SAMPLE. Certified Master Professional Training

Size: px
Start display at page:

Download "SAMPLE. Certified Master Professional Training"

Transcription

1 Certified Master Professional Training May 2015

2 Dear Healthcare Privacy and Security Professional, Welcome to the FairWarning Ready Certified Professional training program! As in everything at FairWarning, our success lies in your success. Our goal is to make you audit ready and ensure that, at the conclusion of this program, you will be able to maximize the benefits of FairWarning Patient Privacy Monitoring by being better prepared for the compliance challenges and the Office for Civil Rights audits that lie ahead. By gaining this education and training and continuing your education with us through programs like our FairWarning Ready Engage sessions, you will be best-in-class among your peers. More specifically, when you become a FairWarning Ready Certified Professional, you will be able to integrate your Patient Privacy Monitoring results into your organization through technology, processes and people. You will better understand the FairWarning technology, the processes needed to maximize its use, and the people needs for your organization to reduce breaches. We look forward to working side-by-side with you and anticipate a productive four days filled with information and interaction among your trainers and peers. Please let us know of anything my team or I can do to make your training experience better. Sincerely, Frank DePrisco Vice President, Global Customer Operations

3 Training Program Considerations Welcome to the FairWarning Ready Certified Professional training program. We trust your experience will be a rich and positive one, and have outlined the following considerations for your benefit. Building Access and Meetings FairWarning headquarters is a controlled access building. We will provide a brief tour during your training, but ask that you honor our privacy standards and not enter areas other than as designated for your training activities. If you would like to meet specific FairWarning team members beyond your trainers, please let us know and we will be pleased to arrange those meetings during break times. Certificates of Training Certificates of Training will be presented to each graduate immediately following the conclusion of training on Day 4. Please wear your FairWarning Ready Certified Professional shirt or sweater for a class photograph on the last day of training. Internet Access We are pleased to provide internet access during your training. In compliance with our security policies, FairWarning reserves the right to monitor any internet activity. Survey You will receive a link to a survey following your training. We encourage you to complete this survey, the results of which will help us continue to develop the best possible training experience for you and your peers. FairWarning Contact Information Feather Sound Drive Clearwater, FL USA Tel: (727) Fax: (727) Frank DePrisco Frank@FairWarning.com Desk: (727) x116 Cell: (727)

4 FairWarning Ready Certified Training Programs The FairWarning Ready Certified Professional program has been developed to educate and train healthcare industry professionals in Patient Privacy Monitoring best practices. The primary goals of this program are to introduce best practices for defining incident workflows, implementing and using advanced features in your Patient Privacy Monitoring solution, and to encourage knowledge sharing among our customers. This program aims to meet corporate objectives for reducing the time and cost for privacy auditing, while increasing the productivity and proficiency for Patient Privacy Monitoring among your privacy, compliance, and security professionals. Certified Privacy and Compliance Professional The FairWarning Ready Certified Professional program is designed to fully train and prepare you on the detailed use of FairWarning Patient Privacy Monitoring. Using the results of FairWarning s privacy breach findings, you will learn how to benchmark the results for trend analysis and reporting to executive leadership. Understanding that sanctioning and remediation can drive behavior changes within the organization is essential and discussed in detail as well as ways to implement these processes through routine auditing plans. The principles of privacy laws and regulations will be presented as final preparation to becoming a certified professional in Patient Privacy Monitoring. The importance and requirements of privacy breach reporting at the internal, state and federal levels is reviewed to complete the program.

5 Agenda Overview Day 1 Day 2 Day 3 8:30-9:00 FairWarning Founder & CEO Address, and Company Introduction 9:00-9:30 Round Table Introductions 9:30-10:30 Building a Sustainable Monitoring Program - Laying the Foundation 10:30-10:45 Break 10:45-11:15 Understanding the Concepts of the Patient Privacy Data Definition Guide 11:15-12:00 Pro-Active Monitoring - Applications & Activities - Making & Documenting Key Decisions 12:00-1:00 Lunch (provided by FairWarning ) 1:00-1:30 FairWarning Ready Programs 1:30-2:30 FairWarning Report Overview and Using Comparators 2:30-3:00 Reports & Analytics Training 3:00-3:15 Break 3:15-5:00 Reports, Comparators and Analytics Lab Exercise 8:30-9:00 The Ethical Use of Data 9:00-10:30 Custom Summary Reports & Advanced Threat Monitoring 10:30-10:45 Break 10:45-12:00 Enforced Policy Training & Lab Exercise Part 1 12:00-1:00 Lunch (provided by FairWarning ) 1:00-2:30 Alerts and Notifications Training & Lab Exercise 2:30-4:00 Remediation and Tracking 4:00-5:00 Distributed Alerts and New Features 8:30-10:00 Investigations Training & Lab Exercise 10:00-10:15 Break 10:15-12:00 Investigations Training & Lab Exercise 12:00-1:00 Lunch (provided by FairWarning ) 1:00-1:30 Customizing Fields and Investigations 1:30-3:00 Governance Reporting Training and Lab Exercise 3:00-3:15 Break

