2024 Healthcare Cybersecurity Summit
Safeguarding Patient Data and Operations
October 17-18, 2024 * JW Marriott Bonnet Creek Orlando * Orlando, FL

2024 Healthcare Cybersecurity Summit

Day(s)

:

Hour(s)

:

Minute(s)

:

Second(s)

The healthcare industry is facing an unprecedented cybersecurity crisis, with threat actors deploying sophisticated attack methods to compromise valuable medical data and potentially disrupt lifesaving operations. Recent high-profile incidents like ransomware attacks on major healthcare providers underscore the grave risks posed by security lapses. As the attack surface expands rapidly due to digital transformation, cloud migration, IoT/IoMT, and remote workforce trends, healthcare leaders are struggling to keep up with evolving threats amid resource constraints.

BRI Network’s Healthcare Cybersecurity Summit provides a crucial platform for healthcare leaders and cybersecurity professionals to enhance defense capabilities proactively. Attendees will gain actionable insights from experts on mitigating current and emerging cyber threats, protecting patient data, safeguarding critical infrastructure, and building cyber resilience at scale.

Don't miss this opportunity to future-proof your cybersecurity strategy and fortify defenses in an increasingly perilous threat environment. Ensure patient safety, data integrity, and business continuity by joining healthcare cybersecurity leaders dedicated to protecting this vital sector.

 

Who Should Attend?

From Hospitals/Health Systems/Long-Term Care Facilities

Chief Nursing Officers
Chief Nursing Executive
Chief Operating Officer
Patient Care
Patient Services
Nursing Directors
Nursing Administration
Clinical Operations
Patient Experience
Patient Safety
Patient Engagement
Chief Nursing Information Officer
Telehealth Director
Operations Director
Staffing
Nurse Leaders
Nurse Manager
Medical Directors
Chief of Staff
ICU Nurse
Clinical Care

Also of Interest to Vendors/Consultants/Staffing Agencies/Recruitment

Conference Agenda

Day One - Thursday, October 17, 2024

7:15am – 8:00am

Conference Registration & Networking Breakfast

 

8:00am – 8:15am

Chairperson’s Opening Remarks

 

8:15am – 9:00am

The Evolving Landscape of Healthcare Cybersecurity: Current Challenges and Future Outlook

The healthcare industry has become an increasingly attractive target for cyber adversaries, given the valuable nature of medical data and the potentially devastating consequences of security breaches. With the rapid digitization of healthcare systems and the proliferation of connected devices, organizations face a constantly evolving threat landscape. Recent high-profile incidents, such as the ransomware attacks on major healthcare providers, have highlighted the urgent need for robust cybersecurity measures. This session will explore the current landscape of cyber threats in the healthcare industry, the potential consequences of security lapses, the importance of robust cybersecurity measures in safeguarding patient data and key challenges and trends.

 

9:00am – 9:45am

Protecting Patient Data in a Digital Age

In today's digital healthcare landscape, where patient information is increasingly stored and transmitted electronically, ensuring the security and privacy of sensitive data has become a critical imperative. This session will focus on strategies for protecting patient data in an increasingly digital healthcare environment. Topics will include data encryption, access controls, and data breach prevention. Attendees will learn best practices for securing patient data, including encryption methods, access management and incident response protocols, as well as learn actionable insights and techniques to safeguard patient confidentiality, maintain regulatory compliance, and cultivate trust among patients and stakeholders in the era of digital healthcare delivery.

 

9:45am – 10:15am

Networking & Refreshments Break

 

10:15am – 11:00am

Cloud Security in Healthcare: Challenges and Solutions

The adoption of cloud computing in the healthcare industry has accelerated, driven by the need for scalability, cost-efficiency, and access to advanced technologies. However, migrating sensitive patient data and critical applications to the cloud introduces new security challenges that must be addressed proactively. In this session, attendees will gain a comprehensive understanding of the unique security risks and considerations associated with cloud computing in healthcare, enabling them to make informed decisions and implement robust security measures to protect patient data and maintain business continuity.

