Customer Spotlight: HealthPartners Resuscitates Cybersecurity With Palo Alto Networks

Dec 04, 2017
2 minutes
13 views

Healthcare

Imagine sitting in an exam room at a hospital, waiting to find out the result of an important test, but your doctor can’t access it because the electronic medical records system has been corrupted by malware.

For HealthPartners, an award-winning integrated healthcare system based in Bloomington, Minnesota, securing patient information is necessary to provide world-class healthcare services. To protect the organization’s sensitive healthcare data, HealthPartners needed a security platform with next-generation capabilities and increased visibility.

After declining an expensive hardware refresh opportunity with its previous vendor, HealthPartners selected Palo Alto Networks Next-Generation Security Platform for about half the cost.

HealthPartners improved its security posture by deploying six PA-5220s along with subscriptions to Threat Prevention, URL Filtering, WildFire cloud-based threat analysis service, Traps advanced endpoint protection, AutoFocus contextual threat intelligence service and Panorama network security management.

The move gave HealthPartners advanced endpoint protection on all its workstations and servers while segmenting its PCI traffic more securely, reducing PCI scope and strengthening compliance.

HealthPartners saw the following benefits after deploying Palo Alto Networks Next-Generation Security Platform:

  • Stopped 100 percent of ransomware samples tested during a proof of concept.
  • Consolidated multiple systems onto one platform at half the cost of competitors.
  • Blocked dozens of cyberattacks in the first year using integrated threat intelligence.
  • Reduced compliance scope by securely segmenting PCI and non-PCI traffic in core network.
  • Gained granular visibility and deeper insight into cyberthreat activity and point of origin.

"There are a lot of exciting opportunities that we haven’t had before,” says Joel Pfeifer, principal security analyst at HealthPartners. “Because of the consistency and high percentage of true positives we get from the Palo Alto Networks platform, we have the confidence now to automate. We could take advantage of information the Palo Alto Networks platform provides and automate threat mitigation. That’s something we’ve never had the opportunity to do until now.”

Read the HealthPartners case study to learn how they were able to strengthen compliance efforts and prevent healthcare-specific threats with Palo Alto Networks Next-Generation Security Platform.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.