6 Agenda Overview Continued Day 4 3:15-4:00 Product Roadmap Discussion 4:00-5:00 Certified Master Professional Exam 8:30-9:30 Customer Success - Effectiveness Reports, Community and Service Portals 9:30-10:30 Bringing It All Together 10:30-11:00 Group Picture & Break 11:00-12:00 How to Use FairWarning During a HIPAA Audit 12:00-1:00 Lunch (provided by FairWarning ) 1:00-2:00 Understanding the OCR Audit Process 2:00-2:30 Closing & Certificate Presentation 2:30-3:30 Break Out - Meet your CSM and Implementation Managers Trainer Bios Chuck Burbank, CHP, CHSS FairWarning Director of Privacy Monitoring & Remediation Services Chuck Burbank is a retired US Navy Chief Hospital Corpsman who served 23 years on active duty including as an Independent Duty Corpsman on Nuclear Submarines. Prior to joining FairWarning, Chuck was Manager, Enterprise Network Services and Information Security at Kelsey-Seybold Clinic, and Privacy Specialist at St. Luke s Episcopal Health System in Houston, TX. Chuck worked as HIPAA Privacy and Security Specialist at two US Air Force Bases, and was the Director of Medical Records and Privacy Officer, 23rd Medical Group. Chuck was named US Air Force Health Plans Management Civilian of the Year (2004) for his efforts in Medical Records, recognized by the US Air Force Surgeon General as a medical records expert and served as an Air Force Representative on three Department of Defense working groups involving medical records. Chuck is a Certified HIPAA Professional and Certified HIPAA Specialist. Security

7 Trent Long FairWarning Team Lead, Managed Privacy Services Trent has extensive experience deploying Patient Privacy Monitoring across customers of varying size from small community hospitals to enterprise customers with over 50 hospitals across multiple states. Current responsibilities include: team assignments, training of new analyst/ team members, ensuring compliance with standards/ processes and support to the sales team as a subject matter expert as well as serving as the privacy analyst for assigned customers. Trent has worked for FairWarning since 2011 and has been involved in multiple departments throughout the company. Chris Arnold FairWarning Vice President of Product Management & Engineering At FairWarning, Chris Arnold is responsible for the product vision, technical strategy and the full software development lifecycle. Prior to joining FairWarning, Chris held senior level roles where he led multiple large scale custom software development and deployment initiatives to thousands of users across the healthcare, financial and retail markets.chris graduated from the University of Connecticut with a Bachelor s of Computer Science and Engineering. Joe Mahonchak FairWarning Production Support Manager At FairWarning, Joe Mahonchak is responsible for leading the Production Support Team in the research and resolution of system and application problems, whether identified through proactive monitoring or as customeridentified issues and concerns. Prior to joining FairWarning, Joe spent 15+ years in the wireless telecommunications industry in the areas of project management, production support engineering, and technical management. Joe has a Bachelor s degree from the University of South Florida.

