ScienceSoft’s Approach to Security Management in Healthcare IT Projects
With 20 years of experience in healthcare IT and 22 years in cybersecurity, ScienceSoft applies risk-based security best practices in accordance with HIPAA, GDPR, and ISO 27001 frameworks. Our ISO 27001 certification affirms the integrity and compliance of our internal information security management system.
How ScienceSoft Prevents Improper PHI Management
Why PHI disclosure risks get overlooked |
How we capture and mitigate PHI risks |
---|---|
Lack of healthcare-specific cybersecurity skills Some vendors with limited experience in healthcare IT rely on their general data security expertise and implement standard cyber defenses in their development, testing, and production environments. Although standard cybersecurity measures (e.g., data encryption, multi-factor authentication, role-based access control) are also necessary for PHI protection, they’re not enough for full compliance with health data protection regulations. Without a solid grasp of HIPAA’s Security Rule, HITECH provisions, or GDPR’s Article 9, you run the risk of overlooking critical safeguards like audit logging for access traceability, security incident procedures, and risk analysis documentation. This can result in solutions that are technically secure but fail during regulatory reviews or investigations due to nonconformance with required administrative and organizational controls. |
Focus on regulatory requirements from day one Working in healthcare IT since 2005, we have been closely following the evolution of health data privacy regulations and constantly refining our strategies in safeguarding PHI. From the early stages of software engineering to the ongoing maintenance of IT infrastructures, we ensure every decision is made with a clear understanding of its impact on the healthcare organization’s security and compliance posture. Beyond just protecting apps and infrastructures, we place strong emphasis on security policies, risk management documentation, and our own practices that are subject to regulatory oversight. For example, we make sure that access to PHI is restricted in non-production environments and granted only to authorized staff in production environments — strictly for completing tasks defined in the Business Associate Agreement (BAA) under HIPAA. |
No real enforcement of PHI security policies Despite introducing PHI security policies in line with regulatory requirements, some vendors do not actively monitor and control whether their staff comply with them. Without an enforcement system, there's a risk that the measures in these policies will only exist on paper. |
Consistent PHI security policy enforcement Our dedicated Compliance Officers with a background in healthcare IT oversee team adherence to all healthcare-specific security policies, from implementing physical safeguards to conducting staff training and regular vulnerability testing. They conduct regular internal security standard audits and advise staff on all matters related to PHI security. |
Focus on cost savings over protection Some vendors prioritize bare-minimum technical safeguards and do not invest in costly physical security controls, trustworthy infrastructure, or advanced cybersecurity tools. This approach may cover the basics but often ignores organizational safeguards, such as secure hardware disposal, visitor access monitoring, or environment hardening. The result is a fragmented security posture that leaves critical attack surfaces unprotected. |
Сomprehensive security validated by ISO auditors Client data security is ScienceSoft’s top priority, and we've invested heavily in it for years. Our ISO 27001 certificate confirms that we operate a mature, risk-based information security management system and follow globally recognized best practices, including physical, administrative, and technical controls to protect sensitive data. |
Our Security Controls and Procedures for Sensitive Data Management
Our cybersecurity policies are based on:
- ISO/IEC 27001 — an international standard that defines the framework for establishing, implementing, maintaining, and continuously improving an information security management system (ISMS).
- HIPAA (in the US) and GDPR (in the EU) — regulations that set legal requirements for protecting healthcare-specific and personal data, respectively.
- NIST SP 800 (e.g., SP 800-53, SP 800-218) — a series of frameworks providing detailed technical guidance and best practices for securing development environments and IT systems.
Below, our security and compliance officers list the essential practices we follow to set up secure, HIPAA- and GDPR-compliant environments for our healthcare projects. As a result of these efforts, the risks of unauthorized data access, alteration, or loss are tightly managed and kept to a minimum.
Facility and equipment security
- A secure data center located in a facility with video surveillance, alarms, security personnel, and controlled access (permitting only authorized employees, contractors, and partners inside).
- Protection from power failures and other supporting utility disruptions (backup communication channels, network filters, voltage stabilizers, etc.).
- Equipping all corporate devices with an endpoint protection solution that is remotely managed and centrally monitored by our technical security team.
- Only allowing hardware disposal or reuse after all data has been deleted or securely overwritten.
- Strict BYOD (Bring Your Own Device) and MDM (Mobile Device Management) rules (e.g., VPN-only access, multi-factor authentication, activity tracking, data encryption, up-to-date anti-malware and anti-virus protections).
Information access controls
- Upholding the principle of least privilege by restricting role-based access to information assets to only those individuals who need it based on their role-specific responsibilities.
- Mandatory multi-factor authentication for employee access to corporate systems.
- A strict password policy that enforces frequent password changes for all employees.
- User session termination after a set period of inactivity and password-locked screensavers are enforced at all endpoints.
Information asset and network security
- Keeping records of all our information assets (including ones created by contractors) and assigning them confidentiality levels that determine the extent of protection measures.
- End-to-end data encryption in storage and in transmission.
- Firewalls with IDS/IPS (Intrusion Detection/Prevention System) functionality.
- Email protection solutions (including spam and malware detection tools).
- A DLP (Data Loss Prevention) system to secure sensitive data transfers, prevent unauthorized access, and monitor data movement across endpoints and networks.
- SIEM (Security Information and Event Management) system and a dedicated monitoring team.
- Additional layers of protection for all information assets that are accessible to our partners and ongoing monitoring of our partners’ compliance with the agreed security measures.
Administrative safeguards
- A hiring process that includes conducting background checks and signing confidentiality agreements.
