Remove Data Remove Healthcare Cybersecurity Remove Healthcare IT Remove HIPAA
article thumbnail

Unlocking Healthcare’s Mobile Future: HIPAA-Compliant BYOD

Healthcare IT Today

No doubt it’s the biggest risk to a healthcare organization and the attackers only need a slight opening in your security defenses to wreak havoc. As O’Donnell from Hypori pointed out, 1/2 of the US population suffered from data breaches and mobile was a major part of it. Plus, healthcare has up to $1.5

HIPAA 104
article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes. Defending against these attacks must be a top priority for healthcare cybersecurity professionals. the NIST Cybersecurity Framework, ISO 27001/27002, SOC2, etc.)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

HIPAA Seal of Compliance = Consumer Fraud

Healthcare IT Today

The Federal Trade Commission (FTC) announced a consumer fraud settlement against a company that displayed a ‘HIPAA Compliant’ seal on its website.

HIPAA 136
article thumbnail

Why Human Error is Just as Risky As Ransomware for Healthcare Cybersecurity

Healthcare IT Today

Ransomware attacks continue to plague the healthcare industry. In all, cyberattacks on healthcare more than doubled last year, with ransomware making up 28% of those attacks. But healthcare IT leaders have another cybersecurity challenge to overcome: human error. According to Verizon’s 2021 Data […].

article thumbnail

Security as the Standard: Utilizing the Cloud for Private Healthcare Data

Healthcare IT Today

As more healthcare data is sent to the Cloud, security takes center stage. Paper documents continue to be part of the healthcare document workflow, and oftentimes, it’s tricky integrating paper and digital content while streamlining daily operations and securing sensitive patient data to meet HIPAA compliance.

HIPAA 65
article thumbnail

Why HHS’ Cybersecurity Concept Paper Falls Short for Healthcare

Healthcare IT Today

The following is a guest article by Chris Bowen, Founder and CISO at ClearDATA The recent Cybersecurity concept paper from HHS, while a gesture towards progress, falls critically short of what’s imperative in today’s climate. This isn’t just about data; it’s about lives. The time for half-measures is over.

article thumbnail

Weekly Roundup – December 23, 2023

Healthcare IT Today

Welcome to our Healthcare IT Today Weekly Roundup. Each week, we’ll be providing a look back at the articles we posted and why they’re important to the healthcare IT community. New HIPAA Security Rule – and Enforcement – Is Coming in 2024. Read more… The Advantages of Human Scribes for Clinical Notes.

HIPAA 98