article thumbnail

Unlocking Healthcare’s Mobile Future: HIPAA-Compliant BYOD

Healthcare IT Today

No doubt it’s the biggest risk to a healthcare organization and the attackers only need a slight opening in your security defenses to wreak havoc. Plus, healthcare has up to $1.5 Million in HIPAA fines. It’s true that secondary devices are expensive and have their own logistical challenges.

HIPAA 105
article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes. Defending against these attacks must be a top priority for healthcare cybersecurity professionals. the NIST Cybersecurity Framework, ISO 27001/27002, SOC2, etc.)

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

New HIPAA Security Rule and Enforcement Coming in 2024

Healthcare IT Today

Department of Health and Human Services (HHS) said it will update the HIPAA Security Rule in 2024 and will ask Congress for new laws and resources to increase civil money penalties for HIPAA violations, increase HIPAA enforcement, and conduct proactive audits.

HIPAA 109
article thumbnail

HIPAA Seal of Compliance = Consumer Fraud

Healthcare IT Today

The Federal Trade Commission (FTC) announced a consumer fraud settlement against a company that displayed a ‘HIPAA Compliant’ seal on its website.

HIPAA 138
article thumbnail

Why Human Error is Just as Risky As Ransomware for Healthcare Cybersecurity

Healthcare IT Today

Ransomware attacks continue to plague the healthcare industry. In all, cyberattacks on healthcare more than doubled last year, with ransomware making up 28% of those attacks. But healthcare IT leaders have another cybersecurity challenge to overcome: human error. According to Verizon’s 2021 Data […].

article thumbnail

Why HHS’ Cybersecurity Concept Paper Falls Short for Healthcare

Healthcare IT Today

First and foremost, if you’re treating patients, there should be a clear mandate for certain minimum cybersecurity standards. For example, in the healthcare industry, we have to abide by HIPAA — a law that helps protect the privacy and security of people’s health information.

article thumbnail

Weekly Roundup – December 23, 2023

Healthcare IT Today

Welcome to our Healthcare IT Today Weekly Roundup. Each week, we’ll be providing a look back at the articles we posted and why they’re important to the healthcare IT community. New HIPAA Security Rule – and Enforcement – Is Coming in 2024. Read more… The Advantages of Human Scribes for Clinical Notes.

HIPAA 100