HIPAA, Ransomware & Cyber Criminal Chaos - Prepare, Prevent, Respond and Recover

Training

Online

£ 111.11 VAT inc.

*Indicative price

Original amount in USD:

$ 139

Description

  • Type

    Training

  • Level

    Advanced

  • Methodology

    Online

  • Duration

    1 Day

Overview: This webinar will explain about Ransomware attack on a Covered Entity or BA that encrypts PHI is presumed to be a HIPAA Breach according to the U. S. Department of Health and Human Services (HHS).


Ransomware including new, more treacherous varieties used by cyber-criminals to attack the Healthcare Industry
HIPAA Rules that apply to Ransomware attacks
"Social Engineering" tricks criminals use to sneak Ransomware into Electronic Information Systems
What to do if your organization suffers a Ransomware attack
Best practices to:
Prevent
Prepare
Respond
Recover from Ransomware Attacks

Why should you Attend: Healthcare is the biggest target for Ransomware attacks in 2017. New types of Ransomware are particularly dangerous. They not only lock up your information system - they steal Protected Health Information (PHI).Covered Entities and Business Associates of all types and sizes are prime Ransomware targets because disruption of healthcare operations, even for a brief period, can result in catastrophic harm to patients. Criminal hackers don't need to be sophisticated technology to mount a Ransomware attack - they simply trick employees to open a "phishing" email or click on an Internet link. Ransomware is the easiest and safest way for cyber-criminals to extort money from the Healthcare Industry.

Registration Link : https://www.mentorhealth.com/webinar/hipaa-ransomware-&-cyber-criminal-chaos---prepare-prevent-respond-and-recover--801371LIVE?emagister_dec_2018_seo

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Hipaa breach notification
  • Ransomware attack
  • Ransomware protection
  • Hipaa privacy rule
  • How to prevent ransomware
  • Hipaa reporting webinar
  • Ocr law
  • PHI
  • Hipaa
  • Ransomware

Teachers and trainers (1)

Paul R Hales

Paul R Hales

Speaker

Course programme

Overview: This webinar will explain about Ransomware attack on a Covered Entity or BA that encrypts PHI is presumed to be a HIPAA Breach according to the U. S. Department of Health and Human Services (HHS).

Ransomware including new, more treacherous varieties used by cyber-criminals to attack the Healthcare IndustryHIPAA Rules that apply to Ransomware attacks"Social Engineering" tricks criminals use to sneak Ransomware into Electronic Information SystemsWhat to do if your organization suffers a Ransomware attackBest practices to:PreventPrepareRespondRecover from Ransomware Attacks
Why should you Attend: Healthcare is the biggest target for Ransomware attacks in 2017. New types of Ransomware are particularly dangerous. They not only lock up your information system - they steal Protected Health Information (PHI).Covered Entities and Business Associates of all types and sizes are prime Ransomware targets because disruption of healthcare operations, even for a brief period, can result in catastrophic harm to patients. Criminal hackers don't need to be sophisticated technology to mount a Ransomware attack - they simply trick employees to open a "phishing" email or click on an Internet link. Ransomware is the easiest and safest way for cyber-criminals to extort money from the Healthcare Industry.
Areas Covered in the Session:Introduction - Course Agenda and ObjectivesWhat is Ransomware?Why is the Healthcare Industry a Prime Target?HIPAA Law and HIPAA Rules that apply to Ransomware AttacksCovered Entity - Business Associate Relationship, Responsibilities, Interdependent LiabilitiesWhat to Do if (when) your organization suffers a Ransomware AttackPreliminary Description - HIPAA Breach Risk AssessmentBest Practices to Prevent a Ransomware AttackHow to Prepare for a Ransomware AttackHow to Respond to a Ransomware AttackTo pay or not to pay?Law EnforcementHow to Recover from a Ransomware AttackHow to do a HIPAA Breach Risk Assessment - DemonstrationWhat to do if the Ransomware Attack caused a HIPAA BreachStep-by-Step Breach Notification RequirementsDocumentationNotifications - Fewer than 500 Individuals affectedNotifications - More than 500 Individuals affectedQuestions, Answers, Discussion
Learning objectives: How to use the HIPAA Rules to Prevent, Prepare, Respond and Recover from Ransomware Attacks
Who Will Benefit:Health Care Providers - HospitalsMulti-Specialty Medical GroupsNursing HomesLong Term Care - Assisted Living FacilitiesPhysicians (M.D.s and D.O.s)DentistsOptometristsChiropractorsPhysical TherapistsPodiatristsHealth Plans including Employer Sponsored Health PlansThird Party Administrators - Insurance BrokersHealthcare Practice Administrator CompaniesHealthcare Record Storage and Retrieval CompaniesAll Business Associates of Health Care Providers and Health Plans
Speaker Profile Paul R. Hales received his Juris Doctor degree from Columbia University Law School and is licensed to practice law before the Supreme Court of the United States. He is an expert on HIPAA Privacy, Security, Breach notification and Enforcement Rules with a national HIPAA consulting practice based in St. Louis. Paul is the author of all content in The HIPAA E-Tool, an Internet-based, Software as a Service product for health care providers and business associates.
Price - $139
Contact Info:Netzealous LLC - MentorHealthPhone No: 1-800-385-1607Fax: 302-288-6884 Email: support@mentorhealth.comWebsite: http://www.mentorhealth.com/Webinar Sponsorship: https://www.mentorhealth.com/control/webinar-sponsorship/Follow us on : https://www.facebook.com/MentorHealth1Follow us on : https://www.linkedin.com/company/mentorhealth/Follow us on : https://twitter.com/MentorHealth1

HIPAA, Ransomware & Cyber Criminal Chaos - Prepare, Prevent, Respond and Recover

£ 111.11 VAT inc.

*Indicative price

Original amount in USD:

$ 139