Not rendering correctly? View this email as a web page here.
Clearwater
Cybernetic | At the intersection of likelihood & impact Healthcare Cybersecurity

 

March 2018

Cyber risk management – what’s new?  Everything! Protecting sensitive information and patient safety requires knowing where your exposures are. Improving your organization's security posture begins with a comprehensive, OCR-Quality Risk Analysis across all your information assets. Clearwater delivers the most comprehensive, enterprise, OCR-Quality Risk Analysis available, as demonstrated by a 100% OCR-acceptance rate.

Gain true visibility. Prevent breaches. Avoid OCR fines and penalties. Begin today!

The Clearwater Marketing Team

 


Highlights

Chicago Breakfast & Breaches_ Session Recording

Clearwater

Breakfast & Breaches™ | An OCR Reflection On Safeguarding Health Information

Recordings from our top attended cyber event, Breakfast & Breaches™ | Chicago. Explore top recommendations and advice from the expert panel including members of: The Office for Civil Rights, Lockton Companies, Clearwater, and Dykema. 

Watch the Videos

 

Healthcare IT Security

Laptops Pose Serious Data Security Risk to Hospitals, Health Systems

Hospitals and health systems are continuing to struggle with laptop vulnerabilities, caused primarily by endpoint data loss, excessive user permissions, and dormant accounts, according to new findings from Clearwater CyberIntelligence Institute™.

Read the Article

HealthITSecurity_Clearwater_Laptops

Security Risk Analyses Can Offer Significant Findings_ Clearwater

Journal of AHIMA

Security Risk Analyses Can Offer Significant Findings by Wes Morris

One of the critical information governance (IG) functions is successful execution of an organization’s privacy and security responsibilities. Chief among these responsibilities is to conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information (ePHI).

AHIMA Members Click Here

BOH | Business of Healthcare

Insurance Captives: Innovation & Cost Savings for Providers

In this interview, Michelle Johns, Chief Risk Officer of IU Health and Bob Chaput, Executive Chairman of Clearwater discuss their innovative work benchmarking risk within and between large health systems. They also explore why insurance captives have become so strategically important to innovation. 

Watch the Interview

Bob Chaput_ Clearwater_ BOH (1)
Uber Health

W2O | What2Know

Uber Health: Driving Change in Healthcare Transportation

As technology continues to transform the way healthcare is delivered, the industry is burdened by the growing cybersecurity risks inherent in the expansion of connected devices. Understanding that each connected device opens another pathway for threat actors, it’s incumbent upon device manufacturers to keep security foremost throughout the development life cycle.

Watch the Podcast

National Institute of Standards and Technology

Securing Wireless Infusion Pumps in Healthcare

Network connected medical devices, like wireless infusion pumps, make patient care more efficient and effective. Ensuring these devices are protected from cybersecurity threats is a top priority for the National Cybersecurity Center of Excellence at the National Institute of Standards and Technology.

Watch the Video

Securing Wireless Infusion Pumps in Healthcare

Trends & Insights

Clearwater CyberIntelligence Institute™  IRM _ Analysis™ Bulletin #1 (3)

The Clearwater CyberIntelligence Institute™ (CCI™):

Common Security Weaknesses Found In Laptops  For Hospitals & Health Systems

Laptops quickly come to mind when security leaders think about potential vulnerabilities for their organization. They are highly portable, can be accessed remotely, and are at high risk for theft. CCI™ analyzed high and critical risks facing hospitals and health systems found in our database and summarized them based on Clearwater’s comprehensive method of evaluating administrative, technical, and physical vulnerabilities.

Explore the top vulnerabilities putting laptops data at risk for hospitals and health systems:

 

Download the Bulletin

 

Clearwater Events

IRM _ Analysis Demos March 2019 (2)

LIVE Demo: IRM | Analysis™: See how an OCR-Quality™ Risk Analysis is done

Join Clearwater for a live demonstration of the power of the best tool in the industry, used by hundreds of organizations to perform an OCR-Quality™ HIPAA Security Risk Analysis. Reserve your seat!

Register Here

Clearwater Executive Cyber Sessions

Clearwater Executive Cyber Sessions

Join Clearwater’s nationally recognized faculty as they guide you through information risk management fundamentals, sharing key insights, hard-won lessons learned and practical tools. Upon completion of the three (3) informative 1-hour virtual sessions, you will better understand cyber liability risk, risk management, the NIST Cybersecurity Framework and much more.

 

Register Here

 

As always, please let us know if we can help with any of your Cyber Risk Management Challenges.