HIPAA 공개
[search 0]
Download the App!
show episodes
 
Artwork

1
Help Me With HIPAA

Donna Grindle and David Sims

Unsubscribe
Unsubscribe
주마다
 
In today's environment of data breaches, identity theft, fraud, and increasing connectivity, HIPAA Privacy and Security rules are a responsibility to your patients and your clients. HIPAA isn't about compliance, it's about patient care.
  continue reading
 
Welcome to "HIPAA Compliant Marketing," the podcast dedicated to making your Health Practice HIPAA Compliant now, and future proofed. HIPAA (Health Insurance Portability and Accountability Act) standards are intricate and challenging to navigate. These standards encompass rules and requirements aimed at safeguarding protected health information (PHI) and ensuring its confidentiality, integrity, and availability in healthcare settings. Compliance with HIPAA involves adherence to privacy, secu ...
  continue reading
 
https://petronellatech.com and our sponsor at https://compliancearmor.com present Cybersecurity and Compliance with Craig Petronella Podcast. Learn the latest on the CMMC 2.0, DFARS, NIST, HIPAA, GDPR, ISO27001 and more. Learn about the most current IT security threats in ransomware, phishing, business email compromise, cybercrime tactics, cyberheist schemes, and social engineering scams, as well as tips and tricks from leading professionals to help you prevent hackers from penetrating your ...
  continue reading
 
HIPAA compliance is complicated, confusing and easy to get wrong. Violations, data breaches and ransomware attacks are everywhere in healthcare. HIPAA Critical brings interviews with leaders in cybersecurity, InfoSec, healthcare, and compliance straight to you. Each 30-minute episode is designed to keep you informed and entertained. A new episode is released on the first three Wednesdays of every month.
  continue reading
 
Healthcare is complicated. Joe Gellatly and Amanda Hepper are here to help, guiding us through the biggest issues and updates in healthcare security and compliance. From HIPAA Risk Assessments to the dark web, learn what factors are affecting the security of healthcare information and how to protect your data. Tune in for news, advice, and more.
  continue reading
 
Loading …
show series
 
For more than a decade, Donna has immersed herself in the plethora of sessions from the National HIPAA Summit, extracting a wealth of insights into the present and future landscape of HIPAA. Today, she will impart her top three takeaways from this year’s Summit, essential knowledge for navigating the road ahead. Buckle up folks, because these insig…
  continue reading
 
Prepare to navigate the turbulent skies of cybersecurity with Sige Brody, CTO of Optinine, as we unpack the pressing dangers and defenses within the aviation sector. Discover how Optinine's managed cloud computing services are revolutionizing the way airlines protect their most valuable assets, with a focus on robust disaster recovery and business …
  continue reading
 
Alexander Bentley-Sutherland discusses Digital Marketing specifically for Psychologists, Counselors, Therapists and Coaches on the Legendary PsychReg Podcast with Dennis Relojo-Howell. Alexander Bentley-Sutherland and Dennis Relojo-Howell take a huge deep dive into the business of Therapy with detailed, actionable steps those in the Talk Therapy bu…
  continue reading
 
Healthcare is inherently about trust; trust between patients and providers, trust in the efficacy of treatments, and increasingly, trust in the technology that underpins modern medicine. However, this trust is under siege by an evolving landscape of cyber threats. Today, we tackle the critical status of healthcare cybersecurity and the concerted ef…
  continue reading
 
Regulated Marketing; How to Overcome the Challenges of the FCA Financial Promotions Regulations to Market Your Investment Services Firm in a Cost Effective and Successful Way. Financial Services Marketing has taken a battering over the past few years, with increased regulation impacting firms ability to proactively advertise to potential new client…
  continue reading
 
The rapid advancement of AI could soon eclipse our understanding, with its capability to predict and even manipulate human behavior. Today, we will dive into how AI is reshaping our understanding and preparedness for the digital threats lurking around the corner. Plus, NIST just released guidance that can be used to help improve the healthcare sect…
  continue reading
 
Imagine discovering that the very foundations of your financial security have been compromised by one of the most infamous crypto-heists in history. That's the chilling tale we unravel from the 2016 Bitfinex breach, with a staggering $4.5 billion at stake. We join forces with cybersecurity experts and dive into the cutting-edge blockchain forensics…
  continue reading
 
