NIST revises healthcare guidance to improve HIPAA security rule compliance

NIST revises healthcare guidance to improve HIPAA security rule compliance

The draft publication 800-66 focuses on helping inform the industry about security issues around electronic protected health information, or ePHI, which runs the gamut of patient data from lab results to hospital visits within the context of the HIPAA Security Rule. Also included are resources made available to help healthcare organizations protect ePHI from ransomware and phishing, two common threats that are rapidly evolving. The draft document includes advisories for education, training and awareness of personnel at healthcare organizations, as well as methods to help protect organizational data and the resources that store and access ePHI, including zero-trust architecture and digital identity guidelines. In June, the HHS published guidance on "strengthening cyber posture," but healthcare organizations continue to ask for more government help managing their security challenges.




Next Article

Did you find this useful?

Medigy Innovation Network

Connecting innovation decision makers to authoritative information, institutions, people and insights.

Medigy Logo

The latest News, Insights & Events

Medigy accurately delivers healthcare and technology information, news and insight from around the world.

The best products, services & solutions

Medigy surfaces the world's best crowdsourced health tech offerings with social interactions and peer reviews.


© 2024 Netspective Media LLC. All Rights Reserved.

Built on Apr 26, 2024 at 6:14am