Blog

We know you have a lot of questions. That’s why our team has curated top-notch resources to help you along your healthcare cybersecurity and compliance journey.

Vendor Risk Management – Know Your Riskiest Vendors

Vendor Risk Management – Know Your Riskiest Vendors

Introduction You just received notice that a vendor that maintains your organization’s data was hacked, and the ...
Heightened Cybersecurity Vigilance Required Once Again

Heightened Cybersecurity Vigilance Required Once Again

Information and resources to help you navigate the cybersecurity implications of the Russia-Ukraine conflict 
Keeping Patient Data Secure in the Cloud

Keeping Patient Data Secure in the Cloud

Introduction In the past three decades, cloud computing as we now know it has undergone many changes. Long gone ...
Technical Testing and the HIPAA Security Rule: What’s Needed to Protect Your Healthcare Organization

Technical Testing and the HIPAA Security Rule: What’s Needed to Protect Your Healthcare Organization

Introduction The HIPAA Security Rule, is a set of national standards designed to help organizations ...
How Physician Groups Can Overcome Common Cybersecurity and HIPAA Compliance Challenges

How Physician Groups Can Overcome Common Cybersecurity and HIPAA Compliance Challenges

Introduction Across the healthcare industry, large physician groups are becoming increasingly common, as ...
HIPAA Primer Requirements for Business Associates

HIPAA Primer Requirements for Business Associates

Protecting PHI: The Buck Stops Here for BAs Introduction With both increased OCR investigations and ...
Building Frameworks to Manage Healthcare Data Within the Changing U.S. Privacy Landscape

Building Frameworks to Manage Healthcare Data Within the Changing U.S. Privacy Landscape

Introduction As the world is more connected to digital life, state and federal agencies are issuing a growing ...
Driving Compliance Efficiency Through Enterprise Cyber Risk Management (Copyright 2021 Compliance Today)

Driving Compliance Efficiency Through Enterprise Cyber Risk Management (Copyright 2021 Compliance Today)

By Bob Chaput, CISSP, HCISPP, CRISC, CIPP/US C/EH Founder & Executive Chairman Introduction The business ...
Risky Business: How to Conduct a NIST-based Risk Analysis to Comply with the HIPAA Security Rule

Risky Business: How to Conduct a NIST-based Risk Analysis to Comply with the HIPAA Security Rule

In addition to being a HIPAA Security Rule requirement, conducting regular risk analyses is a fundamental business ...
Build A Culture of Compliance Through Principle-Based Policy Governance

Build A Culture of Compliance Through Principle-Based Policy Governance

Introduction Organizations of all sizes struggle with embedding policies and procedures successfully into their ...
New Standardized Health Care Application Programming Interfaces (APIs)

New Standardized Health Care Application Programming Interfaces (APIs)

Will the Hoped-For Rewards from Improved Interoperability and Reduced Information Blocking Outweigh the Potential ...
How to Make System Activity Reviews an Effective Part of Your Security Program

How to Make System Activity Reviews an Effective Part of Your Security Program

Introduction As a covered entity or business associate, the Health Insurance Portability and Accountability Act ...

Newsletter

Sign up to receive our monthly newsletter featuring resources curated specifically to your concerns.


Featured Resource