Sitemap
- Home
- Sitemap
Pages
- Home
- Contact us
- GRC Software
- About
- Testimonials
- Request Demo
- Healthcare Cybersecurity Services
- Security Frameworks
- Risk Register
- White Label
- MSP HIPAA
- MSSP
- Healthcare Compliance Software
- Incident Reporting Software
- Vendor Risk Management
- Healthcare Compliance Audit Tools
- HICP
- DRBC
- Virtual CISO
- HIPAA Audit
- HIPAA Consultants
- Promoting Interoperability
- Vendor Risk Management Services
- Healthcare Compliance Consultants
- CMMC
- DNV Standards
- PCI Compliance
- FFIEC Compliance
- HITRUST Compliance
- ISO 27001 Compliance
- HICP Compliance Software
- HIPAA Compliance Software
- Covid 19 Readiness Checklists
- NIST Cybersecurity Framework
- HICP E-Book
- GRC Software E-Book
- Emergency Preparedness E-Book
- Vendor Risk Management E-Book
- Fundamental Guide to HIPAA Compliance Software E-Book
- Resources
- Healthcare Compliance Events
- Privacy Policy
- Terms of Use
- Tools
- Press
- Compliance Updates
- Changelog
- Business Associate Agreement
- HIPAA Privacy and Security Proactive Audits Tool Kit Version 1
- HIPAA Facility Security Walkthrough Checklist
- HIPAA Privacy and Security Officer Job Descriptions
- HIPAA-HITECH Privacy and Security Reminders for the Workforce
- Medical Device Cybersecurity E-book
- HIPAA Breach Notification Letter – Template
- Medical Device Security Assessment Sample
- Business Associate Inventory Spreadsheet
- Governance Report Card
- Compliance Tips
Posts
- Meaningful Use Stage 1 – Information Security Risk Analysis Scope
- HIPAA and HITECH Security in the New World – Accountable Care Organizations and Health Information Exchanges
- It Is Time to Prepare for an OCR Audit
- Mobile Devices Are Here to Stay, But Challenges Remain
- The HITECH Omnibus final rule -“Fall” for IT
- OCR HIPAA Audits – We Now Know the Protocols
- All Aboard the Omnibus – A Look at HIPAA’s First Update in 10 Years
- Webinar with Leading Industry Experts on Best Practices for Omnibus Rule Compliance and Vendor Management
- Covered entities should periodically audit their business associates – why, what, and how? (Podcast)
- PHI Breaches – Have You Conducted Your PHI Vulnerability Assessment?
- Audits and Evidence of Compliance- Will Your Organization Be Audited?
- Innovation in Healthcare – The Impact on Information Privacy and Security
- Greater New York Hospital Association Selects ComplyAssistant
- Accountable Care Organizations & Health Information Exchanges (An Information Security Survey)
- The Ever Increasing Size of Healthcare Breaches
- Business Intelligence and Big Data – What are the HIPAA Privacy and Security Impacts?
- ComplyAssistant adds NIST Cybersecurity Framework and two (2) additional information security content categories
- The Top Ten Things Your Organization Should Do To Pass An OCR Audit
- ComplyAssistant CEO to Speak on Cybersecurity at June 2016 NJ HIMSS Event at Rutgers University
- ComplyAssistant Announces Enhancements to its Cloud Compliance Management Portal
- Back to the Future – Root cause of Information Security Breaches
- Workforce Risk and the Evolution of the Breach of Protected Health Information (PHI)
- Office of Civil Rights Phase 2 HIPAA Audit Protocols
- ComplyAssistant Kicks Off Summer Webinar Series
- Third Party (BA) Contract and Privacy and Security Risk Management
- Have you tested your breach response process?
- How to avoid HIPAA penalties based on some of the largest!
- HIPAA-HITECH Security – Why Pay for “Nothing”?
- Visit ComplyAssistant in National Harbor, MD from March 26 – 29
- ComplyAssistant’s Solution for Third Party Vendor (BA) Security Risk Management Gains Traction!
