article thumbnail

New HIPAA Security Rule and Enforcement Coming in 2024

Healthcare IT Today

Department of Health and Human Services (HHS) said it will update the HIPAA Security Rule in 2024 and will ask Congress for new laws and resources to increase civil money penalties for HIPAA violations, increase HIPAA enforcement, and conduct proactive audits.

HIPAA 106
article thumbnail

The Importance of Healthcare Cybersecurity: Best Practices for Protecting Patient Data and Ensuring HIPAA Compliance

DrKumo Remote Patient Monitoring

According to the HIPAA Journal , between 2009 and 2021, the Department of Health and Human Services’ Office for Civil Rights received reports of 4,419 healthcare data breaches of 500 or more records each. Why Healthcare Cybersecurity is Important. The Risk of Healthcare and Cybersecurity Breaches.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why Human Error is Just as Risky As Ransomware for Healthcare Cybersecurity

Healthcare IT Today

In all, cyberattacks on healthcare more than doubled last year, with ransomware making up 28% of those attacks. But healthcare IT leaders have another cybersecurity challenge to overcome: human error. According to Verizon’s 2021 Data […].

article thumbnail

Tech On the Front Lines: 3 Things Healthcare Organizations Must Do to Improve Security

Healthcare IT Today

The past year has brought some sobering statistics to light regarding healthcare cybersecurity. Despite HIPAA and its strict regulations, reports show a staggering 25% increase in data breaches throughout the industry in the past year. According to a 2021 Identity Breach […].

article thumbnail

Healthcare Cyber Security 2023: Key M&A Themes and Future Trends

Lloyd Price

Exec Summary: There have been 49 healthcare cybersecurity M&A deals this year as of June 18, 2023. The most active acquirers in the healthcare cybersecurity M&A space in 2023 have been Symphony Technology Group (10 deals), Thoma Bravo (7 deals), and Insight Partners (6 deals). To reduce competition.

article thumbnail

Telehealth and Cybersecurity: Is Your Crisis Solution Putting You at Risk?

GlobalMed

Right now, some of you may be thinking, “We’re safe; our video-only solution wasn’t HIPAA compliant at first but it definitely is now.” And it’s true that some solutions, like Zoom, took that crucial step of meeting HIPAA requirements, which is great. Healthcare’s Insecurity Complex. NIST 800-66 – HIPAA. SOC 2 Type II.

article thumbnail

Top Cybersecurity Issues Facing Healthcare Organizations

DrKumo Remote Patient Monitoring

According to HIPAA journal , during the first half of 2022, 347 healthcare data breaches of 500 or more records were reported to the Department of Health and Human Services’ Office for Civil Rights (OCR). Here are some of the most common cybersecurity challenges in healthcare and ways to address these issues.

HIPAA 40