Educational Program on Risk Management Part Two – Slide Presentation

 

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

The purpose of this assignment is to create an educational risk management presentation.

Building upon the outline for an educational session you created in the Educational Program on Risk Management Part One: Outline of Topic 2 assignment, develop a 12-15 slide PowerPoint presentation that expands in greater detail on how and why your organization should implement your proposed risk management strategy. Incorporate any instructor feedback from the Topic 2 assignment into this presentation and include talking points in the speaker notes section of each slide.

Keep in mind that the PowerPoint is meant to serve as a visual aide to bolster your presentation and is intended to highlight main ideas and key points. Do not use dense blocks of text or more than 7 bullet points of text per slide.  However, you may include supplementary images, graphs, and data where relevant.

To successfully complete this assignment, include the following sections as per your outline from Topic 2, though you may include any additional sections as needed:

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper
  1. Introduction
  2. Rationale
  3. Support
  4. Implementation
  5. Challenges
  6. Evaluation
  7. Opportunities

You are required to support your statements with a minimum of six citations from appropriate credible sources

Running Head:

EDUCATIONAL PROGRAM ON RISK MANAGEMENT

1

EDUCATIONAL PROGRAM ON RISK MANAGEMENT 4

EDUCATIONAL PROGRAM ON RISK MANAGEMENT

Educational program on risk management

Risk management is referred to as the process of identifying and managing the things that could bring any kind of harm to an organization. In this paper, I will discuss the risk management topic linked to cyber security since many health care facilities nowadays have migrated to digitalization and this could result in data breaches. It is the responsibility of the hospital leadership to ensure that all the data of the organization as well as the patients’ data is handled as per the requirements of the standards of HIPAA (Nhan, 2018). Therefore, information on cyber security is very helpful to the healthcare facilities as it enlightens them on the best ways to ensure that they follow the required protocols that help in keeping the organizational data safe.

Despite the emphasis on the importance of abiding by the set guidelines regarding cyber security, a local health care facility in New Jersey fails to fully comply with the cyber security measures. The failure to use unique passwords on the facility’s computers could result in data breaches which could affect the business of the facility. Therefore, it will be important for the organization to ensure that all the electronic devices used have unique pass codes and the data that is contained in them is encrypted (Le.et.al, 2018). This will ensure that all the sensitive data of the facility is safe which implies that the hospital will comply with the federal, State and local standards on safety of the data of clients.

In the recent years there have been increased cases of cyber attacks which have caused firms to lose sensitive data which is used to the advantage of the hackers (Lechner, 2017). Therefore, the facility requires applying the proposed cyber security measure in order to prevent those cyber criminals from using the sensitive data such as financial information of the clients for self-gains. In addition, the facility is expected by the HIPAA standards to always maintain the privacy of the individual health information of the clients (Edmunds.et.al, 2019). Thus, if any data breach occurs the facility could be legally charged by the clients. It is therefore important to ensure that the hospital abides by the proposed cyber security initiative.

In order to implement the cyber security measure, the facility has to ensure that all the data files that are contained in the hospital computers are encrypted with a key that is only known by the authorized people, the computers should have different sets of passwords which are known by the users who are required to use them and should be regularly changed (Lechner & Strahonja, 2017). It is important to ensure that there is an administrator who checks the traffic of the hospital network to ensure that no unauthorized personnel try to get access to the facility’s data.

Since the facility has lenient supervision of the cyber security measures, it might be difficult to fully implement these measures and to ensure that they are followed as required. It is therefore important for the facility to improve on their supervision and quest of ensuring that all the facility’s sensitive data is encrypted (Cortelyou-Ward.et.al, 2018). Communicating this message to all workers might be challenging and therefore the organization should organize training sessions for the labor force in order to inform them on the importance of following the proposed solution measures.

In order to evaluate the ability of the facility to maintain the cyber security measures, one can check on how often the facility employees change the passwords and ensure that the sensitive data is encrypted (Weldon, 2017). In order to ensure that the cyber security measures are embraced the facility will ensure that there is tight supervision on the employee’s ability to follow the cyber security measures. The facility should be able to always encrypt the confidential data as well as back it up in a safe drive in the long run. This will ensure that the facility is safe from any cyber threat. It is important for the facility to address issues relating to employees and management actions which could bring potential risks to the facility.

References

Cortelyou-Ward, K., Schulte, M., & Pettit, L. (2018). Assessing the Value of Digital Health: Leveraging the HIMSS Value STEPS™ Framework. Productivity Press.

Edmunds, M., Hass, C., & Holve, E. (2019). Back to the Future: Emerging Technology, Social, and Cultural Trends Affecting Consumer Informatics. In Consumer Informatics and Digital Health (pp. 377-398). Springer, Cham.

Lechner, N. H. (2017). An Overview of Cybersecurity Regulations and Standards for Medical Device Software. In Central European Conference on Information and Intelligent Systems (pp. 237-249). Faculty of Organization and Informatics Varazdin.

Lechner, N. H., & Strahonja, V. (2017). Quality Factors for Mobile Medical Apps. In Central European Conference on Information and Intelligent Systems (pp. 229-236). Faculty of Organization and Informatics Varazdin.

Le, P., Tsiang, M., Hekmatjah, N., & Katona, P. (2018). Risk perceptions of electronic health records. Cyber Security: A Peer-Reviewed Journal, 2(3), 270-285.

Nhan, J. (2018). CYBER VICTIMIZATION. Contemporary Issues in Victimology: Identifying Patterns and Trends, 205.

Weldon, M. N. (2017). Corporate Governance, Compliance, Social Responsibility, and Enterprise Risk Management in the Trump/Pence Era. Transactions: Tenn. J. Bus. L., 19, 275.

Calculate your order
Pages (275 words)
Standard price: $0.00
Client Reviews
4.9
Sitejabber
4.6
Trustpilot
4.8
Our Guarantees
100% Confidentiality
Information about customers is confidential and never disclosed to third parties.
Original Writing
We complete all papers from scratch. You can get a plagiarism report.
Timely Delivery
No missed deadlines – 97% of assignments are completed in time.
Money Back
If you're confident that a writer didn't follow your order details, ask for a refund.

Calculate the price of your order

You will get a personal manager and a discount.
We'll send you the first draft for approval by at
Total price:
$0.00
Power up Your Academic Success with the
Team of Professionals. We’ve Got Your Back.
Power up Your Study Success with Experts We’ve Got Your Back.

Order your essay today and save 30% with the discount code ESSAYHELP