Remove Healthcare Cybersecurity Remove Healthcare IT Remove HIPAA Remove Pharmaceuticals
article thumbnail

Fortifying Healthcare Against Critical Cybersecurity Threats: A Three-Pronged Approach

Healthcare IT Today

In the context of the Health Insurance Portability and Accountability Act (HIPAA) and other growing, changing regulations, IAM practices are necessary to fortify defenses while also meeting regulatory requirements. Additionally, Ferdinand held various positions within Information Technology at Cardinal Health and Merck.

article thumbnail

Navigating the Interoperability Maze: 3 Key Challenges for Healthcare Providers and Payers

Healthcare IT Today

Anthony has over 20 years of experience in technology and security supporting the healthcare industry vertical, including release of information, clinical manufacturing and pharmaceuticals. MRO is a proud sponsor of Healthcare Scene

article thumbnail

How Healthcare Can Embrace the Cloud Without Jeopardizing Data

Healthcare IT Today

Building Trust in the Cloud One of the main, and most obvious, reasons is the highly sensitive nature of data at play in healthcare facilities: protected health information (PHI), insurance claims, pharmaceutical intellectual property, and more.