smartenterprisewisdom

Accutive Security

HID + Accutive Security Phishing Resistant Authentication Webinar

Outline

Share Article

Understanding Data Protection in Healthcare: How to Find, Manage and Protect PHI Data

Data Protection in healthcare
Jonathan Darley is a Security and Data Engineer at Accutive Security specializing in data protection, particularly enterprise-scale data discovery and masking. He brings a decade of experience as Senior Cyber Intelligence Analyst for a top IT services provider to community and regional banks, where he led threat-hunting and certificate-lifecycle initiatives. Earlier roles include supporting clinical systems at the University of Oklahoma Health Sciences Center and modernizing infrastructure as Technology Director for the Darlington Public School District, giving him a well-rounded perspective on securing data in highly regulated environments.
Posted on June 25, 2025
Picture of Jonathan Darley
Jonathan Darley
Jonathan Darley is a Security and Data Engineer at Accutive Security specializing in data protection, particularly enterprise-scale data discovery and masking. He brings a decade of experience as Senior Cyber Intelligence Analyst for a top IT services provider to community and regional banks, where he led threat-hunting and certificate-lifecycle initiatives. Earlier roles include supporting clinical systems at the University of Oklahoma Health Sciences Center and modernizing infrastructure as Technology Director for the Darlington Public School District, giving him a well-rounded perspective on securing data in highly regulated environments.

What Is Classified as Personal Health Information (PHI) or Sensitive Data in Healthcare?

Personal Health Information (PHI) is any data that can identify a patient and describes their past, present, or future physical or mental health. Typical examples include:

  • Patient demographics – names, addresses, phone numbers, email addresses
  • Government or insurer identifiers – Medicare, Social Security Number, VHIC Member ID, NHS numbers, Canadian provincial health insurance numbers
  • Clinical records – lab results, imaging studies, diagnoses, treatment plans, prescriptions
  • Financial data – payment card numbers, insurance policy details, outstanding balances
  • Connected-device telemetry – pacemaker IDs, glucose-meter readings, biometric wearables

In North America, HIPAA, HITECH, PIPEDA, PHIPA, and state or provincial privacy laws tightly regulate PHI. In the EU and many other regions, GDPR, NIS2, and local health-sector rules apply. Across all of them, the mandate is clear: collect only what you need, secure it end-to-end, and disclose it strictly on a least-privilege basis.

While patient-identifiable records grab most of the regulatory spotlight, healthcare organizations also hold a wealth of commercially sensitive or mission-critical information that merits the same level of protection. A breach of any of the following data classes can erode competitive advantage, compromise patient safety, or invite litigation, so they should be discovered, classified, and masked just as rigorously as PHI:

  • Proprietary drug formulations and manufacturing recipes – Detailed active-ingredient concentrations, process parameters, and yield-optimization data represent billions in R&D investment. Mask these fields with format-preserving encryption (FPE) or strong tokenization, and store keys behind an HSM with strict geo-fencing.
  • Clinical-trial datasets – These files mix identifiable patient metrics with confidential sponsor analytics such as randomization codes or dosing algorithms. Dual-layer masking, PHI de-identification plus redaction or pseudonymization of investigational product codes, keeps trials compliant and sponsors protected.
  • Genomic and bioinformatics data – Unique DNA sequences can re-identify individuals even after standard de-ID techniques. Apply k-anonymity or differential-privacy routines and, when possible, generate fully synthetic genomic records for research sharing.
  • Medical-device firmware and source code – Firmware binaries and proprietary source expose attack surfaces for counterfeiters and supply-chain hackers. Secure them with code signing, obfuscation, air-gapped repositories, and zero-trust build pipelines.
  • Predictive AI/ML models and training data – Diagnostic algorithms and operational AI models embody competitive intellectual property. Protect them with model watermarking, encrypted inference, and by masking or synthetically generating the underlying training datasets.
  • Strategic pricing, rebate, and contract schedules – Negotiated rates with payers, PBMs, and suppliers determine margin and market position. Implement cell-level masking or dynamic redaction in BI cubes, restricting visibility to authorized finance teams only.
  • M&A or partnership due-diligence files – Valuation models, workforce rosters, and vendor contracts often contain both sensitive corporate data and employee PII. Host these documents in virtual data rooms that enforce digital-rights management, click-to-view watermarks, and granular permissioning.

 

By broadening your masking strategy to encompass these non-PHI datasets, you safeguard both patient trust and institutional know-how, thereby ensuring that innovation proceeds without exposing the organization’s most valuable assets.

How Does Data Protection in Healthcare Work?

Protecting PHI is more than a one-time encryption project; it is a lifecycle discipline built on four core principles:

  1. Know Your Sensitive Data – You can’t secure your sensitive data if you don’t know where it resides, or even if it exists. Regular data discovery and classification is essential for continuous security and compliance.
  2. Manage Your Sensitive Data – Govern how PHI and other sensitive data is stored, accessed, retained, archived, and destroyed.
  3. Protect PHI in Production – Encrypt at rest and in transit, enforce role-based access, and monitor usage in real time.
  4. Use Anonymized or Synthetic Data in Non-Production – Dev, test, analytics, and AI/ML teams should never use sensitive production data. Use of sensitive data in nonsecure environments is the primary cause of data breaches.

