Healthcare Compliance Updates & Tips

Checkout the latest regulatory compliance updates and tips from ComplyAssistant.
On top of our updates and tips we often publish free tools and webinars to help the compliance community.

The Ever Evolving World of Cybersecurity Threats

ComplyAssistant’s Gerry Blass comments on the biggest threats to healthcare organizations that we should be concerned about in Healthcare IT Today’s “The Ever Evolving World of Cybersecurity Threats” article. In January 2021, HHS’s Health Industry Cybersecurity Practices (HICP) rule was signed into law. It is an extension of the HIPAA/ HITECH Security Rule and identifies […]

Read more...

5 Tips for Preventing Healthcare System Cyberattacks

ComplyAssistant’s Gerry Blass comments on managing vendor relationships with due diligence and the importance of cybersecurity breach response plans in Digital Health Insight’s “5 Tips for Preventing Healthcare System Cyberattacks” article from January 11, 2023. Manage vendor relationships with due diligence: “Outsourcing is pivotal to a growing organization, but it’s important to vet the organizations […]

Read more...

Hope for the Best, Expect the Worst, Plan Today

The evolution of the risk of successful cyberattacks has been evident since 2010—when the Affordable Care Act was signed and resulted in a transition from paper to electronic medical records. Healthcare organizations began implementing new electronic medical record applications to comply with meaningful use (MU) requirements. Over the years, MU has introduced new criteria with a heavy focus on interoperability among applications. The combination of MU efforts, merger and acquisition activity, and the pandemic-induced remote workforce have increased healthcare organizations’ risk profiles, remaining a prime target for cyberattackers to do what they do best.

Read more...

CIO Podcast – Episode 46: Cybersecurity with Francois Bodhuin

Kenneth Reiher, VP Operations at ComplyAssistant once said “Many organizations have a difficult time tracking their vendor relationships, let alone their implemented security controls. I recommend a strong third-party management program to complete the following: Organize all vendor relationships and associated contacts, assign an inherent risk level to each vendor based on their access to your data, […]

Read more...

Are You Vulnerable? Dig into HIPAA Risk Assessment and Risk Management

Cybersecurity threats in healthcare have posed serious risks and challenges for years. As a result, the government recognized the need to regulate access to electronic protected health information, or ePHI. The Health Insurance Portability and Accountability Act (HIPAA) and the Health Information Technology for Economic and Clinical Health (HITECH) Act were designed and implemented as national standards for the privacy of protected health information, the security of ePHI, and breach notification to consumers. These rules include risk assessment and risk management by covered entities.

Read more...