Healthcare Compliance Updates & Tips

Checkout the latest regulatory compliance updates and tips from ComplyAssistant.
On top of our updates and tips we often publish free tools and webinars to help the compliance community.

Delineating NIST 800-53 and NIST 800-171 Compliance

The National Institute of Standards and Technology (NIST) has crafted multiple cybersecurity frameworks to guide organizations in bolstering their security posture. Two prominent frameworks among them are NIST 800-53 and NIST 800-171. Both frameworks encapsulate robust security and privacy best practices, categorizing them into controls with precise guidance on their implementation. However, despite their common […]

Read more...

What Is GRC in Cyber Security and Why Is It the Bedrock of Digital Defense?

Amidst a digital ecosystem, where cyber threats loom like ominous clouds, embracing a solid governance, risk, and compliance (GRC) framework is akin to having a weather-proof shield. GRC in cyber security encapsulates an expansive strategy focused on aligning business objectives, mitigating risks, and adhering stringently to regulatory standards. This triad is not merely a theoretical […]

Read more...

Why Partner With A HIPAA Compliance Consultant?

The nature of HIPAA compliance is constantly evolving as the regulatory agency seeks to match its rules with the changing nature of a data-enriched world. Healthcare organizations must keep up at a rapid pace.  That being said, it’s much easier to consult with experts than to go on this journey alone. Let’s explore some of […]

Read more...

What You Need To Know About Compliance For Startups

If you run an office or own a startup, then you have plenty of challenges on your plate. From getting funding, to making sure your customers are happy, to operational efficiency. There is never an end to the tasks ahead.  Of course, building a startup from the ground up and having a successful exit is […]

Read more...

The Role Of GRC In Cyber Security And Why It Matters

When speaking about governance risk and compliance with regard to cybersecurity, it’s not something that every organization specializes in. However, it’s something that cannot be ignored. While cybersecurity typically focuses on devices, data, and networks, GRC is the tool that will help you understand it and communicate it. GRC tools, such as governance risk and […]

Read more...

Cybersecurity Risk Prevention in 2023: Three Gaps to Close

ComplyAssistant’s Gerry Blass reviews the three high-priority gaps to concentrate on and close before the end of 2023 in New Jersey’s Healthcare Financial Management Association’s (HFMA) Focus Magazine (Summer 2023 edition). To read the full article encompassing the following headlines, please click here.

Read more...

Business Continuity Planning (BCP) for Extended Downtime

ComplyAssistant’s Gerry Blass describes the importance of Business Continuity Planning for Extended Downtime in New Jersey’s Healthcare Financial Management Association’s (HFMA) Focus Magazine (Summer 2023 edition). To read the full article encompassing the following headlines, click here.

Read more...

The Crucial Difference Between Security And Compliance For Healthcare

While there is a common misconception that compliance and security are the same thing, they are not necessarily interchangeable. This is particularly true with regard to the healthcare industry.  Of course, when it comes to keeping your company and your patients safe, security and compliance objectives are necessary.  Key Differences Exist It’s important to note […]

Read more...

A Risk Management Due Diligence Checklist

Vendor due diligence means your organization examines your current and potential vendors to reduce risks to your business operations. When managing your vendors, this is a key component that you must take seriously under federal law.  Aside from that, it’s something that you should want to do anyway to protect not just your organization’s interests, […]

Read more...

The Power Of A GRC Platform With MSSPs In Mind

Governance, Risk Management, and Compliance (GRC) has traditionally been a fairly cumbersome process. While legacy software has existed for years, modern Software as a Service (SaaS) has the ability to transform how you conduct GRC. This is particularly true for Managed Security Service Providers (MSSPs). After all, you’re not just managing compliance or security, you’re […]

Read more...