Guest Column | May 11, 2020

5 Ways To Simplify And Secure The Healthcare Endpoint In Urgent Times

By Dan O’Farrell, IGEL

hacker security lock at laptop

Workers in the healthcare industry have a lot on their minds. The sourcing of critical equipment and supplies. The urgent care for a rising number of patients. Not to mention their own safety.

It may seem that simplifying endpoint management and security is something that can wait. But the fact is, it may be more critical now than ever and it’s important to free up necessary IT resources when they are needed most.   

Consider the challenge of healthcare endpoints, which tend to be widely distributed, oftentimes highly mobile, and extremely costly to both manage and maintain. The never-ending waves of endpoint patches, OS updates, antivirus/malware updates, and PC refreshes can consume IT at the absolute worst time – when higher priorities might be more urgent. And patient care can suffer.

Computers with slow login times, poor responsiveness, unsupported peripherals, single sign-on (SSO) issues, and frequent PC cart recharging can infringe on the effective delivery of care from clinicians and healthcare staff. What if now was the time when cybercriminals choose to perpetuate a ransomware attack? What would happen if patient records were locked or compromised, or systems in urgent care centers were impacted by downtime?

It is possible to simplify and secure your healthcare endpoints so that healthcare IT teams can spend more time and resources on what matters most. Consider these five ways:

  1. Adopt a VDI or DaaS solution. Virtual desktop infrastructure (VDI) and Desktop-as-a-Service (DaaS) solutions can give you the centralized control and management you need to more easily support distributed healthcare endpoints. What’s more, they can enable more streamlined processes for patching, updates, and antivirus/malware software application by eliminating the need to update and manage hundreds or many thousands of individual endpoints. Look for platform-independent software-defined OS solutions that work with your selected VDI or DaaS platform to help you further simplify deployment, while supporting secure remote access to data and easing end-user troubleshooting.
     
  2. Save money by moving Windows to the data center or cloud. For many healthcare organizations, the move to Windows 10 has been a difficult process, and many are still facing a necessary migration off of Windows 7, which had its official end of support in January 2020. Staying on Windows 7 is a pricy choice, as Microsoft is charging $50 per user for Extended Security Updates (ESU) support. However, migrating a large number of endpoints to Windows 10 can be equally daunting. But not if you move your Windows desktops and apps into the data center or cloud.

By virtualizing Windows 10 desktops using a VDI or DaaS architecture, you can help your users realize better performance with easy implementation and lower cost. Not only will healthcare users benefit from a satisfying and reliable Windows experience, IT will realize greater efficiency by simplifying the Windows update and patching process. Plus, healthcare organizations can vastly improve their security posture by eliminating the need to remotely patch Windows using complex and costly third-party endpoint security products.

  1. Enable a multi-platform world. There is nothing more limiting than platform lock-in. Your endpoint infrastructure should be agile and platform agnostic, especially given that merger and acquisition transactions are so prevalent in the healthcare industry. Nearly a thousand pharmaceutical and healthcare M&A transactions took place in 2019, alone. To ensure that your healthcare IT infrastructure remains nimble and responsive, choose solutions that offer integrated support for any cloud or virtual platform – including Amazon Web Services, Microsoft Windows Virtual Desktop, Citrix, and VMware – so that no matter what lies ahead, you know that your endpoints are compatible and ready.
     
  2. Embrace an end-to-end security model. We know that healthcare organizations have been a frequent target of ransomware. To help prevent cyberattacks, leverage an endpoint architecture that delivers a true end-to-end ‘chain of trust’ from the endpoint processor or UEFI (Unified Extensible Firmware Interface) process to the destination server or cloud platform. Using this framework, IT staff can rest assured that each discrete step of the initial boot process from the endpoint device to the VDI or cloud workspace execution is validated to help fortify overall security and threat prevention. Healthcare organizations can add additional layers of security by minimizing the endpoint attack surface through the use of a read-only operating system (OS), such as that supported by Linux-based endpoint OSs. This gives IT more policy and security control while minimizing the security gaps that can let breaches in.
     
  3. Deliver the perfect user experience – for more efficient patient care and better outcomes. Ultimately, supporting user productivity is of key importance for healthcare organizations. Lives can depend on it. When working to simplify and secure your healthcare endpoints, be sure to also consider your user experience carefully. Logon times should be fast, single sign-ons should be quick and reliable, and roaming and remote support should be seamless. When properly deployed, your healthcare endpoints can achieve all this while still under full IT management and control that is both simple and powerful. It’s all about enabling healthcare staff to flourish – from anywhere – while keeping cyber/IT threats at bay.

About The Author

Dan O’Farrell is the Sr. Director of Product Marketing for IGEL, provider of the next-gen edge OS for cloud workspaces and secure endpoints.