Intelligence in Healthcare

Cyber Intelligence Weekly
Join Echelon’s 31K+ subscribers and stay current on cybersecurity trends and insights.
The State of Cybersecurity in Healthcare 2025: Insights from Echelon Experts 
The State of Cybersecurity in Healthcare 2025: Insights from Echelon Experts 
This article explores the biggest cybersecurity challenges in healthcare for 2025, including IoMT device vulnerabilities, HIPAA Security Rule updates, and governance best practices. Learn how healthcare organizations can strengthen their security posture and protect patient data. 
Posted on Apr 01 / 2025
Proposed Enhancements to HIPAA Security Rule: Strengthening Cybersecurity in Healthcare
Proposed Enhancements to HIPAA Security Rule: Strengthening Cybersecurity in Healthcare
Explore the proposed enhancements to the HIPAA Security Rule by HHS, designed to strengthen cybersecurity in healthcare. Learn how Echelon's incident response planning and tabletop exercises help organizations comply while improving resilience against cyber threats. 
Posted on Jan 08 / 2025
2024's Must-Read: Top 5 Cybersecurity Articles You Can't Miss
2024's Must-Read: Top 5 Cybersecurity Articles You Can't Miss
We’re excited to share the 5 most-read articles of the year. These articles stand out for their relevance, depth, and impact on the ongoing cybersecurity dialogue. Whether you’re a seasoned pro or just starting to dive into the world of cybersecurity, these pieces offer valuable perspectives on the challenges and solutions facing today’s digital landscape.
Posted on Dec 18 / 2024
Expert Insights for Cybersecurity Awareness Month: Strategies to Enhance Protection 
Expert Insights for Cybersecurity Awareness Month: Strategies to Enhance Protection 
Discover expert strategies from Echelon to enhance your organization's cybersecurity during Cybersecurity Awareness Month. Learn about training enhancements, cyber exercise benefits, internal testing, and building a culture of awareness to strengthen cyber defenses. 
Posted on Oct 01 / 2024
A Six-Step Starter Guide for HIPAA Compliance
A Six-Step Starter Guide for HIPAA Compliance
Embark on a journey to HIPAA compliance with Daniela Villalobos' comprehensive guide. Explore the six essential steps, understand HIPAA's importance, and discover how Drata's automation tool streamlines the process.
Posted on Nov 27 / 2023
Busting Myths about Microsoft 365 Security (Healthcare Edition)
Busting Myths about Microsoft 365 Security (Healthcare Edition)
Uncover the truth about Microsoft 365 security in healthcare organizations. Learn why myths about security tools, Microsoft's default settings, third-party filters, and HIPAA certification can leave your organization vulnerable.
Posted on May 23 / 2023
It’s Time for Healthcare to Focus on Vendor Risk Maturity
It’s Time for Healthcare to Focus on Vendor Risk Maturity
Cybersecurity breaches are on the rise for healthcare, with many coming through the supply chain. Here's practical advice on how to assess the maturity of a third-party risk management program and reduce the risk associated with vendors and business partners.
Posted on May 22 / 2023
Why Every Healthcare Organization Should Assess their Microsoft 365 Environment
Why Every Healthcare Organization Should Assess their Microsoft 365 Environment
Healthcare organizations should assess their Microsoft 365 environment to protect sensitive data and reduce cyber threats. Read on to learn more.
Posted on May 10 / 2023
Pen Testing is Not Enough – Red Teaming Assessments in Healthcare
Pen Testing is Not Enough – Red Teaming Assessments in Healthcare
Learn why pen testing alone isn't enough to secure healthcare organizations from cyber threats, and how red team assessments can help identify and mitigate vulnerabilities. Here's a comprehensive overview of red teaming and its importance in healthcare cybersecurity.
Posted on Mar 14 / 2023
ISO/IEC 27001:2022 – Your Guide to the Updates and How to Get (and Stay) Compliant
ISO/IEC 27001:2022 – Your Guide to the Updates and How to Get (and Stay) Compliant
The highly anticipated ISO 27001:2022 updates modernize the standard to keep up with the evolving cyber landscape. Here's everything you need to know about the changes and how you can get (and stay) compliant.
Posted on Nov 11 / 2022
Are you ready to get started?