Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

1 min read

Paubox customers: Paubox Zoom social mixer (February 2024)

Paubox customers: Paubox Zoom social mixer (February 2024)

The Paubox Zoom social mixer for February 2024 was a roundtable discussion starting with a Paubox Texting demo, tips on combatting phishing emails, the fallout from the Change Healthcare hack, Paubox Forms, and more. 

What happened: This month's mixer focused on Paubox's new HIPAA compliant texting solution. Paubox CEO Hoala Greevy kicked things off with a live demo, sending text messages to mixer attendees who shared use cases and feature requests. 

Another big topic was Change Healthcare's ongoing downtime, severely affecting healthcare services nationwide and leading some customers to look for alternatives. Attendees again shared practical ways to leverage Paubox ExecProtect to mitigate phishing scams and employee training tips. 

Paubox Forms was also a much-discussed topic. Forms users shared how it has positively impacted their workflows and how they plan to use HIPAA compliant forms in the future. 

Our takeaways:

  • We discussed our big ideas: Security, Reliability, Ease of Use, and how they inspired the approach to HIPAA compliant texting.
  • The option to reply to programmatic texting is the most commonly requested feature.
    • Suggested use cases: Appointment reminders, lab test results, and healthcare alerts. 
    • One-way text messages are useful in some contexts. For example, a nurse can send "on my way" and other informational alerts that don't need replies. 
  • The Change Healthcare cyberattack outage has been a challenge for many Paubox Customers. 
    • People switched to different clearinghouses, one of which is Innovalon.
    • We talked about the fallout for their parent company, investors, how regulators will act as well as likely lawsuits coming down the line.
  • Technical questions arose about safeguarding against spoof emails and how to control them more granularly. 
    • Blocking phone numbers and keywords like "gift card" were suggested. 
    • One tip is to be more stringent and set exceptions to allow legitimate emails through.
    • The goal is to minimize phishing emails with tools like ExecProtect alongside staff training.
    • One attendee stated, "It's far better to delete a legitimate email than to click on a bad email."
  • Attendees reported seeing new phishing attacks using Docusign-branded emails and Microsoft Teams as a vector, too.

The bottom line: Paubox customers use a broad range of tools and strategies to keep their email HIPAA compliant, protect their organizations, and find efficiencies. 

See alsoOur playbook for Zoom social mixers

See also: HIPAA Compliant Email: The Definitive Guide

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.