Blog

HIMSS19 Day One Recap – Tuesday 2/12

Innovation and healthcare breakthroughs are around every corner at HIMSS19, but at the root of each achievement lies a challenge the healthcare IT industry had to overcome. The strategies and solutions used to combat these challenges took center stage today, and the Ntirety team met with healthcare leaders and professionals from around the world to gather takeaways on the latest new tools and ways to incorporate them into existing infrastructure.

1. Telemedicine Opens CommunicationDon’t Be Challenged by Downtime 

Communication is a hot topic in healthcare—so much so that a recent HCAHPS survey focused 60% of its questions on the subject. The growing popularity of telehealth and telemedicine further illustrate this trend; the tools have exceedingly become a go-to method to facilitate communication between providers and patients, as well as between multiple providers. But as speaker Jamey Edwards of Cloudbreak Health stressed in during his session at HIMSS19, for an organization to implement telemedicine, downtime is unacceptable.

Edwards pointed out to attendees that to adopt and adequately support telehealth tools and mitigate the risk of downtime from lagging or overloaded systems, health organizations need to consider the capabilities of their existing legacy infrastructure and hardware, as well as the cost and efficiency of post-implementation management.

While telehealth enables a new level of communication between patients and providers, our takeaway for this tech trend is that coordinating and implementing these new technologies requires the right expertise and experience to complete efficiently and maintain uptime.

2. From Classic to CompliantIT Management Should Cover It All

During the Monitoring Medical IT Lightning Session, Paessler AG’s Greg Ross and Johannes Liegert shed light on the often disjointed processes healthcare organizations carry on as they implement new software and tools within legacy environments.

Merging security standards between “classic” IT systems (hardware, infrastructure, etc.) and healthcare’s compliance-intensive IT tools (software, wearable IoT devices, etc.) can take monitoring and management to a whole new level for IT teams. While the two systems must work together, managing them can result in duplicated tasks and inefficient tactics. Rather than operating as two separate processes, Ross and Liegert suggest shifting to a comprehensive management plan that builds on “classic” IT monitoring strategies while integrating the monitoring practices of new healthcare IT tools. Gaining visibility and context on how these new layers of technology—especially with IoT devices—interact within the existing framework can give IT teams better processes to manage, monitor, and protect their health company’s IT entire ecosystem.

3. Survey Says: More Proactive, But Still Lagging with Legacy

HIMSS is world-renowned for presenting the latest and greatest for healthcare IT, as well as collecting objective data that helps guide tomorrow’s innovators. During his presentation of the HIMSS 2019 Cybersecurity Survey, Rod Piechowski, Senior Director of Health Information Systems at HIMSS explained that while there were several positive trends, new survey questions revealed challenges that may be all too familiar for some organizations:

  • Although 74% of respondents experienced a significant security threat within the last 12 months, the most significant incidents were discovered by internal staff, marking the spread of a more proactive approach to security.
  • Further, 59% of respondents feel empowered to drive change throughout their healthcare organization; many have even seen an increase in IT budget allocations for cybersecurity.
  • For the first time, the HIMSS Cybersecurity survey asked respondents about use of legacy systems and found that 69% have at least some legacy systems currently in their organization; further, the survey found that 33% of respondents had legacy systems embedded in medical devices and 20% of respondents were using legacy systems for their HVAC systems.

While results showed significant, positive strides for internal teams in regards to security, uncovering statistics on the amount of legacy systems still in use shines light on a persistent issue—the time and effort it takes to bring these systems up to security and compliance standards. With regulations constantly changing, it is a constant uphill battle to protect legacy systems and keep them compliant, which is a drain on company time and other resources—a challenge the Ntirety team has encountered with our customers before. Knowing this, our takeaway from these survey results is that more organizations will start actively addressing this issue by searching for more efficient solutions.

Looking Ahead at HIMSS19 

Overall, while the challenges of working with existing infrastructure and legacy systems may be daunting, organizations that are ready to jump on new technology can achieve success with the right support and expertise to guide the process and manage the environment post-implementation. When internal IT teams don’t have the time or skills to manage migrations or maintain hybrid environments, outsourcing is a viable option moving forward.

With Day One down, the Ntirety team looks forward to more lightning sessions and deep dives into the innovations and challenges facing the healthcare industry today.

Learn more about strategies and solutions to overcome health IT challenges from HIMSS19 presenters in our Day Two Recap »