at Auburn University in Auburn, Alabama. These tools can test staff knowledge of ransomware and identify individuals who need additional training.

However, because human error is inevitable, technical controls can provide a valuable check on mistakes. Melancon suggests organizations adjust administrative privileges and take a close look at what’s on their network.

At many organizations, computers are set up so that the staff member who is assigned a particular computer is also that computer’s local administrator. That gives the individual broad authority to make changes to the computer, download files, and install programs. Although staff may prefer to have those privileges, this might not be the safest option, Melancon says. As a local administrator, if a staff member opens a file containing ransomware, the ransomware would be able to use the staff member’s access privileges to install itself and begin an infection that could easily spread through the organization’s network.

The safer alternative, he says, is to set staff up as standard users who are still able to use the computer but do not have administrative access to install files or make other changes, he says. Even if a standard user opens a phishing email, the attached ransomware would not be able to download and install itself. Melancon notes that this option might cause some pushback, though.

"In a lot of cases, people might say, ‘Well, my users need to install things on their systems, or that’ll cause my help desk volume to go up because they’ll have to call to do everything,’ " he says. "There is a workaround to that. You can provide people with a secondary account on their systems where they can perform administrative actions on their systems, but by default that’s not running all the time."

If the user deliberately does something that requires administrative access, such as installing a new product or updating a program, he or she can enter the administrator password and complete the task. Once that task is complete, the user would revert back to his or her primary standard user account.

Network segmentation is another method an organization can use to protect itself. Segmenting networks limits the number of resources ransomware can reach, Melancon says, because under this setup, individuals have access to only the specific resources they need. Each staff member’s access should be evaluated based on job duties and limited accordingly.

Organizations can also use email security management tools that evaluate attachments and limit links within emails, Miaoulis says. Antivirus programs should be kept updated on all computers, he adds.

Ensuring programs are kept up-to-date and performing regular checks and tests will go a long way to reducing an organization’s vulnerability, Melancon agrees. "Providing fewer handholds for the criminals to get in and infect your system, and then making sure you have good hygiene, that won’t let you down," he says.

And the sooner organizations start preparing, the better, he says.

Getting the diagnosis

Ransomware is notoriously difficult to detect. "The challenge with this is ransomware products are really good at hiding themselves," Melancon says. "They can choose random file names. They can in a lot of cases evade standard antivirus or antimalware detection techniques."

However, some methods can give an organization a better chance at catching ransomware, Melancon says. A system integrity check, also known as file integrity monitoring, can be used to catch suspicious executable files and unusual background activity typical of ransomware. These checks aren’t automatic: File monitoring systems must be added to the system and regularly run. The process is typically best handled by an organization’s IT or security team, he adds.

 

Backup plan

Even with the best prevention measures in place, security officers must ensure their organizations will be ready to weather ransomware and keep patient care disruptions to an absolute minimum.

"With the advent of ransomware, it is important to consider each organization’s backup strategy and ever more important to store copies off the network," Borten says. "In addition to the potential breach, interfering with a provider’s access to patient data can have immediate, serious consequences for patient care."

Completing regular backups of data can be the difference between a bump in the road and a major disaster, Miaoulis agrees. "Back up, back up, back up," he says. "If you have sufficient backup, you move the data to an unaffected machine and move on."

Locating a safe backup may be a challenge, Melancon says, as the infection may have been present and undetected in the system for some time. If the system is wiped and an infected backup installed, the organization will be back to square one. However, this is a case in which knowing the type of ransomware can be helpful. Screening for traces of the ransomware, such as the program’s executable file, can help to identify a clean backup. At least some backups should be kept offline or detached from the network: A backup that’s connected to an infected network could easily become infected even if it was safe at the time of its creation.

Organizations are required by HIPAA to have detailed security and privacy incident response plans, and those plans should include ransomware, Borten says. Organizations should evaluate their risk and have a clear response planned in advance. (For more information on security incident response plans, see "Responding to privacy and security breaches" in the June issue of BOH.)

Although ransomware generally doesn’t copy or extract data, that doesn’t mean an organization can assume data hasn’t been breached in a ransomware incident, Melancon says. A thorough IT forensic analysis must be completed to determine if a breach occurred. It’s also possible that a hacker may develop a type of ransomware that does copy and transfer data, he adds.

 

Getting tough

When Hollywood Presbyterian Medical Center in Los Angeles was hit by ransomware, the organization chose to pay the $ 17,000 ransom. Since then, as ransomware attacks on healthcare organizations have increased, experts in information security and IT, as well as law enforcement, have warned healthcare organizations not to pay the ransom. This may be a difficult decision if EHRs and systems vital to patient care are being withheld.

"If you pay the ransom, it just encourages them to do more," Melancon says. "It should only be a last resort to pay the ransom."

With patients’ lives in the balance, it’s no surprise that some have opted to bargain with the criminals. However, as Kansas Heart Hospital in Wichita discovered, paying the ransom is no guarantee that the files will be restored. In May, the hospital lost access to files due to ransomware and paid an undisclosed sum?only to have the hackers demand a second ransom. Organizations should contact law enforcement as soon as possible rather than attempting to bargain with the hackers, Melancon says.

The rise of ransomware should be a security wake-up call, Borten says. Hackers may see healthcare as an easy target, and until organizations step up their security, that perception isn’t likely to change.

"Given the high street value of the data, the healthcare industry is definitely an increasingly major target for cyberattacks of all types, including ransomware," Borten says. "Unfortunately, unless or until security programs become mature across the healthcare industry, this will continue to be a trend as organizations pay the ransom to ensure continued access to patient and other confidential data and to avoid further disclosure of the data."

HCPro.com – Briefings on HIPAA