OCR recently announced a jaw-dropping settlement that should have every healthcare professional on high alert. An insider breach that had staggering repercussions, leading to a monumental $4,750,000 settlement and a two year CAP. HHS has also released new cybersecurity resources and guidance and more is to come. There is no excuse anymore folks. Cy…
  continue reading
 
Imagine your cybersecurity measures as the immune system of your body. Just like our bodies are constantly exposed to germs and viruses, your business is exposed to a barrage of cyber threats. Cyber insurance is like health insurance for your company's digital health. We are joined today by John Miller of Sterling Seacrest Pritchard, exploring the …
  continue reading
 
HHS has adapted CISA’s Cybersecurity Performance Goals, released in March 2023, for healthcare entities to better protect those in the healthcare sector from cyberattacks. These voluntary goals aim to strengthen cyber preparedness, improve cyber resiliency, and protect patient health information and safety. In this episode, we will review the HPH C…
  continue reading
 
It’s no secret that small businesses face challenges in understanding and keeping up with the rapidly changing cyber threat landscape. Today we’ll discuss some of those challenges and review new free resources from NIST and CISA coming out in 2024 that can help SMBs manage and improve their cybersecurity programs. Buckle up, it’s going to be a busy…
  continue reading
 
We all know that OCR is the HHS department that oversees and enforces HIPAA to ensure the protection of individuals' healthcare information. However, more and more states around the country are also making efforts to protect their constituents’ personal information and hold companies accountable for their poor data security practices. Today, we dis…
  continue reading
 
The number of ransomware attacks impacting critical services, compromising personal information and attackers requesting higher and higher ransoms continue to rise. Today, we discuss this pressing issue, implications of ransomware attacks, the ethical considerations of paying ransoms, and the urgent need for preventative measures. More info at Help…
  continue reading
 
In today’s world, it's essential to recognize the importance of safeguarding your personal information. From the moment you wake up and check your smartphone to the minute you stream your favorite show or make an online purchase, your every digital move leaves a trail of data breadcrumbs. But, you have the power to take charge of your data privacy.…
  continue reading
 
It’s no secret that healthcare is vulnerable to cybersecurity threats and patient privacy and safety are at risk. Good news! HHS recently announced a plan to enhance cybersecurity in the healthcare and public health sectors. Through various initiatives, including 405(d) and other HHS efforts, plans are starting to come together like pieces of a puz…
  continue reading
 
It's time of year again where we take some time off and let Bojan create a Help Me with HIPAA bloopers show of our mishaps and outtakes. Stick around to the end - we have a little surprise for you. Thanks to Bojan for his skill in making us sound so good every week. Thanks to all our listeners who have been with us and share our podcast with others…
  continue reading
 
Join Blake Rea and Craig Petronella as we unwrap the latest tech and cybersecurity developments faster than you can tear through holiday gift wrapping. From the FBI's tactical strike against the Black Cat ransomware group to the Xfinity data breach leaving millions on edge, we cover it all. We also weigh the consequences of vengeful IT maneuvers in…
  continue reading
 
CISA has released a mitigation guide to combat the critical and complex cyber threats affecting the Healthcare and Public Health Sector. It provides best practices, essential strategies and insights for safeguarding our healthcare infrastructure against ever-evolving cyber threats. Join us as we navigate through this important document, breaking do…
  continue reading
 
You know how we say that hackers love to launch attacks during the holidays because that’s when most folks are distracted and in a hurry to begin their time off? Well guess what? There are already a few cyber attacks in the news just from this past Thanksgiving. Case in point, the recent ransomware attack that diverts ER ambulance services across m…
  continue reading
 
A data breach can have significant and far-reaching consequences for both patients and businesses in the healthcare industry. Today, we delve into the impacts of a recent breach and discuss the evolving challenges of managing healthcare vendors with access to sensitive patient information. Plus, we weigh in on patient privacy concerns when it comes…
  continue reading
 
What if you could protect your cryptocurrency from hackers with just a few simple security measures? That's what we're diving into today in our exploration of the fascinating yet terrifying world of SIM Swaps and cryptocurrency security. We'll shed light on a real-life cautionary tale of a victim who lost his cryptocurrency to these cunning cyber c…
  continue reading
 