 

11:00am – 11:45am

Cybersecurity Resilience for Healthcare: Scaling Your Defenses Amid Resource Constraints

The healthcare sector faces an escalating cybersecurity threat landscape driven by sophisticated adversaries, a rapidly expanding attack surface, and an ever-evolving regulatory environment. The proliferation of IoT/IoMT devices, cloud adoption, and remote workforce models have significantly expanded the potential risk vectors. However, many healthcare providers struggle with limited cybersecurity budgets, skills shortages, and overworked security teams - creating substantial challenges in adequately scaling their defense capabilities. This session will explore strategies for building resilient and scalable security programs despite resource constraints.

 

11:45am – 12:30pm

AI-Powered Cybersecurity: Enhancing Healthcare's Threat Detection and Response

As healthcare organizations embrace artificial intelligence and machine learning to drive clinical innovation and operational efficiencies, they must also harness these powerful technologies to fortify their cybersecurity defenses. The integration of AI/ML capabilities into security solutions can provide a significant advantage in detecting and responding to the ever-evolving cyber threat landscape. This session will explore the transformative potential of AI/ML in augmenting threat prevention, detection, and incident response.

 

12:30pm – 1:30pm

Luncheon

 

1:30pm – 2:15pm

Protecting Telehealth and Remote Patient Monitoring Systems

Telehealth and remote patient monitoring (RPM) solutions have revolutionized the way medical care is delivered, providing unprecedented convenience and accessibility for patients. However, the widespread adoption of these technologies has also introduced new cybersecurity risks and challenges. Ensuring the security of telehealth and RPM systems is paramount to maintaining patient trust, safeguarding sensitive medical data, and mitigating the severe consequences of cyber threats. This session will address the security challenges associated with these technologies and offer strategies for safeguarding patient data and ensuring secure communication channels.

 

2:15pm – 3:15pm

Panel:

CIO Roundtable: Securing Healthcare's Digital Transformation Amid Escalating Cyber Risks

As healthcare organizations accelerate their digital transformation initiatives, CIOs are navigating an increasingly complex cybersecurity landscape. The convergence of IT, IoT, and operational technology systems, along with the rapid adoption of cloud computing, telemedicine, and remote workplace technologies, has expanded the attack surface exponentially. Concurrently, the cyber threat environment has intensified, with bad actors deploying more sophisticated and disruptive attack methods. This session will explore challenges and strategies for securing technology ecosystems without compromising digital innovation, care quality, or patient trust.

 

3:15pm – 3:45pm

Networking & Refreshments Break

 

3:45pm – 4:30pm

Emerging Threats in Healthcare Cybersecurity

Cybersecurity threats are rapidly evolving, posing significant risks to patient data, medical devices, and critical infrastructure. This session will explore the latest emerging threats and attack vectors that healthcare organizations must be prepared to address. Topics to be discussed will include:

- Ransomware attacks

- Supply chain compromises

- The exploitation of vulnerabilities in medical devices and healthcare IoT systems.

- The rise of cyber warfare

- Challenges posed by the increasing adoption of cloud-based healthcare systems.

Attendees will gain insights into real-world case studies and learn about the potential impacts of these threats on patient safety, data breaches, and operational disruptions.

 

4:30pm – 5:15pm

The Future of Healthcare Cybersecurity

This session will provide insights into the future of healthcare cybersecurity and explore emerging technologies, evolving threats, and strategies for staying ahead in an ever-changing threat landscape. Attendees will gain insights into future trends and challenges in healthcare cybersecurity, as well as strategies for adapting to new threats and technologies.

 

5:15pm

End of Day One

Day Two – Friday, October 18, 2024

7:15am – 8:00am

Networking Breakfast

 

8:00am – 8:15am

Chairperson’s Remarks

 

8:15am – 9:00am

Building a Culture of Cybersecurity in Healthcare Organizations

Cultivating a robust culture of cybersecurity awareness and best practices is essential for healthcare organizations to protect sensitive patient data, critical systems, and infrastructure. This session will explore practical strategies for fostering a culture of cybersecurity that permeates every level of an organization, from leadership to frontline staff. Topics to be discussed will include:

- The role of leadership in driving a culture of cybersecurity

- The development of comprehensive security policies

- Incident response plans

- The allocation of necessary resources for maintaining a strong cybersecurity posture

- Employee training initiatives

- Risk awareness programs

- Gaining leadership buy-in

 

9:00am – 9:45am

Cybersecurity Risk Management and Governance

Effectively managing cybersecurity risks and instituting robust governance practices is crucial for protecting your organization's assets and reputation. This session will provide a comprehensive overview of cybersecurity risk management and governance from both strategic and tactical perspectives. Attendees will gain insights into frameworks for establishing sound risk management processes, and best practices for identifying, evaluating, and mitigating cyber risks.

