Mortality, Mayhem and You: Risk Management in Digital Health

Size: px
Start display at page:

Download "Mortality, Mayhem and You: Risk Management in Digital Health"

Transcription

1 Mortality, Mayhem and You: Risk Management in Digital Health Session #155, February 22, 2017 Todd Cooper, Exec. Director, Trusted Solutions Foundry Nicholas J. Mankovich, VP & CISO, BD Philip Raymond, Dir. Center of Excellence for Wireless Competency, Philips Healthcare 1

2 Speaker Introduction Todd Cooper Exec. Director Trusted Solutions Foundry Nick Mankovich, M.S., Ph.D., CIPP VP & CISO BD Phil Raymond, Director Center of Excellence for Wireless Competency Philips Healthcare 2

3 Conflict of Interest Todd Cooper, Trusted Solutions Foundry Nicholas J. Mankovich, BD Philip Raymond, Philips Healthcare Have no real or apparent conflicts of interest to report. 3

4 Learning Objectives Describe how standards risk management promotes health IT system safety, effectiveness and security Illustrate how enables cooperation and coordination around safety, security and effectiveness Explain the value proposition for healthcare organizations in adopting the risk management framework for Medical IT networks as a component of their broader Enterprise Risk Management 4

5 Realizing the Value of Health IT via Risk Management of Networked Medical Technology Establishing a comprehensive risk management capability in your organization provides value at all levels: Satisfaction Technology works as expected, when needed reducing frustration, increasing care quality and increasing overall confidence in connected healthcare technology. Treatment/ Clinical Care quality is improved by connected healthcare technology providing the expected functionality when needed. Electronic Information/Data Information needed to provide care is available when needed, without information quality and availability challenges. Patient Engagement / Population Management Clinicians and patients can better engage when connected healthcare technology performs as expected, and is not a distraction and frustration factor. Savings Increasing reliability and up time reduces the cost of managing and maintaining connected healthcare technology. 5

6 Mortality, Mayhem and You: Risk Management in Digital Health Tale of Two Futures A play in two acts Act 1: Mayhem Rules the Day Act 2: Calmness Business as Usual Cast: Hospital: CIO, Clinical Engineering / Biomedical Engineering Lead (CE), Medical IT Network Risk Manager (MITnet RM) ICU Telemetry Vendor: Account Manager, Emergency Support Others to be announced later! 6

7 Act 1: Mayhem Rules the Day Setting Late Saturday night, the Clinical Engineer s phone rings: Telemetry network is down! 2 hours later, Telemetry at another facility is down!!! We re under attack! All hands on deck! {confusion results} Behind the Curtain IT hired an external consultant to perform security vulnerability testing across the hospital system s networks, without coordinating with those responsible for the networked devices and systems, nor realizing that medical technology often doesn t respond well to this testing! 7

8 Meeting #1 What s going on?! Scene: CIO calls a meeting Sunday morning at 07:00 with CE lead & telemetry vendor to figure out what is going on, increasingly losing confidence that anyone knows what is happening or has a plan to resolve the problems. This is becoming a catastrophe! CIO: CE/BME: Vendor: What s going on here? Why am I being called?! Ummmm well {confused responses to boss boss} I ll have to go back to engineering and see if they have any ideas 8

9 Meeting #2 Mortality Knocks Scene: CIO: CE/BME: Vendor: CIO calls a 2 nd meeting Sunday at 12:00 to follow-up What s the plan? {silence} Ummmm well {chaos finger pointing } This was probably caused by another vendor, or your wireless IT manager or other staff doing what we told you not to. CIO Conclusion: Clearly no one has a clue here. Don t talk to anyone. I ll have to call Legal and Public Relations, then I ll have to call the CEO. Someone could die. Even if no one is hurt, this could hurt our Level 1 accreditation. 9

10 Discussion Does this sound familiar? What should have been done? Who wore the White Hat and the Black Hat? 10

11 11 Note: being revised w/ new title, organization & wisdom

12 ISO/IEC The RESPONSIBLE ORGANIZATION TOP MANAGEMENT Roles & responsibilities ensure clear communication & coordination Defined policies, processes ensures an enterprise-wide risk management capability supports problem & event resolution + maintenance activities Approves MEDICAL IT- NETWORK RISK Risk MANAGEMENT Management FILE File Residual Risk Policies Processes Procedures Supervises creation of (IEC :2010, Figure B.1) Provides input to Appoints Guide activities of MEDICAL IT-NETWORK RISK MANAGER Provides input to Provides experts to Provides experts to Provides experts to Provides experts to Provides input to Clinical Area of expertise Biomedical Engineering area of expertise IT area of expertise Other Medical device manufacturer or provider of other IT technology A Medical device manufacturer or provider of other IT technology B Subcontractor