- Why Empowering the CISO is Important for Healthcare Information Security Risk Management
- ComplyAssistant and Sensato Form Strategic Alliance
- Hacking Healthcare Event – Long Branch, NJ
- NJ HIMSS Free Webinar on Information Security Considerations in Regards to Population Health
- ComplyAssistant to Speak On Information Security Risk Management
- ComplyAssistant and Sensato Executives Speak at Two NJ Universities about Healthcare Information Security
- HIPAA and Social Media – The Need for Policies and Training
- Sensato Cybersecurity Solutions and ComplyAssistant Introduce Medical Device Cybersecurity Operations Program
- GDPR Impact on US Healthcare Organizations
- Visit ComplyAssistant in Las Vegas: April 15 – 18
- ComplyAssistant and NJAMHAA Partner to Help Members Keep Data Secure
- From 300 to 36: Reducing Hurdles in Business Associate Assessments
- Building Your Medical Device Cybersecurity Protocol
- ComplyAssistant Launches New Mobile Application for Healthcare Compliance
- Data Breach Litigation: What You Need to Know
- A Guide To The NIST Cybersecurity Framework
- 5 Reasons To Take Your Healthcare Compliance Audits Mobile
- What is Vendor Risk Management? The Fundamental Guide
- Ensuring a solid medical device cybersecurity program
- What is Compliance Management Software? The Fundamental Guide
- 4 Free Tools for Healthcare Compliance Management
- What are HIPAA Security Risk Assessments? The Fundamental Guide
- ComplyAssistant and PHIflow Launch Collaborative Solution for HIPAA Business Associate Risk Management
- Security Risk Audits And Risk Mitigation Plans To Protect PHI
- Shall We Play A Game?
- Visit ComplyAssistant in Boston: April 7 – 10
- How a Functional Compliance Program Can Protect PHI
- ComplyAssistant and Furnace Brook Healthcare Management Advisors
- My Security Risk Audit Is Complete. Now What?
- What is HIPAA Compliance Software? The Fundamental Guide
- Moving mountains: Why a healthcare compliance consultant might be your new best friend
- Is Meaningful Use Still Meaningful?
- Dreading the annual compliance training? There’s a better way.
- HIPAA IT Compliance Checklist
- PHI Hide and Seek – Hidden PHI Carries High Financial Risk
- Governance Report Cards = Better Compliance Budgeting
- “We have cyber insurance. We’re covered.”
- 5 Things to Know About Governance, Risk, and Compliance
- 4 Security and Compliance Predictions for 2020
- 3 Use Cases for AI in Security and Compliance
- How to Prepare for Your Annual HIPAA Compliance Audit
- Fundamental Purchasing Guide for Vendor Risk Management Software
- 4 Reasons to Consider Virtual CISO Consulting Services
- How a Risk Register Helps Avoid Recreating The Wheel
- Did You Know? HIPAA Compliance Consultants Can Implement NIST CSF
- COVID-19 Puts Disaster Preparedness Plans to the Test
- Keeping Networks Secure In The Age Of Telecommuting
- Sharing Patient Information: Pros, Cons and Implications
- Protecting Health Information In The COVID-19 Era
- A Broader Lens Into Vendor Risk Management
- HIPAA and COVID-19 – A Timeline of OCR Notifications and Guidelines
- 8 Things You Need to Know About HITRUST Compliance
- COVID-19: Business Continuity Lessons Learned
- Four Reasons to Recapture Compliance in 2021
- A 2016-2017 HIPAA Audits Industry Report shows that many organizations struggle with risk analysis. Learn about key takeaways from the report as well as advice from industry experts.
- Different kind of virus: Hospitals, already strained by pandemic, find selves squarely in hackers’ crosshairs
- Briefings on HIPAA Article Shines Light on Need for Better Patient Access
- Podcast: Making Sense of the Preventing Harm Exception
- The HITECH Act amendment, which took effect earlier this year, is intended to help organizations maintain best cybersecurity practices and ensure safety across their respective enterprises.
