Alex Thompson

online HIPAA training

The Power of HIPAA Training: Data Security & Compliance

In today’s tech-driven world, protecting patient data is a top priority in healthcare. That’s where annual HIPAA training comes in. It’s crucial for employees to receive regular training on HIPAA (Health Insurance Portability and Accountability Act) to ensure they know how to safeguard patient privacy, maintain data security, and stay compliant with the law. Let’s …

The Power of HIPAA Training: Data Security & Compliance Read More »

what does hipaa stand for

Latest News in HIPAA Compliance

Latest News in HIPAA Compliance The Health Insurance Portability and Accountability Act (HIPAA) is a set of federal regulations that protect the privacy and security of health information. Covered entities, such as healthcare providers, health plans, and clearinghouses, are required to comply with HIPAA in order to protect the privacy of their patients’ health information. …

Latest News in HIPAA Compliance Read More »

How will AI impact healthcare?

How will AI impact healthcare?

Will AI Revolutionize Healthcare? For most of us, ChatGPT is little more than a novelty, kind of like the first iteration of the internet many years ago. As an example, here’s what ChatGPT has to say about the current state of cybersecurity in healthcare. I used a process to enable development mode, and instructed it …

How will AI impact healthcare? Read More »

Password managers

Best Password Managers: Reviews & Best Practices for Secure Account Management

Securely Managing Passwords: Best Practices and Popular Password Manager Reviews In today’s digital age, we rely on many online accounts to carry out everyday tasks such as checking emails, online banking, and shopping. With so many accounts to manage, remembering all the passwords is becoming increasingly difficult. This is where a password manager comes in …

Best Password Managers: Reviews & Best Practices for Secure Account Management Read More »

Understanding the Far-Reaching Consequences of Cyber Attacks

Consider the Potential Impact of a Successful Cyber Attack   In today’s interconnected world, where digital technologies permeate every aspect of our lives, the threat of cyber-attacks has become a harsh reality. No one is immune to the devastating consequences of a successful cyber-attack, from individuals to large corporations and even nations. The potential impact …

Understanding the Far-Reaching Consequences of Cyber Attacks Read More »

Ransomware Costs

Ransomware is everywhere, and this is how much it’s costing you.

A recent study by the company ThreatConnect identified the cost of recovering from a ransomware attack, including for small businesses, is as much as 30% of operating income. While IBM puts the average data breach cost at $4.82 million, that number really never resonated with small businesses. Now, however, we can think about the financial …

Ransomware is everywhere, and this is how much it’s costing you. Read More »

Chrome security fixes

Upgrade to the Latest Google Chrome Update for New Features and Enhanced Security

Stay Safe and Explore More: Google Chrome’s Latest Update Offers New Features and Important Security Fixes Google Chrome is a popular web browser used by millions of people around the world. Recently, the Chrome team released an update for the stable channel of the desktop version of Chrome. This update includes important security fixes and …

Upgrade to the Latest Google Chrome Update for New Features and Enhanced Security Read More »

Email phishing

Protecting Patients: Understanding the Biggest Cyber Threats

Tips and Strategies for Mitigating Ransomware Attacks, Medical Device Security, Insider Threats, and Phishing Attempts in Healthcare The healthcare industry is at the forefront of technological advancements, with electronic health records (EHRs) and telemedicine being just a couple of examples of how technology has revolutionized patient care. However, these advancements come with a downside: increased …

Protecting Patients: Understanding the Biggest Cyber Threats Read More »

AI Malware MAAS

Is AI the future of cyber crime?

Malware is getting easier and easier to create. It seems as though artificial intelligence is everywhere these days, and it’s literally just getting started. Think Model T era. But that’s changing fast, and with all things technical, there’s good and bad. One of the bad directions AI will take is the ability to write software …

Is AI the future of cyber crime? Read More »

HIPAA Security Reminders

 

HIPAA Security Suite has developed a weekly HIPAA Security Reminder series that’s FREE for all of us who are responsible for, or engaged in, the use and protection of PHI.

Pursuant to Section 164.308(a)(5) of the HIPAA Security Rule, the Standard states: Implement a security awareness and training program for all members of its workforce (including management).

This standard is part of our Best Practices Recommendations for HIPAA Security Suite users, but it’s available for FREE to anyone who wants to comply with HIPAA using the easiest, best tools available.

Sign Up

Scroll to Top