When these principles work together, bolstered by policy, process, and technology, your organization can meet the stringent audit and compliance requirements for healthcare organizations, while accelerating innovation.

Finding Your PHI and Other Sensitive Healthcare Data

Data discovery and classification is the first step of your compliance journey. Modern data discovery tools:

  • Scan every data repository, including relational databases, data lakes, object stores, document repositories, even flat files and backups.
  • Identify PHI patterns and context—names, dates of birth, ICD-10 codes, free-text doctor notes, DICOM images, etc.
  • Apply risk scores so security teams can triage exposures and focus on high-impact data sets.
  • Generate lineage maps that trace PHI from ingestion through ETL pipelines, helping you understand how data flows across the enterprise.

Accutive Security’s ADM platform automates this discovery at scale, tagging everything from structured EMR tables to unstructured clinician notes so nothing slips through the cracks.

Managing PHI and Other Healthcare Data

Discovery is only the first step; effective protection requires a tightly governed control framework. The solutions below illustrate how leading healthcare providers and life sciences organizations secure data, identities, and access from end to end.

Encrypt and Tokenize Sensitive Data

  • Thales CipherTrust Platform provides field-level tokenization, format-preserving encryption (FPE), and dynamic masking, rendering EHR tables, imaging archives, and research files unreadable to unauthorized parties.
  • Thales Luna HSMs establish a hardware root of trust, keys never exit certified modules, meeting HIPAA/HITECH and EPCS requirements.
  • Fortanix Data Security Manager (DSM) extends cryptographic enforcement across multi-cloud and Kubernetes environments, offering runtime attestation for confidential-computing workloads such as genomic analytics and AI model training.

Comprehensive Identity Management: Both Human and Machine Identities

  • Privileged Access Management: CyberArk Privileged Access Manager enforces least privilege for administrators, EHR super-users, and DevOps pipelines, automatically vaulting credentials and rotating keys.
  • Certificate Lifecycle Management: CyberArk Venafi Control Plane and Keyfactor Command / EJBCA provide visibility and automation capabilities across the full certificate lifecycle, thereby preventing outages or security gaps caused by expired or rogue certificates.

Secure Secrets and Application-to-Application Credentials

  • CyberArk Conjur and Keyfactor Secrets Hub inject ephemeral credentials into containers and microservices, eliminating hard-coded passwords in source repositories.
  • Fortanix DSM KMS APIs present a unified endpoint for envelope encryption and sign/verify operations, simplifying HIPAA audit preparation.

Converge Logical and Physical Access

  • HID Crescendo smartcards and HID WorkforceID unify workstation login, e-prescribing signatures, and restricted-area door entry on a single FIDO2/PIV credential.
  • HID card readers enforce anti-tailgating measures and enable immediate badge revocation when a clinician’s digital privileges change.

Monitor, Audit, and Remediate Continuously

  • Thales CipherTrust Transparent Encryption can capture every read/write operation on protected files.
  • Venafi Control Plane and Keyfactor Command supply real-time data on certificate-related threats.

By orchestrating encryption, identity governance, secrets management, converged access, and continuous monitoring through leading cybersecurity ecosystems such as Thales, CyberArk / Venafi, Keyfactor, Fortanix, and HID, healthcare organizations gain a comprehensive security fabric that protects both patient data and institutional intellectual property.

Data Protection in Healthcare: Data Masking and Synthetic Data Generation

Non-production environments are the weakest link in the network of most healthcare organizations. They often contain full production clones, yet sit in vulnerable lower environments that are accessed by contractors, testers, or data scientists. Ensuring that no PHI or other sensitive data is stored or used outside of secure production environments significantly reduces the risk of costly data breaches. The growing need for a constant stream of realistic data for development, testing, analytics and external sharing means that healthcare organizations need to balance data protection with their data requirements. The solution is a secure way to produce and procure realistic data that resembles production data, but cannot be traced to the source. Two prominent methods are static data masking and synthetic data generation.

Static Data Masking

Static data masking (SDM) creates an anonymized, non-reversible copy of production data by transforming sensitive values, such as patient names, Social Security numbers, or ICD-10 codes, before the database is ever moved into a lower-trust environment. Because the masking process is one-way, the original PHI cannot be reconstructed from the masked dataset, satisfying HIPAA de-identification guidance and GDPR Recital 26 requirements.

  • Replace real identifiers with realistic but fictitious values that preserve referential integrity (e.g., patient-to-visit relationships).
  • Keep analytic value by applying format-preserving or context-aware rules (e.g., same ICD code patterns).
  • Execute 250 000 to 500 000 masking operations per second, enabling fast masking of large terabyte-plus datasets in a number of hours.