8 William Rapp FairWarning Senior Manager Production Services At FairWarning, William Rapp drives product implementations, providing expertise and support to customers worldwide. William manages customers and has overseen the implementation of the country of Scotland and its HIE. Prior to joining FairWarning, William worked at AT&T, providing technical implementation leadership and support to its global customer base. William also served for 13 years as VP of Operations at a privately held ISP where he worked as technical strategist and operations leader. Andrea Halko FairWarning Ready Program Manager At FairWarning, Andrea Halko manages the FairWarning Ready program to certify application vendors for integration with FairWarning Patient Privacy Monitoring. Andrea began her career in IT at Lucent Technologies and specialized in networking and security products created by Cisco, Nortel, Lucent, Paradyne and others, and supported several large financial institutions. During her 10+ years with Lucent Technologies and Avaya, Andrea obtained several industry certificates, including her CCNA (Cisco), NNCSS (Nortel), Linux+, and Network+. Andrea obtained a second Bachelor s degree in Information Technologies, her MBA, and her Master Certificate in Project Management. Jennifer Sherwood FairWarning Senior Software Implementation Manager Jennifer has successfully placed over 40 FairWarning organizations into production and completed over 90 application integrations from systems such as Epic, Cerner, Mckesson Horizon Clinical Suite and Soarian Suite. She manages the FairWarning 50 Weeks of Training curriculum and hosts a variety of online customer courses. Prior to FairWarning, she spent 10+ years in the healthcare software industry with WebMD implementing, training and providing technical support for practice management, billing and electronic medical records applications. Jennifer is a native of the Tampa Bay area and attended Florida State University.

9 Brian Stone FairWarning Customer Success Manager Brian leads the Customer Success Managers in educating healthcare providers about ways to expand privacy awareness and increase professional expertise for patient Belt. privacy monitoring. He is a FairWarning Ready Certified Professional and regular contributor to customer webinars and the development of the Effectiveness Reports. Brian is dedicated to providing exceptional service to each FairWarning customer and is driven to continuing finding ways to improve programs to ensure customer success. Mike Brown FairWarning Senior Software Implementation Manager Mike began his career with a 13 year tenure at AT&T. While there he project managed the delivery of technical services sold by local sales executives. Mike made the jump to health care in 2007 serving as an Implementation Consultant with McKesson Provider Technologies. In this capacity Mike implemented various applications in the Horizon Clinical suite of products. At FairWarning Mike is responsible for managing daily software implementations for multiple customers supporting such applications as Epic, Cerner, Meditech, ECW, Siemens, and G.E. Mike graduated from Barry University with a Bachelor s Degree in Professional Administration and is a certified Six Sigma Yellow

10 About FairWarning FairWarning s is a leading provider of solutions which expand trust in mission critical applications, such as Electronic Health Records and cloud applications, empowering businesses to grow their reputation for protecting confidentiality, scale their digital initiatives and comply with complex Federal and state privacy laws such as HIPAA, PCI, SOX, FISMA and EU Data Protection Act. FairWarning provides a comprehensive platform for performing access reports, enforcing access policies, conducting legal investigations, and improving compliance effectiveness. By partnering with FairWarning, businesses are able to focus on their core competencies, knowing that their data is secure. For more information on FairWarning, please visit or Solutions@FairWarning.com. FairWarning Corporate Headquarters Feather Sound Drive Suite 600 Clearwater, FL USA Tel: (727) Fax: (727)

11 Things to Do in Tampa Bay St. Petersburg / Clearwater and the Tampa Bay area offer many interesting and fun activities including cultural, recreational and culinary attractions. St. Petersburg/Clearwater Area Visitor Information Along with beautiful beaches, St. Petersburg / Clearwater attracts visitors with the Salvador Dali Museum, Fort De Soto Park and the St. Petersburg Pier. The city is known for its warm weather and breezes that blow from Tampa Bay. Airport Transportation From Tampa International Airport (TIA): Shuttle service is available to / from downtown St. Petersburg area hotels and Tampa International Airport via the SuperShuttle, which may be reserved by calling SuperShuttle at The following links contain more detailed information about the St. Petersburg/Clearwater area: and

12 13535 Feather Sound Drive Suite 600 Clearwater, FL USA Tel: (727) Fax: (727)

View the Replay on YouTube. Sustainable HIPAA Compliance: Enhancing Your Epic Reporting. FairWarning Executive Webinar Series October 17, 2013

View the Replay on YouTube. Sustainable HIPAA Compliance: Enhancing Your Epic Reporting. FairWarning Executive Webinar Series October 17, 2013 View the Replay on YouTube Sustainable HIPAA Compliance: Enhancing Your Epic Reporting FairWarning Executive Webinar Series October 17, 2013 Today s Panel Chris Arnold FairWarning VP of Product Management

More information

Sustainable HIPAA Compliance: Protecting Patient Privacy through Highly Leveraged Investments

Sustainable HIPAA Compliance: Protecting Patient Privacy through Highly Leveraged Investments View the Replay on YouTube Sustainable HIPAA Compliance: Protecting Patient Privacy through Highly Leveraged Investments FairWarning Executive Webinar Series October 31, 2013 Today s Panel Chris Arnold

