Trending Topics

Patient Data Security

Cyber security strategists join the podcast to discuss the implications of a cyberattack on EMS infrastructure
FirstWatch’s Mike Taigman and Bill Ott discuss the cyberattack warning and lessons learned from a N.C. ransomware attack
Focus your cybersecurity investment on initiatives that create more effort for the attacker
Hackers accessed the data of approximately 700 people that the Temple Terrace Fire Department treated or transported
Ladders and ropes were used to remove some passengers in the Manhattan bus collision
Social security numbers and other information belonging to at least 100,000 people was taken, according to court documents
The name and address of the patient were blurred, but other personal details were shared by the employee; AMR is investigating the incident
A previous billing vendor for Lee County Emergency Medical Services was affected
The number of people affected is unknown, but Comstar Ambulance Billing said that suspicious activity was detected in March
The attack may include Rockland, Maine, patient data such as names, birth dates, assessments, medications, insurance information and social security numbers
“It’s shocking that the department doesn’t already have such a plan,” said Oren Barzilay, president of Local 2507, which represents EMTs, medics and inspectors
Lincoln Park First Aid Squad alleges that the state health department’s office of EMS gave the New Jersey State Police Fatal Accident Reporting System access to medical records
City officials said the program is off to a good start and is expected to expand
Organizations and citizens have a “shared responsibility” to defend their data, computer hardware and software systems from ransomware attacks
The HIPAA workplace poster can be posted at EMS stations to remind providers of key do’s and don’ts
Cybersecurity experts said a recent ransomware attack on Scripps Health in San Diego is just one example of the growing threat
You don’t have to roll out a red carpet, but there are a few extra considerations for caring for celebrities, politicians and other high-profile individuals in the public spotlight
The device’s software will allow the Pueblo West Fire Department to transmit heart rhythm data securely to the ER
Interoperable system solutions break data silos and support ongoing innovation
Findings from a recent survey show that needs for connectivity are outpacing agencies’ current capabilities as the pandemic accelerates digital transformation
Recognize, prevent growing ransomware as a service and drive-by downloading threats with these tips
EMS1 talks with Pulsara’s Kris Kaull about the importance of communication, how to improve it with the right technology, and how the role of EMS in the overall healthcare landscape is changing
AAA Ambulance Service reported that some individuals’ personal information was accessed during the breach, including names, social security numbers and medical information
Officials say the breach may have leaked the names and addresses of those who tested positive for the virus
Breaking down the National EMS Assessment 2020 insights on telehealth, health information exchange and disaster preparedness
Learn how health information exchange is improving patient outcomes, increasing organizational efficiencies and recovering revenue as possible in the Pinnacle Webinar Series
The ACLU and other critics have raised privacy concerns about the sharing of patients’ names and addresses public safety agencies
Wren Nealy Jr., Cypress Creek EMS chief operating officer, relates how BWCs have contributed to personnel safety, QA/QI
The businesses that equip and serve first responders are supporting the national emergency response with new products, free services and donations