Compliance in a Time of Crisis

Dave Wortman, Founder and Chief Executive Officer, Diagnotes. Ron Pelletier, Founding Partner, Pondurance.

October 29, 2019

  • In 2018, Hancock Health in Greenfield, Indiana was the victim of a cyberattack and ransom that took down their EHR, internet service, patient portal, and email for four days; two companies — Diagnotes and Pondurance — helped Hancock through the crisis

  • Why Diagnotes — a secure, HIPAA-compliant clinical communication platform — was not affected by the attack and how Hancock’s providers used Diagnotes to coordinate care and share system-wide crisis updates

  • How Pondurance identified the point of entry for the attack, closed it down, worked with the FBI to help Hancock navigate the tricky Bitcoin ransom negotiations, and restored all systems

This document is only available to subscribers