How SASE can help to protect the healthcare sector from cyber threats

By Jo Makosinski | Published: 14-Nov-2022

Samir Desai, vice president of product management at GTT, speaks to BBH about the benefits of Secure Access Service Edge (SASE) and how it can flag and prevent cyber threats in the health sector

We have seen a lot of innovations in telehealth and telemedicine in recent years and the advent of solutions like video consultations and telesurgery has greatly improved access to healthcare services. 

However, these technological advancements, and society’s reliance on computer networks and the public internet, are creating new avenues of attack for cyber criminals.

A report by Omdia found there has been an increase in security attacks on enterprises since 2020 across network applications, public and private clouds, and fixed and mobile endpoints.

And the healthcare sector is experiencing the same issues – with healthcare organisations in the UK suffering from 785 cyber attacks a week – a 69% increase when compared to 2021.

But Secure Access Service Edge (SASE) is a framework first coined in 2019 that promises a better and more-secure integration of software-defined networking and cloud-based security.

SASE encourages the integration of software-defined networking and cloud-based security complexity and supports organisations in setting and automating network and security policy

Unsurprisingly, SASE has risen in popularity in the last two years amid the COVID-19 pandemic – and it is one that healthcare organisations should increasingly consider deploying to curb modern cyber threats.

Why SASE?

Let’s set the scene back to 2020 when many healthcare companies were forced to transform digitally and explore telehealth and telemedicine options.

IT and security teams suddenly had to securely connect doctors and nurses while they provided services online, and everyone had to move applications for managing sensitive health data to the cloud.

As such, SASE became an indispensable part of any post-pandemic cyber security strategy.

SASE encourages the integration of software-defined networking and cloud-based security complexity and supports organisations in setting and automating network and security policy, including secure, individualised, accelerated access to the cloud resources – an aspect that is especially critical for the healthcare sector.

According to Gartner, by 2025 at least 60% of enterprises will have explicit strategies and timelines for SASE adoption encompassing user, branch, and edge access – up from 10% in 2020.

A new enterprise survey by Omdia also showed that enterprise SASE adopters are happy with their deployment and operating experiences, with satisfaction ratings reaching the highest Omdia has recorded for any network transformation service since 2017.

What is needed for a successful deployment?

A truly-successful deployment hinges on the organisation’s security strategy and taking a consultative approach to network transformation.

It is important to remember that SASE describes a suite of services that combine SD-WAN with cloud-based security services to protect the company from web-based attacks and unauthorised access to the network and applications.

By integrating SD-WAN and cloud security into a common framework, it can both improve network performance and reduce security risks. 

A truly-successful deployment hinges on the organisation’s security strategy and taking a consultative approach to network transformation

But, because SASE is a collection of capabilities, organisations must have a good understanding of which components they require to best fit their needs.

And, due to the high level of confidential and sensitive data used within the healthcare industry, more needs to be done to secure both the patients and the staff.

Healthcare leaders should identify and implement security solutions to protect all of the data and access points used in the organisation – from emails, to dashboards, to internal systems.

SASE presents the added value of bringing together networks and security, which historically have been handled by different teams with different priorities and views.

Integrating networks and security serves to unify teams to protect the overall organisation.

A SASE future for the healthcare industry

Deploying SASE independently, or with the help of a managed service provider, has the potential to provide benefits to organisations in the healthcare sector, their employees, and patients.

The framework offers more visibility across hybrid environments, enabling healthcare providers to gain more control and benefit from reliable network performance. In addition, they will be compliant with global and industry regulations such as GDPR and HIPAA.

Those who have yet to get started on SASE ought to, and those who have already started should review their present processes to make sure it is deployed in the most-effective way possible.

You may also like