December’s Newsletter features:

  • – H-ISAC’s 2021 Fall Americas Summit — Wrap up
  • – H-ISAC’s 2022 APAC Summit — Call for Papers Open
  • – H-ISAC’s 2022 Spring Americas Summit — Call for Papers Now Open; Seeking participants for the Content Committee
  • – Working Group Spotlight —  Incident Response Working Group
  • – White Paper — Identity, Interoperability, Patient Access, and the 21st Century Cures Act: A Health-ISAC Guide for CISOs
  • – Upcoming Virtual Events/Webinars

 

 

Pdf version:

2021 December

 

Text version:

2021 Health-ISAC Fall Americas Summit San Diego, California

To say it was energizing to meet and converse with Healthcare security peers at the 2021 Fall Americas Summit in San Diego last week would be an understatement. The synergy of exchange was palpable. Thank you to the everyone who attended the Summit in-person and online. Attendees had this to say:

“Meeting industry counterparts and leaders for conversation and information exchange, then being able to take ideas back to “home base” = extremely valuable!”

“It is refreshing to hear playbooks and focus on supply chain and building security by design”

Attendees participated in round tables, attended general sessions such as the CISO Panel and break out session covering topics like Cloud Security. They also took advantage of the numerous networking events. The Summit concluded with the much-anticipated presentation of this year’s Health-ISAC Information Sharing Hero Award to Joe Coleman. Many Members expressed appreciation about his sharing efforts. As one colleague stated, “There are too many positive adjectives to mention here!”

 

 

Health-ISAC APAC Summit

Call for Papers is Open!

We are excited to open Call for Papers for the Inaugural APAC Summit, 22-24 March 2022.
If you are interested in speaking at this important Summit, please submit a topic here:

https://h-isac.org/summits/inaugural-apac-summit-2022/

 

2022 SPRING AMERICAS SUMMIT

Time to Prepare for the 2022 Health-ISAC Spring Americas Summit in Florida

Call for Papers is Now Open!

Mark your calendars for “Ohana Village” Spring Americas Summit, May 2-5, 2022. If you are interested in presenting on any relevant topic or wish to participate on the content committee, we want to hear from you! Our Call for Papers is open now through February 4, 2022.
Submit your topic, mark your calendar and prepare for “Aloha” at Ohana Village – We Are All In This Together”!

https://h-isac.org/summits/inaugural-apac-summit-2022/

 

 

WORKING GROUP SPOTLIGHT –

Incident Response Working Group

Building a Sharable IR Template

Do you have some incident response skills? Join the Incident Response Working Group and collaborate to create an IR Template incorporating best practices geared toward helping smaller/ medium sized organizations that may not have a robust team or the ability to bring in a contractor to write out a playbook. Meeting monthly on the 3rd Friday, 2-3pm EDT.

Reach out to contact@h-isac.org for more information or to join the working group.

 

 

HEALTH-ISAC WHITE PAPER

Identity, Interoperability, Patient Access, and the 21st Century Cures Act:

A Health-ISAC Guide for CISOs

An identity-centric approach to enabling secure and easy access to patient data This paper – the fourth installment in Health-ISAC’s ongoing series focused on helping CISOs implement an identity-centric approach to cybersecurity – will help CISOs understand how an identity-centric approach to securing and enabling access to EHI will allow health organizations to minimize risks involved in complying with the 21st Century Cures Act. While this paper focuses on the new U.S. regulations, the concepts addressed in it apply to any health organization looking to enable broader access to and exchange of EHI.

Download the whitepaper here:

https://h-isac.org/interoperability-for-healthcare-cisos/

 

 

UPCOMING EVENTS — Or visit our Events Page https://h-isac.org/events/

TOC SPOTLIGHT WEBINAR

Ransomware Attack: Lessons Learned

Tuesday, December 7 12:00pm ET

Note: This was a Member only webinar. Recording is available in Member Portal.

 

Health-ISAC Navigator webinar

Rationalizing Security Infrastructure Investments for the Long Haul
by Crowdstrike and Medigate  

Wednesday, December 8 1:00pm ET

https://h-isac.org/hisacevents/ rationalizing-securityinfrastructure-investments-bycrowdstrike-and-medigate/

 

 

Health-ISAC Monthly Member Threat Briefing

TLP AMBER

Tuesday, December 21 12pm ET

https://h-isac.org/hisacevents/h-isac-monthly-member-threat-briefing-december-28-2021/

 

 

Save these Upcoming Dates

1/18— Measuring Healthcare and Hospital Cybersecurity Performance by BitSight

2/8—H-ISAC Member Meet-Up at RSA Conference

3/9—H-ISAC Presentation at Hong Kong Information Security Summit

3/17—H-ISAC Member Meet-Up at HIMSS22 Conference

 

 

 

 

 

 

 

Translate »