Remove Compliance Remove Governance Remove Ransomware Remove US Department of Health and Human Services
article thumbnail

Reactions to the Ascension Healthcare Ransomware Attack and Suggestions for Healthcare Organizations

Healthcare IT Today

While it’s amazing to consider two breaches and ransomware incidents the size of Change Healthcare and Ascension could happen so closely together, it’s very clear that healthcare is a target and we need to massively increase our investment in security to show we’ve learned from these experiences.

article thumbnail

Strengthening Cybersecurity Preparedness for Small Organizations: Lessons from the Change Healthcare Ransomware Attack

HIT Consultant

The US health system is in a desperate cybersecurity state of affairs. UnitedHealth Group’s technology unit, Change Healthcare, is currently facing an ongoing ransomware attack which has reverberated through healthcare systems and affected prescription deliveries. The number of attacks continues to surge.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

HITECH Compliance

AIHC

Checklist for Individual & Small Group Practices Written by: Nancie Lee Cummins, CFE, CHA, CIFHA, OHCC, CHCM, CHCO, CORCM This article provides an overview of Health Information Technology for Economic and Clinical Health Act (HITECH) and basic checklist of policies and procedures for compliance of smaller health care organizations.

article thumbnail

UHG says it's rebuilding Change Healthcare with cloud-based security

Healthcare It News

UnitedHealth Group CEO Andrew Witty testified on May 1 before both the House and Senate about the seismic February 21 cyberattack of UHG subsidiary Change Healthcare, which was infiltrated by the ALPHV ransomware gang. His testimony offered a glimpse into the technical side of the attack and, and UHG's incident response.

article thumbnail

New York Sets Aside $500M for Hospital Compliance and Cybersecurity

Compliancy Group

New York has already set aside $500 million for compliance efforts that hospitals across the state can apply to receive a share of. According to a press release published by the Department of Health and Human Services Office for Civil Rights (OCR), ransomware and hacking are healthcare’s primary cyberthreats.

article thumbnail

HITECH Compliance

AIHC

Checklist for Individual & Small Group Practices Written by: Nancie Lee Cummins, CFE, CHA, CIFHA, OHCC, CHCM, CHCO, CORCM This article provides an overview of Health Information Technology for Economic and Clinical Health Act (HITECH) and basic checklist of policies and procedures for compliance of smaller health care organizations.

article thumbnail

Virtual 40th National HIPAA Summit – Early Bird Discount Ends 2/3

HIPAA Journal

The National HIPAA Summit is the leading forum on healthcare EDI, privacy, breach notification, confidentiality, data security, and HIPAA compliance, and the deadline for registration for the Virtual 40th National HIPAA Summit is fast approaching.