13 Act 2: Calmness Business as Usual Setting (deviating from the actual event) Late Saturday night the Medical IT Network Risk Manager s phone rings patient telemetry is down at one of the facilities. As there was no scheduled testing, he notifies the emergency response team. They use established documentation & tooling to begin assessing the problem. Behind the Curtain Hospital implemented 1 st level of in a project two years earlier Networked medical technology is now risk managed, in accordance with established policies, processes & procedures; responsibility agreements in place with vendors Effective and consistent communication & coordination between stakeholders, including CE, health IT, clinicians, audit & compliance, purchasing, etc. 13

14 1 st Meeting Managing the Event Scene: CIO: MITnet RM: Vendor: In accordance with policy and procedure, the Medical IT Network Manager notifies the CIO that a security event has been detected and is being assessed. The CIO calls a meeting Sunday morning at 07:00 with the MITnet RM, telemetry vendor and other primary stakeholders to get an update on the assessment and resolution plan. What s going on here? Do we know the problem and have a plan? Yes, we invoked the emergency response process, the team is engaged and assessing the problem, no patients are in danger, and we should have a resolution plan in a few hours. We are working with your team to determine the source of the problem 14

15 2 nd Meeting Rational Minds Prevail Scene: CIO calls a 2 nd meeting Monday morning at 09:00 to follow-up CIO: CE/BME: What s the plan? {silence} We completed the assessment and determined that a zero day vulnerability in a medical system hosted in the Data Center caused a local network IP storm. We are working on the Data Center problem with the other vendor. However, we have invoked the back-to-local scenario and telemetry is up and running on the local server (isolated but HIS vendor is informed of data stoppage). Vendor: We are working with the MITnet RM team in the data center but clinical telemetry is fully operational. CIO Conclusion: We didn t know about this zero-day problem but we were prepared and everyone responded well. I have full confidence in this team! Let me know if there are any other issues. 15

16 Conclusions Stuff happens every day but establishing a foundation of based of risk managed healthcare technology enables an enterprise to address routine changes + event & problem resolution as biz-as-usual Balancing between safety, effectiveness and security is crucial to ensure medical technology will meet user needs when needed Effective communication and coordination between all stakeholders breaking down inter- and intra-organizational silos - is a key benefit of Integrating as a component of an enterprise health IT risk management process ensures that networked medical technology will perform safely, effectively and securely improving quality and savings 16

17 Parts of this vignette and more is included in this AAMI white paper. ISO/IEC standards, guidance and training are available from 17

18 Realizing the Value of Health IT via Risk Management of Networked Medical Technology Establishing a comprehensive, enterprisewide risk management capability will ensure that an organization s investment in health IT including integrated medical technology will perform as expected, safely and securely. This will result in improved satisfaction on the part of all involved, improved clinical quality, improved security, improved patient satisfaction and ultimately improved savings due to lower ownership costs. 18

19 Questions Contact us at: Todd Cooper Nick Mankovich Phil Raymond Don t forget: Complete the online session evaluation! 19

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne

The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne The National Medical Device Information Sharing & Analysis Organization (MD-ISAO) Initiative Session 2, February 19, 2017 Moderator: Suzanne Schwartz, Assoc. Dir., CDRH, FDA Denise Anderson, MBA, President,

More information

HIPAA Compliance is not a Cybersecurity Strategy

HIPAA Compliance is not a Cybersecurity Strategy HIPAA Compliance is not a Cybersecurity Strategy Presented by: Hector Rodriguez, WW Health CISO, Microsoft Jay Trinckes, Director, Coalfire Speaker Introductions Hector Rodriguez, WW Health CISO, Microsoft

More information

FDA & Medical Device Cybersecurity

FDA & Medical Device Cybersecurity FDA & Medical Device Cybersecurity Closing Keynote, February 19, 2017 Suzanne B. Schwartz, M.D., MBA Associate Director for Science & Strategic Partnerships Center for Devices and Radiological Health US

