Remove cybersecurity
article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

As we kick off 2024, we wanted to start the new year with a series of 2024 Health IT predictions. Scott Lundstrom, Senior Healthcare Strategist at OpenText Cybersecurity Accelerated move to zero trust: The healthcare industry is struggling against a dramatic increase in malware and ransomware attacks.

article thumbnail

Guide to a Proactive Healthcare Cybersecurity Stance

Healthcare IT Today

The following is a guest article by Troy Hawes, Managing Director at Moss Adams The recent cybersecurity attack against Change Healthcare caused dramatic disruptions to one of the nation’s largest prescription processors. AI changes the way malicious actors target organizations, drastically shifting the cybersecurity landscape.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why HHS’ Cybersecurity Concept Paper Falls Short for Healthcare

Healthcare IT Today

The following is a guest article by Chris Bowen, Founder and CISO at ClearDATA The recent Cybersecurity concept paper from HHS, while a gesture towards progress, falls critically short of what’s imperative in today’s climate. It’s time for HHS to mandate and enforce rigorous, prescriptive cybersecurity standards.

article thumbnail

FDA releases medical device cybersecurity draft guidance

Healthcare IT News - Telehealth

Food and Drug Administration published a draft guidance this past week with regard to medical device cybersecurity. Cybersecurity, particularly where medical devices are concerned, has taken on increased significance as more patients benefit from connected care. WHY IT MATTERS. THE LARGER TREND.

article thumbnail

5 Recommendations for Strengthening Radiology Cybersecurity

Healthcare IT Today

The following is a guest article by Jatin (JT) Thakkar, General Manager for Global Services and Solutions at Carestream Every day patients trust their health to the care of medical providers. They also place their personal health information (PHI) in their care. Be sure to install the latest version of the software.

article thumbnail

Recent HHS Settlement Underscores the Importance Compliance Plays in Cybersecurity

Healthcare IT Today

In this ever-evolving space, it is critical that our health care system take steps to identify and address cybersecurity vulnerabilities along with proactively and regularly review risks, records, and update policies. These practices should happen regularly across an enterprise to prevent future attacks.”

article thumbnail

Key Cybersecurity Defenses for the Healthcare Sector

Healthcare IT Today

Unsurprisingly, a recent Gartner Peer Insights survey – Cybersecurity in the Healthcare Industry – also showed that nearly half of participating healthcare organizations have experienced a data breach in the past two years. Require MFA to Defeat Phishing Human error is one of the biggest cybersecurity challenges.

EMR 102