banner

Thales Blog

Navigating the Multicloud Maze: Insights from the Thales Data Threat Report, Healthcare Edition

October 25, 2023

Marcelo DeLima Marcelo Delima | Senior Manager, Global Solutions Marketing More About This Author >

In the ever-evolving landscape of data security, the healthcare industry stands at a critical juncture. Healthcare and Life Sciences organizations are transforming as fast as any industry, adopting cloud and other digital technologies that promise to improve services and patient outcomes. However, delivering care in a connected world comes with new challenges. According to the 2023 Thales Data Threat Report – Healthcare and Life Sciences Edition, at the same time that cloud usage is skyrocketing in the industry, cloud environments have become biggest target for attacks, putting sensitive personal data and essential systems at risk.

Multicloud Realities in Healthcare

Multicloud is not just a buzzword; it's the new reality, especially in healthcare. According to the Thales report, healthcare organizations are now embracing an average of 2.42 infrastructure cloud providers. What's more, a staggering 87% of healthcare respondents are using two or more cloud providers, a number that exceeds the survey-wide result by 7 percentage points.

The growth of cloud usage is even more pronounced when you look at the usage of Software as a Service (SaaS) applications. Healthcare enterprises, on average, utilize a whopping 130 SaaS applications. This figure is a remarkable 34% higher than the survey-wide average of 97.

Complexity Challenges with Multicloud

The rise of multicloud adoption brings forth security challenges. Data is no longer confined to a single location but is dispersed across multiple cloud providers, each with its unique set of controls for protection. As per the report, 55% of healthcare and life sciences respondents now find securing data in the cloud more complex compared to on-premises solutions. This represents a notable increase from the previous year's 44%, highlighting the growing complexity of healthcare data security.

Complicating matters, sensitive data is increasingly finding its home in the cloud. The report notes that the percentage of healthcare organizations reporting that more than 40% of their data in the cloud is sensitive has risen significantly, from 49% in 2021 to a staggering 68% this year. However, while sensitive data is on the rise, encryption practices still have room for improvement. On average, healthcare and life sciences respondents report that only 45% of sensitive data in the cloud is encrypted, aligning with the survey-wide result.

A Clear and Present Danger

In recent years, healthcare has become a prime target for cyber attackers, with multiple high profile ransomware attacks targeting healthcare institutions, placing not only data, but life-saving care in danger. Ransomware continues to be a much greater concern for healthcare respondents, with 71% citing an increase in attacks last year, well above 49% survey-wide.

The Thales report reveals that cloud-based resources, particularly SaaS applications, have become the preferred targets. Shockingly, 31% of respondents cited SaaS apps as the primary target of attacks. Cloud-hosted Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) closely follow behind in terms of vulnerability. These statistics underscore the urgent need for robust cloud security measures.

Meeting Compliance

The Thales Data Threat Report – Healthcare and Life Sciences Edition provides a sobering glimpse into the multifaceted world of data security in healthcare. As the industry continues to transform and adopt new environments, it is crucial to protect data as it flows through its Hybrid IT. Healthcare organizations must continually enhance their data security strategies such as policy-enforced encryption and access management to safeguard patient information and comply with regulations such as HIPAA.

For a comprehensive understanding of the challenges and opportunities presented by multicloud adoption in healthcare, we invite you to download and explore the complete Thales Data Threat Report – Healthcare and Life Sciences Edition.