Blog Listing

Reactive vs. proactive cybersecurity
Reactive vs. proactive cybersecurity
The government is taking on cybersecurity matters with gusto and leading the charge with some pretty heavy hitters like Amazon, IBM, Apple and Google. Not to mention, the latest cybersecurity initiative involving the private sector follows two mandates addressing the improvement of cybersecurity of the federal government and enhancing cybersecurity measures of critical infrastructure. It’s the momentum that the cybersecurity industry loves to see.
wes-wright
T-Mobile breach exposed data of 40 million: How safe is your customers’ personal information?
Without a “defense in depth” security strategy you risk losing much more than customer data.
What to look for in EMR access auditing systems
What to look for in EMR access auditing systems
Patient data is being accessed every day at healthcare facilities to the point where an EMR system can experience over a million accesses in just one day. HIPAA requires that all of that patient data is audited to ensure each access attempt is appropriate, so it’s the job of compliance officers to make sure these audits happen.
User access management systems offer efficiency and ease
User access management systems offer efficiency and ease
When it comes to reviewing and managing user access rights, many organizations are failing to do so thoroughly or are simply opting out. The reason? Reviewing user access manually is too difficult, too time-consuming, or not possible for smaller organizations whose focus is elsewhere.
Solving the healthcare cybersecurity crisis
Solving the healthcare cybersecurity crisis
Since 2020, hospitals and healthcare organizations suffered brutal ransomware and phishing attacks during the COVID-19 pandemic. Healthcare cyber attacks came from all sides and caught facilities off guard, from the aggressiveness and sheer volume of hacks and cyber threats.
The intersection of compliance and third parties: How to stay compliant
The intersection of compliance and third parties: How to stay compliant
Let’s face it: When it comes to data security, ensuring your company’s compliance can be a headache, no matter the industry. Unfortunately, this problem is made even worse by the realization that compliance requirements extend beyond your internal operations.
What is an electronic medical record auditing tool and why should you implement it?
What is an electronic medical record auditing tool and why should you implement it?
Compliance teams in healthcare organizations have the important task of ensuring patient data is protected from unwarranted access. It is a crucial job within the organization, due to the fact that it is difficult to restrict access to medical workers in the healthcare setting, and restricting access to EMRs could make it more difficult for them to do their daily, or emergency-related tasks.
Zero trust for insider access
Zero trust for insider access
If you’re in the cybersecurity field, chances are you’ve heard of the castle-and-moat strategy of securing sensitive systems. This strategy focuses on securing the castle (or sensitive system) from external threats while placing minimal controls on trusted insiders.
Vulnerabilities lead to supply chain hacking
Vulnerabilities lead to supply chain hacking
When it comes to supply chain hacks, it’s not a matter of if, it’s a matter of when your organization will be hacked. Attacks on critical infrastructure and systems are on the rise, and with hackers gaining skill and in some cases getting paid out through ransomware attacks, that trajectory of supply chain hacking is only headed upwards.
Why cloud deployment solutions are your best bet for access management
Why cloud deployment solutions are your best bet for access management
The consensus is clear -- cloud deployment is the future of third-party access management. With increased security, the fact that most of the programs and data third parties access are already on the cloud, and many more benefits, switching to a cloud-first approach makes more sense than ever.
Identity maturity means healthcare security. How does your strategy measure up?  Find out now with our new assessment tool.
Identity maturity means healthcare security. How does your strategy measure up? Find out now with our new assessment tool.
Healthcare delivery organizations (HDOs) have witnessed the evolution of increasingly complex IT environments – with escalating numbers of users and roles, locations, devices, and applications. All of which came with challenges exacerbated by the relentless disruptions of the COVID era.
Rachel-pickering
Straight to care with Enterprise Password AutoFill for iOS apps, only with Imprivata GroundControl
Imprivata GroundControl helps you unlock the full potential of your shared iOS devices. With Enterprise Password Autofill, it’s even easier. Now, clinicians can get straight to care with uncomplicated security, peak efficiency, and peace of mind.
2021-best-company-leadership
Imprivata earns best leadership, A+ culture honors
It’s official: Imprivata has earned a Comparably Award for Best Leadership Teams for the second year in a row. And, this year, we were recognized in the Large Companies category – a testament to our continued growth and success!
Benefits of multi-factor authentication (MFA)
Benefits of multi-factor authentication (MFA)
A crucial aspect of cybersecurity was missing from Colonial Pipeline when a criminal hacking group was able to access a shared internal drive and demanded close to $5 million in exchange for the files: multi-factor authentication.
wes-wright
You need complex passwords. Clinicians don’t. Here’s how to strike the right balance.
It seems like every year we hear that cyberattacks and ransomware in hospitals are on the rise. Unfortunately, it’s true every year. In fact, during the first 10 months of 2020, the number of reported breaches rose 18% over the same period in 2019.
How to protect patient data & privacy
How to protect patient data & privacy
Protecting patient data is a Herculean task for healthcare organizations, as protections must be in place for internal and external threats. On top of that, HIPAA regulations add in a layer of required parameters that healthcare organizations must have in place to be compliant and not face penalties.
Why partners should consider zero trust network access (ZTNA) for third-party remote access
Why partners should consider zero trust network access (ZTNA) for third-party remote access
According to the 2021 Executive Order, “Zero Trust Architecture allows users full access but only to the bare minimum they need to perform their jobs. This data-centric security model allows the concept of least-privileged access to be applied for every access decision, where the answers to the questions of who, what, when, where, and how are critical for appropriately allowing or denying access to resources.”
Hackers, breaches, and the value of healthcare data
Hackers, breaches, and the value of healthcare data
Healthcare data breaches are increasing exponentially year after year, and it doesn’t seem like they’re going to slow down any time soon. It’s important for healthcare IT professionals to take steps to safeguard their systems, whether that means protecting against external threats posed by hackers and cyber criminals or securing internal threats that come from access abuse from internal users.
What is zero trust architecture?
What is zero trust architecture?
If you’re in the cybersecurity field, chances are you’ve come across Zero Trust architecture (or any variants of it) enough to know what Zero Trust means. Essentially, the Zero Trust cybersecurity approach is kicking old methods to the curb while embracing the basic principles of security.
Positive patient identification improves patient safety, security, and experience
Positive patient identification improves patient safety, security, and experience
Positive patient identification is a challenge for many healthcare delivery organizations (HDOs). Studies show that about 10% of patients are misidentified when they check in for medical care. Patient misidentification can impact patient experience, erode patient trust, and lead to harmful and sometimes even fatal medical errors.