Case Study

Protecting patients during the pandemic by securing the Internet of Medical Things


A healthcare provider relies on Palo Alto Networks to provide comprehensive medical IoT security


In brief

Customer

A large public sector healthcare organization

Industry

Healthcare

Country

United States

Products and Services

Integrated patient care in medical centers and outpatient sites

Organization Size

Enterprise


Challenges

Millions of unsecured IoMT and IoT devices jeopardizing patient care, network security, and patient data privacy

Requirements
    • Visibility
    • Zero Trust security
    • Integration with existing infrastructure
Solution

Palo Alto Networks Medical IoT Security enables the healthcare organization to protect patients and the critical connected medical devices they rely on. Integration with Next-Generation Firewalls and Prisma® Access brings more granular, device-based policy enforcement and streamlined maintenance.

Download PDF Share

From nuclear medicine imaging cameras to MRI machines, infusion pumps, and ultrasounds, healthcare providers rely on a myriad of connected medical devices to care for patients.

A large U.S. public sector healthcare organization saw a critical need to protect millions of Internet of Medical Things (IoMT) and Internet of Things (IoT) devices on its network from cyberattacks. The situation was made more urgent by the COVID-19 pandemic.

The organization sought a partner to safeguard patients by securing its medical equipment from unauthorized access and cyber threats.


quote

If it touches a patient for treatment and is on the network— that was the biggest concern because those devices are the most vulnerable.

— Ralph Oliva, Global Support Architect, Palo Alto Networks

CHALLENGE

Need for visibility becomes critical

The healthcare organization lacked a security solution to protect the multitude of IoMT and IoT devices throughout its many geographically dispersed facilities. It was deeply concerned about IoMT devices used in patient care being exploited or exposed to zero-day threats. “If it touches a patient for treatment and is on the network—that was the biggest concern because those devices are the most vulnerable,” says Ralph Oliva, Global Support Architect at Palo Alto Networks.

Then the pandemic hit, and there were reports of malicious groups attempting attacks on pharmaceutical refrigerators storing COVID vaccines. The healthcare provider needed visibility into whether any of its vaccine refrigerators were targets and the ability to protect them from being compromised.

It also saw an opportunity to monitor and secure other internet-connected devices and systems, including access control, lighting, HVAC, energy management, computers, and printers.

The organization sought a trusted partner to secure its devices and prevent known and unknown threats.


REQUIREMENTS

Understanding risk requires an expert

The healthcare organization needed the ability to quickly discover, profile, and evaluate the risk posture of its millions of connected IoMT and IoT devices.

It also needed a view of its networking topology, specifically, visibility of which devices were communicating with others on its network or elsewhere. “Generally speaking, an MRI talks to a PACS [picture archiving and communication system],” says Oliva. “But they needed to know if that MRI is, for example, communicating with a computer in another country or a device it shouldn’t, like a security camera.”

The healthcare provider sought a solution that would work within its existing infrastructure, which included Palo Alto Networks Next-Generation Firewalls (NGFWs).


SOLUTION

Speed makes the difference

Palo Alto Networks Medical IoT Security was considered along with four competitors through an intensive proof-of-concept evaluation.

“We presented our solution to many different teams. They were excited by what they saw,” recalls Oliva. In the end, it was the clear choice to provide cloud-delivered Zero Trust security for all of the healthcare organization’s internet-connected devices.

Medical IoT Security can profile, categorize, and establish baseline configurations and attributes for any device on the healthcare organization’s network. “We alert the customer’s IT team to any unusual or suspicious activity that may suggest someone is attempting to gain unauthorized access to their network or endpoints,” says Oliva. Palo Alto Networks demonstrated it could do this faster than competitors’ solutions.

The healthcare organization felt confident that Palo Alto Networks was the right partner to lead it into the future because of its plan to integrate Medical IoT Security with Palo Alto Networks Next-Generation Firewalls for an additional layer of security.


