Tag: Occupational Hazards

Tech giants announce plans to bolster rural hospital cybersecurity

Editor's Note Microsoft and Google announced they will offer free or discounted cybersecurity services to rural hospitals in the U.S. to help protect against cyberattacks, CNN reported on June 10. According to the article, Microsoft will provide free security updates, assessments, and staff training, while Google will offer free cybersecurity…

Read More

By: Matt Danford
June 11, 2024
Share

Hospital CEOs lend expertise to White House gun violence meeting

Editor's Note A June 6 meeting on gun violence prevention at the White House attracted more than 80 top health care executives to lend expertise on mental health, gunshot wounds, and more, Becker’s Hospital Review reports.   Hosted by the White House Office of Gun Violence Prevention, established in 2023,…

Read More

By: Matt Danford
June 10, 2024
Share

Ascension set to restore electronic health record after cyberattack

Editor's Note Ascension, a 140-hospital, St. Louis-based health system disrupted by a May 8 cyberattack, has announced that its electronic medical record (EHR) will be restored by June 14. Becker’s Health IT reported the news June 5. According to that article, the restoration of systems comes after medical records have…

Read More

By: Matt Danford
June 6, 2024
Share

FDA designates Class I recall for neurosurgery software

Editor's Note The US Food & Drug Administration (FDA) has classified Medtronic’s recall of its StealthStation S8 software as a Class I, the most severe category indicating risk of serious injury or death. The StealthStation System with StealthStation Cranial software is intended as an aid for locating anatomical structures during…

Read More

By: Matt Danford
June 5, 2024
Share

Doctors hit by cyberattack seek legal action against UnitedHealth

Editor's Note Doctors are urging the American Medical Association (AMA) to take legal action or otherwise help recoup their losses from the February 21 Cyberattack on Change Healthcare, a division of United HealthGroup. Forbes reported the news June 3. The article cites a a resolution before the AMA’s reference committee on amendments…

Read More

By: Matt Danford
June 5, 2024
Share

HHS: Change Healthcare responsible for cyberattack data breach notifications

Editor's Note Change Healthcare is responsible for notifying affected parties about privacy breaches resulting from the February cyberattack on the company, The U.S. Department of Health and Human Services (HHS) announced May 31. The announcement took the form of an update to an FAQ webpage from HHS’ Office for Civil…

Read More

By: Matt Danford
June 3, 2024
Share

Nurse union survey: AI patient safety threats prove need for strict guardrails

Editor's Note Artificial intelligence (AI) threatens patient safety by undermining the judgment of human nurses, according to a survey by National Nurses United (NNU). “The findings, coupled with anecdotal reports from nurses at hospitals nationwide, underscore the urgent need for stricter regulation and greater input from nurses and health care…

Read More

By: Matt Danford
May 24, 2024
Share

Supply chain stress fractures demand rock-solid continuity planning

More than 4 years after personal protective equipment production and inventories crashed amid the global COVID-19 pandemic, the “new normal” in healthcare supply chains seems to be “uncertainty.” Although hospital margins are improving and patient volumes are trending upward, “stress fractures continue to remain in place,” says Michael Schiller, CMRP,…

Read More

By: Marisa Torrieri
May 24, 2024
Share

Cyberattack-affected Providers seek clarity on stolen data reporting responsibility

Editor's Note A joint letter from the American Medical Association (AMA) and more than 100 medical organizations asks Health and Human Services (HHS) Secretary Xavier Becerra to confirm that providers do not bear responsibility for legal reporting requirements for information stolen in the Change Healthcare cyberattack, including personal patient data.…

Read More

By: Matt Danford
May 22, 2024
Share

Cybersecurity initiative devotes $50 million to help hospitals combat ransomware

Editor's Note A $50 million initiative to develop cybersecurity tools for hospitals aims to protect providers and patients alike from ransomware, according to a May 20 report in Becker’s Health IT. The Universal PatchinG and Remediation for Autonomous DEfense, or UPGRADE, program was launched the same day by the Advanced Research…

Read More

By: Matt Danford
May 20, 2024
Share
Live chat by BoldChat