Sliger | Securing a Healthcare Facility | Buch | 978-1-041-10392-9 | sack.de

Buch, Englisch, 128 Seiten, Format (B × H): 178 mm x 254 mm

Sliger

Securing a Healthcare Facility

Guide to Implementing a Comprehensive Cybersecurity Program for Small to Medium Sized Facilities
2. Auflage 2025
ISBN: 978-1-041-10392-9
Verlag: Taylor & Francis

Guide to Implementing a Comprehensive Cybersecurity Program for Small to Medium Sized Facilities

Buch, Englisch, 128 Seiten, Format (B × H): 178 mm x 254 mm

ISBN: 978-1-041-10392-9
Verlag: Taylor & Francis


The need for this book arises from the growing cybersecurity challenges faced by small to medium-sized healthcare facilities, which often lack the resources, expertise, and dedicated staff to interpret and implement complex security regulations.

These facilities must comply with critical standards such as the HIPAA Security Rule, 405(d) Health Industry Cybersecurity Practices (HICP), and the NIST Cybersecurity Framework (CSF), yet understanding these frameworks can be overwhelming. Without clear guidance, hospitals risk data breaches, operational disruptions, and regulatory penalties that could impact patient safety and trust. Securing Through simplified explanations, actionable checklists, and real-world applications, this book empowers small and medium-sized hospitals to strengthen their security posture, achieve compliance, and ensure the continued safety and efficiency of patient care. The book brings together three essential entities (one regulatory, one practice, and one framework), HIPAA Security Rule, 405(d) Health Industry Cybersecurity Practices (HICP), and the National Institute of Standards and Technology Cybersecurity Framework (NIST CSF), to guide organizations in creating a comprehensive cybersecurity program.

Sliger Securing a Healthcare Facility jetzt bestellen!

Zielgruppe


Professional Practice & Development


Autoren/Hrsg.


Weitere Infos & Material


About the Author. Introduction. Chapter 1: Introduction to Healthcare Information Security. Chapter 2: Regulatory Compliance Foundations. Chapter 3: Conducting a Security Risk Assessment. Chapter 4: Administrative Safeguards. Chapter 5: Physical Safeguards. Chapter 6: Technical Safeguards. Chapter 7: Implementing the NIST CSF in a Healthcare Context. Chapter 8: Implementing 405(d) Health Industry Cybersecurity Practices. Chapter 9: Measuring Program Effectiveness and Continuous Improvement. Chapter 10: Future Trends in Healthcare Cybersecurity. Chapter 11: Implementing and Sustaining a Robust Cybersecurity Program. Appendix A: HIPAA Security Rule Outline. Appendix B: 405(d) Health Industry Cybersecurity Practices (HICP) Outline. Appendix C: NIST Cybersecurity Framework (NIST CSF) Outline. Appendix D: Healthcare Cybersecurity Compliance Checklist. Appendix E: Essential Information Security Technologies. References


Derek Sliger is an Information Security professional with a diverse background spanning high-stakes National Defense and complex healthcare environments. His career began with the American Missile Command (AMC) and the Strategic Defense Command (SDC), where he played critical roles in safeguarding national assets. These experiences sharpened his technical and strategic expertise, providing a deep understanding of threat landscapes and defense mechanisms. After over a decade in National Defense, he transitioned into healthcare, where he served as Chief Information Security Officer (CISO) for multiple organizations. While the environments differ, both demand rigorous security measures to protect sensitive data and critical infrastructure. In healthcare, the stakes extend beyond data loss to patient safety, requiring a balanced approach that ensures both security and accessibility.

Derek’s expertise spans key cybersecurity frameworks and regulations, including NIST 800-53, HIPAA Security Rule, 405(d) Health Industry Cybersecurity Practices, and the NIST Cybersecurity Framework (CSF). He has led organizations in implementing robust security controls tailored to their specific risks and compliance requirements. His work has focused on protecting electronic Protected Health Information (ePHI), mitigating top threats like phishing and ransomware, and ensuring medical device security. With a disciplined approach to risk management, compliance, and incident response, he builds resilient cybersecurity programs that align with business objectives. Derek’s commitment is to stay ahead of evolving threats, integrate innovative security strategies, and foster a culture of security within organizations.



Ihre Fragen, Wünsche oder Anmerkungen
Vorname*
Nachname*
Ihre E-Mail-Adresse*
Kundennr.
Ihre Nachricht*
Lediglich mit * gekennzeichnete Felder sind Pflichtfelder.
Wenn Sie die im Kontaktformular eingegebenen Daten durch Klick auf den nachfolgenden Button übersenden, erklären Sie sich damit einverstanden, dass wir Ihr Angaben für die Beantwortung Ihrer Anfrage verwenden. Selbstverständlich werden Ihre Daten vertraulich behandelt und nicht an Dritte weitergegeben. Sie können der Verwendung Ihrer Daten jederzeit widersprechen. Das Datenhandling bei Sack Fachmedien erklären wir Ihnen in unserer Datenschutzerklärung.