Remove Health IT Remove Healthcare Cybersecurity Remove HIPAA Remove Strategy
article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

As we kick off 2024, we wanted to start the new year with a series of 2024 Health IT predictions. We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes. the NIST Cybersecurity Framework, ISO 27001/27002, SOC2, etc.)

article thumbnail

New HIPAA Security Rule and Enforcement Coming in 2024

Healthcare IT Today

Department of Health and Human Services (HHS) said it will update the HIPAA Security Rule in 2024 and will ask Congress for new laws and resources to increase civil money penalties for HIPAA violations, increase HIPAA enforcement, and conduct proactive audits.

HIPAA 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why HHS’ Cybersecurity Concept Paper Falls Short for Healthcare

Healthcare IT Today

First and foremost, if you’re treating patients, there should be a clear mandate for certain minimum cybersecurity standards. For example, in the healthcare industry, we have to abide by HIPAA — a law that helps protect the privacy and security of people’s health information.

article thumbnail

Featured Health IT Job: Manager – Senior Cyber Security Architect

Healthcare IT Today

Here’s a description of the position: Position Highlights: The Senior Cybersecurity Architect will play an integral role in defining and assessing the organization’s security strategy, architecture and practices. Demonstrated knowledge of HIPAA, PCI DSS, GDPR and SOC. Licensure/Certification: CISSP-ISSAP.

article thumbnail

Enhancing Healthcare Cybersecurity Through Legacy System Retirement and Data Archiving

Healthcare IT Today

The following is a guest blog post by Justin Campbell, Vice President, Strategy, at Galen Healthcare Solutions. According to an investigation by ProPublica and German radio and TV network Bayerischer Rundfunk, medical data of more than 5MM U.S.

article thumbnail

Fortifying Healthcare Against Critical Cybersecurity Threats: A Three-Pronged Approach

Healthcare IT Today

In the context of the Health Insurance Portability and Accountability Act (HIPAA) and other growing, changing regulations, IAM practices are necessary to fortify defenses while also meeting regulatory requirements. Additionally, Ferdinand held various positions within Information Technology at Cardinal Health and Merck.

article thumbnail

A Prescription-Strength Formula for Stronger Cybersecurity in Healthcare Organizations

Healthcare IT Today

How can we make resilience the core philosophy of our security strategy and execution? This is the right track for every industry, but especially so for healthcare. Have a Clear View of the Data Landscape This is particularly challenging for healthcare organizations because of their tricky infrastructures.

HIPAA 90