Nearly 15 years ago, a study published in the New England Journal of Medicine estimated that only 1.5% of acute care general medical and surgical hospitals had a comprehensive electronic health records system. The authors had collaborated with the AHA to survey members and gauge their EHR adoption.

Today 96% of all non-federal acute care hospitals have implemented a certified EHR system. The data collected by hospitals and health systems is analyzed and used in so many positive ways, particularly to improve patient care and outcomes.

Now our challenge is ensuring we keep that data safe. Cyber adversaries target the health care field more than other critical infrastructure sectors. That’s why it’s important we view cybersecurity as part of our organization’s existing governance, risk management and business continuity framework.

The AHA is committed to sharing information and resources that help hospital and health system teams keep current on cybersecurity issues, news and alerts. The goal is to help AHA members prepare for and prevent the cyber and physical risks our organizations face every day. The AHA also works with Congress, the Administration and other stakeholders to advance and adopt cyber policies that are streamlined, effective and feasible to implement.

Check out the cybersecurity and risk advisory services and resources offered by the AHA, designed to assist with hospitals’ and health systems’ response, mitigation and remediation plans.

Last month, I attended the International Hospital Federation’s World Hospital Congress in Lisbon, Portugal. Also attending was John Riggi, AHA’s national advisor for cybersecurity and risk, who engaged attendees in a critical thinking and strategic leadership cyberattack exercise. A former FBI cyber executive, John provides cybersecurity services to advise and assist AHA members in mitigating cyber risks.

John observes that the cyberattacks we should be most concerned about are ransomware attacks, which disrupt and delay health care delivery and pose a risk to patient and community safety. By sharing cyberthreat information and best practices across our field and with the government, collectively we can help reduce the risk and impact of such attacks. These days we all are electronically connected to each other in some manner so, as John says, “to defend one is to defend all.”

Although workforce, financial and other challenges demand so much of our attention now, we must elevate our efforts and remain vigilant against increasing and more sophisticated cyberattacks.

Related News Articles

Headline
The Department of Health and Human Services’ Office for Civil Rights April 19 launched a webpage answering HIPAA-related FAQs about the Change Healthcare…
Headline
U.S. and European agencies April 18 recommended organizations implement certain best practices to protect against the latest versions of Akira ransomware,…
Headline
In a statement submitted to the House Energy and Commerce Health Subcommittee for a hearing April 17 on President Biden’s fiscal year 2025 Health and Human…
Headline
Department of Health and Human Services Deputy Secretary Andrea Palm addressed AHA Annual Membership Meeting attendees about the Administration’s work to…
Headline
Rep. Brett Guthrie, R-Ky., today addressed attendees of AHA’s 2024 Annual Membership Meeting and touched on many of the biggest issues in health care:…
Headline
Testifying April 16 before a House Energy and Commerce Subcommittee on Health hearing on addressing health care cybersecurity vulnerabilities in the wake of…