- How AI Can Help with Contract Management
- The Annual Phishing Report looks at the latest trends in cybersecurity as well the top risks to watch out for. Learn about the key findings as well as advice from industry experts.
- Breaking Down The Health Industry Cybersecurity Practices (HICP)
- Information Blocking and the Future of Patient Care: Breaking Down the 8 Exceptions
- ComplyAssistant’s Gerry Blass Volunteers as a 405(d) Task Group Brand Ambassador
- The Evolution of Risk to PHI and Patient Safety
- How to Protect Your Organization from the Next Phishing Scam
- Preparing to pass a spot audit conducted by your state department of health
- Cybersecurity Risks Update from the Experts Webinar: Protect Your Organization Today
- Tips to Pass a Surprise Healthcare Audit
- Mitigate Risk and Improve Security with a DRBC Plan Today
- Learn How to Bolster Healthcare Cybersecurity at your Organization Today
- How Privacy and Security Teams Can Collaborate With HIM in the Realm of Cyber Threats
- GRC Software Update: A Guide to Our Latest Frameworks and Features
- How to be #CyberSmart
- ComplyAssistant Helps Ensure Data Security, Which Contributes to High-Quality Care
- Vendor Risk Management: Solid Strategy to Protect Your Organization and Your Patients Today
- The New Health Industry Cybersecurity Practices (HICP) Rule along with Simplifying IT Environments Helps Organizations Reduce Cyber Risk
- October is Cybersecurity Awareness Month: Is Your Organization Prepared?
- Technology Expert Jesse Fasolo Highlights Cybersecurity Threats to Healthcare (Interview)
- Gerry Blass on Healthcare Vendor Risk Management (Podcast)
- Creating a Game Plan for Vendor Risk Management
- 8 Questions to Help you Choose the Best GRC Software Solutions for your Company
- Mitigate Risk While Preparing for the Future: Why You Need a DRBC Plan
- Podcast: Cybersecurity & Vendor Risk Management: Why It Matters | Redefining Security
- Amid rising cyberattacks, a more discreet trend: EHR snooping
- First Annual ViVE Conference: Reactions and Takeaways
- Podcast: Q&A with St. Joseph’s Health CISO Jesse Fasolo: “The Transition to Being Fully Cloud-hosted Is Still Years Away.”
- NJ HIMSS CMIO Series – Angela Yochem of Novant Health – Innovative Digital Transformation Leadership – Sponsored by ComplyAssistant
- Vendor Risk Management: Why What You Don’t Know Can Hurt You
- CIO Podcast – Risk Management & Cybersecurity with Jesse Fasolo
- Operational Continuity – Cyber Incident Framework Available Upon Request
- Podcast: New Jersey HIMSS – Customer Story Series: ComplyAssistant HICP
- ComplyAssistant Partners to Offer PriSec Boot Camp to Help Prevent Information Losses and Cyberattacks
- Risk Registers: Your First Line of Defense
- Everything You Need to Know About HIPAA Administrative Safeguards
- Extended Downtime: Why You Need to Update Your Business Continuity Plan
- ComplyAssistant to speak on preparing an organization’s downtime plan past 72 hours at the NJ HIMSS and NJ HFMA Fall Conferences
- ComplyAssistant to speak on strategies and tactics for health care organizations to consider for reducing cybersecurity risks at the NJ HFMA Annual Institute
- HIPAA Technical Safeguards: What You Need to Know to Keep Your Organization Safe
- Healthcare’s Cybersecurity Stakes Reach Alarming Levels
- The best barrier to extended downtime? Education and preparation
- HIPAA Audits: The Importance of Preparing and the Significance of Compliance
- Are You Vulnerable? Dig into HIPAA Risk Assessment and Risk Management
- Cybersecurity Risk Prevention in 2023: Three Gaps to Close
- CIO Podcast – Episode 46: Cybersecurity with Francois Bodhuin
- Healthcare Security and Risk – 2023 Health IT Predictions
- Hope for the Best, Expect the Worst, Plan Today
- 5 Tips for Preventing Healthcare System Cyberattacks
- The Ever Evolving World of Cybersecurity Threats
- HIPAA Vs HITRUST: Similarities and Differences
- How Has Technology Impacted Healthcare? 5 Insights
- The Different Cyber Security Categories And Frameworks
- The Importance Of Cybersecurity In Healthcare: Patient And Organization Safety
- Why Is Third Party Risk Management Important For Healthcare Compliance?
