You are here

Cyber Hero: Best Practices for Building Information Security into Healthcare
Event: 
Healthcare PrC
Date: 
August 20, 2018 - 5:30pm to 6:30pm
Venue Address: 
Minneapolis Marriott Northwest
7025 Northland Dr N
Brooklyn Park , MN 55428
PDU: 
1.00
PMI Talent Triangle: 
Strategic and Business Management
Event ID: 
C018180806C
Program Description: 

Protecting data and security is a growing concern and requirement throughout healthcare. With the development of new technology also comes the risk of losing data and the possibility of compromising a whole network, potentially resulting in loss of data, and harm to patients, employees, and organizational reputation.

Security is not a singular function of one person or one office or directorate, however, it is a defense in depth with layers and trained personnel assisting everyone along the way.

The team approach always works best when we know the working and functioning parts and responsibilities that we should employ to assist one another and build on each other’s expertise.

We will look at a few scenarios, the technology involved and how security can play a role in protecting these environments. At the conclusion of this presentation, you will have a better understanding of how to include security early and throughout the project.

Speaker(s) Bios: 

Robert Berry is currently a Security Analyst with Allina Health. Robert is a 20 year Army Veteran and holds several National Intelligence and Security Certifications. Currently Robert’s focus is Risk Management and Controls Framework. Robert has worked as a Senior Intelligence Analyst and Information Security Officer for the Department of Defense and the Department of Homeland Security. 

Stephanie Madhok is a Security Analyst with Allina Health. Stephanie holds the Healthcare Information Security and Privacy Practitioner (HCISPP) certification from ISC2, and has completed the Cybersecurity and Privacy Law certificate program at Mitchell Hamline School of Law. Currently Stephanie’s focus is on information security policy and security awareness. Prior to focusing on information security, Stephanie worked as a healthcare project manager for 7 years. 

Thomas Peeples is a Security Engineer with Allina Health. Thomas holds the Certified Information Systems Security Professional (CISSP) certification from ISC2 and has over 10 years of experience architecting and managing enterprise security tools for all types of environments. Currently Thomas’s focus is on protecting Allina from external and insider threats by conducting security assessments and leveraging security intelligence. 

Share