<img height="1" width="1" src="https://www.facebook.com/tr?id=156746741685952&amp;ev=PageView &amp;noscript=1">
SCHEDULE A CALL

Revenue Cycle Management Security: Why It’s a Problem, and How It Can Be Solved

Healthcare business associates who provide revenue cycle management services are vulnerable to cyber attack Vendors who[…]

The Gist of NIST CSF 2.0

The Gist of NIST CSF 2.0 is Simplicity: Easy to Understand Framework, Step by Step Instructions NIST CSF 2.0 is a[…]

Understanding the New HIPAA Privacy Rule for Reproductive Health Care Privacy

Introduction The recent amendment to the HIPAA Privacy Rule by the U.S. Department of Health and Human Services (HHS)[…]

2024 Data Breach Report Delivers Sad News

Latest data breach investigations report spotlights human frailty and unpatched software as top vulnerabilities. Again.[…]

Cyber Insurance Offers Additional Layer of Protection

Cyber insurance enables organizations to enhance risk management, business continuity, and data breach recovery Cyber[…]

Advantages of a Virtual CISO

Ready access to experienced professionals and expert cybersecurity advice are just two advantages of a Virtual CISO The[…]

New Ransomware Laws Compel More Proactive, More Effective Cybersecurity Measures

Prohibited from paying ransoms to recover data, government entities must proactively create more robust cybersecurity[…]

Third-Party Risk Management is a Continuing Challenge

No supply chain is completely secure, despite our best intentions, but there are actions you can take to strengthen[…]

HITRUST Introduces Robust New HITRUST CSF 11.3

Significant standards added to industry-leading security framework enhance compliance process The HITRUST Framework, or[…]

HIPAA Violations Settled in 2024 Teach Us Important Lessons

What we can learn from HIPAA violators, without experiencing their pain HIPAA violations settled this year by the[…]
Subscribe to our Blog!