March Newsletter highlights:

  • – H-ISAC’s 2021 Spring Hybrid Summit 
  • – Highlight of H-ISAC’s new Whitepaper — All About Authentication – A Health-ISAC Guide for Healthcare CISOs
  • – Brief introduction to H-ISAC’s Operation Health Project 
  • – Health-ISACs Partnership with Mastercard
  • – Upcoming Virtual Events/Webinars

 

Pdf version:

March 2021

 

Text version:

HEALTH-ISAC Hybrid Spring Summit

A must-attend for healthcare security professionals

Secured in Paradise”  May 18-20, 2021

WHY HYBRID?

Health-ISAC Summits build networking and trust between our members. For this reason, last fall Health-ISAC decided to put in the hard work to create an engaging physical event with a virtual platform that reflects what is happening on site to the virtual attendees. Our unique Hybrid format brings a complete summit experience to members attending virtually with a continuous feed of stories, interviews and live stream events.

SPRING KEYNOTE:

Health-ISAC  is excited to have cybersecurity expert  and 2014 InfoSec European Hall of Famer, Dr. Eric B. Cole to keynote for Spring. He served as a member of the Commission   on Cyber Security for the 44th President.

BEHIND THE SCENES:

This video goes behind the scenes at a Health-ISAC hybrid summit to see all that goes on to create a successful hybrid event. Take a peek.
https://www.youtube.com/watch?v=gO8zA9oMslA&feature=youtu.be

Call for Papers closes Friday, March 5th

Help shape summit content and submit your presentation idea today.
https://www.cvent.com/c/abstracts/c1ccf691-8567-4c51-a55b-144aa1b19d43

Register Now!  — First 100 Registrants get a free gift — Group Discounts

Groups of 10 or more attendees from the same Member
organization can receive a discount by emailing us at summit@h-isac.org.

Register here https://h-isac.org/summits/secured-in-paradise-spring-2021-summit/

 

 

WHITEPAPER

ALL ABOUT AUTHENTICATION:

A Health-ISAC Guide for Healthcare CISOs

This paper represents the third release in an H-ISACseries designed to introduce CISOs to an identity-centric approach to cybersecurity. By providing an explanation of key concepts, outlining a framework and best practices, investigating the various solutions, and highlighting aspects of an effective implementation, H-ISAC intends to provide a holistic guide to assist CISOs in the health sector on how best to approach Identity and Access Management (IAM) and its role in managing cybersecurity risk.

 

  Download the paper here: https://h-isac.org/authentication-a-health-isac-guide-for-cisos/

 

H-ISAC THREAT OPERATIONS CENTER

H-ISAC is excited about recent and upcoming implementations of new tools to improve the effectiveness of engagement between Health-ISAC and our members.

The first phase of these implementations was Cyware, H-ISAC’s new Threat Intelligence Portal. The Portal will encourage far greater participation, collaboration, and information sharing among Health-ISAC members globally.

More improvements are under way, and we have dubbed these changes Operation HEALTH.

Beginning March 1st, Health-ISAC has migrated to a new automated threat indicator sharing platform – Health-ISAC Indicator Threat Sharing, (HITS) powered by Cyware. More information is coming soon by Member email.

 

Operation HEALTH:

Heightened security and
Expanded
Automation by
Leveraging new tools and
Technology enhancements creates a
Healthier,happier, trusted sharing community.

 

WORKING GROUP SPOTLIGHT

Pharma and Supply Chain: Supply Chain Best Practices

The Pharma and Supply Chain Working Group is developing a Supply Chain Best Practices document and the group is soliciting volunteers to assist in writing. Anyone who would like to volunteer, please reference Supply Chain Best Practices in an email to contact@h-isac.org.

 

Health-ISAC Partners with Mastercard

for Global Health Sector Resilience

 

Through a new partnership with Health-ISAC, Mastercard and its subsidiaries, RiskRecon and NuData, will expand Health-ISAC’s mission to increase health sector resiliency across the globe.

The primary focus of this alliance is to reach the global provider community and pharmaceutical manufacturers, which have been targeted during the pandemic to make them aware of Health-ISAC’s sharing community and services.

“Partnering with Mastercard will allow Health-ISAC to reach an extended  global audience with our mission to facilitate information sharing and increase health sector resilience,” says Denise Anderson, President and CEO Health-ISAC.

Mastercard has long been an avid supporter of the healthcare sector and provides cybersecurity services to the healthcare community. Quantifying risk associated with supply chains and the vulnerabilities associated with big data speak to the special needs in healthcare due to the complexity of digital interoperability, patient identity, security and privacy.

 

UPCOMING HEALTH-ISAC WEBINARS

Find registration links here https://h-isac.org/events/

Upcoming H-ISAC Exercise Series

H-ISAC will lead the development of six security-focused, discussion-based exercises, proposed to be workshop events. These exercises are anticipated to be conducted virtually between May – October 2021 and to be 2.5 to 4.0 hours each. Exercise participants are expected to include different security personnel for each of the six exercises from H-ISAC members and potential members, as well as other partners and subject matter experts, as may be appropriate. More information will be  coming soon.

 

H-ISAC Navigtor Program webinar

by Cyware

Creating Your Creative Intelligence Adaptive Threat Intelligence Action Path

March 23, 2021 at 11:00 am EST

 

Monthly Member Threat Breifing

March 30, 2021 at 12:00 pm

 

 

 

 

 

 

 

 

 

Translate »