article thumbnail

Strengthening Cybersecurity Preparedness for Small Organizations: Lessons from the Change Healthcare Ransomware Attack

HIT Consultant

The US health system is in a desperate cybersecurity state of affairs. UnitedHealth Group’s technology unit, Change Healthcare, is currently facing an ongoing ransomware attack which has reverberated through healthcare systems and affected prescription deliveries. The number of attacks continues to surge.

article thumbnail

HITECH Compliance

AIHC

Checklist for Individual & Small Group Practices Written by: Nancie Lee Cummins, CFE, CHA, CIFHA, OHCC, CHCM, CHCO, CORCM This article provides an overview of Health Information Technology for Economic and Clinical Health Act (HITECH) and basic checklist of policies and procedures for compliance of smaller health care organizations.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New York Sets Aside $500M for Hospital Compliance and Cybersecurity

Compliancy Group

New York has already set aside $500 million for compliance efforts that hospitals across the state can apply to receive a share of. According to a press release published by the Department of Health and Human Services Office for Civil Rights (OCR), ransomware and hacking are healthcare’s primary cyberthreats.

article thumbnail

Virtual 40th National HIPAA Summit – Early Bird Discount Ends 2/3

HIPAA Journal

The National HIPAA Summit is the leading forum on healthcare EDI, privacy, breach notification, confidentiality, data security, and HIPAA compliance, and the deadline for registration for the Virtual 40th National HIPAA Summit is fast approaching.

article thumbnail

March 2023 Healthcare Data Breach Report

HIPAA Journal

Our monthly data breach reports are based on data breaches of 500 or more records that have been reported to the Department of Health and Human Services’ Office for Civil Rights (OCR) each month. The data collected was used for analytics purposes but was transferred to the providers of the code.

article thumbnail

Healthcare Cybersecurity – 2024 Health IT Predictions

Healthcare IT Today

As we kick off 2024, we wanted to start the new year with a series of 2024 Health IT predictions. Scott Lundstrom, Senior Healthcare Strategist at OpenText Cybersecurity Accelerated move to zero trust: The healthcare industry is struggling against a dramatic increase in malware and ransomware attacks.

article thumbnail

How to Use HIPAA to Defend Against Common Cybersecurity Attacks

Total HIPAA

While much of the anti-malware technology we have to protect us from hackers has become increasingly more sophisticated, so have attackers’ methods. Department of Health and Human Services (HHS), incidents of hacking affecting 500 people or more increased by 45% from 2019 to 2020. According to the U.S.

HIPAA 93