Best Practices

How Jefferson Health is Tackling the Cybersecurity Workforce Shortage

by Jill McKeon

The current healthcare cyber threat landscape demands strict, sophisticated security controls and constant monitoring. But the ongoing cybersecurity workforce shortage has left many organizations scrambling to safeguard data and prevent...

Kentucky, Tennessee Hospitals Begin Cybersecurity Incident Recovery

by Jill McKeon

Both Taylor Regional Hospital (TRH) in Kentucky and East Tennessee Children's Hospital (ETCH) are beginning the long journey to cybersecurity incident recovery. Two separate security incidents...

Driving Digital Transformation in Healthcare With Industry Clouds

by Jill McKeon

Public, private, hybrid, and multi-cloud architectures are gaining traction in healthcare, but industry clouds may be the next big thing in cloud computing. As the name suggests, industry clouds offer sector-specific cloud solutions to...

Adopting Defense In Depth Strategies to Combat Healthcare Cyberattacks

by Jill McKeon

The current cyber threat landscape calls for sophisticated defense in depth strategies that allow organizations to adapt and respond to healthcare cyberattacks and vulnerabilities. The National Institute of Standards and Technology (NIST)...

Best Practices for Responding to Medical Device Security Incidents

by Jill McKeon

As healthcare organizations continue to integrate connected medical devices into everyday clinical care, it is imperative that providers recognize and prepare for medical device security risks that...

The Threat of Distributed Denial-Of-Service Attacks in Healthcare

by Jill McKeon

Distributed denial-of-service (DDoS) attacks flood a victim’s network with traffic, rendering network resources unusable. Often, DDoS attacks serve as a distraction while bad actors deploy more sinister malware on their...

5 Strategies to Improve Healthcare Cyber Resiliency

by Jill McKeon

Cyber resiliency is the armor that healthcare organizations need to defend against cybercriminals. Equipped with the tools to prevent, prepare, and respond, organizations can significantly reduce the...

FDA’s Best Practices on Communicating Medical Device Vulnerabilities

by Jill McKeon

The US Food and Drug Administration’s (FDA) Center for Devices and Radiological Health recently released best practices for communicating medical device vulnerabilities to patients and caregivers...

4 Ways Organizations Can Prevent Healthcare Phishing Attacks

by Jill McKeon

With one wrong click, a healthcare phishing attack can take down entire networks, encrypt files, and put patient data in jeopardy. The smartest attackers take advantage of victims by claiming to be a...

FCC Finalizes Best Practices to Combat Hospital Robocalls

by Jill McKeon

In a public notice, the Federal Communications Commission (FCC) concluded its assessment on the widespread adoption of the Hospital Robocall Protection Group’s (HRPG) best practices. The FCC...

NSA Shares Guide for Mitigating Cloud Vulnerabilities, Threats

by Jessica Davis

The National Security Agency released new guidance designed to help organizations across all sectors mitigate cloud vulnerabilities, including identifying cloud security components, threat actors, and...