article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

As we kick off 2024, we wanted to start the new year with a series of 2024 Health IT predictions. We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes. In 2024, the attack surface will continue to grow.

article thumbnail

Guide to a Proactive Healthcare Cybersecurity Stance

Healthcare IT Today

The attack sparked a long overdue conversation about how organizations in the healthcare industry are financially impacted by these attacks, what these attacks can look like, and how to be proactive against them.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity Investment in Fundamental Tools and Training Is Key to Securing Your Healthcare Organization

Healthcare IT Today

The hospital uses actual phishing email and SMS messages that have come in to do simulations that teach staff how to recognize fake requests for credentials. Incident response is also “essential,” and staff must learn how to restore data and applications quickly after a cyberattack.

article thumbnail

Healthcare Security and Risk – 2023 Health IT Predictions

Healthcare IT Today

As we head into 2023, we wanted to kick off the new year with a series of 2023 Health IT predictions. We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes.

Health IT 127
article thumbnail

Featured Health IT Job: Manager – Senior Cyber Security Architect

Healthcare IT Today

Looks like a great opportunity for those with experience with healthcare security. If this looks like a position that would interest you, check out the full details for the job and how to apply. As always, you can search our Health IT job board for a variety of jobs from leading companies in the industry.

article thumbnail

Why Healthcare Organizations Must Incorporate Data Privacy into Their Cybersecurity Strategies – and How to Do It

Healthcare IT Today

Healthcare organizations continue to represent a prime target for hackers – if not the leading one: The average cost of a breach for the industry now stands at $7.13 The following is a guest article by Monique Becenti, Security Strategist, Pondurance.

article thumbnail

New HIPAA Security Rule and Enforcement Coming in 2024

Healthcare IT Today

About Mike Semel Mike Semel is a noted thought leader, speaker, blogger, and best-selling author of HOW TO AVOID HIPAA HEADACHES. Mike is a Certified Business Continuity Professional through the Disaster Recovery Institute, a Certified HIPAA Professional, Certified Security Compliance Specialist, and Certified Health IT Specialist.

HIPAA 107