Live

Embrace the Change

2024 and Beyond

REGISTER
2024_Showcase_EB-Reg-Open_Rotator

Register Now and Save!

2024 Virginia Dental Showcase

Details
Workforce Council Report

VDA Workforce Council Report

Released

Learn More
Well-Being Index

Check in on yourself

Assess your levels of well-being with this Mayo Clinic tool.

Learn more

​HUB Dashboard

> Click the category buttons below to access specific content on that subject matter. 
Guides
Well-Being
ADA Resources
Insurance
Employment
Government:Leg
Practice Management


RECENTLY ADDED

ADA News

CISA releases cybersecurity toolkit for health care sector

  • ADA News

Several government agencies have partnered to create a cybersecurity toolkit for the health care and public health sector, many elements of which will benefit dentists. 

The Cybersecurity and Infrastructure Security Agency, the Department of Health and Human Services and the Health Sector Coordinating Council Cybersecurity Working Group are delivering tools, resources and trainings in order to help the health care sector increase cybersecurity, an area in which many organizations are facing ongoing challenges. 

According to CISA, the toolkit will help organizations “build their cybersecurity foundation and progress to implement more advanced, complex tools to strengthen their defenses and stay ahead of current threats” as well as “proactively assess vulnerabilities and implement solutions.”

For dentists, several resources may be especially useful, including the cybersecurity education platform Knowledge on Demand. Knowledge on Demand offers five free cybersecurity trainings that align with the top five threats named in HHS’ Health Industry Cybersecurity Practices. Each training contains job aid, interactive videos, a PowerPoint presentation with notes and content intended for a learning management system. 

Dentists are also encouraged to check out CISA’s Secure Your Business information sheet, which examines four ways to protect an organization from online threats: teaching employees to avoid phishing, requiring strong passwords, requiring multifactor authentication and updating business software. 

Finally, dental providers should visit the Office of the National Coordinator for Health Information Technology’s Security Risk Assessment Tool, a resource designed to help medium and small providers conduct a security risk assessment as required by the Health Insurance Portability and Accountability Act. The desktop application will determine whether an organization is compliant with HIPAA’s administrative, physical and technical safeguards, as well as whether protected health information is at risk. 

For more information, visit the CISA Healthcare and Public Health Cybersecurity webpage. 

21825612911