Network Security Plan for a Medical Record Company

A proper network security is critical to preventing data loss or unauthorized access to sensitive information. Medical information must be kept secure at all times to avoid falling into the hands of the wrong people. As a result, it is crucial for a network administrator to ensure that medical records and critical data are maintained secure at all times. The medical insurance The 1996 Patient Information Portability and Accountability Act protects against the disclosure of patient information.


As previously said, the medical record firm is made up of nurses, doctors, clerical staff, and administrators. The system should be formulated in a manner such that only those with proper authorization are able to view specific documents (Daimi, 2017). An authentication system that requires one to enter a numerical password will be implemented in this system. Security may be stepped up a notch by introducing biometric identification systems that scan the fingerprint or the iris.


The most important factors to consider as per the development of this security system are the databases, configuration of the domain, operating system which the individual computerized devises will operate on, the requirements for transmission of data, protecting records considered as being confidential records through authentication (briefly discussed above) and finally storage of information on a separate database.


Databases to be Used


The term ‘database’ as the name suggests, comprises of various fields where specific patient information can be stored and retrieved on demand (Daimi, 2017). Databases usually consist of tables (composed of rows and columns), queries and so forth. They are of various types, some of the most common ones include, online and offline databases. As per the requirements for the network security plan, three operational databases were selected, these are; a conventional text database, a desktop database program and finally an online database for backup purposes. These three are to be managed through a relational database management system. A text database stores patient information in the form oftexts, it can also be used to store other relevant data such as staff info (Berrington, 2007). A desktop database program is a piece of software used to create and manage various databases. The program selected is the latest edition of Microsoft Access that is part of the Microsoft Office Suite, which is Microsoft Access 2016. The final database category to be used is the online database. The most secure version is the google firebase that can be connected and managed through an android app, SQL databases will also be taken into account. The online databases are selected as backupsincase the local databases fail; informationwill, therefore, be entered into these three variations. The latest edition of Microsoft Access offers some much-needed security features.


Domain Configuration


As per the analysis of the different types of domain systems, the following are the ones chosen for the network security plan; Workstation Domain, User Domain, LAN, and Application. A user domain is the most general type. It defines the largest number of users who have access to certain kinds of information. It is important to note that the users are required to follow specific key policies which will determine the eligibility of a person to view the information in question (Berrington, 2007). In essence, An Acceptable Usable Policy (AUP) will be a valuable addition to the overall security system. A system access policy will also be implemented since it governs the authentication procedures mentioned above, it ensures only qualified personnel are allowed access to information. Authentication, which is an important part of the user domain, restricts access to individuals who only have the stored and recognized credentials. The most common include, providing a username and a password. Security will be increased by having the password consist of special characters, be alphanumeric and also feature uppercase letters.


The enhancements of workstation domain security will affect the computing devices that are used by the end users of the organization. It will limit the types of software that are can be installed onto the device and also limit visiting of certain websites. All these will be achieved by implementing a firewall program. These restrictions will prevent the intrusion of malware programs that might compromise data (Jackson, 2012).


The Local Area Network (LAN) domain comprises of the components that constitute the LAN itself. A LAN is crucial since the organization operates locally and it lacks any outside branches. The LAN will be fitted with a switch that works to filter information transmitted to and fro in a LAN. Filtering of information reduces the chances of a potential hack and prevention of malware intrusion (Jackson, 2012). The firewall, which is briefly mentioned above, will also be essential for this filtering process.


An application domain will be the final one implemented in this collection. It serves to ensure that the interaction between a user and computer programs/software is secure at all costs.


Operating Systems


When choosing the most appropriate operating system to be used as per this security network, a large number of factors were taken into account. These include the user-friendliness of the GUI and the security measures (Daimi, 2017). The latest addition to the Windows line of operating systems (Windows 10) was therefore chosen. It offers improved security features, receives critical updates all around, and best of all it is quite user-friendly. The only downside it has is the massive hardware specification requirements (Daimi, 2017). As a result, the client computers that do not meet the requirements will need to be subjected to a mandatory upgrade; the Windows 10 operating system is the best for the job.


