Blog Listing

2008 Identity Management Trends in Healthcare Survey Results
2008 Identity Management Trends in Healthcare Survey Results
After the recent 2008 HIMSS Conference, we conducted a survey of 171 healthcare IT decision makers to identify some of the trends they face relating to identity management. I wanted to call out a few interesting data points...
VMworld 2010: Virtual Roads. Actual Clouds. Amazing Event.
VMworld 2010: Virtual Roads. Actual Clouds. Amazing Event.
VMworld 2010 in San Francisco this week was an amazing event, with more than 17,000 attendees converging on the Moscone Center to share innovations, ideas and experiences with virtualization technologies. While the healthcare industry was well-represented at the event, we were excited by the variety of conversations with people from other industries such as credit unions, retailers and life sciences. People at the event showed both an enjoyment for sharing their use of virtual environments with their hunger for new innovations to improve the experience. Some key themes that seemed to trend across the event included...
Mass 201 CMR 17.00: When State Compliance Kicks in, How Do You Respond?
Mass 201 CMR 17.00: When State Compliance Kicks in, How Do You Respond?
While many of us were down at HIMSS 2010, on March 1, 2010, Mass 201 CMR 17.00 officially went into effect: 17.05: Compliance Deadline (1)Every person who owns or licenses personal information about a resident of the Commonwealth shall be in full compliance with 201 CMR 17.00 on or before March 1, 2010.
Talking Employee Security Breaches with Network World
Talking Employee Security Breaches with Network World
This week I had a chance to talk with Network World’s director of programming Keith Shaw about the various ways that employees breach data security – both intentionally and inadvertently. The podcast interview captures a number of ways that employees breach enterprise security, whether by accident or with malicious intent. Here are some of the highlights...
What NIST Missed: The value of password management + SSO + strong authentication
What NIST Missed: The value of password management + SSO + strong authentication
The National Institute of Standards and Technology (NIST) recently put out a draft “Guide to Enterprise Password Management” for public comment for feedback and improvement. While it gives a lesson in password management history, it doesn’t quite break new grounds on prescriptive opinion. Dave Kearns provided useful analysis of the NIST paper in his recent Managing Passwordsarticle on Network World, and a couple of nuggets of wisdom jumped out at me:
Who’s Really Afraid of HIPAA?
Who’s Really Afraid of HIPAA?
Since 1996, HIPAA has become one of the most important and highly publicized pieces of healthcare legislation in the United States. Over this time it has also become one of THE biggest topics of conversation within the healthcare and security industries and with good reason-HIPAA involves two major issues, patients and privacy. What's truly amazing to me is that behind the scenes, one would naturally have to assume that the majority of healthcare organizations are being driven by the worry of the potential penalties that might be levied on them by the Department of Health & Human Services (HHS) for their failure to fully comply with HIPAA...
The 'best' authentication technology?
The 'best' authentication technology?
I work in the field for Imprivata, working with customers day in, day out. And the single most heard question I get relating to our products is: 'which authentication technology should I use'. Fingerprint? Yeah that's good, I will never forget my finger, right? Or a prox card? Even better, because I can use that to open doors, pay at the lunch cashier, and so forth. Nah - maybe a smartcard is better. Or a one-time-password token. Or ... Of all of the suggestions I made above, none of them is ideal. All of them have pros and cons, and really, all of them have very different characteristics. In my mind, there are three/four things to ask yourself when choosing an authentication technique...
Catch a Tiger Team by the Tail: Patient Consent at the Intersection of HIE, PHI and CYA
Catch a Tiger Team by the Tail: Patient Consent at the Intersection of HIE, PHI and CYA
Catching up on some reading after a few weeks on the road, most notably at VMworld 2010, I read Joseph Goedert’s Health Data Management article on the Privacy and Security Tiger Team’s recommendations for privacy issues that were sent to The Office of the National Coordinator for Health Information Technology (ONC). The core recommendations focus on how to empower patient consent and how to ensure appropriate use and exchange of personal health information (PHI) by care givers and business associates – all in the name of good data stewardship – as ONC encourages adoption of healthcare IT.
HIMSS 2010: Meaningful Use, EMR Standards, Clinician Workflows, Security, Oh My!
HIMSS 2010: Meaningful Use, EMR Standards, Clinician Workflows, Security, Oh My!
This year’s HIMSS was quite an active conference, with healthcare IT a national focal point with new legislation and stimulus funding being funneled into reform and modernization initiatives. To kickoff the conference, Imprivata chief medical officer, Dr. Barry Chaiken, who is the current chair of HIMSS highlighted the need for healthcare IT solutions to drive positive industry change. Here are some pull-outs from an InformationWeek blog covering the event that capture the sentiment well...
From HIPAA Compliance to HITECH – Reforming Healthcare Security
From HIPAA Compliance to HITECH – Reforming Healthcare Security
Khalid Kark of Forrester Research recently issued a useful whitepaper that outlines the security reforms needed to improve patient data security in the healthcare industry. The whitepaper highlights four key reasons why healthcare organizations are failing behind on security. Khalid provides a comprehensive set of recommendations to help healthcare organizations address these challenges – these are near and dear to what we do here every day. I thought I would share some of the insights gathered from work with our many healthcare customers.
