HIPAA Times news | Concise, reliable news and insights on HIPAA compliance and regulations

How the CISA email and web security guidance contribute to email practices

Written by Kirsten Peremore | Feb 23, 2025 12:38:56 AM

Email is a common attack surface, with phishing campaigns exploiting gaps in user awareness and outdated infrastructure. These phishing attacks are attempts to acquire sensitive information via openly targeted email communications, often crafted to appear legitimate or to impersonate trusted entities within or outside the healthcare system.

The Cybersecurity and Infrastructure Security Agency (CISA) guidance originates at a government agency level but its influence on healthcare organization practices can be traced through evolving recommendations around anti-phishing measures, mandatory staff training, and technical safeguards.

The results indicated that healthcare workers generally performed well in identifying phishing attempts, with no malicious credential harvests or harmful file downloads reported during the assessment. However, the presence of a substantial volume of potentially harmful email (as evidenced in a BMJ Health & Care Informatics study, with about 2%–3% of all incoming messages flagged as suspicious) reveals ongoing risks. 

 

What are the CISA email and web security recommendations?

Primary guidelines can be derived from Binding Operational Directive 18-01: Enhance Email and Web Security, that requires federal civilian agencies to strengthen their cyber defenses. reflect a synthesis of operational insights, best practices, and standards such as those from the National Institute of Standards and Technology (NIST). They aim to mitigate persistent risks posed by phishing emails and unencrypted web traffic, which remain among the leading causes of cybersecurity incidents across sectors, including healthcare, government, and infrastructure.

At the core of CISA’s email security guidance is the deployment of strong email authentication protocols. The Security Journal study ‘Prevention and mitigation measures against phishing emails: a sequential schema model’ provides one of the main recommendations, “CISA (n.d.) suggests SPF and DKIM in detecting unauthorized emails. SPF enables the recipient to know which mail servers are used from the sender’s domain, which in turn shows the DNS ‘which servers are allowed to send email on behalf of a domain’.” DKIM adds cryptographic signatures to outgoing emails, allowing the receiving system to verify content authenticity and sender validity. 

DMARC provides a policy framework instructing mail servers how to handle messages failing SPF or DKIM checks, with the strictest reject policy preventing unauthenticated emails from reaching user inboxes. This approach reduces the risk of email spoofing and phishing attacks, as shown in studies emphasizing how DMARC reject policies provide the strongest protection against spoofed emails. 

 

The main points of CISA’s email and web security guidance

CISA’s Binding Operational Directive 18-01, the Healthcare and Public Health Sector Cybersecurity Performance Goals, and related federal standards like those from NIST are used to influence the way email is secured. They are designed to reduce the risk of phishing, email-based compromises, and web exploitation, all needed for protecting sensitive health information and ensuring compliance with HIPAA and other regulations in healthcare environments. The central points include: 

  • Healthcare organizations should implement DMARC, starting with a minimum policy of "p=none" and ideally progressing to "reject" to block unauthorized and spoofed emails.
  • Sender Policy Framework (SPF) and DomainKeys Identified Mail (DKIM) should be set up to authenticate outgoing emails and reduce email spoofing risk.
  • Email servers must support and enable STARTTLS to encrypt emails in transit, protecting messages from interception.
  • All external-facing websites and domains should use HTTPS and implement HTTP Strict Transport Security (HSTS) to enforce secure web connections.
  • Organizations need to disable weak encryption protocols and ciphers such as SSLv2, SSLv3, 3DES, and RC4 on email and web servers to prevent exploitation of outdated security methods.
  • Maintaining ongoing monitoring of DMARC reports and email/web security logs is helpful for detecting and responding to threats promptly.
  • Deploying email filtering and scanning technologies like Secure Email Gateways can help detect phishing, malicious attachments, and suspicious URLs before they reach users.
  • Organizations should implement multi-factor authentication (MFA), especially phishing-resistant methods, to protect user accounts from credential theft.
  • A comprehensive cybersecurity training program for all employees is recommended, focusing on recognizing phishing techniques, safe email use, and reporting suspicious activities.
  • Employees should be particularly vigilant when sending emails containing protected health information (PHI) or other sensitive data, confirming recipient addresses carefully.
  • Organizations are advised to develop clear governance policies guiding email and web security practices to ensure consistent implementation of these controls.
  • Smaller healthcare providers may require additional support and tools to correctly configure DMARC and other email security protocols.
  • Special attention should be given to handling indirect email flows and complex email ecosystems to avoid authentication and delivery issues.
  • Email security is integrated with broader cybersecurity efforts, including asset management, identity control, patch management, and vulnerability mitigation as outlined in the healthcare-specific CISA Mitigation Guide.

The common email vulnerabilities in the Healthcare and Public Health (HPH) sector that the CISA seeks to combat

According to the CISA guidance, “Phishing emails and the use of unencrypted Hypertext Transfer Protocol (HTTP) remain persistent channels through which malicious actors can exploit vulnerabilities in an organization’s cybersecurity posture. Attackers may spoof a domain to send a phishing email that looks like a legitimate email.” Email accounted for approximately 17.5% of breaches in healthcare between 2010 and 2019, second only to paper/film records breaches. 

Incidents involving email-based breaches have been increasing sharply since 2016, reflecting the sector’s growing reliance on digital communication and the integration of smart devices into healthcare workflows. These vulnerabilities are multifaceted, stemming from both technological weaknesses and human factors, which CISA’s guidance aims to address comprehensively.

A prominent technological vulnerability is the widespread use of outdated or incomplete email security controls, like weak or missing authentication protocols and encryption. Several NCBI studies report that many healthcare providers fail to fully implement protocols like SPF, DKIM, and DMARC.

The gap opens the door for malicious actors to craft emails that appear legitimate, deceiving healthcare professionals into inadvertently disclosing sensitive information or clicking malicious links. Attackers frequently use CEO phishing or business email compromise methods that impersonate trusted executives, a tactic documented to be increasing within healthcare.

A large proportion of healthcare email communication lacks adequate encryption, increasing the risk of interception or man-in-the-middle attacks. Older protocols like SSLv3 or insecure cipher suites remain in use, further exposing sensitive PHI during transmission. CISA’s guidance to phase out these outdated methods and adopt strong encryption standards is aimed squarely at plugging this vulnerability. 

Related: HIPAA Compliant Email: The Definitive Guide

 

FAQs

What makes healthcare organizations particularly vulnerable to email attacks? 

Healthcare organizations handle large volumes of sensitive patient data (ePHI), making them attractive targets for cybercriminals. Many healthcare employees use email to transmit private health information, but they may lack sufficient security awareness, making them vulnerable to phishing attacks and other email-borne threats.

 

What are the most common types of email-based attacks targeting healthcare? 

The most common attacks include phishing, spear-phishing, business email compromise (BEC), malware distribution, and ransomware attacks. Phishing is often used to steal credentials or deliver malware.

 

How can phishing attacks lead to healthcare data breaches? 

Phishing emails trick employees into revealing their login credentials or downloading malicious attachments.