Have you prepared your board for the next cyberattack?

7 minute read

A hospital system’s boardroom has become key to the organization’s cybersecurity risk management program. As courts define the governance responsibilities of board members, it is important to assess whether your compliance program is setting the proper controls and providing access to information about the organization’s cybersecurity readiness and preparedness. As healthcare becomes more innovative in its delivery of care and more dependent on technology, so does the risk of a cyberattack on its daily operations.

It is common for organizations to believe cyberthreats are the job of the technology security team alone. This could not be further from the reality of the risk. Courts have expanded the responsibility and the role of board members to not only simply be aware of known risks, such as 1996 In re Caremark decision,[1] but also be involved in the active monitoring and active oversight of those risks as part of the board members’ duty of good faith to the organization.[2] Board members are expected to be actively involved in the implementation and monitoring of the organization’s compliance and reporting systems and not merely passive consumers of compliance concerns.[3]

This document is only available to members. Please log in or become a member.
 


Would you like to read this entire article?

If you already subscribe to this publication, just log in. If not, let us send you an email with a link that will allow you to read the entire article for free. Just complete the following form.

* required field