Intraprise Health
Intraprise Health
  • Видео 40
  • Просмотров 15 443
Best Practices to Strengthen your Organization's Security
Completing an annual HIPAA SRA is an essential component of any healthcare organization’s HIPAA compliance program. However, many organizations fail to take the next steps to remediate those risk items identified in their SRA. By implementing HIPAA remediation measures, organizations can reduce the risk of data breaches and protect the privacy of their patients. Once processes have been put into place, a penetration test can be performed to validate the effectiveness of the organization’s security measures (identified in the SRA and remediated.) Regular penetration tests provide an opportunity for organizations to continuously evaluate and improve their security measures, staying ahead of...
Просмотров: 65

Видео

HIPAA Privacy Compliance and Right Of Access
Просмотров 305Год назад
In January the Department of Health and Human Services (HHS) Office for Civil Rights (OCR) announced a settlement of $16,500 to resolve a HIPAA violation over a medical record request. This is the 43rd Privacy Right of Access case to be settled in the last 12 months. It begs the question, what are organizations lacking when it comes to their HIPAA Privacy Compliance and Patient Right of Access?...
How To Successfully Complete Your HIPAA Security Risk Assessment
Просмотров 1,3 тыс.Год назад
Organizations that handle electronic protected health information (ePHI) and participate in programs such as Promoting Interoperability (MACRA/MISP) are required to perform a HIPAA Security Risk Assessment. A risk assessment helps organizations identify areas that post risk to their organization that could leave them susceptible to a breach or ransomware attack resulting in a loss of patient da...
405d and HIPAA Road mapping your Cybersecurity and Compliance Journey
Просмотров 196Год назад
HIPAA compliance is a foundational requirement for any healthcare organization. However, the ever-increasing complexity and frequency of cyber-attacks require healthcare organizations to invest more resources in cybersecurity and risk management strategies to further protect their digital assets and data. The 405(d) HICP security practices were architected by the Department of Health and Human ...
Top HIPAA Compliance Gaps in 2022
Просмотров 109Год назад
Stuck on your HIPAA Compliance this year? We understand that it can be hard to identify the areas you need to work on to remain compliant. While working with organizations of all sizes across the healthcare industry, we compiled data on the most common gaps in compliance to help organizations identify, prioritize and remediate them.
Security and Privacy Planning: Completing Your HIPAA SRA Before the End of the Year
Просмотров 4892 года назад
Under HIPAA, organizations have the responsibility to safeguard protected health information. This can require a significant investment of time, money, and resources. Watch our recent webinar where we outline simple steps your organization can take to simplify and automate your HIPAA Risk Assessments and HIPAA compliance requirements. Understanding what is required for HIPAA compliance is the f...
Achieving HITRUST Certification: Keys to Success
Просмотров 962 года назад
From scoping to adoption, HITRUST certification can be an arduous process. Our team of HITRUST experts have worked with organizations of all shapes and sizes to help them achieve certification and we have learned a few things along the way. Watch our recent webinar where our panelists discussed the keys to successful adoption of the HITRUST CSF. Learn More: intraprisehealth.com/hitrust-certific...
A Healthcare Organization’s Journey Through NIST CSF Adoption and Implementation
Просмотров 1162 года назад
Watch our panel discussion with Devin Shirley, CISO at Arkansas Blue Cross Blue Shield, as he walked us through his experience in implementing and aligning the various security frameworks, to include the NIST CSF. Devin discussed how he has been able to synchronize his security strategy and operations to successfully adopt and mature Arkansas Blue Cross Blue Shield’s security posture. intrapris...
HIPAA Privacy and Breach Compliance in 2022: Everything You Need to Know
Просмотров 2,6 тыс.2 года назад
Healthcare organizations that handle ePHI are required to be compliant with HIPAA Privacy and Breach Notification Rules. As the healthcare industry readies for the upcoming amendments to the Privacy and Breach Rules, as well as new state specific privacy requirements, it is important for organizations to prepare for how these changes will affect current compliance efforts. This webinar discusse...
Exploring the i1 and r2 HITRUST Validated Assessments
Просмотров 2552 года назад
Understanding the nuances of the new HITRUST assessment portfolio can be difficult, especially when trying to determine which assessment is right for you. During this webinar, we discuss the key characteristics, differentiators, and benefits of the HITRUST assessments and which one is right for your organization. Viewers of this webinar will learn: - How i1 compares to the r2 and other HITRUST ...