More information

Supporting the Cloud Transformation of Agencies across the Public Sector

Supporting the Cloud Transformation of Agencies across the Public Sector SOLUTION SERVICES Supporting the Cloud Transformation of Agencies across the Public Sector BRIEF Digital transformation, aging IT infrastructure, the Modernizing Government Technology (MGT) Act, the Datacenter

More information

a publication of the health care compliance association MARCH 2018

a publication of the health care compliance association MARCH 2018 hcca-info.org Compliance TODAY a publication of the health care compliance association MARCH 2018 On improv and improving communication an interview with Alan Alda This article, published in Compliance

More information

Telehealth Workforce Offers Unique Competencies & Opportunities #245, February 23, 2017 Jay Weems, Vice-President, Operations, Avera ecare

Telehealth Workforce Offers Unique Competencies & Opportunities #245, February 23, 2017 Jay Weems, Vice-President, Operations, Avera ecare Telehealth Workforce Offers Unique Competencies & Opportunities #245, February 23, 2017 Jay Weems, Vice-President, Operations, Avera ecare 1 Speaker Introduction Jay Weems Vice-President, Operations Avera

More information

The Next Frontier in Medical Device Security

The Next Frontier in Medical Device Security The Next Frontier in Medical Device Security Session #76, February 21, 2017 Denise Anderson, President, NH-ISAC Dr. Dale Nordenberg, Executive Director, MDISS 1 Speaker Introduction Denise Anderson, MBA

More information

Medical Device Cybersecurity: FDA Perspective

Medical Device Cybersecurity: FDA Perspective Medical Device Cybersecurity: FDA Perspective Suzanne B. Schwartz MD, MBA Associate Director for Science and Strategic Partnerships Office of the Center Director (OCD) Center for Devices and Radiological

More information

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110 Purpose Virginia State University (VSU) uses information to perform the business services and functions necessary to fulfill its mission. VSU information is contained in many different mediums including

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Healthcare in the Public Cloud DIY vs. Managed Services

Healthcare in the Public Cloud DIY vs. Managed Services Business White Paper Healthcare in the Public Cloud DIY vs. Managed Services Page 2 of 9 Healthcare in the Public Cloud DIY vs. Managed Services Table of Contents Page 2 Healthcare Cloud Migration Page

More information

Cyber Risk and Networked Medical Devices

Cyber Risk and Networked Medical Devices Cyber Risk and Networked Medical Devices Hot Topics Deloitte & Touche LLP February 2016 Copyright Scottsdale Institute 2016. All Rights Reserved. No part of this document may be reproduced or shared with

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION

SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION SERVICE OPERATION ITIL INTERMEDIATE TRAINING & CERTIFICATION WHAT IS ITIL SO? The intermediate level of ITIL offers a role based hands-on experience and in-depth coverage of the contents. Successful implementation

More information

Vocera Secure Texting 2.1 FAQ

Vocera Secure Texting 2.1 FAQ General Description Q. What is Vocera Secure Texting? A. Vocera Secure Texting (VST) combines convenience with privacy by providing a secure, easy to use, HIPAA-compliant alternative to SMS as well as

More information

Health Information Technology - Supporting Joint Readiness

Health Information Technology - Supporting Joint Readiness Health Information Technology - Supporting Joint Readiness Session # 104, March 7, 2018 Mr. T. Pat Flanders, DADIO/J-6, CIO Kevin P. Seeley, Deputy CIO, Colonel, USAF, MSC 1 Speaker Introduction Pat Flanders

More information

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION SCHEME MANUAL Document Title: Document Number: Various Accreditation Schemes ACCAB-ASM-7.0 CONTROLLED COPY Revision Number Revision

More information

Featured Articles II Security Platforms Hitachi s Security Solution Platforms for Social Infrastructure

Featured Articles II Security Platforms Hitachi s Security Solution Platforms for Social Infrastructure Hitachi Review Vol. 65 (2016), No. 8 337 Featured Articles II Security Platforms Hitachi s Security Solution Platforms for Social Infrastructure Toshihiko Nakano, Ph.D. Takeshi Onodera Tadashi Kamiwaki

More information

HIPAA Compliance and OBS Online Backup

HIPAA Compliance and OBS Online Backup WHITE PAPER HIPAA Compliance and OBS Online Backup Table of Contents Table of Contents 2 HIPAA Compliance and the Office Backup Solutions 3 Introduction 3 More about the HIPAA Security Rule 3 HIPAA Security

