Dallas Health IT Summit Agenda

The Cybersecurity Forum

The Cybersecurity Forum, at the Health IT Summit, brings together experts in healthcare IT security and privacy issues to discuss key trends in the IT security/privacy sphere, and the top challenges facing the leaders of patient care organizations in this critical area.
 
Among the many topics our forums will cover are: the latest updates on new IT security threats emerging in healthcare; strategies that have proven effective in patient care organizations on the leading edge; and case studies of pioneering hospitals, medical groups, and health systems, in IT security and privacy.
Thursday, December 14, 2017
7:15 AM
 
 
 
Join your fellow attendees for a coffee and light breakfast before our opening keynote.
 
7:45 AM
 
 
   
 
8:00 AM
 
 
 
Our distinguished speakers will discuss:
 
  • How to advocate for a culture of safety among IT and informatics peers.
  • How to encourage a mindful preoccupation with failure to anticipate potential errors in order to mitigate risk.
  • How to apply principles of high reliability in IT projects by adopting specific error prevention techniques.
 
8:45 AM
 
 
Join your colleagues to discuss and learn how healthcare IT policy will continue to impact you and your organization in 2018. Discussion topics include:
 
  • Why understanding policy is important and the value you bring to your organization by being aware of policy changes
  • How previously enacted legislation like 21st Century Cures and the new MACRA ruling are currently affecting providers and technology partners
  • 2018 policy forecast
 
9:45 AM
 
 
 
 
10:30 AM
 
 
Learning your business is integral for any CIO. Between providing information technology services, application design and support, and protecting infrastructure, CIOs focus on the service delivery of the business. In the Higher Education arena, the role is transforming from a solutions provider to a curriculum developer. Discover how the Medical Education and Training Campus is revamping their curriculum to partner with IT to enhance delivery and student engagement. This session will discuss ideas to increase engagement in the business arena. We will talk about:
 
  • Review the various types of gamification and the main principals of gamification
  • Discover how gamification, simulation, and holograms can achieve employee satisfaction, skills development, and changing behaviors.
  • Learn new tactics on retention of training material
  • Discover how gamification is about driving business objectives and data collection
 
11:00 AM
 
 
Workforce development is top of mind for every healthcare IT leader. Join our speaker to discuss how the University of Texas at Austin is leading the way in developing the IT workforce of tomorrow.
 
 
 
11:25 AM
 
 
 
As healthcare transitions to a skill economy, the role of chief information officer must evolve from transactional to transformative, and from operational to strategic. To develop appropriate training and define pathways, we must  conduct evidenced-based research to identify and define the knowledge, skills, and abilities (KSAs) for this occupational role. This presentation will outline current efforts to  understand the contexts, job titles, roles, priorities, and "vision" for CIO/CMIO-related roles in the U.S. and UK.  
 
11:50 AM
 
 
 
Teladoc survey of U.S. hospitals and health systems, conducted in partnership by Becker’s Hospital review, 76% of respondents reported they already have or will be implementing consumer telehealth (virtual visits with patients). 
 
Among the many drivers of telehealth adoption, hospitals and health systems share three key initiatives: Integrate care delivery models, prepare for evolving payment models, and respond to competition. This session will cover where to start when considering a consumer telehealth program along with key areas to identify when aligning telehealth as a strategic asset.
 
Speaker:
 
12:30 PM
 
 
 
Join your fellow attendees for networking and lunch and discuss what you learned during the morning sessions.
 
1:15 PM
 
 
 
Join this session to discuss the benefits of email authentication including:
  • the ability to monitor and enforce compliance with policies, regulations, and best practices for outgoing email
  • visibility over outside cloud services that have been set up without the knowledge of the CIO’s office, often referred to as “shadow IT”
  • the elimination of inbound spear phishing attacks aimed at stealing funds, employees’ PII, or corporate secrets. 
 
1:45 PM
 
 
 
Oklahoma State University Center for Health Systems Innovation is transforming healthcare through creativity, innovation, and entrepreneurship. They focus specifically on rural health innovation, patient care innovation, and data analytics. Join their leadership team to learn how they are bringing innovative clinical models and business models to the healthcare providers.
 