Trends Heading into HIMSS - Strong Authentication and Virtualization
Trends Heading into HIMSS - Strong Authentication and Virtualization
HIMSS is right around the corner. It's one of our favorite conferences of the year, as we get to see many of our healthcare customers all in one place. As I mentioned in my last post, if you're attending the conference this year, please plan to stop by our booth (#7339) and say hello, or check out the presentations by Imprivata's customers. OhioHealth and Southwest Washington Medical Center will be discussing the ‘Paperless Hospital' and ‘HIPAA Audits' respectively. With all the focus on healthcare now, what trends am I going to be looking for at HIMSS this year? Here are a few topics that our customers have shared with us:
A Logical Security Convergence Starting Point: The Data Center
A Logical Security Convergence Starting Point: The Data Center
Physical logical security convergence has garnered increased attention over the past year, and we've had countless conversations with both IT departments and physical security teams about the people, process and technology issues that come with the territory. Integrating teams and policy, not just the technology, needs to be well thought out. Increasingly, the path of our conversations with prospects and customers interested in converging physical and logical access focuses on where to start that type of project.
Discussing the Identity Balance
Discussing the Identity Balance
Next week, Tuesday 27th of May, we will be speaking at the ICT & Healthcare seminar in Ede, the Netherlands. Topic of our discussions will be clear and simple: how can we restore the 'Identity balance'. With this topic, we aim to explore how customers and partners can work with healthcare organisations to strike the right balance between...
Guest Post: ecfirst CEO, Ali Pabrai, on HITECH’s Meaningful Use and Compliance
Guest Post: ecfirst CEO, Ali Pabrai, on HITECH’s Meaningful Use and Compliance
There’s a lot of discussion around meaningful use, its definition and how organizations can obtain the government incentives that recent legislation promises. However, in the dash for these types of healthcare IT investment reimbursements, one must not overlook the role of security risk in satisfying compliance requirements.
Tips for Implementing Healthcare SSO and Strong Authentication
Tips for Implementing Healthcare SSO and Strong Authentication
We often hear of security getting in the way when it comes to clinicians wanting immediate access to patient data. Since it's better to hear from one's peers, Imprivata asked some of its healthcare customers for tips on implementing single sign-on and strong authentication to eliminate password management headaches and how it facilitated making it easier for clinicians to get access to the records they need. As we turn our attention to HIMSS 2009, we want to share our customers' advice, thoughts and concerns on how best to navigate through the employee access management obstacles:
New York Times article on Single Sign-on: Cryptography vs. Passwords?
New York Times article on Single Sign-on: Cryptography vs. Passwords?
The New York Times recently posted an article decrying passwords as an inadequate defense mechanism for security today in a wave of identity theft occurrences. The article goes on to push a cryptography-based approach to log-on systems, touting ‘information cards' that rely on the computer handshake between machines to authenticate a user, or in this case, a site visitor. The article goes on to rail against the OpenID initiative because of its password-driven approach to SSO to access OpenID-enabled Web sites.
Solving the Chaos of Identities
Solving the Chaos of Identities
To paraphrase Princess Leia, ‘the more you tighten your grip, the more star systems will slip through your fingers.' The same can be said in trying to manage identities in today's enterprise. A number of weeks back, I got into a discussion with the 451Group's Steve Coplan about this very topic: the chaos of identities.
The DLP Argument for VDI in Healthcare
The DLP Argument for VDI in Healthcare
Steve Coplan of The 451 Group recently published a terrific report on Virtual Desktops that examines the intersection of management and security. Steve hit the nail on the head in describing the importance of user authentication in securing virtual desktops. This is especially relevant in healthcare, which is rapidly adopting virtual desktop access (VDA) to improve clinician productivity and secure patient data. We were also pleased that Steve mentioned the work Imprivata is doing with VMware around fast, seamless user access for virtual desktops...
Barriers to EHR Implementation: Fact and Fun
Barriers to EHR Implementation: Fact and Fun
Over at the Life as a Healthcare CIO blog, John D. Halamka MD captured a list of top barriers to electronic health record (EHR) implementations, then added on with another ‘Top 10’ that puts a little fun into the serious business of EHRs. Below are barriers that stood out to me from a data security and healthcare access management perspective, and I urge you to check out John’s blog for more specifics – definitely worth the read and a great source of information. The key Barriers to deploying EHR worth noting...
Massachusetts Data Protection Law Delayed Again—Is Your Company (Still) At Risk?
Massachusetts Data Protection Law Delayed Again—Is Your Company (Still) At Risk?
A recent BankInfoSecurity article reported that the Massachusetts Data Protection Law has been delayed yet again, pushing the new effective date back to March 1, 2010. As part of the law, organizations are required to protect confidential data – social security numbers, driver license numbers and financial account/credit/debit card numbers – of Massachusetts citizens. The regulation covers all non-public data, regardless of how the company obtains the information.