More information

Operationalizing Cybersecurity in Healthcare IT Security & Risk Management Study Quantitative and Qualitative Research Program Results

Operationalizing Cybersecurity in Healthcare IT Security & Risk Management Study Quantitative and Qualitative Research Program Results Operationalizing Cybersecurity in Healthcare - - 2017 IT Security & Risk Management Study Quantitative and Qualitative Research Program Results David S. Finn, CISA, CISM, CRISC Health IT Officer, Symantec

More information

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION SCHEME MANUAL Document Title: Document Number: Various Accreditation Schemes ACCAB-ASM-7.0 CONTROLLED COPY Revision Number Revision

More information

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services Mark Littlejohn June 23, 2016 DON T GO IT ALONE Achieving Cyber Security using Managed Services Speaker: Mark Littlejohn 1 Mark is an industrial technology professional with over 30 years of experience

More information

Transform Health IT with Enterprise Cloud technologies Session 178, Feb 22, 2017, 11:30 am EST

Transform Health IT with Enterprise Cloud technologies Session 178, Feb 22, 2017, 11:30 am EST Transform Health IT with Enterprise Cloud technologies Session 178, Feb 22, 2017, 11:30 am EST Sanjay Maru, Director, Enterprise Architecture Preethy Padman, Head of Healthcare Marketing 1 Speaker Introduction

More information

Healthcare Security Success Story

Healthcare Security Success Story Regional Forum on Cybersecurity in the Era of Emerging Technologies & the Second Meeting of the Successful Administrative Practices -2017 Cairo, Egypt 28-29 November 2017 Healthcare Security Success Story

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

HEALTHCARE IT NETWORK SURVEY REPORT

HEALTHCARE IT NETWORK SURVEY REPORT HEALTHCARE IT NETWORK SURVEY REPORT FEBRUARY 2019 PAGE 2 Healthcare IT Network Survey Report INTRODUCTION Harnessing digital technologies for patient engagement is essential for healthcare organizations

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

NHS Gloucestershire Clinical Commissioning Group. Business Continuity Strategy

NHS Gloucestershire Clinical Commissioning Group. Business Continuity Strategy NHS Gloucestershire Clinical Commissioning Group 1 Document Control Title of Document Gloucestershire CCG Author A Ewens (Emergency Planning and Business Continuity Officer) Review Date February 2017 Classification

More information

TEL2813/IS2820 Security Management

TEL2813/IS2820 Security Management TEL2813/IS2820 Security Management Security Management Models And Practices Lecture 6 Jan 27, 2005 Introduction To create or maintain a secure environment 1. Design working security plan 2. Implement management

More information

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY

REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY SEPTEMBER 11 13, 2017 BOSTON, MA REAL-WORLD STRATEGIES FOR MEDICAL DEVICE SECURITY HealthcareSecurityForum.com/Boston/2017 #HITsecurity Brian Selfridge Partner, Meditology Services https://www.meditologyservices.com/

More information

Accelerating Digital Transformation

Accelerating Digital Transformation An IDC InfoBrief, Sponsored by Dell EMC February 2018 Accelerating Digital Transformation with Resident Engineers Executive Summary Many enterprises are turning to resident engineers for help on their

More information

Why the Threat of Downtime Should Be Keeping You Up at Night

Why the Threat of Downtime Should Be Keeping You Up at Night Why the Threat of Downtime Should Be Keeping You Up at Night White Paper 2 Your Plan B Just Isn t Good Enough. Learn Why and What to Do About It. Server downtime is an issue that many organizations struggle

More information

Horizon Health Care, Inc.

Horizon Health Care, Inc. Customer Success Story Horizon Health Care, Inc. Comprehensive Security Risk Analysis Helps FQHC Achieve Meaningful Use and Safeguard PHI. Page 2 of 6 Horizon Health Care, Inc. Comprehensive Security Risk

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

Diabetes Technology Society

Diabetes Technology Society 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 Diabetes Technology Society Standard for Wireless Diabetes Device Security (DTSec) May 23, 2016 Version 1.0 DTSEC-2016-08-001

More information

Information Security Governance and IT Governance

Information Security Governance and IT Governance Information Security Governance and IT Governance Overview NC State is redesigning its IT governance process (see external document, NC State IT Governance Redesign at http://go.ncsu.edu/it-governance-redesign-final