A race to secure life-saving vaccines

Due to the pandemic and urgent need to secure IoMT devices required to store COVID vaccines, the deployment timeline was reduced from the customary two years to just ten months. “The vaccine was available,” says Oliva, “and we wanted to get our solution into all the provider’s facilities as quickly as possible to start monitoring those refrigerators.”

Logistics was a tremendous undertaking requiring coordination among many teams spread far and wide. Palo Alto Networks ensured everyone was on the same page regarding the schedule and expectations. This was accomplished with frequent video conferences that included networking, security, and infrastructure teams, on-site project managers, and contractor representatives.

Palo Alto Networks provided training for the healthcare organization to help its users become comfortable with the solution and answer any questions. “At one point, when we first deployed, we had nearly 700 participants participating in the training,” Oliva notes.


quote

They asked for specific integrations, dashboard views, and attributes that would have been difficult for any of our competitors to accomplish so quickly. Our IoT engineers stepped up and met those requirements in record time. The healthcare provider was absolutely ecstatic.

— Ralph Oliva, Global Support Architect, Palo Alto Networks

Can-do attitude for customizations

When the healthcare organization asked Palo Alto Networks if it could incorporate certain custom features into its solution, the Palo Alto Networks team went to work. One of the features involved presenting the healthcare organization’s access control lists (ACLs) as part of the IoT interface dashboard. This made it easier for teams to quickly view the lists, which contain rules for granting or denying access to environments without the need to log into the firewalls or networking tools that manage the ACLs. Customizing an interface like this typically takes a couple of years; the Palo Alto Networks team delivered in under six months.

“They asked for specific integrations, dashboard views, and attributes that would have been difficult for any of our competitors to accomplish so quickly. Our IoT engineers stepped up and met those requirements in record time,” Oliva confirms. “The healthcare provider was absolutely ecstatic.”

“If an innovation we develop on one project can benefit other businesses, we deploy it to all our customers. I tell our teams during training sessions if there’s anything you feel we can improve, bring it on. Our engineers love the challenge.”


BENEFITS

Visibility enables stronger compliance

Palo Alto Networks technology provides the healthcare organization visibility into the presence, quantity, and behavior of IoMT and IoT devices on its network. Since deploying Medical IoT Security, the organization has identified tens of thousands of vulnerabilities in connected IoT and IoMT devices.

The healthcare organization can now better meet compliance requirements with risk scores that help it make decisions about managing permissions for devices that transmit patients’ Personally Identifiable Information (PII). Medical IoT Security enables the security team to find compliance gaps mapped to the Health Insurance Portability Accountability Act (HIPAA).

The healthcare organization also benefits from a continued relationship with an established network security leader. In addition to the safeguards provided by Medical IoT Security, the organization is protected by thousands of Palo Alto Networks Next-Generation Firewalls. And it’s covered on all perimeters by Advanced Threat Prevention, App-ID™, Advanced URL Filtering, Advanced WildFire®, and DNS Security.


quote

We call Medical IoT the brain. Next-Generation Firewalls and our security tools are the muscle. We bring protection from head to toe.

— Ralph Oliva, Global Support Architect, Palo Alto Networks

Protecting patients through Zero Trust security

The healthcare organization will gain more granular, device-based policy enforcement when it integrates its IoMT and IoT devices with its Palo Alto Networks Next-Generation Firewalls.

The healthcare organization is also testing Prisma® Access with plans to fully deploy the solution to secure users, apps, and data and deliver Zero Trust Network Access 2.0. Using Medical IoT Security with the NGFWs and Prisma Access will enable the healthcare organization’s IT and security teams to eliminate areas of weakness. It will also allow the teams to simplify operations further and avoid the pain of trying to cobble together incompatible solutions from different vendors.

“We call Medical IoT the brain,” explains Oliva. “Next-Generation Firewalls and our security tools are the muscle. We bring protection from head to toe. That’s benefitting the healthcare provider tremendously.”

Today, Palo Alto Networks solutions are helping the healthcare organization protect its patients and sensitive data with confidence.



Find out more about how Palo Alto Networks’ best-in-class solutions can improve networking and security for your organization. Additional information is here.