- How Often Should HIPAA Training Be Done?
- ISO Vs. NIST: Similarities and Differences
- Health Industry Cybersecurity Practices: Where Cyber Safety Meets Patient Safety
- The Several Benefits of Compliance Management in Healthcare
- This is Why Cybersecurity Training is Important for Healthcare Organizations
- How to Improve Cyber Security for Healthcare
- The Importance of Incident Reporting In Healthcare
- How Often Should A Risk Assessment Be Performed?
- How To Select Vendor Risk Software
- Social Media: A Cyber Security Threat For Healthcare Organizations
- The Many Upsides of HICP Compliance
- The Primary Advantages Of Incident Reporting In Healthcare
- Mastering The ISO 27001 Audit
- HIPAA Violation Consequences 101
- The Components Of A Risk Management Plan You Must Know
- Healthcare Security Incident Types
- Creating A Robust Governance And Risk Management Framework
- The Difference Between Risk Management And Compliance
- The Differences Between HIPAA Vs SOC 2 For Healthcare
- The Power Of A GRC Platform With MSSPs In Mind
- A Risk Management Due Diligence Checklist
- The Crucial Difference Between Security And Compliance For Healthcare
- Business Continuity Planning (BCP) for Extended Downtime
- Cybersecurity Risk Prevention in 2023: Three Gaps to Close
- The Role Of GRC In Cyber Security And Why It Matters
- What You Need To Know About Compliance For Startups
- Why Partner With A HIPAA Compliance Consultant?
- What Is GRC in Cyber Security and Why Is It the Bedrock of Digital Defense?
- Delineating NIST 800-53 and NIST 800-171 Compliance
- How To Streamline HIPAA Security Reminders: A 5-Step Strategic Approach
- Four Pioneering Digital Trends Refashioning Healthcare Compliance
- Understanding Vendor Risk Management: 5 Common Mistakes and Proactive Strategies
- Important Facts About The Role Of An MSSP In An Audit
- Healthcare Cybersecurity: How to Shield Patient Data in a Digital Age
- Understanding HIPAA and FERPA: Key Differences Explained
- How to Balance Social Media Engagement With Healthcare Compliance
- 6 Crucial Stages of the Incident Response Plan
- Exploring the Future of Governance, Risk, and Compliance
- The 6 Essential Phases of an Incident Response Plan
- How Healthcare Risk Management Software Bolsters Patient Safety
- What Are the Three Pillars of HIPAA Compliance?
- Navigating the Third-Party Risk Management Lifecycle for Enhanced Security
- How to Achieve HIPAA Compliance: A Step-by-Step Approach
- The Distinct Roles of CIO and CISO in Cybersecurity
- Compliance Reporting in Healthcare: Safeguarding Transparency and Responsibility
- What Is the Core Difference Between Risk Assessment and Risk Management?
- How To Avoid Data Breaches
- The 5 Main Stages Of Risk Management
- The 5 Most Common Violations To HIPAA And How To Avoid Them
- Why Is Vendor Risk Management Important
- What is PCI Auditing: Facts You Need to Know
- What’s The Difference Between MSP Vs MSSP?