 

9:45am – 10:15am

Networking & Refreshments Break

 

10:15am – 11:00am

Threat Intelligence and Proactive Cybersecurity Measures

Healthcare organizations are entrusted with protecting sensitive patient data and ensuring the integrity of critical systems that impact lives. However, the threat landscape targeting this sector is rapidly evolving, with cybercriminals employing increasingly sophisticated tactics. In this high-stakes environment, actionable threat intelligence has become indispensable for bolstering cybersecurity defenses. This session will explore the role that threat intelligence plays in enhancing healthcare cybersecurity postures.

 

11:00am – 11:45am

Mastering Incident Response and Breach Management in Healthcare

A robust incident response and breach management capability is essential for healthcare providers to minimize the fallout from cyber-attacks and data compromises. This session will present strategic and tactical insights into building an effective incident response and breach management program tailored to the unique challenges faced by healthcare organizations. Topics to be discussed will include:

- Developing an incident response plan aligned with regulatory requirements

- Establishing roles and responsibilities across security, IT, legal and leadership

- Implementing processes for rapid detection, analysis and containment

- Conducting risk assessments to determine breach notification requirements

- Managing public relations and crisis communications during breaches

 

11:45am – 12:30pm

Navigating Regulatory Compliance in Healthcare Cybersecurity

As cyber threats continue to evolve, maintaining regulatory compliance has become increasingly challenging for healthcare organizations. This session will explore key regulatory frameworks and compliance obligations pertaining to healthcare cybersecurity. Topics to be discussed include:

- Understanding the scope and requirements of HIPAA security and privacy rules

- Implementing effective risk management strategies

- Addressing the unique challenges of securing cloud-based EHR systems and mobile health applications

- Best practices for conducting periodic risk analyses and ensuring ongoing compliance

- Strategies for developing and maintaining comprehensive policies, procedures, and workforce training programs

- Preparing for and responding to regulatory audits and breach investigations

 

12:30pm

Conference Concludes

Workshop - Friday, October 18, 2024

12:45pm – 2:45pm

Workshop

Cybersecurity Awareness and Training for Healthcare Professionals

Human error continues to be a leading cause of cybersecurity incidents within the healthcare industry. Despite significant investments in advanced security technologies, a lack of cybersecurity awareness and inadequate staff training can render even the most robust defenses ineffective. This session will delve into the critical importance of cultivating a strong culture of cybersecurity awareness and vigilance among healthcare professionals across all levels of an organization. We’ll share proven strategies and best practices for designing and implementing effective cybersecurity awareness and training programs tailored to the unique needs of the healthcare sector.

Venue

JW Marriott Orlando Bonnet Creek
14900 Chelonia Parkway
Orlando, FL 32821
407-919-6305

*Mention BRI Network to get the discounted rate of $299/night

 

Sponsors and Exhibitors

 

FAQ

Are there group discounts available?

  • Yes – Register a group of 3 or more at the same time and receive an additional 10% off the registration fee

Are there discounts for Non-Profit/Government Organizations?

  • Yes – please call us at 800-743-8490 for special pricing

What is the cancellation policy?

  • Cancellations received 4 weeks prior to the event will receive a refund minus the administration fee of $225. Cancellation received less than 4 weeks prior to the event will receive a credit to a future event valid for one year.

Can the registration be transferred to a colleague?

  • Yes – please email us in writing at info@brinetwork.com with the colleague’s name and title

Where can I find information on the venue/accommodations?

  • Along with your registration receipt you will receive information on how to make your hotel reservations. You can also visit individual event page for specific hotel information. The conference fee does not include the cost of accommodations.

What is the suggested dress code?

  • Business casual. Meeting rooms can sometimes be cold so we recommend a sweater or light jacket
Request Brochure

Register Your Team Today!

Register Now

Register by June 28th & Save an Additional $200 off the Registration Fee – Mention Promo Code WB200!

Ask A Question

Be A Thought Leader And Share!

Pin It on Pinterest