<img height="1" width="1" src="https://www.facebook.com/tr?id=156746741685952&amp;ev=PageView &amp;noscript=1">
SCHEDULE A CALL

HIPAA Lessons from HHS OCR

HIPAA violation penalties include fines, mandated remediations, and vital lessons for all healthcare providers HIPAA[…]

How Vulnerability Assessments Strengthen Security

Regular vulnerability assessments, penetration testing, and social engineering testing are fundamental to good security[…]

No Fooling: As of April 1st, PCI DSS 4.0 is Seriously the Compliance Mandate

As of April 1, 2024, PCI Data Security Standard 4.0 rules the payment card industry. PCI DSS 3.2.1 is officially[…]

Introducing NIST CSF 2.0:  Robust New Cybersecurity Framework is Now Available for 2024

Landmark cybersecurity guidance from NIST offers outstanding enhancements with release of v2.0 on February 26, 2024 The[…]

Cybersecurity Advice for 2024 from the Experts at Gartner and Forbes

Executives now have access to expert tips for enhancing cybersecurity in 2024 As 2024 continues to build momentum in[…]

Ransomware Hackers, Phishing Scams Exploit ScreenConnect Software Flaws

On-premise ScreenConnect customers are urged to install patches or upgrade to v23.9.8 without further delay[…]

Russian Cybercriminals Thwarted as FBI Disrupts LockBit Ransomware Operations

U.S. and U.K. announce five Russian nationals indicted for LockBit ransomware crimes One of the most active ransomware[…]

A Different Look at 2023 Data Breaches: Through the Lens of Financial Cost

The 2023 Report on the Cost of a Data Breach, compiled annually by IBM and the Ponemon Institute, reveals[…]

A Look at 2023 Data Breaches Reported to the HHS OCR

2023 a record year with healthcare breaches reported every day As part of Health and Human Services (HHS), the Office[…]

What is the Best Way to Comply with all the Regulations for My Healthcare Organization?

HITRUST in Healthcare Makes Great Sense. Adopting the HITRUST CSF Covers All Your Bases, from HIPAA to PCI and More The[…]
Subscribe to our Blog!