It is crucial to apply mitigation strategies to reduce the likelihood and impact of ransomware incidents due to the severe and far-reaching consequences these cyber threats can have on individuals, organizations, and society as a whole. The FBI recently published a notification highlighting emerging ransomware trends involving attacking the same vi…
  continue reading
 
Do you think you're up-to-date with cybersecurity and compliance? This episode will uncover some surprising facts that you may not be aware of. Firstly, we'll be unravelling the complex challenges that healthcare organizations face, especially when dealing with outdated medical equipment. We'll look at a real-life case where a hospital was hacked, …
  continue reading
 
Evaluating the security posture of organizations through the lens of culture, technology, risk, and people is crucial in today's complex digital landscape. Culture sets the tone for an organization's security mindset, influencing employee behavior and awareness. Today, we review ClubCISO’s Information Security Maturity Report 2023 that evaluates th…
  continue reading
 
OCR just announced its first ransomware settlement, emphasizing the importance of proactive cybersecurity measures and the implications for business associates. Ransomware threats are increasingly common, evolving rapidly and continue to target the healthcare industry which highlights the importance of healthcare organizations and their business as…
  continue reading
 
Are you prepared for the digital dangers lurking in your computer, or the profound impacts of artificial intelligence on our lives? This episode arms you with knowledge of the latest cybersecurity threats, from North Korean state-linked nation group hacking Mac computers, to phishing scams and vulnerabilities in class action lawsuits. We also delve…
  continue reading
 
In our rapidly evolving digital environment, cybersecurity misconfigurations pose significant threats to organizations of all sizes. Misconfigurations can expose systemic weaknesses and make organizations vulnerable to cyber attacks. In this episode, we will review a report from the NSA and CISA highlighting some of the most common misconfiguration…
  continue reading
 
Hold onto your security blankets folks! Are we ever secure enough in this digital age? Get a grip on the pulse-raising lawsuit from the SEC against SolarWinds and the unexpected ban from the Canadian government on WeChat and Kaspersky. We harness the power of hindsight, looking back at how this enormous breach happened and what could have been done…
  continue reading
 
When vendors have incidents that disrupt their operations, it’s like having ghosts haunt a business's continuity plan, just waiting to make an eerie appearance. That's why it is crucial for businesses to include vendor-related security incidents or downtime in their business continuity plans. One company’s nightmare can be contagious to its custome…
  continue reading
 
Are you prepared to navigate the rocky terrain of today's cybersecurity landscape? This episode is your compass, guiding you through the treacherous twists and turns of tech threats, from the OKTA breach to the leaking of NSA classified data to Russia and the sneaky Microsoft bug within Active Directory and Azure. We don't tiptoe around the controv…
  continue reading
 
In today's interconnected digital world, keeping up with cybersecurity alerts is like having a trusty, cyber-savvy sidekick by your side. As our reliance on technology continues to grow, staying ahead of the game is essential. Cybersecurity alerts are like the Bat-Signal of the digital realm, lighting up to warn you of impending threats. Proactive …
  continue reading
 
Web tracking tools that collect or share personally identifiable health information can pose significant implications when it comes to HIPAA privacy and security. Unauthorized tracking can compromise patient confidentiality and privacy, potentially exposing sensitive health data. Today, we are doing a follow up from our previous podcast on web trac…
  continue reading
 
For MSPs, grasping HIPAA compliance isn't just a good idea; it's a necessity. Neglecting it can lead to legal issues and lost opportunities in the healthcare IT sector. Picture unintentionally mishandling patient data and facing legal consequences – that's a risk you can't ignore. A solid understanding of HIPAA can boost your reputation and credibi…
  continue reading
 
What if you had a front-row seat to one of the most riveting stories in cybersecurity today? Join us as we unravel the story of the Chinese state-sponsored Advanced Persistent Threat, BlackTech, and their exploitation of the Cisco Zero Day CVE 2023-20109. We dissect their strategy of modifying router firmware on Cisco routers, maintaining a stealth…
  continue reading
 