More information

Sustainable Compliance: A System for Ongoing Audit Readiness

Sustainable Compliance: A System for Ongoing Audit Readiness View the Replay on YouTube Sustainable Compliance: A System for Ongoing Audit Readiness FairWarning Executive Webinar Series November 14, 2013 Agenda Sustainable Compliance at St. Charles Health System

More information

Securing Patient Portals

Securing Patient Portals Securing Patient Portals What you need to know to comply with HIPAA Omnibus and Meaningful Use Brian Selfridge, Partner, Meditology Services, LLC Blake Sutherland, VP Enterprise Business, Trend Micro Brian

More information

Need Assistance selecting an EMR/EHR? OCR Launches Full Scale HIPAA Audits in 2013 Are you ready for a HIPAA Audit?

Need Assistance selecting an EMR/EHR? OCR Launches Full Scale HIPAA Audits in 2013 Are you ready for a HIPAA Audit? OCR Launches Full Scale HIPAA Audits in 2013 Are you ready for a HIPAA Audit? The results of the Office of Civil Rights (OCR) pilot audit program shows: Small covered entities had more issues than larger

More information

How To Protect Yourself From A Hacker Attack

How To Protect Yourself From A Hacker Attack Cybersecurity Demystified: Information Technology Security Trends Joe Oleksak, Plante Moran Agenda Data Security Trends Example Attacks Industry Examples An Answer 1 Who Are The Victims? Targets - victims

More information

REQUEST FOR INFORMATION

REQUEST FOR INFORMATION Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services 3 September 2015 6506 Loisdale Rd, Ste 325

More information

Keeping watch over your best business interests.

Keeping watch over your best business interests. Keeping watch over your best business interests. 0101010 1010101 0101010 1010101 IT Security Services Regulatory Compliance Services IT Audit Services Forensic Services Risk Management Services Attestation

More information

Joe Dylewski President, ATMP Solutions

Joe Dylewski President, ATMP Solutions Joe Dylewski President, ATMP Solutions Joe Dylewski President, ATMP Solutions Assistant Professor, Madonna University 20 Years, Technology and Application Implementation Experience Served as Michigan Healthcare

More information

Securing your Corporate Infrastructure What is really needed to keep your assets protected

Securing your Corporate Infrastructure What is really needed to keep your assets protected Securing your Corporate Infrastructure What is really needed to keep your assets protected Joseph Burkard CISA, CISSP October 3, 2002 1 Securing your Corporate Infrastructure Management Dilemma or Technical

More information

HIPAA in the Cloud How to Effectively Collaborate with Cloud Providers

HIPAA in the Cloud How to Effectively Collaborate with Cloud Providers How to Effectively Collaborate with Cloud Providers Agenda Overview of Topics Covered Agenda Evolution of the Cloud Comparison of Private vs. Public Clouds Other Regulatory Frameworks Similar to HIPAA

More information

Wealth Management Built on Integrity and Experience

Wealth Management Built on Integrity and Experience Wealth Management Built on Integrity and Experience How Successful Portfolios Can Help You Prepared March 1, 2011 www.successfulportfolios.com 300 South Duncan Avenue, Suite 166 Clearwater, FL 33755 (800)

More information

Overview of Topics Covered

Overview of Topics Covered How to Effectively Collaborate with Cloud Providers Agenda Overview of Topics Covered Agenda Evolution of the Cloud Comparison of Private vs. Public Clouds Other Regulatory Frameworks Similar to HIPAA

More information

Straight from the Source: HHS Tools for Avoiding Some of the Biggest HIPAA Mistakes

Straight from the Source: HHS Tools for Avoiding Some of the Biggest HIPAA Mistakes Watch the Replay Straight from the Source: HHS Tools for Avoiding Some of the Biggest HIPAA Mistakes FairWarning Executive Webinar Series May 20, 2014 #AnytimeAudit Today s Panel Laura E. Rosas, JD, MPH

More information

AC Group Releases 2003 EMR Survey. Extensive Functional Evaluation Ranks Top Electronic Medical Record Applications

AC Group Releases 2003 EMR Survey. Extensive Functional Evaluation Ranks Top Electronic Medical Record Applications AC Group Releases 2003 EMR Survey Extensive Functional Evaluation Ranks Top Electronic Medical Record Applications A White Paper By: Mark R. Anderson, CPHIMS, FHIMSS Healthcare IT Futurist AC Group, Inc.

