Blog Listing

Small-scale HIPAA violations of medical privacy from employee snooping
Small-scale HIPAA violations of medical privacy from employee snooping
A recent ProPublica article highlighted how small-scale medical privacy breaches are causing harm across the nation. The impact of small-scale breaches is immense, but seems to garner comparatively little coverage as most data breach headlines focus on large-scale breaches involving hundreds if not thousands of medical records.
User and entity behavior analytics for healthcare: What is it? how can it help?
User and entity behavior analytics for healthcare: What is it? how can it help?
Gartner, Inc. recently released their “Market Guide for User and Entity Behavior Analytics”. Gartner provides an interesting take on a very hot topic in the security space across all industries in the modern day.
The best VPN alternatives for businesses
The best VPN alternatives for businesses
If you work in the cybersecurity field, or if you’ve ever worked from home, you’re probably pretty familiar with a virtual private network, or as we all know them, a VPN.
Cyberattacks reveal the truth about network vulnerability
Cyberattacks reveal the truth about network vulnerability
The cyberattack on Colonial Pipeline Co. and similar recent attacks such as the SolarWinds breach (which impacted several government agencies) revealed major vulnerabilities in government cybersecurity protocols and critical infrastructure systems, resulting in immediate action to be taken by the White House.
4 key differences between consumer and enterprise biometrics (Part 2)
4 key differences between consumer and enterprise biometrics (Part 2)
Biometrics used to feel like fiction – we’d see it in spy movies and think that it was something that was only easily accessible in a cinematic universe. But now, nothing could be further from the truth. Biometrics are used everywhere, from logging into our phones with a face scan to activating personal assistants with a voice.
Third-party remote access risk considerations for the partner community
Third-party remote access risk considerations for the partner community
Remote access and connecting into customers' networks are often overlooked vectors of risk.  As a value-added reseller (VAR), your co
CJIS compliance requirements and the 13 security policy areas
CJIS compliance requirements and the 13 security policy areas
If you have any involvement with government entities and operations, chances are you’ve heard of CJIS compliance. It’s the largest division of the FBI and the primary source of information and services for all law enforcement, national security, and intelligence community partners.
Cybersecurity executive order
Cybersecurity executive order
On May 12, President Biden signed an Executive Order aimed at improving the nation’s cybersecurity and protecting federal government networks.
Forrester Cover
New Forrester study reveals COVID-driven Digital Identity issues and solutions
COVID-19 profoundly impacted healthcare IT, security, and compliance organizations. Many hospitals accelerated telehealth initiatives and shifted certain workers home to help stop the spread, creating remote access security challenges and technical support issues.
Third-party risk and why it matters
Third-party risk and why it matters
“We had a large manufacturing company come to us looking to solve their third-party access problem after discovering a virus within their OT environment,” says Rob Palermo, VP of Product Management at SecureLink. “One of the first steps they took was to disable VPNs being used by third parties.
Man-in-the-middle attack prevention
Man-in-the-middle attack prevention
In this blog post, we'll explore exactly what a man-in-the-middle attack is - and how you can prevent this kind of attack happening to you.
It is time for a national strategy on patient identity
It is time for a national strategy on patient identity
As a practicing emergency physician, I see the need for better patient identification on every shift. Every aspect of patient care begins with proper patient identification. Every decision I make depends on the availability and accuracy of the information available.
Best practices to prevent data breaches for technology vendors
Best practices to prevent data breaches for technology vendors
As a technology vendor, your number one goal is to provide the best service possible to your customers. The enterprises you support likely rely on you for pretty critical business functions, like operating machinery or storing confidential patient or client information.
7 common VPN security risks: the not-so-good, the bad, and the ugly
7 common VPN security risks: the not-so-good, the bad, and the ugly
With SecureLink, third-party remote access is given not to your entire network, but only specific areas, based on the (much safer) principle of least privilege: vendors can access only the resources they require to get their job done.
Rebecca
Why Digital Identity Governance Matters for Clinicians, IT, and Compliance Officers
The COVID-19 pandemic profoundly impacted healthcare delivery organizations. Many HDOs were forced to quickly scale-up telehealth initiatives and remote-care options with little planning or notice. And many non-clinical employees (IT staff, financial personnel, marketing professionals, etc.) were forced to work from home—practically overnight.
wes-wright
In Healthcare, Digital Identity is More Important than Ever
Imprivata is proud to be an Identity Management Champion for the first annual Identity Management Day, recognized on April 13, 2021. This day of awareness is designed to educate business leaders, IT decision makers, and the general public about the importance of managing and securing digital identities.
Information blocking: Ensuring patients’ secure and convenient access to health information
Information blocking: Ensuring patients’ secure and convenient access to health information
Starting April 5, 2021, healthcare entities are required to abide by a specific rule set forth in the 21st Century Cures Act on Interoperability, Information Blocking, and ONC Health IT Certification. This rule gives patients the right to electronically access all of their electronic health information (EHI).
Why governments need secure third-party remote access
Why governments need secure third-party remote access
Take a moment to think about the fallout of a government data breach. Security systems threatened. Federal departments, like the Treasury and State departments, compromised. Constituents’ trust displaced. Unfortunately, this was a reality for the U.S. government in late 2020.
The value of PAM integrations with a credential vault
The value of PAM integrations with a credential vault
Imprivata's mission is to make third-party remote access as comprehensive and powerful as possible. To achieve this, our product integrates with a number of other cybersecurity programs and applications to make our customer’s experience as secure and efficient as possible.
VPNs and desktop sharing slow you down and put you at risk
VPNs and desktop sharing slow you down and put you at risk
When you think about providing remote access to your network, VPNs and desktop sharing are the two most frequently used methods. VPNs are great for allowing access to local resources, but they present challenges for access for third-party vendors.