Greycastlesecurity.com

Healthcare Cyber Threats Identified in Health-ISAC Annual Report

WebThe Health Information Sharing and Analysis Center (Health-ISAC) recently released its annual threat report, which surveyed over 280 healthcare cybersecurity executives across Health-ISAC, CHIME, and the Health Sector Coordination Council.

Actived: 2 days ago

URL: https://greycastlesecurity.com/cyber-news-desk-healthcare-cyber-threats-identified-in-health-isac-annual-report/

HIPAA Compliance in the Healthcare Industry

WebThe Health Insurance Portability and Accountability Act (HIPAA) is a regulation that outlines the rules and best practices within the health sector to safeguard protected health information (PHI). The act stipulates that any organization that deals with PHI is required to have physical, network, and process security procedures, and observe …

Category:  Health Go Health

What to Know About ISO 27001 Compliance & Risk Assessments …

WebHo Chin is Chief Financial Officer at GreyCastle Security. In this role, Ho leads Finance, HR, IT and Professional Development. As part of the executive leadership team, Ho works to establish the company’s overall strategy and ensure proper execution of the supporting initiatives pertaining to the above areas of responsibility.

Category:  Health Go Health

The HIPAA Journal – Interview with Security Strategist/vCISO …

WebProgress Software released a security advisory on May 31, 2023 for a vulnerability in the extremely popular MOVEit Transfer and MOVEit Cloud.This software is widely used in Higher Education as well as other sectors and can allow an unauthenticated attacker to gain access to the MOVEit Transfer database.

Category:  Health Go Health

Managed Detection and Response (MDR)

WebBuffalo Public Schools The GreyCastle team has been strategic in our recovery and remediation process not to mention the day-to-day consultation and guidance for multiple levels of IT staff. The expertise, professionalism level of support is truly unmatched by any entity I have partnered with in the past.

Category:  Health Go Health

The Importance of NIST 800-53 Risk Assessments in Higher …

WebA NIST Risk Assessment is a comprehensive audit of your cybersecurity risks and plans. The intent is to help you build a better cybersecurity program that will comply with NIST regulatory requirements and protect critical information. From the assessment you should develop a prioritized and actionable risk mitigation plan.

Category:  Health Go Health

PUTTING THE HUMAN IN HIPAA: GreyCastle Security Guides …

Web2 of companies that experience a security breach have one thing in common: they hadn’t 75% performed a risk assessment properly or at all. Healthcare institutions around the world have become somewhat

Category:  Health Go Health

Cybersecurity Incident Response Plan: Why the First 24 Hours Matter

WebIf you’re currently experiencing a security incident, call GreyCastle Security immediately at (800) 403-8350. The immediacy and skill of your incident response team will have a big impact on the end result of any security incident. Despite the growing prevalence of cybersecurity awareness programs within organizations, there is often a

Category:  Health Go Health

Vendor Risk Assessments Guide for Higher Education Institutions

WebIt was established to combine the right assessment requirements for vendors and security best practices. The result is a seamless strategy that allows higher education institutions to assess vendors efficiently. IT, risk, security, and procurement teams must evaluate any associated risks before purchasing an additional third-party vendor solution.

Category:  Health Go Health

It’s Data Privacy Day – Cover Your Ass (ets) with FDE

WebIn 2014, GreyCastle Security received a call from a frantic client. A nurse’s car was broken into and their UNENCRYPTED laptop was stolen. Initial triage efforts determined that the laptop probably contained Protected Health Information (PHI), but no one could attest to the types or quantities of records on the computer.

Category:  Health Go Health

Weekly Threat Intelligence Briefing

WebMarch 21, 2022. “PrintNightmare” Vulnerability. Opportunistic cyber criminals take advantage of Ukraine invasion | Talos Threat Advisory. The Lampion trojan, key Russian-based malware in the banking industry, has had its newest version (212) reverse engineered for the first time. printnightmare. ukraine.

Category:  Health Go Health

COVID HIPAA Enforcement Discretion to End May 2023

WebThe Department of Health and Human Services (HHS) has announced that it will not renew the COVID-19 Public Health Emergency after it expires on May 11, 2023. This decision will bring an end to the Notifications of Enforcement Discretion issued in response to the COVID-19 Public Health Emergency, which allowed for certain flexibilities regarding

Category:  Health Go Health

NIST SP 800-171 Requirements for Institutions of Higher …

WebHo Chin is Chief Financial Officer at GreyCastle Security. In this role, Ho leads Finance, HR, IT and Professional Development. As part of the executive leadership team, Ho works to establish the company’s overall strategy and ensure proper execution of the supporting initiatives pertaining to the above areas of responsibility.

Category:  Health Go Health

Cybersecurity Budgets: The Importance of Cybersecurity

WebAdditionally, in a survey of IT generalists conducted by 451 Research last year, 16% of respondents indicated that information security was the area that would be getting the largest budget increase. Cybersecurity budget came second to off-premise cloud services in terms of increased spend. Despite these digitization plans, 60% of …

Category:  Health Go Health

Protecting The Cloud: How NIST 800-53 Risk Assessment Ensures

WebHo Chin is Chief Financial Officer at GreyCastle Security. In this role, Ho leads Finance, HR, IT and Professional Development. As part of the executive leadership team, Ho works to establish the company’s overall strategy and ensure proper execution of the supporting initiatives pertaining to the above areas of responsibility.

Category:  Health Go Health