Back To All Posts

Filtered by: 'Healthcare'

When Hospitals Get Hacked: The Far-Reaching Impacts of the Change Healthcare Cyber Attack

The Impact of the Recent Hospital Cyberattacks The attack on UnitedHealth Group’s Change Healthcare electronic clearinghouse in early 2024 demonstrates the widespread damage that cybercrimes can cause for healthcare operations and patient care. In ... Read more
| Author Kate Wang, tagged in Healthcare, Epic EHR

What Is TEFCA and Why Does It Matter for Healthcare?

Over the past two decades, healthcare organizations have ramped up adoption of new information technology (IT) solutions as part of their efforts to improve operational efficiencies and deliver better healthcare outcomes. These solutions have the ... Read more
| Author Gerry Miller, tagged in Healthcare, tefca

Cloudticity Oxygen Compliance - A New HITRUST Audit Experience

Now that you are acquainted with HITRUST and have chosen to continue your journey, I want to thank you again for being proactive! If this is your first compliance series post, please start below: If you are new to HITRUST, start here. To get a ... Read more
| Author Thomas Zinn, tagged in Technical Articles, Healthcare Industry, About Cloudticity, Compliance, Security, Encryption, HITRUST, Cloudticity, Healthcare, audit

Four Reasons Healthcare Payers Are Moving To The Cloud – Benefits And Drivers

It’s no secret that healthcare costs in the U.S. are skyrocketing – on both the payer and the patient side. And with the high cost of a customer service representative (CSR) call—according to one survey, as much as $6 per contact—payers can lower ... Read more
| Author Kate Wang, tagged in Healthcare, cloud migration, payers

FedRAMP vs. FISMA – What’s the Difference? | Cloudticity

FISMA and FedRAMP are two of the most important security compliance programs for cloud computing and cloud deployments. However, many organizations fail to understand the differences between them. In short, FedRAMP is a government-wide program ... Read more
| Author Kate Wang, tagged in Compliance, Security, Healthcare, cloud partner, cloud managed services, cloud security, data, reliability, technology, FISMA, FedRamp

What Is NIST 800-53 and Why Does It Matter for Healthcare Organizations?

As part of your efforts to comply with rigorous HIPAA rules, your healthcare organization might benefit from implementing security and privacy controls outlined in National Institute of Standards and Technology (NIST) Special Publication 800-53. ... Read more
| Author Kate Wang, tagged in Security, Healthcare, NIST

Subscribe Today

Healthcare technology is moving fast. Don’t miss a thing.

Subscribe Today

New call-to-action