Inertia Is a Risk With Myriad Security Resources; Overlap May Help

It’s somewhat of a contradiction: Hospitals often fall short on security risk assessments, but there’s an overabundance of resources on how to conduct them. It’s perhaps causing analysis paralysis, even though they are required to perform risk assessments under the HIPAA security regulation, a security expert says.

“In health care, the main thing you must do is adhere to HIPAA, but most of us who have been doing this for a while recognize it’s a bit long in the tooth,” says Barry Mathis, a principal in PYA. While people who work on preventing breaches and cyberattacks rely on other sources for guidance, there are now so many, including the Health Information Trust Alliance (HITRUST), which created a common security framework (CFS); the National Health Information Sharing and Analysis Center (NH-ISAC); the National Institute of Standards and Technology (NIST SP 800-30); the SANS Institute’s Top 20; American Institute of Certified Public Accountants’ System and Organization Controls (SOC) for cybersecurity; and The Healthcare Cybersecurity Communications Integration Center . It’s possible to get overwhelmed, Mathis says.

This document is only available to subscribers. Please log in or purchase access.


Would you like to read this entire article?

If you already subscribe to this publication, just log in. If not, let us send you an email with a link that will allow you to read the entire article for free. Just complete the following form.

* required field