HealthTech November 28, 2022
Drex DeFord

Organizations can focus on these specific areas to bolster their strategy and ultimately prevent exposure of sensitive data.

Supply chain attacks on vendors and third-party suppliers have far-reaching ramifications on healthcare organizations. Malicious actors can insert malware into a vendor’s code (or software updates), and when a client downloads the software, the attacker gains access to an organization’s networked systems.

However, there is another version of supply chain risk that results from an interconnected digital world that needs close attention: third-party risk management. For example, in December 2021, a ransomware attack against a workforce management company wreaked havoc on its customers’ payroll processes. Those impacted included healthcare facilities across the U.S. at a time during the COVID-19 pandemic when medical...

Today's Sponsors

LEK
ZeOmega

Today's Sponsor

LEK

 
Topics: Cybersecurity, Health IT, Health System / Hospital, Provider, Supply Chain, Technology
Dropzone raises $17M to build autonomous cybersecurity AI agents
Back to Basics: The Role of AI in Cybersecurity
Oracle Announces World HQ Move to Nashville and Its Autonomous Shield Initiative
Oracle launches Autonomous Shield initiative, with eye on cloud cybersecurity
Lessons for CISOs From OWASP's LLM Top 10

Share This Article