Not rendering correctly? View this email as a web page here.
Clearwater
Cybernetic_ Clearwater

 

July 2019

Health data has become a prime target for cyber criminals and Healthcare breach incidents are continuing to rise. If a breach occurs, are you confident in your ability to meet OCR’s requirements? Using lessons learned from previous OCR audits, investigations, and enforcement actions, our team of subject matter experts helps you minimize your compliance, financial, and reputational risk. Below are some insights and resources to help you optimize your cyber risk program. 

-The Clearwater Team


 Key Insight

Understanding the True Cost of Breach

In the case of American Medical Collection Agency’s (AMCA) highly publicized data breach, the cost proved unrecoverable as the 42-year-old parent company Retrieval-Masters Credit Bureau filed for bankruptcy just weeks after disclosing the breach.

Organizations should calculate the risk of a data breach, not only for covered entities, but also for their business associates.  A breach of your patient data will affect your organization, even if it’s by a business associate. 

Trie Cost of a Breach_ Clearwater

View the Blog

 

Cyber Risk News

Featured: Clearwater Supports First-in-the-Nation Healthcare Cybersecurity Leadership Program

Clearwater is proud to announce that Executive Chairman Bob Chaput has been invited to be part of the faculty for a new professional certificate program offered by the University of Texas. Titled Leadership in Healthcare Privacy and Security Risk Management, the first-in-the-nation certificate is designed to help fill the acute need for a trained, non-technical workforce to protect healthcare systems in Texas and our nation from fast-evolving cybersecurity threats. Learn more

More headlines:

Medical Device Cybersecurity: The Top Challenges

Servers Cause Most Health Breaches, C-Suite Lacks Funds to Fight Threats

ClinOne Works with Uber Health to Improve Patient Access to Trials

Uber Health Exec: ‘There’s So Much We Can Do When It Comes to Home Care’

 


 

Educational Sessions

July 9, 2019

Identify, Assess, Remediate: Key Findings from 2019 Clearwater CyberIntelligence® Institute Risk Analysis Research

In this session, Clearwater will present key findings from Clearwater CyberIntelligence® Institute and deliver expert guidance around this deep analysis, considerations for your organization, and actionable data you can utilize.

Register Now

July 10, 2019

LIVE Demo: IRM | Analysis™: See how an OCR-Quality Risk Analysis™ is done

Join Clearwater July 10th for a live demonstration of the power of the best tool in the industry, used by hundreds of organizations to perform an OCR-Quality HIPAA Security Risk Analysis. Reserve your seat!

Register Here

3 Sessions | July 2019

2019 CHIME CIO Virtual Cybersecurity Symposium™

Protecting patient information is foundational to any healthcare organization’s IT strategy. As cybersecurity threats grow in frequency and complexity, many CIOs find themselves plugging holes in their system infrastructure to address vulnerabilities. This 3-session workshop is designed to help CIOs think about cyber risk holistically and build a program that ensures data is effectively protected.

Register Now

 

5 Sessions | August 2019

2019 AEHIS CISO Virtual Cybersecurity Symposium™

Faced with an onslaught of threats these days, healthcare chief information security officers (CISOs) need to take a deep breath and focus on cybersecurity best practices. During this 5-session workshop designed for AEHIS members, we will discuss the current risk landscape and the steps that organizations are taking to assess, respond and monitor information risks effectively.

Register Now
 

Experiencing challenges managing cyber risk across your organization? Questions about recent insights or Clearwater solutions? Contact us! 

 

Clearwater Recognition_ Manage Cyber Risk Right