Back to Resources | Blogs, Press Releases

BARR Advisory to Showcase Healthcare Compliance Solutions at HIMSS24

March 5, 2024 | HITRUST

KANSAS CITY, Mo. — BARR Advisory aims to shine a light on the link between cybersecurity and patient trust at the Healthcare Information and Management Systems Society (HIMSS) 2024 Global Health Conference in Orlando next week.

The event will bring together more than 35,000 healthcare executives, providers, and IT professionals March 11–15 to discuss new challenges and developments in health technology.

Members of the BARR Advisory team will appear at the conference for the fourth consecutive year to showcase the firm’s growing suite of solutions for healthcare organizations pursuing compliance against cybersecurity standards including HITRUST, PCI DSS, ISO 27001 and 27701, SOC 2, and HIPAA.

The event will also feature a presentation from Steve Ryan, attest services manager and head of healthcare services at BARR, who will outline key security risks posed by third-party vendors and share strategies for healthcare organizations aiming to face these issues head-on. This includes:

  • How to identify your highest-risk vendors;
  • How to conduct comprehensive risk assessments; and,
  • How to develop actionable plans for incident response.

“In today’s business world, organizations across all industries rely on external partners and cloud service providers to help them deliver the highest quality service to their customers,” Ryan said. “But working with third-party vendors comes with risk—and in healthcare, that risk is even more amplified. It is critical for organizations to identify, monitor, and respond to these risks so they can further mitigate the chance of being the next news headline.”

Ryan’s presentation, “Creating Cyber Resilience: Your Guide to Healthcare Vendor Risk Management,” will take place on Thursday, March 14 at 11:15 a.m. in Theatre A of the conference’s Cybersecurity Command Center. 

“Achieving compliance is only one piece of the puzzle. At BARR, we’ve made it our mission to help organizations build resilient cybersecurity programs where privacy and trust are paramount and where security is baked into the culture, which allows compliance to follow almost automatically,” Ryan said. “We’re excited to be back at HIMSS this year to connect and engage with professionals who care about patient trust as much as we do.”

Find the BARR Advisory team at HIMSS24 in the Cybersecurity Command Center at Exhibition Booth 1601-32.

Learn more about BARR’s presence at HIMSS24: https://engage.barradvisory.com/himss24

ABOUT BARR ADVISORY

BARR Advisory is a cloud-based security and compliance solutions provider specializing in cybersecurity consulting and compliance for companies with high-value information in cloud environments like AWS, Microsoft Azure, and Google Cloud Platform. A trusted advisor to some of the fastest growing cloud-based organizations around the globe, BARR simplifies compliance across multiple regulatory and customer requirements in highly regulated industries including technology, financial services, healthcare, and government. 

BARR Advisory services include:

  • Compliance Program Assistance
  • SOC 1, SOC 2, SOC 3, and SOC for Cybersecurity
  • PCI DSS Assessment Services 
  • ISO 27001 and 27701 Certifications
  • Government Assessments 
  • HIPAA/HITECH Services 
  • HITRUST Services
  • CSA STAR Assessments
  • Penetration Testing and Vulnerability Assessments
  • Cybersecurity Consulting and vCISO Services

MEDIA CONTACT

Michelle Carson
BARR Advisory
785-979-8874
[email protected]

Let's Talk