Data Transmission Requirements


In terms of data transfer, specific protocols and policies will be set up to avoid any miscellaneous activities (Kizza, 2017). All users will be required to follow these policies, which will govern the type of transmission procedure being used, the type of data being transmitted and finally, the appropriate channels. These policies will require the data to be encrypted using a technique that only the recipient can be able to decrypt. As a result, various encryption techniques will be taken into account. These include application encryption and email encryption. Software programs which offer secure end to end encryption of data will be taken into consideration.


Protection of Confidential Records and Authentication


As per the implementation of the network security system, it is important to note that there is ahierarchy governing the type of data in question and the person having access to this specified data type (Johnson, 2015). For instance, a nurse may not be allowed access to patient records of patients who are not under his or her care. A physician may have access to patient records of all individuals who are admitted to the hospital at that time, and finally, an outsider or a non-medical staff is not allowed access to any information whatsoever.


In light of this, an authentication system will be implemented to offer protection to the patient records. Usernames and passwords will be used. More additional security settings will be applied such as providing an initial login to get to the secondary login screen. The passwords will also be required to be alphanumeric, containing unique characters and finally use the uppercase letters. Individuals who have authorized access to the information will be prompted to change the passwords from time to time. Crucial patient records, such as that of a well-renowned state figure will require biometric access (fingerprint and iris) scans before authorization. The head physician will only be allowed access to such information.


Vulnerabilities to databases is an intricate question that is not just technical. Reviewing the vulnerability issue and the problems facing this database environment is important with the aim to protect clinical data security within a provided solution space. Database security is therefore important in protecting the integrity of data in a database.(Kizza, 2017). Unauthorized access to patient records may be in form of malicious execution of transactions that may lead to security breaches in the data. To protect the database, it must be clearly understood that there are existing flaws that if left unchecked may result to endangering of data integrity and security. Such flaws can be refereed to vulnerabilities to a database system. Some of the vulnerabilities are discussed as follows.


Malfunction is at the apex of these vulnerabilities. There are various factors that may result to malfunction. It can either be technical or software related depending on the choice of database management Software. When the malfunction is caused by technical issues, a scientific problem solving technique is used to identify the problem and resolve it. However, with the choice of a database management program like the use of Microsoft Access 2016 (which may provide certain security features); It is not invulnerable to malfunction especially with increased data sizes and functional transactionaloperation’s. It is therefore prudent to approach this with a coordinated and proactive technical approach where the technical controls and regulations set for the database is able to cover any occurring malfunction within the system so as the database is able to restore in case of a malfunction. (Rehman, 2003). The architecture of the database should be able to include a recovery and restoration configuration to ensure high integrity of patient data in case of malfunction. The architecture can include a real time online backup. The local database can also include Mirroring of the database. With such architecture, there is assured Proof of Retrievability in case of malfunction of the database system.


The interconnectivity of this database leaves the system vulnerable to cybersecurity threats. The online database provided for as a backup in this system is also prone to vulnerabilities which exist in the cyber domain which have serious raising security trepidations concerning the client’s data security and management. Since the online database is virtual, there is real time online data transportation and online data operation which is vulnerable to malicious access to confidential patient files and records. To augment the confidence of the client and patient who entrust the privacy of their data to the online backup database provider, it is vital to include an end to end data security feature to the database. This feature however may lead to degradation of query performance. A data security features for an end to end data encryption software that encrypts the patient’s data being transported, stored and operated online is appropriate despite risking increased transaction time performance for data integrity. (McNab, 2008) To enhance user confidence, third party audits can be conducted on the database along with forensic methods offered through Trusted Platform Groups or entirely integrate the online database backup with Trusted Platform Modules to be embedded in the client and server Machines.


Storage of Information in Separate Databases


Such a process is crucial so that users are able to use database connections which are trusted, provide security to the database tables and finally, to offer database encryption (Jackson, 2012). Trusted database connections are subdivided into two methods that ensure secure access to data; these are impersonation and trusted subsystems, use of these systems is paramount. Secure database tables restrict access on a database-wide level to a particulardatabase. Finally, tenant data encryptions work to offer data end to end encryption (Jackson, 2012). Storage of information on different databases will hence be used in light of the above-mentioned benefits.


