Blog Listing

Why an identity governance program is important in healthcare
Why an identity governance program is important in healthcare
Controlling and securing access to protected health information (PHI) is one of the mos
Showcasing Change and Innovation at HIMSS19
Showcasing Change and Innovation at HIMSS19
At this year’s annual HIMSS conference, held last month in Orlando, Florida, we joined more than 45,000 professionals from across the globe to showcase innov
Image of Meagan
Employee Spotlight: Meagan Tobin, IT Services Technician
VMworld 2011: From the Show Floor Part 1
VMworld 2011: From the Show Floor Part 1
I’m extremely excited about our participation in this year’s show particularly the opportunity to demonstrate the results of our collaboration and integration with some of our partners. Imprivata is working in conjunction with VMware, Teradici, Dell, and VCE to showcase our joint solutions, which showcase VMware View serving up virtual desktops,
Study Finds Security and Privacy is Low Priority for Health Care Organizations
Study Finds Security and Privacy is Low Priority for Health Care Organizations
The recent Ponemon Institute benchmark study on patient data privacy and security practices sheds some much-needed light on the practice of data protection within our nation’s hospitals. According to the study, today’s hospitals have little confidence in their ability to secure patient records, revealing just how vulnerable they are to data breaches – a concern for all patients. Highlighted are some of the key findings...
Guest Post: The New Need for Auditing: Privacy and Breach Notification Mandates
Guest Post: The New Need for Auditing: Privacy and Breach Notification Mandates
The HITECH Act, HIPAA, as well as mandates from State regulations (e.g. Massachusetts 201 CMR 17.00), are raising the minimal requirements that organizations such as healthcare-covered entities and business associates must implement to prevent unauthorized access. Further, the Connecticut Attorney General’s lawsuit against Health Net of Connecticut for failing to secure approximately 446,000 enrollees’ Protected Health Information (PHI), and to notify State authorities and enrollees of a security breach, is a reminder that breaches are not just a risk to information, but a risk to the organization.
Identifying Identity Resources, Part II
Identifying Identity Resources, Part II
Back when this blog was in its infancy, we outlined a number of identity management resources that readers should check out. Those blogs are still on the “must-read” list, but there are a number of new ones that have popped up that people interested in identity and access management may find useful...
Medical ID Theft and Tying Patients to Electronic Records with Strong Authentication
Medical ID Theft and Tying Patients to Electronic Records with Strong Authentication
The New York Times recently published an interesting article on the rising problem of medical identity theft. When the federal government last researched the issue in 2007, more than 250,000 Americans reported that they were victims of medical identity theft. Since that last report, most experts agree the problem has undoubtedly grown, in part because of the growing use of electronic medical records built without extensive safeguards. To exacerbate the situation, cleaning up after medical ID theft can be hindered by HIPPA compliance – the regulations protect the medical information of the ID thieves as well as you.
Tips and Tricks for selecting Strong Authentication
Tips and Tricks for selecting Strong Authentication
Strong authentication can come in a variety of forms, each with it's own unique strengths and weaknesses. Before selecting a type of strong authentication, think about the following:
Inside the Insider Threat
Inside the Insider Threat
Insider threat is among the biggest challenges security folks face in 2008. The perimeter is dissolving with increased reliance on distributed computing and the mobile workforce, making it more difficult than ever to put up definitive walls around the enterprise. It's a simple reality that we all have to deal with. Check out last month's 2008 Global Information Security Workforce Study conducted by Frost & Sullivan for ISC(2) and SearchSecurity.com's coverage. Two-factor authentication using biometrics as well as physical-logical convergence will gain speed in dealing with the insider threat.
Congratulations to Licking Memorial Hospital on achieving Stage 6 on the HIMSS EMR Adoption Model
Congratulations to Licking Memorial Hospital on achieving Stage 6 on the HIMSS EMR Adoption Model
Name: Sallie Arnett Title: VP Information Systems Facility: Licking Memorial Health Systems
Strengthening our Epic connection
Strengthening our Epic connection
I took a brief excursion last week to Madison, Wisconsin with a couple of colleagues to update the folks at Epic about hospitals that use systems from both E
Imprivata August Cartoon
Imprivata August Cartoon
Every month we like to feature a cartoon in our Imprivata Newsletter, here's the one from our August issue!
Imprivata Healthcare Innovation Award Finalists Series Spotlight on: Memorial Healthcare
Imprivata Healthcare Innovation Award Finalists Series Spotlight on: Memorial Healthcare
We are pleased to recognize our inaugural 2012 Healthcare Innovation Award finalists, including Catholic Health Partners, Johns Hopkins, Memorial Healthcare,
Imprivata Healthcare News Watch 2/19/13
Imprivata Healthcare News Watch 2/19/13
If you had Presidents Day off of work this week, we hope you put it to good use.  For those of us in healthcare, how
Imprivata OneSign to Support Citrix XenDesktop 7 to Provide Customers with Secure No Click Access® to Desktops and Applications
Imprivata OneSign to Support Citrix XenDesktop 7 to Provide Customers with Secure No Click Access® to Desktops and Applications
Today, Imprivata announced an exciting expansion of the company’s strategic partnership with Citrix—
Primer on Secure Electronic Prescribing for Controlled Substances
Primer on Secure Electronic Prescribing for Controlled Substances
This is the first in a series of blog posts about secure electronic prescribing in which we will offer insight, analysis and best practices for secure e-Prescribing, focused on the impact to clinical workflows, the technology requirements and the state/federal regulatory landscape.
Four Steps to Successfully Deploy Your Secure Clinical Communications Solution
Four Steps to Successfully Deploy Your Secure Clinical Communications Solution
Learn how to successfully deploy a new, secure communications platform at your healthcare facility: secure your success by planning proactively
Using technology to battle the opiate epidemic
Using technology to battle the opiate epidemic
Technology can be an important tool in the effort by curtailing the diversion of prescription drugs, which kills 16,000 Americans each year, twice as many as die from cocaine and heroin combined.
Ask the experts: positive patient identification
Ask the experts: positive patient identification
Proper patient identity management is increasingly ranked as one of the top priorities for mitigating healthcare risk, as inaccurate patient identification compromises the integrity of patient information, creating massive patient safety and financial risks for healthcare providers.