- Security policies with clear and detailed descriptions of employee roles, responsibilities, and access rights.
- Active enforcement and monitoring of security policies by a dedicated Security and Compliance Officer with expertise in healthcare regulations.
- A security-focused checklist for employment contract termination (e.g., returning devices and identification cards, deactivating accounts, changing shared passwords, and obtaining data that was under the employee’s control).
- Promoting and supporting corporate ethics to create a positive, healthy working environment and thus reduce internal cybersecurity risks.
Cybersecurity awareness education
- New-hire and recurring training for all employees on information security practices (e.g., secure asset usage, PII management, incident response, digital footprint reduction) and adversary techniques (e.g., social engineering tactics).
- Ongoing security awareness education, which includes sharing alerts on newly discovered security risks and results of security event analyses.
Cybersecurity management
- A dedicated team that continuously monitors the security of our infrastructure and software and implements appropriate actions to address suspected or actual security incidents.
- Analyzing incidents to find system weaknesses, reassess risks, and improve security controls.
- Regular vulnerability assessments and penetration testing of our infrastructure and software.
- Regular testing of our employees’ security awareness through simulated social engineering attacks.
Continuous updating of the information security management system (ISMS)
- Regular internal security audits (at least once a year) of all our offices and departments by certified ISO 27001 auditors and subsequent remediation of all the identified security gaps.
- Regular reassessment of potential PHI disclosure risks based on newly obtained data (audit and security testing results, virus alerts, vulnerability reports related to the software in use, etc.).
- Regularly updating security policies and processes to ensure compliance with evolving regulatory requirements and the ability to address emerging cyber threats.
How ScienceSoft Tailors Security Safeguards to Each Healthcare Software Project
At the level of each project, we ensure our security safeguards comply with regulations that mandate a secure development lifecycle (SDLC), such as IEC 62304 and IEC 82304-1.
Below, our security experts outline the security measures that we can use based on each project's constraints and compliance requirements.
Project security planning and documentation
- Detailed mapping of systems where PHI will be stored, processed, and transmitted within the project, as well as identifying the project tasks that will require access to this data.
- Identifying project tasks that can be performed using synthesized or de-identified PHI, thus reducing PHI exposure.
- Identifying the minimum necessary level of access to PHI for project team members.
- Defining safeguards to ensure PHI protection considering task specifics (e.g., during database migration or AI model training).
- Customizing PHI security safeguards according to regional data protection regulations and the client’s security policies.
- Creating a charter describing the project's security management procedures (such as testing, supervision, reporting, audits, etc.), responsible team members, and timelines for execution and monitoring.
- Signing a Business Associate Agreement (under HIPAA) and/or Data Processing Agreement (under GDPR) outlining PHI processing purposes, our responsibilities for its security, and reporting requirements.
Project team compliance control
- Conducting additional training for our employees to obtain the required compliance knowledge and certifications, if necessary.
- Allowing client representatives to interview our team members to verify their expertise in specific security requirements, if needed.
- Supervising all employees who access or may access PHI, especially those with privileged access to production environments.
- Giving teams access to project data only during task execution and timely revoking access rights, e.g., upon employee transfer to a different team.
- Regular project reviews by our ERCA-certified internal ISO 27001 auditors to ensure compliance with proper security management processes.
Project environment protections
- An isolated project network with enterprise-level VPN tunnels to protect the connection between our and our clients' infrastructures.
- A separate secure code repository.
- Dedicated physical servers and corporate devices with encrypted disks.
- Dedicated secure rooms for the project team, if necessary.
- Additional security monitoring activities, e.g., extra infrastructure vulnerability assessments and penetration testing, if needed.
What Our Healthcare Clients Say
We entrusted ScienceSoft to verify our application and organization against any weak points and vulnerabilities: to guarantee the highest levels of security and provide our clients with a solution they can rely on.
Thanks to penetration testing conducted by the ScienceSoft team, we can now identify and act upon threats at an early stage, shielding our clients from even the slightest inconvenience.
bioAffinity Technologies hired ScienceSoft to help in the development of its automated data analysis software for detection of lung cancer using flow cytometry. Our project required a large amount of industry-specific methodology and algorithms to be implemented into our new software connected to EHR/LIS systems, which the team handled well.
ScienceSoft’s developers demonstrated a profound understanding of laboratory software specifics and integrations. I am particularly impressed by the cooperative nature of ScienceSoft’s team. Our project required coordination with multiple companies and individuals. ScienceSoft worked well with everyone.
Malmö University turned to ScienceSoft for IT consulting on medical software development. ScienceSoft proved to have vast expertise in the Healthcare and Life Science industries related to development of desktop software connected to laboratory equipment, a mobile application, and a data analytics platform.
They bring top quality talents and deep knowledge of IT technologies and approaches in accordance with ISO13485 and IEC62304 standards. I would certainly recommend ScienceSoft as a reliable partner in IT consulting.
Todd Nilson
MD
We worked with ScienceSoft on the refactoring and modernization of our telehealth web portal and a cross-platform patient application. ScienceSoft proved to be a reliable vendor with a solid healthcare background, and we recommend them to everyone looking for a telehealth software development partner.
Looking for a Reliable Partner That Knows the Importance of Security?
With 20 years of experience in healthcare IT and ISO 27001 certification, ScienceSoft ensures robust security and protection of patient data throughout the entire project. We deliver reliable, HIPAA- and GDPR-compliant healthcare software and IT services for our clients. Book a non-binding consultation with our experts to learn how our approach would work for your particular project.