<img height="1" width="1" src="https://www.facebook.com/tr?id=156746741685952&amp;ev=PageView &amp;noscript=1">
SCHEDULE A CALL

New OCR Director Focuses on Improved Cybersecurity in Healthcare Industry

For nearly a year, Lisa J. Pino has served as Director of the U.S. Department of Health and Human Services (HHS) Office[…]

Crash Course On The Sarbanes Oxley Act

In 2002, the Sarbanes Oxley act was passed. This act is a federal law established to protect shareholders, employees,[…]

Let's Start With The Basics: Security Risk Assessments

Cyber crime is on the rise. New threats and vulnerabilities are discovered every day. Cyber risks are operational risks[…]

How FFIEC expects financial institutions to manage vendor risk

FFIEC guidelines related to Vendor Risk Management FFIEC (Federal Financial Institutions Examination Council) is one of[…]

Are medical devices a security risk for your healthcare organization?

Medical organizations are taking advantage of the IoT (Internet of Things) with Medical Devices Your medical[…]

Enterprise-Wide Risk Analysis: How Non-Healthcare Organizations Can Learn From HIPAA

Enterprise-Wide Risk Analysis Enterprise-wide risk analysis. This was the common theme running through the 11th Annual[…]

Are religious organizations at risk of being hacked? Seven steps you can take to battle cyber crime

Table of Contents: Examples of cyber attacks against religious organizations Impact of a hack, theft or a breach Seven[…]

Five Steps to HIPAA Compliance for a Doctor's Office

Why do you, as a doctor, dentist or any other medical provider, need to comply with HIPAA? HIPAA, the Health Insurance[…]

Can Your Business Benefit From A Part-Time CISO or VCISO?

Can your business benefit from a part-time CISO? Table of Contents: A real story of risks found on a site and how this[…]

Is it time for your Annual HIPAA Risk Assessment?

Table of Contents: Is it time for your Annual HIPAA Risk Assessment? Top 5 actions you can take to prepare for your[…]
Subscribe to our Blog!