From the Frontlines with Imprivata: Dr. Sean Kelly and Dr. Zafar Chaudry talk Cybersecurity is Patient Safety

Released October 31, 2023


Imprivata Chief Medical Officer Dr. Sean Kelly sits down with Seattle Children’s Chief Information Officer Dr. Zafar Chaudry to discuss why patient safety depends on cybersecurity. Their conversation centers around the impact of healthcare technology, specifically cybersecurity, on clinical practice and patient care. The speakers discuss the importance of cybersecurity in the healthcare industry, the… read more

Healthtech Leader 3.0: Breaking Down Silos: Collaboration Makes Sense

Released September 11, 2023


David Finn, VP, AEHIS, AEHIT, AEHADA, meets with AEHIS Board member, Dan Dodson, CEO, Fortified Health Security, and AEHIT Board member, Rachel Weissberg, Director Strategy Healthcare, North America, Neteera, to discuss the purpose of breaking down barriers between digital health disciplines. David shares the reason why Healthtech Leader 3.0 is all about breaking down silos… read more

HICP405(d): HIPAA Suggested Cybersecurity Best Practices

Released July 18, 2023


HIPAA is a regulatory framework that has been around since 1996. HIPAA is written as a general framework to implement a minimum level of compliance for healthcare organizations. In this podcast, Mike Pietig, General Manager of CompliancePro Solutions and Chris Lyons, Director of Cybersecurity with CompliancePro Solutions will discuss the ongoing push to include more… read more

Does Being Compliant Make you Secure?

Released July 18, 2023


In this podcast, Mike Pietig, General Manager of CompliancePro Solutions and Chris Lyons, Director of Cybersecurity with CompliancePro Solutions will discuss the implications of being compliant vs being secure. Compliance frameworks such as HIPAA are designed to ensure a minimum level of security is implemented into healthcare organizations. The discussion will talk about how the… read more

Clearwater CEO Highlights Today’s Cybersecurity Challenges & Solutions

Released April 12, 2023


Clearwater CEO Highlights Today’s Cybersecurity Challenges & Solutions David Finn, Vice President of AEHIS, AEHIT, and AEHIA meets with Clearwater Compliance’s CEO, Steve Cagle, on all things ViVE and the current state of cybersecurity. Clearwater focuses on risk management and cybersecurity in healthcare with a mission to help healthcare organizations “move to a more secure,… read more

ANNOUNCING INCOMING 2023 BOARD MEMBERS FOR AEHIS, AEHIT, & AEHIA

Released January 12, 2023


ANNOUNCING INCOMING 2023 BOARD MEMBERS FOR AEHIS, AEHIT, & AEHIA   ANN ARBOR, MI, Jan. 12, 2023 – The Association for Executives in Healthcare Information Security (AEHIS), The Association for Executives in Healthcare Technology (AEHIT), and The Association for Executives in Healthcare Applications/Data & Analytics (AEHIA) are delighted to announce the names of incoming Members who… read more

Taking Enterprise Healthcare Cybersecurity Beyond the EHR

Released December 13, 2022


Managing healthcare cyber risk is a tall task that goes far beyond a hospital or health system’s EHR. Jackie Mattingly, CISO for Owensboro Health, and Anthony Martinez, VP of Consulting Services for Clearwater, break it all down in this conversation about managing risk across a healthcare enterprise. The two cybersecurity leaders cover where unexpected risks… read more

Making Data-Driven Decisions on Cyber Risk: Risk Quantification

Released December 8, 2022


It seems there is no shortage of dashboards, warning signs, and “risks” that we receive in healthcare. But how do we know we are making the greatest impact on our cyber resiliency? Through this discussion between Saket Modi, the CEO and Co-Founder of Safe Security and Dee Young, AEHIS member and CISO at University of North Carolina,… read more

Medical Device Security:  Different Risks, Common Goals

Released October 17, 2022


Medical Device Security:  Different Risks, Common Goals In this podcast episode, David Finn and Shankar Somasundaram, CEO and Founder of Asimily, discuss how to reduce IoMT vulnerability risk and plan an incident response program that includes these devices. Shankar’s journey to “healing the devices that heal” started over a decade ago when he realized that… read more