Not rendering correctly? View this email as a web page here.
Clearwater
Cybernetic | At the intersection of likelihood & impact in healthcare cybersecurity

October 2018

Happy National Cybersecurity Awareness Month (NSCAM)!

October is National Cybersecurity Awareness Month! Join us in creating a culture of cybersecurity across your organization. Throughout the month, visit our CyberAware resource page where we will be highlighting cybersecurity resources to help strengthen your organization's security posture and to keep your staff #CyberAware!

The Clearwater Marketing Team


In case you missed it

NIST Pumps-1

Clearwater’s IRM|PRO SaaS Platform Included in NIST SP 1800-8 “Securing Wireless Infusion Pumps” Practice Guide

NIST Special Publication 1800-8 demonstrates how biomedical engineers and IT professionals can utilize technologies that are consistent with cybersecurity standards to help securely configure and deploy wireless infusion pumps within HDOs.

Panaceas, Shiny Objects and the Importance of Managing Risk in a Healthcare Environment

The consequences of a healthcare data breach are far-reaching. Healthcare security leaders are often tempted to buy the “shiny new object” that promises to be the panacea to their most pressing security problems. Discover top elements your organization should consider beyond a shiny, new, quick-fix cyber risk management and HIPAA compliance solution. Discover Part 1Part 2 and Part 3

Importance of Cyber Risk Management_ Clearwater Compliance_-1

Responding to an OCR breach investigation with an OCR-quality risk analysis

Responding to an OCR breach investigation with an OCR-quality risk analysis (featuring Clearwater's Jon Moore)

Health organizations continue to struggle meeting OCR’s expectations for risk analysis as required by the HIPAA Security Rule. OCR findings of an insufficient risk analysis can delay resolution of a breach investigation and can lead to monetary settlements or civil money penalties.


The Best of Clearwater

NIST Framework White Paper

Choosing an Information Risk Management Framework:

The Case for the NIST Cybersecurity Framework (CSF) in Healthcare Organizations

 

Download the Whitepaper

 

Upcoming Clearwater Events

CHIME Banner

Join us for a complimentary CHIME webinar Strategic Cybersecurity | Making Intelligent Cybersecurity Investment Decisons. Learn what Boards and Executive Teams are demanding from their privacy, security, compliance, risk management and procurement teams to improve their return on security investments. 

CHIME Members, Register here

Breakfast and Breaches_ THA_ Clearwater-1

Clearwater and Texas Hospital Association present Breakfast & Breaches: Improving Readiness, Minimizing Cyber Risk & Requirement Validation from OCR. Gain critical insights from our panelists, including Southwest Regional Manager for the Office for Civil Rights (OCR) and other top Cyber Risk Management experts. Space is limited.

Register today

CHIME_LOGO_W-Tagline

Join us for a complimentary CHIME discussion Lessons Learned from OCR Enforcement Actions. Learn what Boards and Executive Teams are demanding from their privacy, security, compliance, risk management and procurement teams to improve their return on security investments. 

CHIME Members, Register here

CyberIntelligence Dashboard Demo

IRM|Analysis Live Demonstration Series Continues on October 17 at noon eastern.

 

TAKE ME TO THE WEBSITE TO REGISTER FOR OCT 17


As always, please let us know if we can help with any of your Cyber Risk Management Challenges.