Information

Never Enough to Be Said About Cybersecurity for Your Dental Practice Data

Mar 22, 2023

Can we ever say enough about cybersecurity for your dental practice? Not likely in this era!

”Cyber criminals are relentlessly targeting the healthcare industry. The number of data breaches impacting 500 or more records more than tripled from 2012 to 2022, with more than 40 million patient records compromised in 2021 alone.” 1

According to Gary Salman, CEO of Black Talon Security, provider of cybersecurity services to dental offices across the United States,

”Dental offices are particularly vulnerable to cyberattacks. Unlike large hospital systems with cybersecurity protocols maximized to protect patient healthcare information, a vast majority of dental practices don’t have the latest generation of cybersecurity protection,…” 2

The “alarm” has been sounding for awhile. And the warning remains to be vigilant about how cybersecurity could impact your dental practice and/or your dental organization’s data.

Know your “enemy”

Cyber-criminals deploy a number of tactics across countless public and private targets. Their strategies within the healthcare industry (including dentistry) have their sites set on the valuable and personal patient data you store.

  • Social security numbers
  • Birthdates
  • Driver’s license numbers
  • Contact information
  • Health history

This data has a dollar value to hackers and cybercriminals. Their data heists are planned around outdated security protocols and database vulnerabilities.

Lorne Levine, DMD, owner of The Digital Dentist confirms the reality,

”With cybersecurity, what we’re doing to secure systems and networks is already being hacked and bypassed. There’s a need for new solutions constantly,…The criminals are coming up with newer and tougher ways of defeating the defenses. It’s a cat-and-mouse game.” 3

Ransomware appears to be the most common cyberattack strategy your dental practice could face.

Here’s how that typically works:

  • Data is encrypted by hackers.
  • A data ransom is demanded in exchange for the hacker’s decryption key.
  • Public release of sensitive patient data could be threatened by hackers if the “ransom” isn’t paid.

Now that you know what you’re up against it’s essential to your data and the integrity of your dental patient relationships that you evaluate your cybersecurity protocols.

Protect your dental practice from cyberattacks (including ransomware)

Check and update your tech-environment

Security patches and software updates are vital to your data security protocols. Vigilance here helps reduce the risks that an attack will be successful.

Strengthen your passwords

Uniqueness is a key to strong password protection. Provide your team guidance about password creation and routinely evaluate your passwords to assure they meet the “strong” and “unique” category.

Also utilize a secure, trusted password management and storage system.

Back up your data

Data back-ups should be as reflexive as locking your doors at end of day. Having a back up helps protect you and your patient’s data should you have system issues or if you must recover from a data breach.

Install anti-virus software

A malware infection can damage your system. The effects might not show up immediately but the damage could already be done.

Anti-virus protection provides a search-and-destroy solution that keeps your technology, software, and network healthy.

Notice slow or erratic system issues

Poor performance in your technology or software could signal suspicious activity. Be aware and report any performance issues to your IT and/or cybersecurity providers.

Inform and educate your team(s)

Cybersecurity awareness and basic auditing protocols helps your team(s) identify security issues and threats. It’s also a good idea to minimize or prohibit the personal use of your dental practice network.

Online threats aren’t likely to diminish. Cybersecurity demands staying current and updated about the latest risks and the protocols for protecting your dental practice and dental patient data.

Use the following resources to inform and improve your cybersecurity strategies:

3 Actions That Can Maintain Data Security for Your Dental Practice

Data Security for Your Dental Dashboard That You (and Your Patients) Can Trust

Secure your data on a proven, all-in-one data management system

The Jarvis Analytics platform helps assure that you’re securely tracking the important metrics and staying on-track with your goals as your dental practice and/or DSO grows and expands.

Experience Jarvis in action. Request a demo today!


1 2022 Mid-Year Horizon Report: The State of Cybersecurity in Healthcare.” Fortified Health Security, July 2022, fortifiedhealthsecurity.com/wp-content/uploads/2022/07/2022-Mid-Year-Horizon-Report.pdf. Accessed 30 Nov. 2022 as referenced by https://agd.org/constituent/news/2023/02/21/cybersecurity-current-best-practices