Security Breach

Case Scenario 1: Security Breach

Hospitals have the opportunity and responsibility to integrate sound policies and procedures in relation to the protection of the confidential client information (Rodwin, 2010). St. John's Hospital in no different to this notion has the organization seeks to enhance the security and confidentiality of the information of its clients. The organization is a role model to other institutions within the geographical area on the essential need to integrate valuable security issues with reference to patient data privacy and security. Currently, the organization faces critical security breaches as printouts in the restricted-access IS department are not shredded. It has come to the attention of the personnel who serve late into their routine that most cleaning staff read the printouts.

This is a reflection of invasion into private information of the patients thus affecting their confidentiality. It is essential for the organization to adopt and...
[ View Full Essay]