More information

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager,

Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Engaging Executives and Boards in Cybersecurity Session 303, Feb 20, 2017 Sanjeev Sah, CISO, Texas Children s Hospital Jimmy Joseph, Senior Manager, Deloitte & Touche LLP 1 Speaker Introduction Sanjeev

More information

The Data Center is Dead Long Live the Virtual Data Center

The Data Center is Dead Long Live the Virtual Data Center The Data Center is Dead Long Live the Virtual Data Center Hector Rodriguez, MBA Microsoft WW Health Chief Industry Security Officer September 12, 2018 Enterprise Data Centers are Vanishing Enterprise data

More information

St. Joseph s General Hospital LOCKDOWN EMERGENCY RESPONSE PLAN

St. Joseph s General Hospital LOCKDOWN EMERGENCY RESPONSE PLAN St. Joseph s General Hospital LOCKDOWN EMERGENCY RESPONSE PLAN ERP Lockdown may be initiated in response to incidents originating within the facility, or incidents occuring in the community that have the

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute June 21, 2016 6/21/2016 1 1 Disclaimer

More information

How to Become a DATA GOVERNANCE EXPERT

How to Become a DATA GOVERNANCE EXPERT How to Become a DATA GOVERNANCE EXPERT You re already a data expert. You ve been working with enterprise data for years. You ve seen the good, the bad, and the downright ugly. And you ve watched the business

More information

Security-as-a-Service: The Future of Security Management

Security-as-a-Service: The Future of Security Management Security-as-a-Service: The Future of Security Management EVERY SINGLE ATTACK THAT AN ORGANISATION EXPERIENCES IS EITHER ON AN ENDPOINT OR HEADING THERE 65% of CEOs say their risk management approach is

More information

MT-PGN-01 Part of NTW(O)52 - Mobile Technology Policy for Service Users and Visitors

MT-PGN-01 Part of NTW(O)52 - Mobile Technology Policy for Service Users and Visitors Mobile Technology for Service Users and Visitors Policy Practice Guidance Note Use of Networked Facilities within Inpatient Settings V01 Date Issued Planned Review PGN No : Issue 1 May 2016 Issue 2 Nov

More information

SERVICE TRANSITION ITIL INTERMEDIATE TRAINING & CERTIFICATION

SERVICE TRANSITION ITIL INTERMEDIATE TRAINING & CERTIFICATION SERVICE TRANSITION ITIL INTERMEDIATE TRAINING & CERTIFICATION WHAT IS ITIL ST? The intermediate level of ITIL offers a role based hands-on experience and in-depth coverage of the contents. Successful implementation

More information

Clinical Information Security Pre-Purchase Security Assessment Vendor Packet Instructions

Clinical Information Security Pre-Purchase Security Assessment Vendor Packet Instructions Clinical Information Security Pre-Purchase Security Assessment Vendor Packet Instructions Executive Summary Mayo Clinic s primary value is The needs of the patient come first. It is built into our daily

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

Continuity of Operations During Disasters: Electronic Systems and Medical Records

Continuity of Operations During Disasters: Electronic Systems and Medical Records Idaho Health Care Association Continuity of Operations During Disasters: Electronic Systems and Medical Records Philip Niemer, MBA, MS, HEM Director Operational Continuity & Emergency Management Children

More information

Not Just Another Day of HIPAA

Not Just Another Day of HIPAA Not Just Another Day of HIPAA Presented by: Patti Klingel, PhD, CPHQ, CRM, CHC Director of Corporate Compliance & Organizational Ethics United Church Homes, Inc. Disclosure I have no vested interest in

More information

Forging a Stronger Approach for the Cybersecurity Challenge. Session 34, February 12, 2019 Tom Stafford, VP & CIO, Halifax Health

Forging a Stronger Approach for the Cybersecurity Challenge. Session 34, February 12, 2019 Tom Stafford, VP & CIO, Halifax Health Forging a Stronger Approach for the Cybersecurity Challenge Session 34, February 12, 2019 Tom Stafford, VP & CIO, Halifax Health 1 Speaker Introduction Tom Stafford, Vice President & CIO Education: Bachelors

More information

COBIT 5 Implementation

COBIT 5 Implementation COBIT 5 Implementation Fifalde Consulting Inc. +1-613-699-3005 2017 Fifalde Consulting Inc. COBIT is a registered Trade Mark of ISACA and the IT Governance Institute. 2 1. Course Description: Get a practical

More information

Exempla Healthcare Case Study. Challenge. Solution. Benefits. 75% reduced investigation time 20% reduced up-front costs Doubled productivity