Intrusion detection is a mechanism in which a network system or database monitors for malicious activities that causes data privacy and policy violations. Databases require security measures that seeks to forestall intrusion through detection mechanisms that enhance security of the clinical database system. Intrusions can be either internal or external. In external intrusions, unauthorized users access the database with aim to destroy completely or alter personal patient data while internal intrusion is executed by authorized users mainly to acquire personal patient data that they are not authorized to have access to. An intrusion and detection mechanism is therefore designed and developed to protect data integrity. (Raid, 2008)


For this clinical database intrusion detection, each transaction executed by the user is profiled to enable the database architecture to be managed in two phases. These phases include the Learning Phase and the Intrusion Detection Phase.The Learning Phase automatically generates the different user profiles and their authorized transactions. The manners in which these transactions behave is used in the intrusion detection phase to determine any abnormally in the database patterns which may potentially be an unauthorized intrusion to the database.


These phases develop a general data dependency that allows them to be efficient. Data dependency creates an association of rules for the database. (Neelapala, 2008). Transactions that do not meet the obligation of this rules are flagged as Malicious hence interpreted as an intrusion. Equal importance should thus be accorded to each attribute of data to address any arising data sensitivity issues that will cause false intrusion detections.Given the scope of a clinical critical system, it is important to ascertain the system performance. False positives and false negatives should thus be avoided.


In this proposed system, users pass raw queries through the intrusion detection system which checks authorization of user transactions. An automatic profile generation algorithm thus initiated to create a profile which then prompts an SQL query passing algorithm as a feature selector. When a user submits a query to execute any given transaction, the feature selector algorithm extracts the required features and target objects from raw queries submitted before and already exists in the user profile. The query is compared with the set authorization. If authorized, the transaction is committed to the database. It the transaction is not authorized, then the automatic intrusion detection algorithm then picks up the transaction to detect any malicious intrusion.


An offline audit log file is then created to contain the transaction logs for auditing. The intrusion detection applies a real time intrusion detection that relies on the log files. The algorithm detects data changes as they occur with time and as it changes in value. It observes the transaction sensor level and behavior according to the authorization access provided for by the automatic profile generating algorithm. In this case, when an abnormal transaction attempts to update any temporal data entry that has already been updated within a restrictive time period, an alarm is raised alerting the database manager of an intrusion. (Neelapala, 2008).


A disaster recovery plan is also important for a clinical database. A disaster recovery plan ensures that there is continuation of vital business processes in the unpredictable event that a disaster occurs.(Lam, 2017). The design of this disaster recovery plan occurs in distinctive procedures that provide effective solutions which provides continuity of business processes if a disaster occurs. In the case of disaster occurring in the clinical database environment, a Disaster Recovery Plan should initialize immediately as it is a critical system of data where there is reliance on data to save patient lives.


The most feasible Disaster Recovery Plan for a clinical database is the Crisis Management Plan. It involves prompt handling of demanding activities that occur during a disaster crisis. It involves two phases. The first phase involves technology and when the disaster event occurs at the data processing center. The second phase involves issues that surround the environment of the database in the clinic. If a disaster event occurs at any part of the clinic or any branch of the clinic, there should be prompt recovery and continuity of the clinical processes. The most successful disaster management plan is one that will never be implemented. (Lam, 2017)


For the technological data processing center. The Crisis Management Plan involves; Planning, development of backup procedures, recovery procedures, testing and implementation and finally, plan maintenance. For database systems, when a potential ‘hot zone’ database environment is identified, a plan is initiated to spread the scope of risk occurrences to various database locations. These locations are strategic and act as critical systems recovery sites. The locations of these recovery sites depends on the case scenario of the effects of the Disaster.(Lam, 2017). For this case the disaster assumption is that there was no total destruction of the database environment.