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

Information Technology Services and Solutions Service-Disabled Veteran-Owned Small Business (SDVOSB) Small Disadvantaged Business (SDB) Established

Information Technology Services and Solutions Service-Disabled Veteran-Owned Small Business (SDVOSB) Small Disadvantaged Business (SDB) Established Information Technology Services and Solutions Service-Disabled Veteran-Owned Small Business (SDVOSB) Small Disadvantaged Business (SDB) Established since 1991 CONTENTS COMPANY OVERVIEW... 3 ABOUT OUR FOUNDER...

More information

HIPAA in the Cloud. How to Effectively Collaborate with Cloud Providers

HIPAA in the Cloud. How to Effectively Collaborate with Cloud Providers How to Effectively Collaborate with Cloud Providers Speaker Bio Chad Kissinger Chad Kissinger Founder OnRamp Chad Kissinger is the Founder of OnRamp, an industry leading high security and hybrid hosting

More information

View the Replay on YouTube

View the Replay on YouTube View the Replay on YouTube Privacy Implications of Texas HB 300: What Should You Be Doing Now? FairWarning Executive Webinar Series December 18, 2012 Agenda Privacy Implications of Texas HB 300: What Should

More information

TOP 10 Security Questions Introduction Breaches and other privacy and security incidents in healthcare are on the rise due to the vast size of the industry and the oneoffs of protected health information

More information

2015 Shriners Hospitals for Children Annual Healthcare IT Symposium

2015 Shriners Hospitals for Children Annual Healthcare IT Symposium 2015 Shriners Hospitals for Children Annual Healthcare IT Symposium "Leveraging Mobile Applications and Technology in Healthcare" October 20, 2015 Mandalay Bay Resort & Casino - Las Vegas, NV Shriners

More information

Privacy and Security requirements, OCR HIPAA Audits and the New Audit Protocol

Privacy and Security requirements, OCR HIPAA Audits and the New Audit Protocol Privacy and Security requirements, OCR HIPAA Audits and the New Audit Protocol 1 Learning Objectives Understand Privacy and Security Requirements Understand the new OCR audit protocol Learn how to prepare

More information

OIG Security Audit: What You Need To Know

OIG Security Audit: What You Need To Know Watch the Replay on YouTube OIG Security Audit: What You Need To Know Executive Series Webinar July 23rd, 2015 Today s Speakers Elana R. Zana Attorney & Author Ogden Murphy Wallace P.L.L.C. ezana@omwlaw.com

More information

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality HIPAA Audits: How to Be Prepared Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality An Important Reminder For audio, you must use your phone: Step 1: Call (866) 906-0123.

More information

Security Services. A Solution for Providing BPM of Security Services within the Enterprise Environment.

Security Services. A Solution for Providing BPM of Security Services within the Enterprise Environment. Security Services A Solution for Providing BPM of Security Services within the Enterprise Environment. First steps towards Next Generations Operations (OPS) to drive Gross Margin Dear security colleagues,

More information

Healthcare Horizons Webinar Series:

Healthcare Horizons Webinar Series: Healthcare Horizons Webinar Series: HIPAA and HITECH Enforcement Pete Enko peter.enko@huschblackwell.com 816.983.8312 Steve James steve.james@huschblackwell.com 816.983.8374 Husch Blackwell LLP Before

More information

Bachelor of Science Degree Cyber Security Advancing the nation s workforce one graduate at a time

Bachelor of Science Degree Cyber Security Advancing the nation s workforce one graduate at a time Flexible Online Bachelor s Degree Completion Programs Bachelor of Science Degree Cyber Security Advancing the nation s workforce one graduate at a time Cyber Security Major The Program You ve heard about

More information

A PRACTICAL GUIDE TO USING ENCRYPTION FOR REDUCING HIPAA DATA BREACH RISK

A PRACTICAL GUIDE TO USING ENCRYPTION FOR REDUCING HIPAA DATA BREACH RISK A PRACTICAL GUIDE TO USING ENCRYPTION FOR REDUCING HIPAA DATA BREACH RISK Chris Apgar Andy Nieto 2015 OVERVIEW How to get started assessing your risk What your options are how to protect PHI What s the

