Interviews

Top 3 HIPAA Compliance Challenges of This Year

by Jill McKeon

In the years since HIPAA was first enacted in 1996, technological and societal developments have left covered entities with no shortage of compliance challenges. This year was no exception. “This has been quite the year for those...

3 Ways to Avoid Repeat Healthcare Ransomware Attacks

by Jill McKeon

Healthcare ransomware attacks can result in EHR downtime, data encryption, ambulance diversions, and other disruptions. With patient safety on the line, it is imperative that healthcare organizations work quickly to get systems up and...

Exploring Security, Privacy Team Roles in Healthcare Cyber Incident Response

by Jill McKeon

Effective healthcare cyber incident response and preparedness require strong collaboration between security and privacy teams. Privacy and security experts can leverage one another’s expertise to effectively reduce risk and champion...

Ransomware Attack Has Varying Impacts Across CommonSpirit Facilities

by Jill McKeon

CommonSpirit Health is still in the process of responding to and recovering from a cyberattack that began in early October and impacted multiple facilities within the health system. The confirmed...

White House Sets Sights on New Healthcare Cybersecurity Standards

by Jill McKeon

New healthcare cybersecurity standards and guidance from the White House are on the horizon, Anne Neuberger, deputy national security advisor for cyber and emerging technology in the Biden...

Key Ways to Manage the Legal Risks of a Healthcare Data Breach

by Jill McKeon

Healthcare data breaches can result in data theft, reputational and financial losses, and most importantly, patient safety risks. But breaches also come with significant legal implications. Data shows that impacted patients’ lawyers...

Experts Weigh in on Medical Device Security Exit from FDA User Fee Bill

by Jill McKeon

An appropriations bill that will reauthorize US Food and Drug Administration (FDA) user fees is advancing without key medical device security provisions included in the House bill, which passed with overwhelming support in June.  The...

What the American Data Privacy and Protection Act Could Mean For Health Data Privacy

by Jill McKeon

After years of fruitless attempts to enact nationwide data privacy legislation, the American Data Privacy and Protection Act (ADPPA) has instilled a new sense of optimism into many privacy professionals who have been championing this type...

How Rural Hospitals Can Tackle Healthcare Cybersecurity Risks

by Jill McKeon

Ransomware, phishing, and breaches are all top-of-mind concerns for healthcare cybersecurity leaders, regardless of organization size or location. But for small, rural hospitals, managing cyber risk can be an even more intimidating...

6 Healthcare Cybersecurity, Operational Strategies For Successful CISOs

by Jill McKeon

Data breaches and cyberattacks are overwhelming healthcare. Ransomware and phishing attacks are still hurting the sector, even as healthcare organizations work tirelessly to prioritize cybersecurity. Organizations are investing in...

Top Mid-Year Healthcare Cybersecurity Trends

by Jill McKeon

A constant stream of ransomware attacks, increasing technological complexity, and escalating medical device security concerns across the sector have put pressure on healthcare cybersecurity efforts so far in 2022. In conversation...

How New Federal, State Laws Impact Healthcare Data Privacy

by Jill McKeon

Along with HIPAA’s requirements for safeguarding protected health information (PHI), HIPAA-covered entities also must pay close attention to the patchwork of federal and state data privacy laws that dictate how different types of...

Exploring the Value, Limitations of Medical Device Security Legislation

by Jill McKeon

Recently introduced medical device security legislation such as the Protecting and Transforming Cyber Health Care (PATCH) Act, the Food and Drug Administration's (FDA) medical device security provisions within its user fee...

Exploring Challenges, Benefits of Cyber Insurance in Healthcare

by Jill McKeon

As the healthcare sector remains a key target for data breaches, more organizations are turning to cyber insurance to minimize the damaging effects of a breach. Healthcare data breaches impacted more than 40 million individuals in 2021...

How Jefferson Health is Tackling the Cybersecurity Workforce Shortage

by Jill McKeon

The current healthcare cyber threat landscape demands strict, sophisticated security controls and constant monitoring. But the ongoing cybersecurity workforce shortage has left many organizations scrambling to safeguard data and prevent...

Medical Device Security Requires Standards, Shared Responsibility

by Jill McKeon

Medical device security is arguably one of the biggest security challenges healthcare organizations face today. With thousands of connected devices moving around a hospital at once, organizations have historically struggled to keep a...

AI in Healthcare Presents Need for Security, Privacy Standards

by Jill McKeon

Responsible implementation of artificial intelligence (AI) in healthcare requires a focus on security and privacy. AI's capabilities in clinical and research settings are continually expanding, but any new technology brings a host of...

How to Effectively Communicate Healthcare Cyber Risks to C-Suite Execs

by Jill McKeon

Effectively communicating healthcare cyber risks to C-suite executives is crucial to securing the vital cybersecurity resources needed to combat the multitude of data breaches and cyberattacks that torment the healthcare sector daily. But...

Importance of API Security in Healthcare Grows as Cyberattacks Increase

by Jill McKeon

API security is essential to healthcare cybersecurity as threat actors increasingly turn to APIs as an easy network entry point. In 2019, Gartner predicted that API attacks would become the most common...

Navigating The Highly Saturated Healthcare Cybersecurity Market

by Jill McKeon

As cyberattacks increase, the healthcare cybersecurity market is being inundated with new vendors and solutions. Navigating the highly saturated healthcare cybersecurity market can be difficult, especially with a limited budget and a vast...