KHSC Newsletter Articles
Cybersecurity Best Practices for Nonprofit Healthcare Boards

CyberSafety (April 2024) – Cybersecurity continues to be a focal point for nonprofit health care boards, underscored by the stark reality that cyberattacks on health care organizations are both rising in frequency and complexity. The task of safeguarding sensitive patient information, thwarting cyberthreats and protecting organizational data is becoming more challenging, highlighting the need for boards to prioritize cybersecurity.

According to Insider Intelligence, in 2022 alone, there was an alarming 86 percent increase in cyberattacks on health care entities, with 1,463 attacks recorded weekly. This escalation not only disrupts operations but also jeopardizes patient safety and erodes trust among stakeholders and donors, which are crucial for the survival of nonprofit health care organizations.

The IBM Cost of a Data Breach Report 2023 starkly reminds us of the financial implications of cyber vulnerabilities. It reveals the health care sector suffers the most financially from data breaches, with the average cost of a breach soaring to $10.93 million. Since 2020, the cost of health care data breaches has surged by more than 53 percent, making it abundantly clear why cybersecurity is not just a technical issue but a critical strategic concern for your board.

Given this backdrop, it's essential for nonprofit health care boards to integrate robust cybersecurity practices into their operational blueprint. A dedicated purpose-built board management solution is a solid foundation as it helps protect sensitive board information, unlike email, commercial file or document-sharing applications. Encrypted communication tools, clear cybersecurity protocols, comprehensive training for all board members through programs such as Diligent Institute's Cyber Risk & Strategy Certification and routine security assessments are things you can implement today in your organization to make it more proactive and resilient against cyber threats.

Regular updates to these security measures are also vital to ensure the organization stays ahead of cyber threats, as cybercriminals continuously refine their strategies to exploit vulnerabilities.

As guardians of the organization's mission, board directors play a crucial role in cybersecurity, and it is imperative every member of the board actively engage in stringent measures.

Embracing and championing cybersecurity best practices is no longer optional, but necessary to ensure the continuity of quality care and protection of sensitive data. Continue reading to learn more and discover ten best practices for cybersecurity for health care boards.