Not rendering correctly? View this email as a web page here.
Clearwater Manage Cyber Risk Right
Clearwater's Newsletter

 

February 2018

In a recent recap and, perhaps, so long/farewell letter to 2018, Health IT Security reported that "hackers are increasing in sophistication and steadily improving success rates." Last year kicked “off with a bang with several high-profile security events and continued” as 2018 came to a close. The article predicts that the Healthcare “industry will continue to face near-daily breaches until they can catch up to hackers.”

Protecting sensitive information and patient safety requires knowing where your exposures are. Improving your organization's security posture begins with a comprehensive, OCR-Quality Risk Analysis across all your information assets. Clearwater delivers the most comprehensive, enterprise, OCR-Quality Risk Analysis available, as demonstrated by a 100% OCR-acceptance rate.

Gain true visibility. Prevent breaches. Avoid OCR fines and penalties. Begin today!

The Clearwater Marketing Team

 


HIMSS19

See You At HIMSS19_Cleawater
Mission IsPossible_Visit Clearwater_HIMSS19

Connect with Clearwater @HIMSS19!

Join us for “Building A Complete Cyber Risk Management Program,” presented by Cory Hall, AVP of Clinical Application Security at University of Miami Health System & Mark Sexton, Principal Consultant at Clearwater | Wednesday, February 13, 10:15 -10:35 am • Cybersecurity Pavilion, Theater A

Visit Event Page

Join us in Cybersecurity Command Center!

MISSION ISPOSSIBLE: Prove you’re a “CyberSage” with Clearwater’s Cybersecurity challenge. Is your inner CyberSage up for this covert challenge?

Catch a Sneak Peek of this interactive challenge!

Click Here


 

Highlights

 

Healthcare IT News

Clearwater, Digital Reasoning Launch Strategic Multi-Year Cyber Risk Partnership Advancing AI, Machine Learning in Healthcare

Clearwater and Digital Reasoning unveiled a new strategic three-year partnership to provide cyber risk services for healthcare artificial intelligence-powered solutions.

Read the Article

Clearwater_Digital Reasoning Partnership

Clearwater_ Why Many Cybersecurity Programs Fall Short On Protection

Health Data Management

Why Many Cybersecurity Programs Fall Short On Protection

Healthcare leaders representing high-scoring 2018 Most Wired recipient organizations and supporting CHIME Foundation firms joined CHIME President and CEO, Russell Branzell, in an executive roundtable discussion about key findings in a report based on the Most Wired survey results. Only 29 percent of survey respondents reported having a comprehensive security program in place, something Branzell described in his role as moderator as “a serious surprise."

Read the Article

Health Leaders

Are Your AI Solutions Secure? 5 Considerations + 10 Questions

With the growing popularity of AI solutions, health systems need to dig deeper to manage security risk.When evaluating artificial intelligence (AI) solutions for a health system, cybersecurity may not be one of the first considerations. Perhaps it should be. In an age of increasing security threats, data management by outside parties opens the door to additional risk.

Read the Article

ARE YOUR AI SOLUTIONS SECURE_ 5 CONSIDERATIONS + 10 QUESTIONS
si-healthcare-cybersecurity-iot-feature-630x330

Security Intelligence

What Does Healthcare Cybersecurity Look Like in a Future of Connected Medical Devices?

As technology continues to transform the way healthcare is delivered, the industry is burdened by the growing cybersecurity risks inherent in the expansion of connected devices. Understanding that each connected device opens another pathway for threat actors, it’s incumbent upon device manufacturers to keep security foremost throughout the development life cycle.

Read the Article

Clearwater

Clearwater Saves Anchorage Community Mental Health Services, Inc. $3M in OCR Fines

Read how Alaska’s largest mental health services provider reduced their post-data breach fine by more than $3M!

View the Case Study

Clearwater Saves Anchorage Community Mental Health Services $3M in OCR FineS (1)

Top Vulnerabilities Hospital Executives Should Address Immediately

HelpNet Security

Top Vulnerabilities Hospital Executives Should Address Immediately

The three most critical and common high-security cyber risks facing healthcare delivery organizations and their partners have been uncovered in an analysis by the Clearwater CyberIntelligence Institute™.

Read the Article

Gov Info Security

Lessons From Report on Massive Singapore Healthcare Hack

Analysis of SingHealth Attack Offers Recommendations That Could Be Applied Wordwide. "The risks to most organizations from a breach are simply too high to continue to be ignored by executive and board-level leaders." —Jon Moore, Clearwater Compliance

Read the Article

lessons-from-report-on-massive-singapore-healthcare-hack-showcase_image-4-a-11925


Trends & Insights

Copy of Clearwater IRM _ Analysis CyberIntelligence™ Insight Bulletin Blog Header (3)

Clearwater's CyberIntelligence Institute™:

Top Vulnerabilities Found in Hospitals

and Health Systems

The enormous data set of deidentified cyber risk information stored in our IRM|Analysis™ database enables us to capture deep insights surrounding current cyber threats and identify trends that will help inform and prepare organizations to Manage Cyber Risk Right. 

Discover top vulnerabilities of critical risk scenarios found in hospitals & health systems in the the Clearwater CyberIntelligence Institute IRM | Analysis™ Bulletin.

 

Download the Bulletin

 

Clearwater Events

 OCR-Quality™ Risk Analyses & Risk Management for   CEs & BAs

Tutorial on OCR-Quality™ Risk Analyses and Risk Management for CEs and BAs

Join us for this complimentary educational webinar and learn a step-by-step methodology based on OCR and NIST guidance, aided by award-winning softwareThis 60-minute webinar has been designed to help covered entities and business associates understand and act on the specific Risk Analysis requirements. 

Register Here

Breakfast and Breaches Onsite in Chicago

Breakfast & Breaches: HIPAA & Cyber Risk Management Readiness, Recovery, and Requirements

Join us for this special LIVE Expert Panel Discussion, in town hall format, with Illinois OCR investigators, as we tackle some critical subjects, including HIPAA & Cyber Risk Management readiness, recovery, and current requirements. Be our guest onsite at Lockton in Chicago or join us via LIVE webcast!

Register Here

Copy of Copy of Comprehensive Medical Device Cybersecurity (2)

On-Demand Webinar

Meeting In The Middle | The Cyber Risk Relationship Between Covered Entities and Their Vendors

In this educational webinar, explore the challenges of managing vendor cyber risk from both covered entity and vendor perspectives and receive expert guidance form special guest, Iliana Peters, former OCR Deputy Director. 

Watch The Webinar

 

As always, please let us know if we can help with any of your Cyber Risk Management Challenges.