Demo Request
X Close Search

How can we assist?

Summer 2022

Censinet Newsletter Summer 2022

Hope you're having a great summer so far and have found some time to relax! At Censinet, we're having one of our busiest summers yet. Unfortunately, it’s been a busy summer for bad actors as well as we continue to watch our industry come under assault from cyberattacks. With breaches still on the rise, with seemingly no end in sight, the recent proliferation of ransomware now directly threatens patient safety and business operations. What’s more, we’re seeing a significant uptick in third-party breaches with widespread collateral damage, where, through no fault of their own, hundreds of providers, payers, and patients see their data suddenly exposed and for sale.

Like an empire built on the sand, just one vendor with poor security controls can endanger the entire industry. Not surprisingly, the urgency for comprehensive third party risk management has never been greater; moreover, as many healthcare delivery organizations have found out the hard way, cyber risk is enterprise risk, representing a real threat to care delivery and business continuity. As such, we continue to work with customers everyday to strengthen third party and enterprise risk management, working together to realize our collective aspiration that there is strength in numbers.

“We can make it so that our adversaries will have to beat all of us to beat one of us.” – Chris Ingles, National Cyber Director

Insite One Logo

InsiteOne Selects Censinet to Transform Third-Party and Enterprise Risk Management

InsiteOne LLC, a leading provider of cloud-based enterprise imaging solutions, and Censinet, the leading provider of healthcare vendor risk management solutions, announced that it has executed a solutions partner and reseller agreement. Learn More

Censinet risk management software interface screenshot

Censinet Delivers Freemium Support for Health Industry Cybersecurity Practices (HICP)

We now offer our HICP module free of charge within the Censinet RiskOps™ platform. Based on the HHS 405(d) HICP publication, healthcare delivery organizations and vendors can significantly improve their cyber risk posture while demonstrating 12 months of compliance to the Office of Civil Rights (OCR).
Learn More

Symbol of a lock hovering over a dense background of microchips and conductors

Healthcare Boards Must Be Accountable For Cybersecurity

Our founder and CEO recently published an article in Forbes, “Healthcare Boards Must Be Accountable For Cybersecurity”, where he explores three foundational pillars to an effective cybersecurity strategy: accountability, treating cyber risk as enterprise risk, and proactive governance and oversight processes.
Read the full article

Did you know there are over 30,000 assessed vendors and products on the RiskOps platform?  

As we wind down our summer, Censinet is preparing to launch several new product offerings and partnerships, so follow us on LinkedIn and watch for this newsletter each month to stay up to date.

Sincerely,
The Censinet Team

Slide 1

This is some text inside of a div block.
Text Link
Censinet Risk Assessment Request Graphic

Censinet RiskOps™ Demo Request

Do you want to revolutionize the way your healthcare organization manages third-party and enterprise risk while also saving time, money, and increasing data security? It’s time for RiskOps.

Schedule Demo

Sign-up for the Censinet Newsletter!

Hear from the Censinet team on industry news, events, content, and 
engage with our thought leaders every month.

Terms of Use | Privacy Policy | Security Statement | Crafted on the Narrow Land