On Demand Webinar

Healthcare Security Fireside Chat: NIST, Identity, and Ransomware

Gil Kirkpatrick

Chief Architect for products, Semperis

Scott Breece

VP and CISO, Community Health Systems

Member Sponsor:

Healthcare Security Fireside Chat: NIST, Identity, and Ransomware

No one can ignore the sharp uptick of hospitals victimized by ransomware. And in healthcare, the stakes are higher. Just last month, a 78-year-old patient at University Hospital Düsseldorf died after a ransomware attack crippled the hospital’s IT systems and forced doctors to attempt to transfer her to another facility. It’s clear just how physically dangerous cyberattacks can be, but there are no signs of attackers slowing down. Healthcare organizations, both large and small, are in the crosshairs because human collateral pays. All it takes is a user clicking on the wrong link to kick off a deadly campaign. So, what action can defenders take to avoid becoming a victim of ransomware?

The Identity Defined Security Alliance (IDSA) provides the framework and practical guidance that helps organizations put identity at the center of their IT security strategy. In this fireside chat, Scott Breece, IDSA Advisory Board Member, and CISO at Community Health Systems, joins Gil Kirkpatrick, Chief Architect at Semperis, for a candid debate about yesteryear’s best practices and how to push towards a safer tomorrow. Topics of conversation include the NIST Cybersecurity Framework, managing multiple identity systems in healthcare IT environments, and of course, ransomware.

Who Should Attend?

This webinar is for you if…

You are responsible for protecting the security of identities in your organization – employee, partner, third party or machine identities.

You are a security leader that will be held accountable if the organization experiences a data breach.

You are a security architect responsible for making sure that your identity and security technology investments are working together to make your organization more secure.

You are a security leader responsible for securing healthcare data.

You are a security leader in the healthcare industry concerned about the ransomware attacks that are on the rise.

Your organization uses the NIST frameworks to inform your security strategy.

Note: The IDSA is an approved (ISC)2 CPE Submitter Partner. To receive CPE credits, submit the viewing certificate to (ISC)2 or submit your information. Make sure to check out our other identity-centric security webinars from leading identity and security experts.

The Panelists

Gil Kirkpatrick

Chief Architect for products, Semperis

Gil Kirkpatrick is the Chief Architect for products at Semperis, a leading provider of cyber preparedness, incident response, and disaster recovery solutions for enterprise directory services on-premises and in the cloud. Gil has been building commercial products for enterprise IT for a very long time, focusing primarily on identity management and security-related products. He has been named a Microsoft MVP for Active Directory and Enterprise Mobility for each of the last 15 years, and is the author of Active Directory Programming, as well as the founder of the Directory Experts Conference. At Semperis Gil builds products to prevent, detect, and recover from cyber-attacks on enterprise hybrid identity environments. Gil speaks on cyber-security, identity, and disaster recovery topics at IT conferences around the world.

Scott Breece

VP and CISO, Community Health Systems

Scott Breece is the Vice President and Chief Information Security Officer for Community Health Systems. He leads Information Security activities across all CHS hospitals, physician practices, multi-tiered data centers, and several other owned entities. Mr. Breece’s primary responsibilities include IT risk management for regulatory compliance, identity management, threat and vulnerability management, cybersecurity, security awareness, and Information Security strategy and architecture. Mr. Breece has more than 18 years of experience in the healthcare industry in a variety of IT roles. He is a results-oriented Information Security leader who drives high quality, innovative, and effective enterprise solutions to strategically support the business and maintain acceptable levels of service. He is recognized for his ability to develop a customer-focused culture and strives to provide quality service while exceeding customer expectations.

Related Webinars

On Demand Webinar

On Demand Webinar

The Significance of Identity Security

Member Sponsor

On Demand Webinar

On Demand Webinar

Challenges and Pitfalls of IAM with Merger and Acquisition Activity

Member Sponsor

On Demand Webinar

On Demand Webinar

The Broken State of Least Privilege: Reimagining a New Approach

Member Sponsor
Background

READY TO MAKE AN IMPACT?

Let's work together to help everyone become more secure.