Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Healthcare.gov’s Poor Security Diagnosis Shows Importance of Security Lifecycle

Four minutes – that is how long security researcher David Kennedy said it took him to expose a hole that could have allowed him to access information on 70,000 people courtesy of Healthcare.gov.

The security of the website has become a political battleground in the fight over Obamacare. But behind the politics, Kennedy told SecurityWeek, are serious security issues caused by a rushed development cycle.

Four minutes – that is how long security researcher David Kennedy said it took him to expose a hole that could have allowed him to access information on 70,000 people courtesy of Healthcare.gov.

The security of the website has become a political battleground in the fight over Obamacare. But behind the politics, Kennedy told SecurityWeek, are serious security issues caused by a rushed development cycle.

“They didn’t have enough time to formally develop the website and grow in a manner to be successful,” said Kennedy, founder of TrustedSec. “When that happens, security is put in the back burner to making sure you can get the site out in time. To this date, they can’t be doing any formal testing all around on the site. Maybe some here or there, but nothing that we would consider industry best practices.”

While he declined to get into the specifics of what he did because the issue is still present, he described it as not so such much a hack but an abuse of the site’s legitimate functionality.

In testimony before Congress last week, Teresa Fryer, chief information officer of the Centers for Medicare and Medicare Services (CMS), testified that the site had passed a “security control assessment” in December and had “no open high findings.” In his testimony however, Kennedy disagreed, claiming that only half of the 18 major issues he had previously told Congress about in November had been fixed.

Advertisement. Scroll to continue reading.

Is Healthcare.Gov Secure?

“Vulnerabilities are a fact of life for any large scale service delivered via the Internet, and especially the web,” Tim Erlin, director of IT risk and security strategy for Tripwire, opined in an interview with SecurityWeek. “The problem here is not that these vulnerabilities exist, but that there seems to be no defined process for addressing them, outside of political mudslinging and defensive posturing. Commercial vendors deal with this reality on a daily basis.”

“People, both customers and researchers of varying affiliations, find vulnerabilities,” he continued. “They are encouraged…to report them to the affected vendor first, but some are disclosed publically with no vendor notification, or are discovered through their exploitation by criminals. The vendors establish a process for validating, responding and fixing these issues. This kind of a process is what’s behind Microsoft’s monthly release of security bulletins. A good process assesses risk, adjusts priorities appropriately and provides a framework for setting expectations and for public response.”

“Instead of engaging in a PR war, Healthcare.gov should implement a constructive process for finding, prioritizing, and fixing the vulnerabilities in their service,” he added.

Kennedy agreed, arguing that healthcare.gov is not a solitary case. On the contrary, this is a federal and statewide issue, he said.

“There needs to be a higher governance structure where all security reports in through the fed/state in order to ensure appropriate controls and functioning security programs,” he said. “Specifically for Healthcare.gov, I’m not sure how they can [improve security] at this point, they just booted the developers for the original site and moved to a new one. It’s going to be a mess for awhile.

“I hope Accenture incorporates best practices and performs full security reviews,” he added. “The word FISMA compliance is thrown around as being secure. FISMA is far from security and anything from being close to industry best practices or a successful security program.”

*This story was updated with a clarification.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.