Thursday, June 30, 2022

Censinet Delivers Freemium Support for Health Industry Cybersecurity Practices (HICP)

HICP Assessments, Risk Scoring and Reporting Available to Healthcare Industry at No Charge

A freely available solution such as Censinet RiskOps™ for HICP paves the way for all healthcare providers, regardless of size, to deploy HICP and reduce risks to patient safety and care delivery.”
— Erik Decker, CISO Intermountain Healthcare

BOSTON, MASSACHUSETTS, UNITED STATES, June 28, 2022 /EINPresswire.com/ -- Censinet, a leading provider of risk management solutions for healthcare, today announced it is making the HHS 405(d) Program’s HICP publication available to all healthcare delivery organizations (HDOs) within a freely available version of Censinet RiskOps™. Designed to help HDOs

protect patient safety, operations, and data from cybersecurity threats, Censinet RiskOps™ for HICP streamlines and automates the Health Industry Cybersecurity Practices (HICP) into an easy-to-use and powerful workflow and reporting solution. With Censinet RiskOps™ for HICP, healthcare organizations can demonstrate that they have adopted strong, recognized cybersecurity practices in the event of a cybersecurity incident and OCR audit.

“Today’s announcement aligns with our customers’ mutually-shared mission of protecting patient safety in healthcare,” stated Ed Gaudet, CEO and Founder of Censinet. “The last few years have been extremely difficult for healthcare providers and the industry at large. This is Censinet’s way of enabling the industry -- physician practices, rural centers, community hospitals, ambulatory, and long-term care centers -- to protect patients easily and affordably with the appropriate level of cyber hygiene and controls.”

The publication of the HHS 405(d) HICP in 2019 outlined a healthcare-specific approach to cybersecurity. Created in partnership with public and private organizations across the healthcare industry, HICP provides “practical, understandable, implementable, industry-led, and consensus-based voluntary cybersecurity guidelines to cost-effectively reduce cybersecurity risks” for “health care organizations of varying sizes.” To achieve this, HICP focuses on the five most prevalent cybersecurity threats and ten cybersecurity practices that address those threats.

“The Health Sector Coordinating Council (HSCC) Cyber Working Group (CWG) established HICP to reduce cybersecurity risk cost-effectively, support organizational adoption, and deliver actionable guidance for protecting patient safety and data," said Erik Decker, Chief Information Security Officer at Intermountain Healthcare, Co-Lead of the 405(d) Task Group, and Chair of the HSCC CWG. "A freely available solution such as Censinet RiskOps™ for HICP paves the way for all healthcare providers, regardless of size, to deploy HICP and reduce risks to patient safety and care delivery.”

Censinet RiskOps™ for HICP delivers assessment workflows that guide healthcare organizations through an internal audit that maps directly to the 405(d) HICP documentation. It automatically generates a report for your board or HHS that demonstrates your cyber posture. Key capabilities include:

● HICP-based questionnaires aligned to organization size
● Automated generation and tracking of findings and remediations
● Evidence capture to demonstrate best practice adoption
● Report generation for Department of Health and Human Services (HHS), Office for Civil Rights (OCR), and insurance
● Assessment segmentation for evaluating regional or practice area risk exposure
● Custom scheduling of assessments and reassessment to match organizational requirements
● Import of previous assessments for establishing a single repository
● Executive dashboard that reports on overall cyber posture

Censinet RiskOps™ for HICP is available now at no cost - to receive free access, sign up at censinet.com/censinet-riskops-for-hicp-demo-request

About Censinet
Censinet, based in Boston, MA, enables healthcare organizations to take the risk out of their business with Censinet RiskOps™, the first and only cloud-based exchange that integrates and consolidates enterprise risk management and operations capabilities across critical clinical and business areas. RiskOps builds upon the Company’s foundational success with third-party risk management (TPRM) for healthcare. Censinet transforms healthcare risk by increasing productivity and operational effectiveness while eliminating risks to care delivery, data privacy, and patient safety. Find out more about Censinet and its RiskOps platform at censinet.com.

No comments:

Post a Comment