- Maximizing HIPAA Privacy Compliance through Expert Outsourcing
- A Simplified Guide to Inherent Risk and Residual Risk
- NIST CSF 2.0: A New Era in Cybersecurity Management
- The Top Eight Vendor Risks Every Organization Should Monitor
- Why Data’s Geographical Location Is Key To Securing Sensitive Information
- Deciding When to Outsource Your Vendor Management Program
- Exploring the Need for GRC Software: Five Key Drivers in Today’s Business Landscape
- The Complexities of Data Compliance: HIPAA vs. GDPR Explained
- Key Considerations for Conducting a Comprehensive Infection Control Risk Assessment
- What Is Continuous Control Monitoring & Its Significance in Modern Business?
- VRM vs TPRM: Navigating the Nuances of Risk Management
- The HIPAA Breach Notification Rule: What You Need to Know
- Why Use NIST 800-53 for Enhanced Cybersecurity?
- The Secrets of Data Protection: PII vs PHI vs PCI
- Safeguarding Healthcare from Ransomware: Strategies for Defense
- Future-Proofing Your Organization: Navigating 2024 GRC Trends
- How To Elevate Your Approach to Compliance Testing
- What Makes GRC Integral to Modern Businesses?
- Navigating the Waters of Compliance and Risk Management: A Deep Dive Into GRC vs IRM
- Navigating the Waters of HIPAA Compliance: Gap Analysis vs. Risk Analysis
- Top High-Risk Compliance Zones in Healthcare
- Navigating the Waters of PHI Sharing Via Phone and Text
- The Ripple Effects of Data Breaches in Healthcare: A Closer Look
- Decoding the Dynamics: Unveiling the Differences Between ERM and GRC
- Revolutionizing Your GRC Data With Dashboard Filters
- The Critical Role of EDI HIPAA Compliance in Modern Healthcare
- Locking Down Patient Data: Why Encryption Is Key for HIPAA Compliance
- What Lies Behind the HIPAA Right of Access?
- Elevating Compliance: The Role of AI in Modern GRC Automation
- What You Should Know About the Intersection of Cybersecurity and Compliance
- What HIPAA Incidental Disclosure Means
- How to Mitigate Compliance Breaches and Prevent Compromise
- What Makes TPRM and GRC Different?
- Essential Steps to Managing HIPAA Audit Risks
- Cyber Security Analyst vs. GRC Analyst: What’s the Difference?
- What Does HIPAA Authorization Entail?
- How to Identify and Report HIPAA Privacy Violations
- Does Texting Breach HIPAA Regulations?
- How You Can Implement GRC Automation in Your Organization
- Comparing Roles: GRC Analyst and Compliance Manager
- Who Is Bound by HIPAA Regulations
- Distinguishing Roles: GRC Analyst and Security Architect in Cybersecurity
- Essential Healthcare Compliance Regulations Every Provider Should Understand
- How to Establish a VRM Program to Prevent Third-Party Breaches
- What Defines Covered Entities Under HIPAA?
- What Is GRC Implementation? Understanding Governance, Risk, and Compliance in Business
- What Exactly Is the HIPAA Privacy Rule?
- How GRC Drives Organizational Change: Transforming Governance, Risk, and Compliance
- How to Automate Vendor Risk Management in 2024
- Essential Guide: What Are HIPAA Audit Trail Requirements?
- What is the Omnibus Rule?
- Understanding HL7 vs HIPAA: Key Differences for Healthcare Startups
- How to Modernize GRC for Cloud-Based Operations: Best Practices and Key Strategies
- How to Perform a Robust GRC Audit in 2024: A Step-by-Step Guide
- Third-Party Risk Management vs Vendor Risk Management: Key Differences Explained
- Why Is HIPAA Important to Patients? 5 Vital Reasons Explained
- What the HIPAA Security Officer Is Responsible For: Core Duties and Essential Skills
- What is a HIPAA Audit Checklist: A Comprehensive Guide for Compliance
- Top Five Controls to Consider When Auditing a Vendor Management Program
- Understanding HIPAA Technical Safeguards for Data Security
- What Are Different Types of Compliance Management Tools? Top 10 Explained
- Essential Reasons Why HIPAA Training Is Important for Healthcare Professionals
- How Vendor Risk Management Failures Can Lead to Data Breaches: Essential Insights and Prevention Tips