Development of backup procedures in this case involves creation of Mirror databases stored separately in various locations or online which can be promptly accessed in case of an event of a disaster occurring. The recovery database locations must be constantly tested to ensure it can be implemented when an event of disaster occurs. Maintenance should also be frequent to ensure reliability of the Disaster Management plan. (Lam, 2017) A successful recovery should be able to restore and return to normal the functions of the original database to be able to comfortably re-evaluate and document on the database.


The second phase that concerns the environment in which the database is set is evaluated according to the potential environmental risks at hand. This phase involves documentation of the responsibilities to be undertaken by individuals and the procedures to be undertaken in the event of a disaster. The crisis of an event is determined and declared by a crisis management team which decides if an event is an emergency and if it requires initialization of a crisis Management plan. The responsible personnel to effect the disaster recovery plan are then alerted to set the disaster management and recovery plan into motion. (Lam, 2017) The procedures that they are to undertake is very important and have to be synchronized when activated to ensure a successful disaster recovery plan.


These responsibilities for a critical system like the clinic will include; The acquisition and delivery of authorized access data to an offsite data recovery center, ensuring communication to the recovery center from the site of disaster, initialization of operations of critical sections at the disaster recovery center and providing critical coverage space and equipment to the recovery site. These responsibilities are conducted in phases and will take some time to restore all critical functions. There are certain conditions that have to be met for a successful disaster management and recovery. These are restoring all critical systems to the current running date and time from the time of the disaster event occurring and ensure a reasonable response time.


Disasters are unpredictable and occur on daily basis. One can never assume the magnitude of loss to a business entity. It is therefore important to consider a viable disaster recovery plan that would mitigate if not completely avert the complete loss of data and business functions. Disaster management and recovery plans are the final lifeline of a business survival in case of a disaster. A concept is only as good as the foundation upon which it was built. (Lam, 2017).


Conclusion


The above-mentioned are all components of a successful and efficient network security feature. It is worthwhile to note that while this system will ensure the protection of data, staff integrity and ethical stand points are important. A staff member who will willingly leak any information to unauthorized individuals will render the system useless. It is hence worthwhile to educate on the importance of proper staff ethics.


References


Berrington, James (2007). Databases. Anesthesia & Intensive Care Medicine. 8(12): 513-515.


Carraro, Gianpaolo, Frederick Chong, & Roger Wolter (2006). Multi-tenant data architecture. Retrieved from https://msdn.microsoft.com/en-us/library/aa479086.aspx#mlttntda_tdc


Daimi, K. (2017). Computer and Network Security Essentials. S.l: Springer


Jackson, G. (2012). Predicting malicious behavior : tools and techniques for ensuring global security. Indianapolis, IN: John Wiley and Sons.


Johnson, Rob (2015). Security Policies and Implementation Issues. Burlington, MA: Jones & Bartlett Learning


Kizza, J. (2017). Guide to computer network security. Cham, Switzerland: Springer.


Bidgoli, H. (2006). Handbook of Information Security Volume 3. Hoboken: John Wiley & Sons.


McNab, C. (2008). Network security assessment. Beijing: O'Reilly Media, Inc


Rehman, R. U. (2003). Intrusion detection systems with Snort: Advanced IDS techniques using Snort, Apache, MySQL, PHP, and ACID. Upper Saddle River, NJ: Prentice Hall PTR.


RAID 2008, Lippmann, R., Kirda, E., & Trachtenberg, A. (2008). Recent advances in intrusion detection: 11th international symposium, RAID 2008, Cambridge, MA, USA, September 15-17, 2008: proceedings. Berlin: Springer.


Neelapala, D. (2008). Using FP-growth algorithm for database intrusion detection.


Lam, J. (2017). Implementing enterprise risk management: From methods to applications.

Deadline is approaching?

Wait no more. Let us write you an essay from scratch

Receive Paper In 3 Hours
Calculate the Price
275 words
First order 15%
Total Price:
$38.07 $38.07
Calculating ellipsis
Hire an expert
This discount is valid only for orders of new customer and with the total more than 25$
This sample could have been used by your fellow student... Get your own unique essay on any topic and submit it by the deadline.

Find Out the Cost of Your Paper

Get Price