Exempla Healthcare Case Study. Challenge. Solution. Benefits. 75% reduced investigation time 20% reduced up-front costs Doubled productivity Challenge A 500,000 square feet health care facility that is connected to two independent facilities monitored by separate security systems, EGSMC needed to be able to clearly monitor entrances, exits,

More information

SAFE USE OF MOBILE PHONES AT WORK POLICY

SAFE USE OF MOBILE PHONES AT WORK POLICY SAFE USE OF MOBILE PHONES AT WORK POLICY Links to Lone Working Policy, Personal Safety Guidance, Lone Working Guidance, Information Governance Policy Document Type General Policy Unique Identifier GP31

More information

Use Case Study: Reducing Patient No-Shows. Geisinger Health System Central and Northeastern Pennsylvania

Use Case Study: Reducing Patient No-Shows. Geisinger Health System Central and Northeastern Pennsylvania Use Case Study: Reducing Patient No-Shows Geisinger Health System Central and Northeastern Pennsylvania February 2014 Geisinger is a leading integrated health services organization widely recognized for

More information

Managing complexity and rapid change in 2019

Managing complexity and rapid change in 2019 2019 Predictions Managing complexity and rapid change in 2019 No-one has a crystal ball, but here at NTT Security we ve worked with our security experts around the world to identify trends that affect

More information

DETAILED POLICY STATEMENT

DETAILED POLICY STATEMENT Applies To: HSC Responsible Office: HSC Information Security Office Revised: New 12/2010 Title: HSC-200 Security and Management of HSC IT Resources Policy POLICY STATEMENT The University of New Mexico

More information

Medical Devices Cybersecurity? Introduction to the Cybersecurity Landscape in Healthcare

Medical Devices Cybersecurity? Introduction to the Cybersecurity Landscape in Healthcare May 5 & 6, 2017 Medical Devices Cybersecurity? Introduction to the Cybersecurity Landscape in Healthcare Marc Schlessinger, RRT, MBA, FACHE Senior Associate Applied Solutions Group Evolution of the Connected

More information

Next Generation Policy & Compliance

Next Generation Policy & Compliance Next Generation Policy & Compliance Mason Karrer, CISSP, CISA GRC Strategist - Policy and Compliance, RSA Core Competencies C33 2013 Fall Conference Sail to Success CRISC CGEIT CISM CISA Introductions...

More information

5 Things to Know About Certification

5 Things to Know About Certification 5 Things to Know About Certification 5 Things to Know About Certification If you re thinking about a profession in allied health, or you re already in the field and ready to advance your career, you ve

More information

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR

ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR ISO9001:2015 LEAD IMPLEMENTER & LEAD AUDITOR JPCANN ASSOCIATES LTD #58 NSAWAM ROAD, AVENOR JUNCTION, KOKOMLEMLE-ACCRA Office lines: +233 302 242 573 / +233 302 974 302 Mobile: +233 501 335 818 20 www.corptrainghana.com

More information

What is ISO/IEC 27001?

What is ISO/IEC 27001? An Introduction to the International Information Security Management Standard By President INTERPROM July 2017 Copyright 2017 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION...

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

IT Governance Framework at KIT

IT Governance Framework at KIT [unofficial English version; authoritative is the German version] IT Governance Framework at KIT 1. Recent situation and principle objectives Digitalization increasingly influences our everyday life at

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved. EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT An Insight Cyber White Paper Copyright Insight Cyber 2018. All rights reserved. The Need for Expert Monitoring Digitization and external connectivity

More information

Global Headquarters: 5 Speen Street Framingham, MA USA P F

Global Headquarters: 5 Speen Street Framingham, MA USA P F Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.935.4445 F.508.988.7881 www.idc-hi.com Agile IT for Accountable Care Success: E n d - to- End Cloud Solutions for H e a l thcare Providers

More information

Digital Service Management (DSM)

Digital Service Management (DSM) Digital Service Management (DSM) A Proactive, Collaborative and Balanced Approach for Managing, Improving and Securing an Enterprise Digital Service Portfolio itsm003 v.3.0 Agenda and Objectives What is

More information

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium

Evaluating Cybersecurity Coverage A Maturity Model. Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium Discussion on: Evaluating Cybersecurity Coverage A Maturity Model Presented to: ISACA Charlotte Chapter Vision for IT Audit 2020 Symposium By: Eric C. Lovell PricewaterhouseCoopers LLP ( PwC ) March 24,

