Skip Navigation
BlackBerry Blog

Taylor Lehmann: A Different Approach for CISOs in Healthcare

VIDEOS / 08.16.18 / Matt Stephenson

Taylor Lehmann is the CISO of Wellforce, a healthcare system that includes four community hospital campuses, over 12,000 employees, 2,900 physicians, and 1,010 beds that handle 195,000 emergency room visits yearly in addition to inpatient and outpatient care.

That means there are a lot of endpoints and supporting systems that need to be protected, so Taylor has to be on top of it all from a cybersecurity perspective - lives are literally on the line.

Taylor spoke with Cylance’s Matt Stephenson about the challenges he faces in securing such a large and dynamic IT environment, and some of the unique practices he’s adopted to keep his finger on the pulse of the organization, so to speak.

Read the full case study here.

About Taylor Lehman

Taylor Lehman (@sidechannelsec) is the CISO of Wellforce and Tufts Medical Center. He was formerly the CPO/CISO/CIO/ Director for Independent Health, HealthEdge, and PwC, as well as the former VP of Cyber Risk Management at State Street Bank.

Taylor is also an expert in securing software development and delivery, and is on the boards of Gartner Evanta, the HITRUST Community Extension Program, the TPA Summit, and the Business Associate Council. He has CBCP, CISM, CISA, CRISC, CIPP/US, CCSFP (HITRUST), ITIL, HCISPP, and PMP certifications.

Matt Stephenson

About Matt Stephenson

InSecurity host Matt Stephenson (@packmatt73) leads the  broadcast media at BlackBerry, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the award-winning InSecurity Podcast and video series at events around the globe.

Twenty years of work with the world’s largest security, storage, and recovery companies has introduced Stephenson to some of the most fascinating people in the industry. He wants to get those stories told so that others can learn from what has come before.