Perimeter eSecurity debuts digital healthcare security portfolio
Perimeter eSecurity, a digital security product developer, has launched its electronic Protected Health Information offering (ePHISecurity).

While the company has previously catered to small and mid-size businesses, mostly in the financial sector, the firm said is branching out into the enterprise-sized markets as the company has witnessed an uptake in security needs with these types of businesses, Clark Easterling, vice president of product marketing at Perimeter, told Health Imaging News. The company, which was begun in 1999, has provided security mostly to compliance-related organizations either by a governing body or a consortium.

ePHISecurity is an on-demand layered IT security solution for healthcare organizations. Entities covered under HIPAA have access to an end-to-end security infrastructure, with more than 50 pre-integrated security services, that traditionally only large healthcare organizations could implement and afford, the firm said.

Easterling said that Perimeter differentiates itself from other healthcare security companies due to the breadth of services it is able to offer their customers.

“We offer a complete set of security solutions: vulnerability defense, where we establish how susceptible a network is to intrusion, either internal or external; intrusion defense, where we physically block against external stuff from coming into the environment; network defense, which protects users when log onto the network from a separate location,” he said.

For example, Easterling said that if an institution consists of a satellite imaging office, remote radiology office, or multiple branches of a hospital, Perimeter “ensures that the no one can break in through those connections.”   

Also, the company offers a complete set of email security services, from hosting to more healthcare-specific services, such as content filtering.

“With this service, someone mistakenly can not send out someone’s healthcare information unbeknownst to the organization,” he said.
 
Perimeter also offers a fully encrypted mail solution, called MailSafe, so a patient’s healthcare information can be sent to another doctor’s office, the patient, or a referring physician’s practice, without the expense of conventional postage charges, Easterling noted.

Perimeter also offers a systems defense: internal hospital systems are protected from malignant software programs; off-hour activities are monitored; and security breaches from within the organization are prevented.

“We add many layers of protection within a hospital environment, both from an external environment, or whether someone is trying to load a thumb drive onto a PC, with some kind of malicious intent,” he said.

“Within healthcare organizations, we have re-packaged our solution that we historically sold in other markets, such as the financial market, and targeted it in compliancy with HIPAA and other private healthcare protection,” Easterling concluded.
Trimed Popup
Trimed Popup