More information

Turn hipaa. hipaa compliance

Turn hipaa. hipaa compliance Business Case Turn hipaa complexity into hipaa compliance In today s increasingly paperless world, protecting the privacy and security of patient information has become an exhausting challenge for Healthcare

More information

HIPAA Security & Privacy Official - Roles and Responsibilities

HIPAA Security & Privacy Official - Roles and Responsibilities Global CompliancePanel Knowledge, a Way Forward 2-day In-person Seminar: HIPAA Security & Privacy Official - Roles and Responsibilities Houston, TX July 14th & 15th, 2016 9:00 AM to 6:00 PM Price (Without

More information

Big 4 Information Security Forum

Big 4 Information Security Forum San Francisco ISACA Chapter Proudly Presents: Big 4 Information Security Forum A Day-Long, Multi-Session Event, being held in San Francisco @ the Sir Francis Drake Hotel! *** PLEASE NOTE THIS EVENT WILL

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

HPC IN Cybersecurity. 2015 Annual Technical Meeting. Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042

HPC IN Cybersecurity. 2015 Annual Technical Meeting. Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042 HPC IN Cybersecurity 2015 Annual Technical Meeting Venue: Schlumberger 10001 Richmond Ave, Houston, TX 77042 FEATURED SPEAKERS Addison Snell CEO, Intersect360 Research Addison Snell is the CEO of Intersect360

More information

Building Trust and Confidence in Healthcare Information. How TrustNet Helps

Building Trust and Confidence in Healthcare Information. How TrustNet Helps Building Trust and Confidence in Healthcare Information The management of healthcare information in the United States is regulated under the HIPAA (Health Insurance Portability and Accountability Act)

More information

Thank you for your time and interest in KnowledgeLake.

Thank you for your time and interest in KnowledgeLake. Hello, On behalf of KnowledgeLake, I am pleased to welcome you to our media kit. Please take a moment to review the valuable information included. Inside you will find company information, executive bios,

More information

IT Vendor Due Diligence. Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014

IT Vendor Due Diligence. Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014 IT Vendor Due Diligence Jennifer McGill CIA, CISA, CGEIT IT Audit Director Carolinas HealthCare System December 9, 2014 Carolinas HealthCare System (CHS) Second largest not-for-profit healthcare system

More information

How To Get Up To Speed In Healthcare It

How To Get Up To Speed In Healthcare It What s New In Healthcare IT And How Do I Get Up To Speed? John Dietle EVP Connecticut Computer Service, Inc. Agenda What s New In Healthcare IT And How Do I Get Up To Speed? 1 Connecticut Computer Service,

More information

About Our 2015 WTA Cyber Security Speakers and Sessions

About Our 2015 WTA Cyber Security Speakers and Sessions About Our 2015 WTA Cyber Security Speakers and Sessions The constant threat of cyber security attacks is the number one concern for most businesses today. Weaknesses in networks and data security can expose

More information

you should know before you start your journey as a nurse at Utica College in St. Petersburg

you should know before you start your journey as a nurse at Utica College in St. Petersburg UTICA COLLEGE ST. PETERSBURG ACCELERATED NURSING FACT SHEET you should know before you start your journey as a nurse at Utica College in St. Petersburg We could list a hundred reasons why you should choose

More information

How To Buy Nitro Security

How To Buy Nitro Security McAfee Acquires NitroSecurity McAfee announced that it has closed the acquisition of privately owned NitroSecurity. 1. Who is NitroSecurity? What do they do? NitroSecurity develops high-performance security

More information

Developing HIPAA Security Compliance. Trish Lugtu CPHIMS, CHP, CHSS Health IT Consultant

Developing HIPAA Security Compliance. Trish Lugtu CPHIMS, CHP, CHSS Health IT Consultant Developing HIPAA Security Compliance Trish Lugtu CPHIMS, CHP, CHSS Health IT Consultant Learning Objectives Identify elements of a HIPAA Security compliance program Learn the HIPAA Security Rule basics

More information

HP and netforensics Security Information Management solutions. Business blueprint

HP and netforensics Security Information Management solutions. Business blueprint HP and netforensics Security Information Management solutions Business blueprint Executive Summary Every day there are new destructive cyber-threats and vulnerabilities that may limit your organization

More information

FY 2015 Year in Review Internal Audit Division

FY 2015 Year in Review Internal Audit Division P a g e 1 FY 2015 Year in Review Internal Audit Division Over the past year, Emory s Internal Audit Division (Internal Audit) advanced our mission to add value and improve the institution s operations

