UW Medicine Information Security
 

Our Mission

The Information Security Team exists to ensure the confidentiality, integrity, and availability of UW Medicine’s data, information assets, and clinical systems as part of UW Medicine’s commitment to excellence in patient care, medical education, and research.

About Us

The Information Security Team provides enterprise-level cyber security services to UW Medicine through its Vulnerability Management, Threat Management, Risk Management, and Security Awareness programs.  Our Cyber Security Analysts and Engineers help the UW Medicine workforce deliver world-class patient care securely and confidently.  In addition to our enterprise services, the team provides security governance, guidance, and best practices so the workforce has the information and tools required to prevent cyber security incidents.  In the event that a cyber security incident occurs, our team leads response efforts and navigates the workforce through the process to ensure rapid recovery and minimize adverse impacts to UW Medicine.