More information

Exam4Tests. Latest exam questions & answers help you to pass IT exam test easily

Exam4Tests.   Latest exam questions & answers help you to pass IT exam test easily Exam4Tests http://www.exam4tests.com Latest exam questions & answers help you to pass IT exam test easily Exam : CISM Title : Certified Information Security Manager Vendor : ISACA Version : DEMO 1 / 10

More information

The New Healthcare Economy is rising up

The New Healthcare Economy is rising up The New Healthcare Economy is rising up February 2017 The ever-rising costs of healthcare are fostering innovative solutions and disruptive business models Cybersecurity concerns come to medical technology

More information

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles Incident Response Lessons From the Front Lines Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles 1 Conflict of Interest Nolan Garrett Has no real or apparent conflicts of

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

PULSE TAKING THE PHYSICIAN S

PULSE TAKING THE PHYSICIAN S TAKING THE PHYSICIAN S PULSE TACKLING CYBER THREATS IN HEALTHCARE Accenture and the American Medical Association (AMA) surveyed U.S. physicians regarding their experiences and attitudes toward cybersecurity.

More information

SOC for cybersecurity

SOC for cybersecurity April 2018 SOC for cybersecurity a backgrounder Acknowledgments Special thanks to Francette Bueno, Senior Manager, Advisory Services, Ernst & Young LLP and Chris K. Halterman, Executive Director, Advisory

More information

The Role of Data Profiling In Health Analytics

The Role of Data Profiling In Health Analytics WHITE PAPER 10101000101010101010101010010000101001 10101000101101101000100000101010010010 The Role of Data Profiling In Health Analytics 101101010001010101010101010100100001010 101101010001011011010001000001010100100

More information

CYBER RISK MANAGEMENT

CYBER RISK MANAGEMENT CYBER RISK MANAGEMENT AND BEST PRACTICES Heather Fields, JD, CHC, CCEP (414) 298-8166 hfields@reinhartlaw.com 1000 North Water Street, Suite 1700, Milwaukee, WI 53202 www.reinhartlaw.com 0 Agenda Role

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

Spring CISM 3330 Section 01D (crn: # 10300) Monday & Wednesday Classroom Miller 2329 Syllabus revision: #

Spring CISM 3330 Section 01D (crn: # 10300) Monday & Wednesday Classroom Miller 2329 Syllabus revision: # Spring 2018 - CISM 3330 Section 01D (crn: # 10300) Monday & Wednesday 0800 0915 Classroom Miller 2329 Syllabus revision: # 171124 FACULTY DATA: Dr. Douglas Turner Phone: 678.839.5252 Miller 2223 OFFICE

More information

Accelerate Your Enterprise Private Cloud Initiative

Accelerate Your Enterprise Private Cloud Initiative Cisco Cloud Comprehensive, enterprise cloud enablement services help you realize a secure, agile, and highly automated infrastructure-as-a-service (IaaS) environment for cost-effective, rapid IT service

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

2018 CANADIAN ELECTRICAL CODE UPDATE TRAINING PROVIDER PROGRAM Guidelines

2018 CANADIAN ELECTRICAL CODE UPDATE TRAINING PROVIDER PROGRAM Guidelines 2018 CANADIAN ELECTRICAL CODE UPDATE TRAINING PROVIDER PROGRAM Guidelines Under this program, CSA Group has developed a training program that provides detailed instruction on all changes of the CE Code

More information

State of Cloud Survey GERMANY FINDINGS

State of Cloud Survey GERMANY FINDINGS 2011 State of Cloud Survey GERMANY FINDINGS CONTENTS Executive Summary... 4 Methodology... 6 Finding 1: Cloud security is top goal and top concern.................................. 8 Finding 2: IT staff

More information

Executive Insights. Protecting data, securing systems

Executive Insights. Protecting data, securing systems Executive Insights Protecting data, securing systems February 2018 Protecting data, securing systems Product and information security is a combination of education, policies and procedures, physical security

More information

COURSE BROCHURE. ITIL - Intermediate Service Transition. Training & Certification

COURSE BROCHURE. ITIL - Intermediate Service Transition. Training & Certification COURSE BROCHURE ITIL - Intermediate Service Transition. Training & Certification What is ITIL ST? The intermediate level of ITIL offers a role based hands-on experience and in-depth coverage of the contents.