More information

Professional Services from Canon Solutions America

Professional Services from Canon Solutions America Expect Excellence. Experience Success. Professional Services from Canon Solutions America Combining the power of our products with the creativity and expertise of our people, we deliver end-to-end workflow

More information

2013 Annual WA CTC Health IT Collaborative Meeting

2013 Annual WA CTC Health IT Collaborative Meeting 2013 Annual WA CTC Health IT Collaborative Meeting View from the Top Christine Norrander, Cipe Consulting Rachele Wixson, Cipe Consulting Preparing Tomorrow s Workforce for an Epic job Agenda Intros/bios

More information

Enterprise Security Solutions

Enterprise Security Solutions Enterprise Security Solutions World-class technical solutions, professional services and training from experts you can trust ISOCORP is a Value-Added Reseller (VAR) and services provider for best in class

More information

Securing the Cloud Infrastructure

Securing the Cloud Infrastructure EXECUTIVE STRATEGY BRIEF Microsoft recognizes that security and privacy protections are essential to building the necessary customer trust for cloud computing to reach its full potential. This strategy

More information

About CHIMA. Agenda 10/3/2012. HIM Workforce Transformation Where are the Leaders? HRABC Langley, BC Sept 29, 2012

About CHIMA. Agenda 10/3/2012. HIM Workforce Transformation Where are the Leaders? HRABC Langley, BC Sept 29, 2012 HIM Workforce Transformation Where are the Leaders? Candace Gibson, PhD, CHIM Board Chair, CHIMA HRABC Langley, BC Sept 29, 2012 As the voice for the HIM professional, CHIMA is redefining an essential

More information

DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention. symantec.com

DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention. symantec.com DISCOVER, MONITOR AND PROTECT YOUR SENSITIVE INFORMATION Symantec Data Loss Prevention symantec.com One of the interesting things we ve found is that a lot of the activity you d expect to be malicious

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

Law Firm Cyber Security & Compliance Risks

Law Firm Cyber Security & Compliance Risks ALA WEBINAR Law Firm Cyber Security & Compliance Risks James Harrison CEO, INVISUS Breach Risks & Trends 27.5% increase in breaches in 2014 (ITRC) Over 500 million personal records lost or stolen in 2014

More information

A smarter way to protect your brand. Copyright 2012 Compliance 360 All Rights Reserved

A smarter way to protect your brand. Copyright 2012 Compliance 360 All Rights Reserved A smarter way to protect your brand Minimizing Compliance Risks of Proactive OCR HIPAA Audits Copyright 2012 Compliance 360 All Rights Reserved Compliance 360 at a Glance Compliance, Risk and Audit Solutions

More information

Preparing for the Phase II HIPAA Audits

Preparing for the Phase II HIPAA Audits Preparing for the Phase II HIPAA Audits The Phase II HIPAA Audits are expected to start soon. This document is a primer on where we have been, where we are going, and what you can do now to prepare for

More information

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services...

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services... Contents Company Biography...4 Qualifications & Accolades...5 Executive Leadership Team...6 Products & Services...8 Company History...10 Facts Founded: 2000 CEO: Brad Caldwell Website: www.securitymetrics.com

More information

The State of Security and Compliance for E- Commerce and Retail

The State of Security and Compliance for E- Commerce and Retail The State of Security and Compliance for E- Commerce and Retail Current state of security PCI regulations and compliance Does the data you hold require PCI compliance Security and safeguarding against

More information

Self-Service SOX Auditing With S3 Control

Self-Service SOX Auditing With S3 Control Self-Service SOX Auditing With S3 Control The Sarbanes-Oxley Act (SOX), passed by the US Congress in 2002, represents a fundamental shift in corporate governance norms. As corporations come to terms with

More information

The Advantages and Disadvantages of ITIL

The Advantages and Disadvantages of ITIL competence Ethic Experience Competence Development Vision Performance Potential Knowledge Happiest People Happiest Customers Contents ITIL: Introduction And Benefits...3 Service Delivery Functions...4

More information

Services. Hospital Solutions: Integrated Healthcare IT and Business Process Solutions that Achieve Breakthrough Results

Services. Hospital Solutions: Integrated Healthcare IT and Business Process Solutions that Achieve Breakthrough Results Services Hospital Solutions: Integrated Healthcare IT and Business Process Solutions that Achieve Breakthrough Results Hospital Solutions Overview Hospital Solutions Backed by more than 20 years of strength

More information

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE [ Hosting for Healthcare: Addressing the Unique Issues of Health IT & Achieving End-to-End Compliance

More information

Hot Topics in IT. CUAV Conference May 2012

Hot Topics in IT. CUAV Conference May 2012 Hot Topics in IT CUAV Conference May 2012 Baker Tilly Virchow Krause, LLP Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International.

