article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes. Defending against these attacks must be a top priority for healthcare cybersecurity professionals. the NIST Cybersecurity Framework, ISO 27001/27002, SOC2, etc.)

article thumbnail

October Is For Cybersecurity Awareness Month: Essential HIPAA Security Risk Assessment

Telebehavioral Health Institute

When considering healthcare cybersecurity best practices, HIPAA security risk assessments and HIPAA remediation plans are essential. With October being “Cybersecurity Awareness Month,” security education and planning should be at the top of the list for many healthcare businesses. .

HIPAA 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Healthcare Cybersecurity: Best Practices for Data Protection

DrKumo Remote Patient Monitoring

When it comes to cybersecurity, it is important for organizations to take a proactive approach and implement strong safeguards to protect against potential threats. Healthcare cybersecurity refers to the measures and practices put in place to protect sensitive data and systems within the healthcare industry.

article thumbnail

Healthcare Cyber Security 2023: Key M&A Themes and Future Trends

Lloyd Price

Exec Summary: There have been 49 healthcare cybersecurity M&A deals this year as of June 18, 2023. The most active acquirers in the healthcare cybersecurity M&A space in 2023 have been Symphony Technology Group (10 deals), Thoma Bravo (7 deals), and Insight Partners (6 deals). To reduce competition.

article thumbnail

Updates to NIST Cybersecurity Framework Under Review

Telebehavioral Health Institute

The framework aims to create a comprehensive cybersecurity framework for healthcare to meet HIPAA Security Rule requirements. Healthcare organizations and providers are invited to provide feedback through September 21, 2022. NIST Cybersecurity Framework & the HIPAA Security Rule.

HIPAA 52
article thumbnail

Weekly Roundup – December 23, 2023

Healthcare IT Today

Each week, we’ll be providing a look back at the articles we posted and why they’re important to the healthcare IT community. New HIPAA Security Rule – and Enforcement – Is Coming in 2024. Read more… A Three-Pronged Approach to Fortifying Healthcare Cybersecurity.

HIPAA 107
article thumbnail

Recent HHS Settlement Underscores the Importance Compliance Plays in Cybersecurity

Healthcare IT Today

The following is a guest article by Dotty Bollinger, JD, Healthcare Compliance Consultant, Compliancy Group The Department of Health and Human Services (HHS) Office for Civil Rights (OCR) reached a settlement with Doctors’ Management Services after the healthcare vendor succumbed to a ransomware attack.