Sliger | Securing a Healthcare Facility | Buch | 978-1-041-10392-9 | www.sack.de

Buch, Englisch, 164 Seiten, Format (B × H): 178 mm x 254 mm

Sliger

Securing a Healthcare Facility

A Guide to Implementing a Comprehensive Cybersecurity Program for Small to Medium-Sized Facilities
2. Auflage 2025
ISBN: 978-1-041-10392-9
Verlag: Taylor & Francis

A Guide to Implementing a Comprehensive Cybersecurity Program for Small to Medium-Sized Facilities

Buch, Englisch, 164 Seiten, Format (B × H): 178 mm x 254 mm

ISBN: 978-1-041-10392-9
Verlag: Taylor & Francis


The need for this book arises from the growing cybersecurity challenges faced by small to medium-sized healthcare facilities, which often lack the resources, expertise, and dedicated staff to interpret and implement complex security regulations.

These facilities must comply with critical standards such as the Health Insurance Portability and Accountability Act (HIPAA) Security Rule, 405(d) Health Industry Cybersecurity Practices (HICP), and the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF), yet understanding these frameworks can be overwhelming. Without clear guidance, hospitals risk data breaches, operational disruptions, and regulatory penalties that could impact patient safety and trust. Securing through simplified explanations, actionable checklists, and real-world applications, this book empowers small and medium-sized hospitals to strengthen their security posture, achieve compliance, and ensure continued safety and efficiency of patient care. The book brings together three essential entities (one regulatory, one practice, and one framework) – HIPAA Security Rule, 405(d) HICP, and the NIST CSF – to guide organizations in creating a comprehensive cybersecurity program.

Sliger Securing a Healthcare Facility jetzt bestellen!

Zielgruppe


Professional Practice & Development


Autoren/Hrsg.


Weitere Infos & Material


About the Author. Introduction. Chapter 1: Introduction to Healthcare Information Security. Chapter 2: Regulatory Compliance Foundations. Chapter 3: Conducting a Security Risk Assessment. Chapter 4: Administrative Safeguards. Chapter 5: Physical Safeguards. Chapter 6: Technical Safeguards. Chapter 7: Implementing the NIST CSF in a Healthcare Context. Chapter 8: Implementing 405(d) Health Industry Cybersecurity Practices. Chapter 9: Measuring Program Effectiveness and Continuous Improvement. Chapter 10: Future Trends in Healthcare Cybersecurity. Chapter 11: Implementing and Sustaining a Robust Cybersecurity Program. Appendix A: HIPAA Security Rule Outline. Appendix B: 405(d) Health Industry Cybersecurity Practices (HICP) Outline. Appendix C: NIST Cybersecurity Framework (NIST CSF) Outline. Appendix D: Healthcare Cybersecurity Compliance Checklist. Appendix E: Essential Information Security Technologies. Bibliography.


I am an Information Security professional with a unique and diverse background that spans high-stakes National Defense and complex healthcare environments. My journey began with the American Missile Command (AMC) and the Strategic Defense Command (SDC), where I had the privilege of serving in critical roles that honed my technical and strategic expertise. Working with these organizations demanded the highest levels of vigilance, precision, and commitment to safeguarding national assets. The security stakes in missile command and strategic defense are uncompromising, and these early experiences shaped my understanding of threat landscapes and defense mechanisms at their most fundamental level.

After over a decade in National Defense, I transitioned into the healthcare industry, where I later assumed the role of Chief Information Security Officer (CISO) for multiple healthcare organizations. As a CISO, I found that while the operational environments differed vastly, the mission of protecting sensitive information and critical infrastructure remained paramount. Healthcare, like defense, is a high-stakes field where breaches can lead to severe consequences, not only data loss but also risks to patient safety and trust. This sector demands a nuanced approach that balances security and compliance with the accessibility required in medical settings. My role has involved implementing robust cybersecurity frameworks to safeguard patient information and ensure regulatory compliance while supporting a seamless healthcare delivery experience.

Over the years, I have developed extensive expertise with several foundational cybersecurity frameworks and regulations that are critical to both healthcare and other industries. My experience with National Institute of Standards and Technology (NIST) 800-53 has been a cornerstone of my work, allowing me to establish security and privacy controls that align with best practices for protecting information systems. I am well versed in tailoring NIST 800-53 controls to fit diverse organizational contexts, ensuring that they are both effective and adaptable to emerging threats and compliance requirements.

In the healthcare sector, Health Insurance Portability and Accountability Act (HIPAA) Security has been a primary focus, driving my efforts to protect electronic Protected Health Information (ePHI). I have guided organizations in implementing HIPAA’s administrative, physical, and technical safeguards, ensuring that they are both compliant and resilient against cyber threats. I am also deeply familiar with 405(d) Health Industry Cybersecurity Practices, a framework tailored specifically for healthcare that provides practical measures for managing cyber risks. By aligning healthcare organizations with 405(d), I have helped them address top threats like phishing, ransomware, insider threats, and the security of medical devices, thus fortifying their defenses against the unique challenges the industry faces.

Furthermore, I have been integrally involved with the NIST Cybersecurity Framework (CSF), a versatile, industry-agnostic framework that has allowed me to build structured, scalable cybersecurity programs. Using the CSF’s five core functions (Identify, Protect, Detect, Respond, and Recover), I have successfully established risk management strategies that are both comprehensive and adaptable. The CSF has been instrumental in guiding organizations through Risk Analysis, incident response planning, and continuous improvement cycles, all while aligning with business objectives.

This blend of experience, from the high-stakes realm of National Defense to the highly regulated, sensitive world of healthcare, has given me a unique perspective on cybersecurity. I bring a disciplined approach to risk management, compliance, and incident response, coupled with a deep understanding of how to protect information assets without disrupting critical operations. My career has been dedicated to building resilient, adaptive cybersecurity programs that not only meet regulatory requirements but also foster a culture of security across organizations. I am committed to staying ahead of evolving threats, integrating innovative technologies, and ensuring that security efforts align seamlessly with each organization’s mission and values.



Ihre Fragen, Wünsche oder Anmerkungen
Vorname*
Nachname*
Ihre E-Mail-Adresse*
Kundennr.
Ihre Nachricht*
Lediglich mit * gekennzeichnete Felder sind Pflichtfelder.
Wenn Sie die im Kontaktformular eingegebenen Daten durch Klick auf den nachfolgenden Button übersenden, erklären Sie sich damit einverstanden, dass wir Ihr Angaben für die Beantwortung Ihrer Anfrage verwenden. Selbstverständlich werden Ihre Daten vertraulich behandelt und nicht an Dritte weitergegeben. Sie können der Verwendung Ihrer Daten jederzeit widersprechen. Das Datenhandling bei Sack Fachmedien erklären wir Ihnen in unserer Datenschutzerklärung.