 
2:45 PM
 
 
 
 
3:10 PM
 
 
 
Join Veritas to discuss The Top 7 Best Practices for Business Continuity to ensure you’re prepared for any kind of downtime event – natural disasters, system failures or even human error.
 
 
3:30 PM
 
 
 
Rapid improvements in technology have provided health benefits for patients and doctors alike, from tracking medications more accurately to providing cutting edge treatment options to health monitoring through real time data analtyics. Despite these innovations, communication and care coordination still remain a challenge in many provider organizations. Join our panelists as they discuss:
  • How to analyze the communication workflow between nurses and other clinicians, physicians and supporting staff and discover opportunities for improvements
  • How new technologies help decrease the cost of health care through improved communications
  • How new technologies are preventing alert fatigue by providing accurate, actionable and concise information to care teams when they need it most
  • How to build engagement with your patients and do more for your patients than offering a standard, web or app based patient communication portal
Panelists:
 
4:30 PM
 
 
 
Wrap up your day with fellow attendees to discuss what you learned, make new connections and plan for 2018.
 
Friday, December 15, 2017
7:30 AM
 
 
Join your fellow attendees for a coffee and light breakfast before our opening keynote.
 
 
8:15 AM
 
 
 
 
8:30 AM
 
 
Cybersecurity and protecting patient privacy is top of mind for every healthcare technology professional. Join Sri Bharadwaj as he kicks off our cybersecurity program discussing the current state of cybersecurity in healthcare, the threat landscape form his perspective, his experience with OCR investigations and tips to address cybersecurity threats your organization may face.
 
 
9:15 AM
 
 
 
 
10:00 AM
 
 
E-Mail has been the preferred vector to launch attacks for some time.  In this way, attackers are increasingly targeting your data through your employees, your patients, and your business partners.  In the medical industry, IT Security is the final step in patient care; safeguarding the patient record is part of a quality experience.  Proofpoint’s focused Healthcare vertical delivers the most widely utilized security solutions for more healthcare insurers and providers than anyone else in the field of mail security.  Protecting patients—and their trust in you—means preventing, blocking, and resolving threats that target that data beyond your network perimeter, including social and mobile.  Compliance does not mean protection; targeted attacks are directed at users of EHR and mHealth apps and circumvent compliance driven measures.  
 
 
 
10:30 AM
 
 
The growing number of serious attacks on our networks and the continual loss of data and money through fraud is one of the most serious economic and national security threats our nation faces. When providers experience an incident they are often left wondering what they could have done differently to mitigate the loss and prevent the breach. Panelists will address how they have overcome cyber-attacks and fraud losses and the methodologies and tools they have implemented to improve their security approach.  Topics include: 
 
  • Implementing security practices that can be deployed to reduce fraud and cyber incidents
  • Drafting risk assessments aligned with business functions
  • Developing best practices for security monitoring and incident response with the goal of minimizing the impact of a data breach and the impact when a breach occurs
  • Developing internal and external incident response plans with input from key stake holders including the board of directors, your fellow c-suite executives, your IT infrastructure team, privacy officers and your legal advisors
  • Working with law enforcement when developing your incident response plans to ensure you have tools in place they may need to help you in the event of an incident
Panelists:
 
 
11:30 AM
 
 
The healthcare industry’s demand for cost efficiency, proliferation of healthcare data and concerns about security and ransomware paint a bleak picture for healthcare IT departments. How can they protect patient data, comply with regulations and keep costs down? It starts with IT Resilience. This session will address the five pain points of the healthcare IT department, and present how a resilient IT infrastructure can help avoid some of the most common pain points.
 
 
11:50 AM
 
 
This session will feature insights on the current threat landscape from our nation's top healthcare focused threat data sharing organization. The NH-ISAC is the official healthcare information sharing and analysis center, offering non-profit and for-profit healthcare stakeholders a community and forum for sharing cyber and physical security threat indicators, best practices and mitigation strategies. 
 
 
1:30 PM