Can secure device management become the heartbeat of the healthcare sector?

Jonathan Dale, Director of Marketing, MaaS360 by Fiberlink

6 March 2013

The IT industry is experiencing a fundamental change in the way that technology is consumed. This is largely due to the proliferation of tablet PCs and smartphones across the private and now, public sectors.

Despite the widely accepted benefits of technology across all industries, it is generally acknowledged that its adoption within the healthcare sector has been slow and disparate in the UK over the last decade. There are a number of factors behind this, including overly complex procurement processes, which have been a key stumbling block to the adoption of technology. However, thanks to the consumerisation of IT and bring your own device (BYOD) trend, things are starting to change.

Tablets and smartphones are increasing in popularity among healthcare practitioners, redefining the doctor-patient relationship. The increasing uptake of mobile devices has also raised expectations amongst the sector. This is supported by a study conducted by analyst house Aberdeen Group which, after polling managed healthcare providers, found the following three expectations for mobile healthcare technology: stem the rising costs of healthcare processes, improve staff productivity, and decrease the entry of erroneous data.

While universities and hospitals are allocating budgets for developing medical applications for smartphones and tablets, doctors and nurses are using them to keep track of patient records, discuss medical cases in online forums, view clinical data and issue prescriptions. This is supported by the fact that 40% of doctors currently use a digital device to access online drug databases, online journals and support groups of patients. There is no doubt that the adoption of mobile devices represents significant progression in the healthcare sector’s relationship with technology.

Now, despite their portable nature, even laptops are becoming obsolete. With anytime, anywhere access to patient data becoming the standard, agile mobility is seen as a must. In addition to the fact that doctors like to bring their own devices (BYOD) to work, this has made smartphones and tablets the most popular mobility tools in the industry. In using these devices, the providers are also using a variety of apps. They want the same ease of use, functionality and access that their personal apps offer in their work apps, too. The iPad is becoming the new patient chart. And patients, too, are using apps to manage their health, connect with their providers, and access their own records.

However, notwithstanding this technological progression, as more and more tablets and smartphones get integrated into a mobile computing platform, secure management of these devices and applications running on them becomes a key component of any healthcare practitioners’ IT strategy. Although mobility offers ease of use, flexibility and faster decision-making power to physicians, the situation becomes complicated when critical patient information resides on the devices.

Security is the largest concern from an IT standpoint — making sure the healthcare workers who are using the devices are in compliance and that the medical records they access are logged. It’s important that the movement and use of any data is constantly tracked and logged, especially when it comes to a lost or stolen device, or if an employee is no longer eligible to view certain information.

Yet as devices proliferate, IT departments struggle to manage security policy and technology. More and more sensitive information, both facility and patient information, ends up on these devices. In the case of a data leak or breach, not only is the organisation’s reputation at stake but the healthcare CIOs also need to worry about violating different government regulatory acts defined for ensuring the confidentiality, integrity, and security of electronic protected health information.

For example, health practitioners now risk leaving themselves open to fines from the information commissioner’s office (ICO), which has the power to levy fines of up to £500,000 to any organisation that is seen to mislay data. The potential for risk of patient and healthcare data privacy is tremendous and non-adherence to these strict government regulatory requirements can result in severe financial penalties and damage to a provider’s image. It’s a tough, unwanted situation for any healthcare executive.

In order for practices to protect themselves, healthcare IT departments across the country need to ask themselves whether they are doing enough to secure the data on their clinical mobile devices. Many departments are currently pondering this question and trying to work out a strategy for avoiding any potential security threats.

As a result, some are considering mobile device management (MDM) solutions that provide the scalability to accommodate the growing number of mobile healthcare workers. These solutions also provide security measures, such as managing password policies wiping lost or stolen devices, and detecting rooted or jail broken devices entering the network.

We live in an era where much of the healthcare information is electronic, which means that delivering information safely and securely is of prime importance for medical institutions. At the same time, healthcare, like all other sectors, is experiencing a rapid growth in the adoption of smartphone and tablet devices. If the healthcare sector is to truly recognise the benefits of IT consumerisation whilst ensuring information is protected, mobile device management solutions will need to be adopted as a smarter way of ensuring that information flow across all devices is contained in a secure and efficient manner.

Over time, as healthcare practitioners begin to get their hands around mobility, you may begin to see additional applications, possibly many dozens, being used by different departments. As a result, they will need greater capability within their MDM offering. It will involve more than just being able to lock down devices, but controlling the apps and data with-in the apps and making sure that they are being used correctly, especially in terms of following the required regulations.

Innovative policies are also being trialled which are based upon GPS and other location based services. Being able to identify when a device is within a secure area or on a secure network prior to allowing the access of confidential. The combination of a MDM, MAM solution which deals with each uses case has the potential to reduce the major risks of mobile device in Healthcare.

Jonathan Dale

 

To top