Remove Article Remove Healthcare Cybersecurity Remove Healthcare IT Remove HIPAA
article thumbnail

Why Human Error is Just as Risky As Ransomware for Healthcare Cybersecurity

Healthcare IT Today

The following is a guest article by Tim Sadler, CEO of Tessian. Ransomware attacks continue to plague the healthcare industry. In all, cyberattacks on healthcare more than doubled last year, with ransomware making up 28% of those attacks. But healthcare IT leaders have another cybersecurity challenge to overcome: human error.

article thumbnail

Why HHS’ Cybersecurity Concept Paper Falls Short for Healthcare

Healthcare IT Today

The following is a guest article by Chris Bowen, Founder and CISO at ClearDATA The recent Cybersecurity concept paper from HHS, while a gesture towards progress, falls critically short of what’s imperative in today’s climate. Here I agree – we can use all the help we can get.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Roundup – December 23, 2023

Healthcare IT Today

Welcome to our Healthcare IT Today Weekly Roundup. Each week, we’ll be providing a look back at the articles we posted and why they’re important to the healthcare IT community. New HIPAA Security Rule – and Enforcement – Is Coming in 2024. Read more… The Advantages of Human Scribes for Clinical Notes.

HIPAA 93
article thumbnail

Healthcare Cybersecurity – Familiar and Unfamiliar Risks?

Healthcare IT Today

The following is a guest article by Andy Nieto, Global Healthcare Solutions Manager for Lenovo Health. As healthcare continues its digital transformation journey, providing care is becoming easier and more efficient for providers. But that convenience comes at a cost.

article thumbnail

Tech On the Front Lines: 3 Things Healthcare Organizations Must Do to Improve Security

Healthcare IT Today

The following is a guest article by Rom Hendler, CEO and Co-Founder at Trustifi. The past year has brought some sobering statistics to light regarding healthcare cybersecurity. Despite HIPAA and its strict regulations, reports show a staggering 25% increase in data breaches throughout the industry in the past year.

article thumbnail

Security and Privacy Hurdles Plaguing AI-Driven Health Services

Healthcare IT Today

The following is a guest article by Dr. Sriram Rajagopalan , Enterprise Agile Evangelist at Inflectra Today’s most significant risk regarding security and privacy issues in health services is consumers’ need for more awareness of personal health information. So, HIPAA may not apply. What do I mean?

HIPAA 88
article thumbnail

Don’t Let the Adversary Operate In Your Blind Spot

Healthcare IT Today

The following is a guest article by Dave Bailey, VP of Security Services at Clearwater. Before his role at Clearwater, Dave served as the Director of Technology and Security at Mary Washington Healthcare, where he was responsible for technology leadership and served as the HIPAA Security Officer.