登录

专业网络安全解决方案提供商Blackwell Security获得1300万美元融资,以增强医疗保健网络安全运营能力

Blackwell Security raises $13M co-led by General Catalyst and Rally Ventures to empower healthcare cybersecurity operations

GlobeNewswire | 2024-05-08 | 翻译由动脉网AI生成,点击反馈

可切换为仅中文


ANN ARBOR, Mich., May 07, 2024 (GLOBE NEWSWIRE) -- Blackwell Security, a provider of specialized cybersecurity solutions tailored for the healthcare sector, announced today a $13M round of funding co-led by General Catalyst and Rally Ventures to help bolster security operations in healthcare. The funding will be instrumental in expanding their Managed Healthcare Extended Detection and Response (MHXDR) offering, purpose-built for the needs and complexities of securing patient data and defending patient care for healthcare companies.

密歇根州安阿伯,2024年5月7日(环球通讯社)--为医疗保健行业量身定制的专业网络安全解决方案提供商布莱克威尔安全公司今天宣布,由General Catalyst和Rally Ventures联合牵头,提供1300万美元的一轮资金,以帮助加强医疗保健领域的安全运营。这笔资金将有助于扩大其管理医疗保健扩展检测和响应(MHXDR)产品,该产品专为保护患者数据和保护医疗保健公司患者护理的需求和复杂性而设计。

These new funds will also be used to broaden their offerings within the U.S. market. “As health system CEOs and physician practice leaders, the past few years have underscored the vital importance of preparation for unforeseen events as a cornerstone for survival and success,” said Stephen K. Klasko, M.D., M.B.A., General Catalyst Advisor.

这些新基金还将用于扩大其在美国市场的发行范围。Catalyst总顾问Stephen K.Klasko医学博士说:“作为卫生系统首席执行官和医生实践领导者,过去几年强调了为不可预见的事件做好准备的重要性,这是生存和成功的基石。”。

“Anticipating potential challenges is pivotal; what may seem unintended can often be predicted. Cybersecurity and data trust emerge as the next looming 'pandemic,' and as a healthcare leader, I perceive Blackwell Security's approach to safeguarding healthcare organizations as akin to providing the essential 'PPE' in readiness for the inevitable threats to system security.” With resilience in healthcare operations gaining paramount importance, urgent action is needed to bolster cybersecurity initiatives across the sector.

“预测潜在的挑战至关重要;似乎出乎意料的事情往往是可以预测的。网络安全和数据信任将成为下一个迫在眉睫的“大流行”,作为医疗保健领导者,我认为布莱克威尔安全保护医疗保健组织的方法类似于提供必要的“个人防护装备”,以应对不可避免的系统安全威胁。”随着医疗保健业务的恢复能力变得至关重要,需要采取紧急行动来支持整个行业的网络安全举措。

However, without the proper resources, it's nearly impossible for healthcare organizations to successfully safeguard patient data, especially with evolving cyber threats and increasing regulatory pressures. Blackwell’s MHXDR offering is designed with these challenges in mind. Equipped with HIPAA compliance, they have the ability to enhance security operations in healthcare delivery and he.

然而,如果没有适当的资源,医疗保健组织几乎不可能成功保护患者数据,尤其是在网络威胁不断演变和监管压力不断增加的情况下。布莱克威尔(Blackwell)的MHXDR产品在设计时就考虑到了这些挑战。他们具备HIPAA合规性,能够加强医疗服务和he的安全运营。

推荐阅读

医学营养疗法研究商Fay获2000万美元A轮融资

HIT 2024-05-15 14:57

生成式AI模型开发商Triomics获得1500万美元,用于使用GenAI自动化肿瘤工作流程

HIT 2024-05-10 12:49
发现

传染病诊断服务提供商Karius获得1亿美元融资,用于扩大先进基因组诊断在传染病领域的应用,应对抗菌药耐药性危机

医疗器械赛道过亿美元潜力项目
businesswire 2024-05-02 21:00

GlobeNewswire

8168篇

最近内容 查看更多

Dyne Therapeutics将于美国东部时间明天5月20日上午8:00举办虚拟投资者活动,审查ACHIEVE和DELIVER试验的新临床数据

6 小时后

NASDAQ:NARI:Kessler Topaz Meltzer&Check,LLP通知投资者对Inari Medical,股份有限公司提起的证券集体诉讼

15 小时前

Intercept提供了新数据,证明OCA-苯扎贝特联合治疗对2024年消化道疾病周治疗六个月后ALP和代谢结果的影响

18 小时前

相关公司查看更多

Blackwell Security

专业网络安全解决方案提供商

立即沟通

相关机构查看更多

Rally Ventures

风险投资机构

立即沟通

General Catalyst

风险投资机构

立即沟通

产业链接查看更多