Healthcare Compliance Updates & Tips

Checkout the latest regulatory compliance updates and tips from ComplyAssistant.
On top of our updates and tips we often publish free tools and webinars to help the compliance community.

Creating A Robust Governance And Risk Management Framework

Governance, Risk Management and Compliance (GRC) is an important aspect of operating any healthcare organization. Additionally, Managed Service Providers (MSPs) and Managed Security Service Providers (MSSPs) must master this in order to help their clients at the highest level possible. While the term GRC has been around for several decades, what separates successful enterprises from […]

Read more...

Healthcare Security Incident Types

In healthcare, identifying, handling, and then avoiding repeat incidents is one of the most important tasks of any manager or stakeholder. It’s important for maintaining compliance, protecting your patients, and running a better organization. That being said, in this blog post, let’s talk about different types of security incident types that you may experience. That […]

Read more...

The Components Of A Risk Management Plan You Must Know

Every healthcare organization must address risk. Some risks will be natural parts of evolving your organization, others are simply inherent parts of the healthcare field. Since there is no such thing as completely eliminating risk from healthcare, the best you can do is mitigate, assess it, manage it, and address it in real time. That […]

Read more...

HIPAA Violation Consequences 101

You may have the best patients and healthcare staff in the world. However, a data breach or other violation of HIPAA can be detrimental to your healthcare organization, especially for patient outcomes. That’s why you need to understand what’s at risk if you fall out of compliance with HIPAA. Read the blog post below to […]

Read more...

Mastering The ISO 27001 Audit

Validating your Information Security Management System (ISMS) involves an external audit. This is where an accredited auditor will review your system in detail. They’ll analyze your policies, procedures, and documentation in relation to your compliance. This confirms that your system is functioning correctly and that you have the right processes in place to maintain best […]

Read more...

The Primary Advantages Of Incident Reporting In Healthcare

In healthcare, the benefits of incident reporting cannot be overstated. It allows you to enhance patient care, health outcomes, and compliance management. Incident reporting and management mitigate risk, clarify action plans and foster clear communication. There are several advantages to reporting incidents in a timely and efficient manner. Let’s explore the primary ones in the […]

Read more...

The Many Upsides of HICP Compliance

In the latest interview conducted by Healthcare IT News, Gerry Blass, President & CEO, ComplyAssistant, and Frank Sinatra, Vice President of Information Technology & Chief Information Security Officer (CISO) at Newark’s University Hospital discuss the benefits of implementing the Health Industry Cybersecurity Practices (HICP) framework within your organization. HICP’s accessible cybersecurity information benefits all levels of […]

Read more...

Social Media: A Cyber Security Threat For Healthcare Organizations

Social media has become an incredible way to communicate with friends, family, and coworkers all across the world. However, any new technology can bring cyber risks along with it. That is particularly the case with social media, as we’ll explore in just a moment. So, when it comes to ensuring that your healthcare organization protects […]

Read more...

How To Select Vendor Risk Software

Vendor risk management, as its name suggests, involves assessing and mitigating risks from third party vendors. During this process, you should evaluate your third party partners’ capabilities, trustworthiness, and reliability. In this blog post, let’s discuss how to choose vendor risk software that enables you to conduct this due diligence with accuracy and consistency. Ultimately, […]

Read more...

How Often Should A Risk Assessment Be Performed?

Consistent HIPAA security risk assessments are essential to maintaining compliance for your healthcare organization. It allows you to understand where protected health information (PHI) may be at risk. HIPAA does require periodic risk assessments at least once per year. In addition to this, you must also have controls and governments in place to mitigate risks […]

Read more...