More information

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation ALTITUDE DOESN T MAKE YOU SAFE Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation CYBER SECURITY IS THE GREATEST THREAT TO EVERY COMPANY IN THE WORLD. IBM CEO GINNI ROMETTY SD

More information

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE

BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE BREAKING BARRIERS TO COLLABORATE WITH THE C-SUITE 31st Annual SoCal ISSA Security Symposium Wendy T. Wu Vice President Agenda + CISO: Then and Now + Who are the Stakeholders and What Do They Care About?

More information

Managing Trust in e-health with Federated Identity Management

Managing Trust in e-health with Federated Identity Management ehealth Workshop Konolfingen (CH) Dec 4--5, 2007 Managing Trust in e-health with Federated Identity Management Dr. rer. nat. Hellmuth Broda Distinguished Director and CTO, Global Government Strategy, Sun

More information

Incident Response Table Tops

Incident Response Table Tops Incident Response Table Tops Agenda Introductions SecureState overview Need for improved incident response capability https://pollev.com/securestate Overview of the exercise: Sample incident response table

More information

Getting Security Right: The CISO of the Future

Getting Security Right: The CISO of the Future Getting Security Right: The CISO of the Future Presented by: Mac McMillan CEO, CynergisTek CynergisTek, Inc. 11410 Jollyville Road, Suite 2201, Austin TX 78759 512.402.8550 info@cynergistek.com cynergistek.com

More information

HIPAA Compliance Checklist

HIPAA Compliance Checklist HIPAA Compliance Checklist Hospitals, clinics, and any other health care providers that manage private health information today must adhere to strict policies for ensuring that data is secure at all times.

More information

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification

COURSE BROCHURE. COBIT5 FOUNDATION Training & Certification COURSE BROCHURE COBIT5 FOUNDATION Training & Certification What is COBIT5? COBIT 5 (Control Objectives for Information and Related Technology) is an international open standard that defines requirements

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

2016 Survey: A Pulse on Mobility in Healthcare

2016 Survey: A Pulse on Mobility in Healthcare 2016 Survey: A Pulse on Mobility in Healthcare Introduction Mobile Trends in Healthcare Mobility in Healthcare Top Motivation for Implementing a Mobile Solution Impact of Mobility on Patient Experience

More information

building a security culture to counter emerging cybersecurity threats

building a security culture to counter emerging cybersecurity threats Academic Medical Center Security and Privacy Conference June 2017 building a security culture to counter emerging cybersecurity threats Chuck Kesler, MBA, CISSP, CISM Chief Information Security Officer

More information

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 With the industrialization of hacking and the enormous impact of security breaches,

More information

Use Of Mobile Communication Devices Within Healthcare Premises Policy

Use Of Mobile Communication Devices Within Healthcare Premises Policy Use Of Mobile Communication Devices Within Healthcare Premises Policy Co-ordinator: Director of Facilities Reviewer: Working Group chaired by Director of Facilities Approver: GAPF Signature Signature Signature

More information

April 21, Division of Dockets Management (HFA-305) Food and Drug Administration 5630 Fishers Lane, Room 1061 Rockville, Maryland 20852

April 21, Division of Dockets Management (HFA-305) Food and Drug Administration 5630 Fishers Lane, Room 1061 Rockville, Maryland 20852 April 21, 2016 Division of Dockets Management (HFA-305) Food and Drug Administration 5630 Fishers Lane, Room 1061 Rockville, Maryland 20852 RE: Comments of ACT The App Association regarding the Food and

More information

Disaster recovery planning for health care data and HIPAA compliance regulations

Disaster recovery planning for health care data and HIPAA compliance regulations Disaster recovery care data and HIPAA compliance regulations Disaster recovery care Disaster recovery planning takes on special importance in health care organizations dealing with patients and care delivery.

More information

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA CYBERSECURITY IN THE POST ACUTE ARENA AGENDA 2 Introductions 3 Assessing Your Organization 4 Prioritizing Your Review 5 206 Benchmarks and Breaches 6 Compliance 0 & Cybersecurity 0 7 Common Threats & Vulnerabilities

More information

Security Management Models And Practices Feb 5, 2008

Security Management Models And Practices Feb 5, 2008 TEL2813/IS2820 Security Management Security Management Models And Practices Feb 5, 2008 Objectives Overview basic standards and best practices Overview of ISO 17799 Overview of NIST SP documents related

More information