Remove Healthcare Cybersecurity Remove Healthcare IT Remove HIPAA Remove Strategy
article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

We asked the Healthcare IT Today community to submit their predictions and we received a wide ranging set of responses that we grouped into a number of themes. Defending against these attacks must be a top priority for healthcare cybersecurity professionals. the NIST Cybersecurity Framework, ISO 27001/27002, SOC2, etc.)

article thumbnail

New HIPAA Security Rule and Enforcement Coming in 2024

Healthcare IT Today

Department of Health and Human Services (HHS) said it will update the HIPAA Security Rule in 2024 and will ask Congress for new laws and resources to increase civil money penalties for HIPAA violations, increase HIPAA enforcement, and conduct proactive audits.

HIPAA 104
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why HHS’ Cybersecurity Concept Paper Falls Short for Healthcare

Healthcare IT Today

First and foremost, if you’re treating patients, there should be a clear mandate for certain minimum cybersecurity standards. For example, in the healthcare industry, we have to abide by HIPAA — a law that helps protect the privacy and security of people’s health information.

article thumbnail

HIMSS24 Cyber Forum keynote stresses collaboration on standards

Healthcare IT News - Telehealth

Constitution as one of the original agencies," she told top healthcare cybersecurity leaders there to discuss the best cybersecurity practices and strategies to secure data and ultimately protect healthcare delivery. Andrea Fox is senior editor of Healthcare IT News. system of weights and measures.

article thumbnail

Is Your Cybersecurity Strategy Gambling Everything?

Healthcare IT Today

Contract Enforcements Tie Cybersecurity to Financial Fraud and Liability The receptionist you yelled at for shopping online could turn you in and get a $900,000 reward. When it comes to compliance, ignoring the contracts you sign – including with Medicare and your insurance policies – can hit you really hard and really fast.

article thumbnail

Enhancing Healthcare Cybersecurity Through Legacy System Retirement and Data Archiving

Healthcare IT Today

The following is a guest blog post by Justin Campbell, Vice President, Strategy, at Galen Healthcare Solutions. According to an investigation by ProPublica and German radio and TV network Bayerischer Rundfunk, medical data of more than 5MM U.S.

article thumbnail

Fortifying Healthcare Against Critical Cybersecurity Threats: A Three-Pronged Approach

Healthcare IT Today

In the context of the Health Insurance Portability and Accountability Act (HIPAA) and other growing, changing regulations, IAM practices are necessary to fortify defenses while also meeting regulatory requirements. Centralizing IT monitoring is about enhancing visibility without creating additional risks.