The ADM platform provides enterprise-grade advanced static data masking with several safeguards and performance advantages:

  • Enterprise-wide referential integrity — Deterministic or algorithmically linked masking preserves parent–child relationships (e.g., patient ⇄ visit ⇄ lab order) even when those tables live in separate databases or schemas.
  • Context-aware rules — Format-preserving transformations keep analytic utility: ICD-10 patterns remain valid, date ranges stay clinically realistic, and numerical distributions are retained for statistical models.
  • High-throughput engine — Multi-threaded processing and in-memory pipelines achieve between 250 000 and 500 000 masking operations per second, allowing multi-terabyte environments to be masked in hours rather than days.
  • Re-identification risk controls — Built-in collision checks, uniqueness constraints, and optional synthetic value generation prevent masked data from matching publicly available datasets, further reducing linkage risk.
  • Pipeline integration — CLI and REST APIs let DevOps teams embed masking jobs directly into CI/CD workflows, ensuring every test or analytics environment is refreshed with compliant data on each build.

The result is a production-like dataset that retains analytical fidelity for reporting, AI/ML, and QA testing while carrying no live PHI and posing minimal re-identification risk, even if it is cloned, exported, or accessed by third parties.

Synthetic Data Generation

Synthetic data generation (SDG) creates new, artificial records that replicate the statistical patterns and constraints of real datasets while containing no patient-identifiable information. Because the output is fully fabricated, properly designed SDG satisfies HIPAA de-identification guidance and most global privacy statutes, making it a powerful option for development, analytics, and AI model training. Key features of leading synthetic data generation solutions include:

  • Statistical fidelity and relational integrity — Modern SDG engines learn the joint distributions that link tables (for example, patient → encounter → medication), so synthetic data remains analytically meaningful.
  • Edge-case amplification — Rare diseases, adverse reactions, or under-represented demographics can be oversampled to improve model performance without exposing real individuals.
  • Quantified privacy guarantees — Techniques such as differential privacy, k-anonymity thresholds, and adversarial re-identification testing help demonstrate that synthetic records cannot be traced back to the source population.
  • Elastic scalability — Synthetic datasets can be generated on demand—smaller sets for unit tests or multi-terabyte corpora for large language models—eliminating data-volume bottlenecks.
  • Safe external collaboration — Because no real PHI or proprietary formulas are present, synthetic datasets can be shared with academic researchers, SaaS analytics vendors, or federated-learning partners without renegotiating business-associate or data-processing agreements.
  • API-driven automation — CLI and REST interfaces allow teams to spin up fresh synthetic datasets in CI/CD pipelines, ensuring every test or analytic job starts with compliant, realistic data.

In addition to its focus on static data generation, ADM can generate realistic synthetic data at scale for a variety of healthcare industry use cases.  It is important to understand the differences between synthetic data and masked data to determine which solution(s) are best for your organization and your use cases.

Building your Healthcare Data Protection Framework

The final step is putting together these systems and processes into a data protection framework and program that keeps pace with new data sources, regulations, and project demands. The roadmap below shows how to weave data protection seamlessly into your ongoing processes so that every downstream team, from DevOps to data science, works with safe, compliant information.

Phase

Goal

Key Actions

1 — Baseline the Landscape

Uncover all sensitive data repositories and locations, within secure and nonsecure environments

  • Inventory repositories, data flows, and user roles.
  • Rank stores by breach impact and probability.
  • Tag regulatory scope (HIPAA, GDPR, state/provincial privacy Acts, etc.).

2 — Deploy Continuous Discovery

Continually find and classify sensitive data across all databases for ongoing compliance and audit readiness.

  • Configure regular data discovery runs based on your compliance needs
  • Roll out data scanning across on-prem and cloud environments.
  • Audit and analyze your sensitive data.

3 — Apply Policy-Driven Masking

Protect PHI and other sensitive data outside secure production environments.

  • Configure masking runs to meet your needs, including referential integrity and the preservation of data attributes.
  • Automate regular masking processes to align with your data needs.
  • Embed masking runs into your CI/CD pipeline so every non-prod refresh is automatic and compliant.

4 — Validate & Monitor

Prove the controls work—continuously

  • Run regular reports and analytics on both your sensitive data and your masking operations.
  • Receive regular feedback from your end users for the masked data to ensure that it meets their specifications.

Your sensitive data discovery and protection processes should be supplemented with tools and processes that protect your data within production environments, and that restrict access to your sensitive data. At a minimum, every healthcare data protection framework should include:

  1. Encryption protocols for data at rest and in transit within and between production environments.
  2. Robust IAM systems and tools to control access to production environments, thereby preventing data breaches and cyberattacks.
  3. Continual data monitoring and discovery to ensure that there is no sensitive data outside of secure environments.
  4. A process, such as static data masking and/or synthetic data generation, that supplies secure, realistic data for use in non-production environments.
  5. PKI and certificate lifecycle management systems to facilitate secure and seamless communication between all machine identities and prevent costly outages.

By layering these production safeguards beneath a rigorously automated discovery-and-masking strategy, healthcare organizations can achieve full-spectrum protection: secure in production, safe in non-production, and verifiable at audit time.

Elevate your Data Protection Framework

Discover ADM for Healthcare

Get A Demo

Share Article

Comment

No Comments Found.

Leave a Reply

Step up your cybersecurity posture with Thales Hardware Security Modules

Seamless integrate HSMs into your cybersecurity stack

Download this Resource