Blog Listing

Data Privacy Day 2020: Everything You Need to Know
Join Imprivata FairWarning on Data Privacy Day 2020 to bring awareness to the need for increased data privacy and protection of personal information.
Monthly Cloud Security Roundup: A New Cybersecurity Act for Schools, a Military Ban on TikTok, Wawa’s Data Breach, and More
Discover the latest cloud security news with December’s roundup, including a new cybersecurity act for schools, a ban on TikTok, data breaches, and more.
Why SSO is the key to unlocking digital transformation in the NHS
Why SSO is the key to unlocking digital transformation in the NHS
Over the weekend, the Health Secretary, Matt Hancock, announced investment of £40m to support projects aimed at easing the barriers to patient care due to the administrative burden on staff navigating slow login times. It’s long overdue that this challenge has been recognised by Central Government and given national prominence as it is something that we at Imprivata are exceptionally passionate about.
Imprivata FairWarning Year in Review: Top 10 Articles Detailing the Importance of Privacy in Healthcare
What had healthcare privacy, security, and compliance readers buzzing in 2019? Check out this recap for the content highlights of the year.
6 Healthcare Cybersecurity Best Practices for Protecting Patient Safety
Protecting sensitive health information is essential for HIPAA compliance and data breach prevention, but it can also impact patient safety. According to a recent study by Vanderbilt University,...
2019 Year in Review: Readers’ 10 Favorite Cloud Security Blog Posts
What captivated CISOs, IT directors, Salesforce admins, and other cloud security readers this year? Find out with our 2019 year in review.
What every business needs to know about PCI compliance
What every business needs to know about PCI compliance
For any business accepting, processing, storing, or transmitting credit card information, PCI DSS compliance should be at the top of its must-do list. The Payment Card Industry Data Security Standard is a set of rules established to create a secure environment within all companies that accept credit card payments.
IAAM Insights for Healthcare with Gus Malezis
IAAM Insights for Healthcare with Gus Malezis
With the current state of healthcare’s digital transformation identity, authentication and access management (IAAM) is a crucial and necessary step in facili
Multi-factor authentication is an underutilized tool in protecting against privileged credentials breaches
Multi-factor authentication is an underutilized tool in protecting against privileged credentials breaches
While it’s no surprise that nearly every major data breach of the last few years has involved the use of privileged credentials, it is surprising that one of the most effective security measures remains underutilized.
Monthly Healthcare News Roundup: The Future of Healthcare Technology, Data Breaches Tied to Fatal Heart Attacks, and More
From the human cost of data breaches to the future of healthcare technology, read last month’s top healthcare news.
Three tips to Jumpstart your Distressed IGA Deployment
Three tips to Jumpstart your Distressed IGA Deployment
A focus of the Gartner Identity & Access Management Summit this week is identity governance and administration (IGA) as a foundational component to a successful identity and access management (IAM) initiative.
Monthly Cloud Security Roundup: The 2019 Dreamforce Conference, Microsoft’s Response to CCPA, a Potential US Federal Privacy Law, and More
Discover the latest in cloud security news with November’s roundup, including the 2019 Dreamforce conference, Microsoft’s response to CCPA, and more.
An epidemic of ransomware washes over healthcare
An epidemic of ransomware washes over healthcare
Normally, the only types of epidemics that healthcare organizations fight are the microbial kind. But lately, they have been hit with a rash of ransomware attacks, crippling their IT systems and demanding payments to unlock the encrypted system.
The hidden cost of a data breach caused by third parties
The hidden cost of a data breach caused by third parties
As data breaches within private organizations and government entities continue to rise, the expenses to recover from them are escalating at an exponential pace. With third-party breaches, there can be additional costs beyond the usual financial, regulatory, and reputational damage that an internally caused data breach can bring.
5 Things to Know About Data Privacy Compliance for CCPA and Beyond
There’s much to know about CCPA, but these five key takeaways regarding data privacy compliance will help ease your preparations for the new regulation.
3 Ways Patient Privacy Monitoring Impacts Lives and Reduces the Cost of Data Breaches in the Healthcare Industry
Data breaches in the healthcare industry cost 2,100 lives and $4 billion annually. Read these 3 ways to protect both patient privacy and safety.
HIPAA compliance: What healthcare administrators need to know
HIPAA compliance: What healthcare administrators need to know
According to a report from Duo Security, 56% of healthcare companies across the U.S. are still operating on legacy operating systems and software. In case you’re not familiar with the term, legacy is just another word for outdated. In the world of cybersecurity, outdated usually means vulnerable to a cyberattack.
Configuring Windows Server NLB for multi-node deployment
Configuring Windows Server NLB for multi-node deployment
 ArchitectureThis article discusses details of Windows Network Load Balancer (NLB) configuration to balance two or mo
Privileged User Monitoring: 3 Ways to Prevent Privileged User Abuse in Healthcare
Your healthcare privacy program can be complicated. It may contain thousands of users, multiple admins, community portals, customized data structure – the list goes on. And to prevent data...
The challenge of multifactor authentication and shared accounts
The challenge of multifactor authentication and shared accounts
Recently, I wrote about the importance of combining multifactor authentication (MFA) and privileged access management.