Cybersecurity Awareness Month is just around the corner. It's that time of year when we all take a moment to up our game in the digital world. Whether it's creating stronger passwords, being mindful of phishing emails, or updating our software regularly, it's a reminder that our online safety matters. So, listen to this week’s podcast to find ways …
  continue reading
 
Do you know how to protect your device from the Xenomorph Banking Trojan? Join us as we dive into the murky waters of Android security threats with our enlightening guest, Blake Rea. We unmask the frightening reality of this new Trojan, aimed solely at Android users. With a chilling focus on over 35 financial institutions and some crypto wallets, t…
  continue reading
 
Assuming large organizations with lots of healthcare clients have a proper HIPAA privacy and security program in place could be disastrous. OCR recently settled investigations with LA Care, a large health plan in California, for $1.3 million and a 3 year corrective action plan. Join us as we discuss this settlement and learn from others' mistakes. …
  continue reading
 
MGM Cyber Attack, Personal and Business Cybersecurity Tips and Tricks. According to Okta, Hackers who breached MGM and Caesars also hit 3 other firms. Learn cybersecurity tips and tricks you can use to security harden yourselves and your business. Support the show - Call 877-468-2721 or visit https://petronellatech.com Please visit YouTube and Link…
  continue reading
 
Securing older, legacy technologies from cyber threats is extremely important in today's interconnected digital world. Older devices often lack the robust security features of modern counterparts, making them vulnerable targets for hackers seeking to exploit weaknesses. Today, we review HSCC’s Health Industry Cybersecurity – Managing Legacy Technol…
  continue reading
 
In the digital age, cybersecurity has become a critical concern for businesses and individuals alike. Today, we review the latest release from 405(d), Check Your Cyber Pulse. This cybersecurity cosmo quiz helps small organizations evaluate their cyber pulse regarding the 10 cybersecurity practices of HICP and decide where they should focus efforts …
  continue reading
 
Ransomware attacks have become a prevailing threat to businesses of all sizes, causing significant financial losses, reputational damage, and operational disruptions. In this episode, we talk with Robert Cioffi, COO and Co-Founder of Progressive Computing, who shares how they navigated through the Kaseya ransomware attack. He shares invaluable insi…
  continue reading
 
In a crisis situation, organizations must be prepared to communicate effectively in these challenging situations. Karen Phillips, of Phillips & Marek, joins us to discuss strategies and best practices for managing data breaches and how to communicate with stakeholders, including internal staff, patients and the media. More info at HelpMeWithHIPAA.c…
  continue reading
 
Are you worried about the safety of your data and the potential security risks to your organization? In this episode, we talk with Jen Stone of SecurityMetrics to explore the importance of performing technical and nontechnical evaluations of your security program. Jen helps to explain the benefits of thorough evaluations and how they can safeguard …
  continue reading
 
As in years past, we dive into IBM’s 2023 Cost of a Data Breach Report. This annual study sheds light on the ever-evolving landscape of data breaches and provides valuable insights for organizations looking for ways to focus their efforts and money to help prevent and reduce the costs associated with a data breach. More info at HelpMeWithHIPAA.com/…
  continue reading
 
We all know how important it is to keep our personal information and important data secure. MFA can add an extra layer of protection to our digital lives. But does HIPAA require MFA? The short answer: no, but yes. Listen in to hear how best to lock your cyber door against cyber attacks. More info at HelpMeWithHIPAA.com/418…
  continue reading
 
Verizon has released their 2023 Data Breach Investigations Report (DBIR). This year they focused more on an analysis of actual data breaches - the types of incidents causing the breaches, the motivations of bad actors, how they tend to carry out their attacks and what data they are grabbing. We always look forward to reading this report because it …
  continue reading
 
In the epic battle between cyber threats and the healthcare industry, it's the patients who suffer the most. There is an urgent need for new regulations in the healthcare industry to address the challenges posed by outdated technology and cybersecurity threats. Today, we talk with Josh Corman about the need for new ideas and meaningful changes to p…
  continue reading
 
BAs play a vital role in healthcare organizations as they often provide services to covered entities that require them to access PHI. But, they often don’t fully understand their own HIPAA compliance obligations. OCR recently released a resolution agreement against a BA that proves BAs will be held accountable for their obligations under HIPAA. Mor…
  continue reading
 
Loading …

빠른 참조 가이드