<img height="1" width="1" src="https://www.facebook.com/tr?id=156746741685952&amp;ev=PageView &amp;noscript=1">
SCHEDULE A CALL

How Artificial Intelligence Can Help Cybersecurity Become More Effective

CIOs and CISOs are using AI in cybersecurity to gain the advantage in the battle for data The use of artificial[…]

CMMC 2.0 Implementation is Just Around the Corner

DoD Contractors and Subs Need to be Pro-Acting Now

Risky Business: Unmanaged Business Associates

Without vendor risk management, suppliers are one of the most loosely managed assets in healthcare Today, an increasing[…]

A Threat-Adaptive Framework for Cybersecurity

What it is, how it works, and why you want it The eagerly anticipated update to the HITRUST CSF Framework was announced[…]

HIPAA Safe Harbor: H.R. 7898's Impact on Healthcare Organizations

By implementing security best practices, HR 7898 enables healthcare providers to potentially decrease enforcement[…]

HITRUST Update Launching January 2023

HITRUST 2023 Update Delivers Six Important Improvements Plus a Brand New Assessment HITRUST is an information risk[…]

Will New Data Privacy Laws Succeed Where Others Have Failed?

Virtually all organizations are governed by at least one privacy law, and yet compliance failures continue to[…]

To HITRUST … or Not to HITRUST

Here’s help making the right decision for your healthcare organization Whether you operate a large hospital or a small[…]

New State Privacy Laws Take Effect in 2023

Five states have enacted new regulations or amended laws to further protect the privacy of their residents’ personal[…]

HHS OCR Spent Summer Imposing HIPAA Violation Penalties on Healthcare Providers Large and Small

$1.9 Million in fines, plus mandatory corrective actions, imposed against 16 HIPAA violators in just three months A fun[…]
Subscribe to our Blog!