Base Deck Flashcards

Questions from Study guide (48 cards)

1
Q

What was the date and duration of the Change Healthcare breach?

A

February 12-21, 2024 (9 days). Largest healthcare breach in U.S. history.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What was the attack vector used in the Change Healthcare breach?

A

Compromised credentials through an unsecured Citrix portal lacking MFA (Multi-Factor Authentication)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How much data was exfiltrated during the breach?

A

Approximately 6TB of sensitive data affecting 100 million patients and 1.6 million healthcare providers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What percentage of U.S. health claims were affected?

A

About 40% of all U.S. health claims were impacted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What was the total cost of the breach including ransom?

A

Exceeded $1 billion, including a $22 million ransom payment to ALPHV/BlackCat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What operational systems were disrupted?

A

Insurance verification, claims processing, and payment operations nationwide

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the mnemonic for incident talking points?

A

Identify All Important Data For Response (I-A-I-D-F-R)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Who was the ransomware group responsible?

A

ALPHV/BlackCat ransomware group

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What cybersecurity framework does UHG use?

A

NIST Cybersecurity Framework (CSF) 2.0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is UHG’s current NIST CSF score vs target?

A

Current: 2.1 (Repeatable), Target: 2.5 (Defined) by FY2026

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is UHG’s weakest governance area score?

A

Governance scored 1.1, demonstrating unclear accountability and inconsistent practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does UHG’s risk tolerance explicitly reject?

A

Risks jeopardizing regulatory compliance, data integrity, or patient safety

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What governance enhancements are proposed?

A

Updated cybersecurity charters, defined roles, clearer accountability structures, executive simulations, standardized escalation protocols

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the mnemonic for governance talking points?

A

Nurture Clear Governance; Reinforce Roles & Guidelines (N-C-G-R-R-G)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Why was governance particularly weak post-Change Healthcare acquisition?

A

Inconsistent cybersecurity practices across subsidiaries after the acquisition integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

When was the comprehensive security assessment conducted?

A

August 2024, six months post-breach

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What assessment methodologies were used?

A

NIST CSF and CMMI (Capability Maturity Model Integration)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What was the asset management maturity score?

A

2.4 - lacking unified visibility across integrated entities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What was the vulnerability management score and why?

A

1.8 due to inconsistent threat modeling and response practices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What delayed effective incident containment?

A

Incident response processes varied across business units

21
Q

What is the target maturity rating by FY2026?

A

Maturity rating of 3 (Defined) by FY2026

22
Q

What is the mnemonic for capability assessment?

A

Assess Security And Validate Incident Remediation (A-S-A-V-I-R)

23
Q

What are the key remediation roadmap elements?

A

Standardized methodologies, automated risk assessment tools, consistent post-incident reviews

24
Q

What are the six strategic initiative categories?

A

Governance & Risk Alignment, Enhanced Asset & Data Visibility, Modernized Detection & Monitoring, Cyber Resilience & Recovery, Security Culture & Training, Integration & Third-Party Risk Management

25
What identity management enhancements are planned?
Just-in-time access, biometric authentication, comprehensive asset inventories, standardized data classification
26
What detection capabilities will be modernized?
AI-driven continuous monitoring for rapid threat identification and response
27
What cyber resilience measures are included?
Immutable backups and rigorous recovery validation processes
28
What is the strategic initiatives mnemonic?
Governance Enhancement Modernizes Controls, Secures Integrations (G-E-M-C-S-I)
29
How will security culture be enhanced?
Robust, role-specific training programs and enhanced third-party vendor monitoring
30
What is the total investment requested over three years?
$40.9 million over three years
31
What is the CAPEX vs OPEX breakdown?
$9.3 million CAPEX and $31.7 million OPEX
32
Which year requires the largest investment?
2025 is the largest investment year for substantial cybersecurity enhancements
33
What is the calculated ROSI (Return on Security Investment)?
Exceeding 2,400% return on investment
34
What percentage of total IT budget is cybersecurity spending?
Approximately 7% of total IT budget, aligning with industry benchmarks
35
What is the budget justification mnemonic?
Budget Clarity Leads ROI; Counter Inaction (B-C-L-R-C-I)
36
What would be the cost of inaction?
Potential breaches could vastly exceed the $40.9M budget request, as evidenced by the recent $1 billion impact
37
What success metrics have been defined?
Improved NIST CSF maturity scores, specific KPIs for asset coverage, privileged access, monitoring effectiveness, and recovery validation
38
What do Key Risk Indicators (KRIs) track?
Unresolved vulnerabilities, privileged account violations, and monitoring gaps
39
What validation procedures are being implemented?
Standardized RTO/RPO validation procedures for robust disaster recovery
40
How will compliance be documented?
Rigorous documentation of compliance audits and regulatory adherence
41
What is the reporting frequency to stakeholders?
Quarterly progress updates to maintain visibility and demonstrate commitment
42
What is the success measures mnemonic?
Data Makes Key Insights Clear (D-M-K-I-C)
43
What are the six functions of NIST CSF 2.0?
Govern, Identify, Protect, Detect, Respond, Recover
44
What does CERT-RMM stand for?
Computer Emergency Response Team - Resilience Management Model
45
What does CMMI stand for?
Capability Maturity Model Integration
46
What does ROSI stand for?
Return on Security Investment
47
What ransomware group attacked Change Healthcare?
ALPHV/BlackCat
48
When did the Change Healthcare breach occur?
February 12-21, 2024