Barry Herrin, principal at Herrin Health Law, says spending more money on security technology will only accomplish diminishing returns. Instead, hospitals should take a broader view of people and processes, implementing risk management frameworks such as NIST SP 800-53 and partnering with external threat groups such as InfoGuard and the FBI.

This 9-minute video was featured Sept. 11, 2017, on Healthcare IT News as “Healthcare attorney Barry Herrin on the value of the NIST Risk Management Framework, by Mike Miliard.

<iframe width="1080" height="440" src='https://players.brightcove.net/1824526989001/NJxECUjOx_default/index.html?videoId=5573687422001' allowfullscreen frameborder=0></iframe><!-- [et_pb_line_break_holder] -->