HIPAA Isn’t Enough: The Security Gaps Putting Hospitals at Risk

A doctor using a laptop with futuristic healthcare and cybersecurity digital icons overlayed, symbolizing secure digital health data and HIPAA compliance.

In 2025, it’s no longer enough to protect healthcare organizations from the highly coordinated, AI-enhanced cyber threats they face. With ransomware attacks surging and patient records being sold on the dark web, hospitals are finding out, often too late, that compliance doesn’t equal security.

The recent ransomware attack on Change Healthcare compromised data for an estimated 190 million individuals, sending shockwaves through the healthcare industry. And with healthcare breaches now costing an average of $9.77 million, far more than any other sector, the stakes couldn’t be higher.

For IT leaders, the message is clear: to protect patients and operations, it’s time to move beyond HIPAA and build security architectures that are adaptive, proactive, and resilient.

 

Why HIPAA Alone Falls Short in Today’s Cyber Climate

When HIPAA was introduced, healthcare IT meant local servers, desktops, and the occasional laptop. Today’s digital health ecosystem is far more complex… and dangerous. Interconnected devices, third-party platforms, cloud systems, and mobile apps have completely transformed how care is delivered and how data flows.

Unfortunately, HIPAA hasn’t kept pace. The framework offers broad guidelines, but until recently, many critical protections were considered optional. Risk assessments were inconsistent, and oversight of third-party vendors was often neglected.

Even as new HIPAA amendments are proposed to address these gaps, introducing requirements like mandatory multi-factor authentication (MFA), encryption, and continuous monitoring, they’re still fundamentally reactive. They acknowledge that threats are growing, but don’t go far enough in pushing healthcare organizations to become truly threat-ready.

 

The New Threat Landscape Facing Healthcare Providers

The healthcare sector is under siege. Ransomware attacks on hospitals rose 128% in just one year, and cybercriminals are deploying sophisticated AI-powered tools like FraudGPT and WormGPT to automate and scale their attacks.

Healthcare is a prime target for three key reasons:

  • Providers can’t afford downtime, cybercriminals know this.
  • Patient data is permanent and irreplaceable: diagnoses and health histories can’t be reissued like credit cards.
  • The sector runs on interconnected systems that, if not properly secured, can become access points for attackers.

According to the 2024 Verizon Data Breach Investigations Report, three-quarters of healthcare breaches involved the exposure of personal information, typically due to basic security lapses. And the costs go beyond dollars: care delivery is delayed, patient trust is eroded, and organizations face potential lawsuits and federal investigations.

 

Critical Gaps Exposing Hospitals to Risk

 

1. Identity and Access Management Failures

One of the leading causes of data breaches in healthcare is inadequate identity protection. Remote desktop access portals without MFA remain common, an oversight that enabled the Change Healthcare breach.

Even help desk teams can unknowingly hand over access if they don’t verify the identities of password-reset requesters. Phishing-resistant MFA, role-based access controls, and secure credential verification processes are essential, but still not universally adopted.

Worse still, many hospitals fail to offer MFA to patients, or make digital access dependent on technology some patients don’t have, creating further security and accessibility challenges.

 

2. Legacy Infrastructure and Unpatched Systems

Outdated systems are another soft target for attackers. Many hospital networks still run legacy software that lacks modern encryption capabilities or cannot support current patches.

With the rapid rise in disclosed vulnerabilities, healthcare IT teams are overwhelmed. But many of these vulnerabilities are actively exploited in the wild. CISA’s Known Exploited Vulnerabilities (KEV) catalog provides a prioritized patching guide, but few organizations consistently use it.

 

3. Insufficient Backup and Recovery Practices

When ransomware strikes, organizations without reliable backups are at the mercy of the attackers. Yet many hospitals only back up data quarterly, and few test their ability to restore from those backups under real-world conditions.

These gaps lead to extended downtime, costing millions in recovery expenses and jeopardizing patient care. Encrypting data in transit and at rest is crucial, but even that can’t help if the organization has no fallback plan.

 

4. Vendor and Third-Party Exposure

Third-party vendors are often the weakest link in a hospital’s cybersecurity chain. One unpatched support server used by a vendor led to over 600 systems going offline for more than a month at one hospital.

The problem? Many organizations perform initial due diligence but fail to monitor vendors after onboarding. Without regular audits and integrated security protocols, vendors can open the door to devastating breaches. Healthcare providers must treat vendors as extensions of their own systems, requiring proof of cybersecurity controls and participation in incident response plans.

 

Bridging the Gap: From Compliance to Resilience

HIPAA compliance is a necessary foundation — but it’s not a shield. IT leaders should build security strategies that actively anticipate and mitigate modern threats.

Frameworks like the NIST Cybersecurity Framework and HITRUST provide practical, scalable approaches for securing digital health environments. These frameworks encourage organizations to:

  • Implement AI-powered threat detection and real-time response capabilities
  • Prioritize virtual patching for unsupported legacy systems
  • Adopt Zero Trust access models to verify every user, device, and connection
  • Maintain comprehensive data encryption practices
  • Conduct regular simulation exercises to test incident readiness
  • Embed third-party risk oversight into the procurement and partnership process

By taking these steps, hospitals can close the security gaps that compliance alone can’t fix.

 

The Role of Leadership: Making Security a Strategic Priority

Cybersecurity isn’t just a job for IT — it’s a strategic issue that demands leadership from the top. CISOs, CIOs, and CEOs must align on the importance of cybersecurity as a core pillar of patient safety and operational continuity.

Hospitals that approach cybersecurity as a “compliance checkbox” will fall behind—and may not recover from the fallout of a major attack. In contrast, those that embed security into every process, every partnership, and every product will lead the way in delivering safe, secure care in today’s world.

The future of healthcare depends on more than innovation in care delivery. It depends on innovation in cyber defense. HIPAA compliance might help you avoid a fine, but it won’t stop a breach. Healthcare organizations must evolve from checkbox compliance to comprehensive, AI-driven security.

 

Want to learn how AgileBlue helps healthcare providers close their security gaps and stay ahead of threats? 

Click Here to Learn More

Written by Arielle Miller

Arielle Miller is the Demand Generation Marketing Specialist at AgileBlue. Arielle graduated from the Farmer School of Business at Miami University of Ohio with a degree in marketing. She currently resides in Cleveland, OH.

June 24, 2025

You May Also Like…

Request a Demo

AgileBlue is a software company with an innovative SOC-as-a-Service for 24X7 network monitoring, cloud security, data privacy and compliance.

Our modern SOC-as-a-Service is built on innovative machine learning and autonomous execution. If you would like to discuss our SOC-as-a-Service, Partner Program or schedule a brief demo please give us a little info and we will contact you immediately.