NIST Adoption for Healthcare
Просмотров 2082 года назад
The NIST Cybersecurity Framework (CSF) helps healthcare organizations assess their current security maturity level and take reasonable actions to scale it up. Successfully adopting the NIST CSF often depends on the decisions you make up front and how you manage your adoption lifecycle. Properly scoping the assessment and setting appropriate maturity targets also directly impact your program’s s...
What you need to know about Security and Privacy compliance in 2022
Просмотров 3542 года назад
Many organizations use time-consuming and inaccurate manual processes for compliance, such as complicated spreadsheets and uninspired templates. By completing a HIPAA Security Risk Assessment (SRA) that follows an approved framework, organizations can more readily address risks and vulnerabilities that can leave an organization susceptible to a data breach, resulting in compromised health infor...
vCoffee Chat | Michaela Iorga - Ep 3: Part 2 - Real-world applications of NIST OSCAL
Просмотров 1502 года назад
In Part 2 of this episode with Michaela Iorga, PhD, Senior Technical Lead at NIST and OSCAL Strategic Director, Vikas and Dr. Iorga discuss how the NIST Open Security Controls and Assessment Language (OSCAL) is being utilized in real world settings to automate the risk assessment process. Dr. Iorga describes how federal agencies utilize OSCAL’s capabilities to perform automated security risk as...
Improve your Security and Compliance posture through annual planning
Просмотров 442 года назад
It is time to start planning your 2022 security program roadmap. Security and privacy challenges are continuing to evolve which means your 2022 roadmap needs to keep up to meet compliance requirements, reduce your risks and strengthen your overall security posture. Managing all your disparate security program activities is no small task. It requires a comprehensive understanding of your risks a...
Intraprise Health's NIST Framework Assessment Platform
Просмотров 3842 года назад
Our NIST platform was designed to help hospitals, payers and large healthcare organizations adopt the NIST Framework and identify and prioritize cybersecurity risks and the impact of each dollar spent on cybersecurity. Using the Intraprise Health NIST Assessment Platform to assess and improve the management of cybersecurity risks will put organizations in a better position to identify, protect,...
How the New HITRUST Changes Benefit You
Просмотров 1702 года назад
How the New HITRUST Changes Benefit You
vCoffee Chat | Michaela Iorga - Ep 3: Part 1 - What is NIST OSCAL?
Просмотров 2982 года назад
vCoffee Chat | Michaela Iorga - Ep 3: Part 1 - What is NIST OSCAL?
Complete your HIPAA SRA before the end of the year
Просмотров 1082 года назад
Complete your HIPAA SRA before the end of the year
Completing your HIPAA Security Risk Assessment before the end of 2021
Просмотров 5612 года назад
Completing your HIPAA Security Risk Assessment before the end of 2021
Framework Soup - Understand the difference between Security Frameworks
Просмотров 1152 года назад
Framework Soup - Understand the difference between Security Frameworks
vCoffee Chat | Serge Loncar - Ep 2: Part 2 - Tech Innovations in Home Health and Elderly Care
Просмотров 693 года назад
vCoffee Chat | Serge Loncar - Ep 2: Part 2 - Tech Innovations in Home Health and Elderly Care
Vendor Assessments: Where are the clear areas of risk?
Просмотров 483 года назад
Vendor Assessments: Where are the clear areas of risk?
vCoffee Chat | Serge Loncar - Ep 2: Part 1 - Navigating Security, Privacy & Compliance to Innovate
Просмотров 443 года назад
vCoffee Chat | Serge Loncar - Ep 2: Part 1 - Navigating Security, Privacy & Compliance to Innovate
What You Need to Know About HIPAA Security and Privacy Compliance in 2021
Просмотров 2,9 тыс.3 года назад
What You Need to Know About HIPAA Security and Privacy Compliance in 2021
HIPAA Compliance Management for Hospitals
Просмотров 1833 года назад
HIPAA Compliance Management for Hospitals
Questions About HITRUST Certification
Просмотров 7983 года назад
Questions About HITRUST Certification
vCoffee Chat | Hector Rodriguez - Ep 1: Part 2 - Blockchain and Crypto Use Cases in Healthcare
Просмотров 263 года назад
vCoffee Chat | Hector Rodriguez - Ep 1: Part 2 - Blockchain and Crypto Use Cases in Healthcare
Simplify your HIPAA Compliance with HIPAA One
Просмотров 1,2 тыс.3 года назад
Simplify your HIPAA Compliance with HIPAA One
The TRPM Paradigm Shift: What You Need to Know
Просмотров 663 года назад
The TRPM Paradigm Shift: What You Need to Know
vCoffee Chat | Hector Rodriguez - Ep 1: Part 1 - Introduction & Scalable Threat Management
Просмотров 793 года назад
vCoffee Chat | Hector Rodriguez - Ep 1: Part 1 - Introduction & Scalable Threat Management

Комментарии

  • @katlyndeasia4537
    @katlyndeasia4537 Год назад

    😡 'PromoSM'

  • @alvis83
    @alvis83 2 года назад

    When part 2 and 3 will come ?

  • @alvis83
    @alvis83 2 года назад

    Maybe there is a link to see implementation of ISO 27002 in OSCAL ? Thanks for very good video, Top class !