Vertical markets, Cloud Security, Content, MSSP

XentIT Partners with Trend Micro, Qualys for Healthcare Cloud Security

Credit: Pixabay

XentIT, an MSSP that provides managed cybersecurity and compliance advisory services, has partnered with Trend Micro and Qualys to deliver the Healthcare Cloud Security Stack (HCSS) for Microsoft Azure.

HCSS for Azure uses the Qualys Vulnerability Management and Cloud Agent solutions to detect security vulnerabilities across Azure cloud workloads, according to a prepared statement. It then links vulnerabilities to Trend Micro Deep Security protections, enabling healthcare organizations to activate specific protections as needed.

Furthermore, the HCSS for Azure dashboard displays security vulnerabilities detected by Qualys and identifies the number and types of threats blocked by Trend Micro, XentIT said. This ensures healthcare organizations can use security intelligence to quickly investigate and remediate vulnerabilities and explore ways to protect their Azure cloud workloads against future cyberattacks.

HCSS for Azure is now available via a 30-day free trial or one-year contract.

What Does HCSS for Azure Mean for XentIT?

HCSS for Azure could help XentIT capitalize on a growing healthcare cybersecurity market.

The global healthcare cybersecurity market is projected to be worth more than $10.8 billion by 2022, according to industry analyst Grand View Research. Factors that could accelerate this market's growth include the rising number of cyberattacks involving electronic patient health records (E-PHR) and social security records.

The number of healthcare organizations impacted by data breaches rose 25 percent year over year in 2017, according to a study conducted by MSSP Fortified Health Security. Meanwhile, the rapid deployment of Internet of Things (IoT) devices across healthcare organizations may lead to an increase in IoT malware this year.

In addition, Fortified offered the following recommendations to help healthcare organizations address security threats:

  • Treat security as an organization-wide problem. Make security an organization-wide priority.
  • Deploy security patches. Create a patch management program and implement patches regularly.
  • Use corrective action plans. Follow corrective action plans to accelerate breach remediation.
  • Comply with industry mandates. Perform an annual HIPAA risk analysis and update corrective action plans accordingly.

Healthcare organizations also can partner with MSSPs to protect their critical assets and data against cyberattacks. By doing so, healthcare organizations can work with security experts to keep pace with evolving cyber threats.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.