More information

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015 Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission June 25, 2015 1 Your Panelists Kenneth L. Chernof Partner, Litigation, Arnold & Porter LLP Nicholas

More information

Healthcare IT (HIT) Strategic Planning & Budgeting MARCH 26, 2014

Healthcare IT (HIT) Strategic Planning & Budgeting MARCH 26, 2014 Healthcare IT (HIT) Strategic Planning & Budgeting MARCH 26, 2014 Agenda Introduction / Session Overview HIT Budgeting 101 Security and Compliance EHR budgeting HIT Where Are We Going Q & A 2 Copyright

More information

Nine Network Considerations in the New HIPAA Landscape

Nine Network Considerations in the New HIPAA Landscape Guide Nine Network Considerations in the New HIPAA Landscape The Health Insurance Portability and Accountability Act of 1996 (HIPAA) Omnibus Final Rule, released January 2013, introduced some significant

More information

CYBER AND PRIVACY INSURANCE: LOSS MITIGATION SERVICES

CYBER AND PRIVACY INSURANCE: LOSS MITIGATION SERVICES CYBER AND PRIVACY INSURANCE: LOSS MITIGATION SERVICES How can you better prepare and respond to cyber risks? ACE developed Loss Mitigation Services to help policyholders understand and gauge various areas

More information

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches

October 24, 2014. Mitigating Legal and Business Risks of Cyber Breaches October 24, 2014 Mitigating Legal and Business Risks of Cyber Breaches AGENDA Introductions Cyber Threat Landscape Cyber Risk Mitigation Strategies 1 Introductions 2 Introductions To Be Confirmed Title

More information

Starbucks Creating a Connected Organization through Critical Communications

Starbucks Creating a Connected Organization through Critical Communications Starbucks Creating a Connected Organization through Critical Communications Agenda Why Starbucks needed a notification system Challenges they face when notifying different types of employees Working with

More information

COMPLIANT CLOUD INFRASTRUCTURE FOR THE PUBLIC SECTOR SERVING STATE, LOCAL GOVERNMENT AND EDUCATION ORGANIZATIONS

COMPLIANT CLOUD INFRASTRUCTURE FOR THE PUBLIC SECTOR SERVING STATE, LOCAL GOVERNMENT AND EDUCATION ORGANIZATIONS COMPLIANT CLOUD INFRASTRUCTURE FOR THE PUBLIC SECTOR SERVING STATE, LOCAL GOVERNMENT AND EDUCATION ORGANIZATIONS CONTENT LOGICWORKS AT-A-GLANCE 04 PRIVATE CLOUD HOSTING 05 NETWORK AND SECURITY 07 DEVOPS

More information

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm Electronic Health Records: Data Security and Integrity of e-phi Worcester, MA Wednesday, 2:15pm 3:30pm Agenda Introduction Learning Objectives Overview of HIPAA HIPAA: Privacy and Security HIPAA: The Security

More information

How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI

How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI How do you give cybersecurity the highest priority in your organization? Cyber Protection & Resilience Solutions from CGI CGI Cyber Protection & Resilience Solutions Optimized risk management and protection

More information

Data Loss Prevention Best Practices for Healthcare

Data Loss Prevention Best Practices for Healthcare Data Loss Prevention Best Practices for Healthcare The perils of data loss Table of Contents This white paper is co authored with Siemens Healthcare First Steps to Data Loss Prevention....3 You Cannot

More information

ASHP Professional Development Section Advisory Group. Professional Development Opportunities for Informatics Pharmacists

ASHP Professional Development Section Advisory Group. Professional Development Opportunities for Informatics Pharmacists ASHP Professional Development Section Advisory Group Professional Development Opportunities for Informatics Pharmacists Introduction Many opportunities exist to help informatics pharmacists gain the knowledge

More information

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16 NEW PERSPECTIVES on Healthcare Risk Management, Control and Governance www.ahia.org Journal of the Association of Heathcare Internal Auditors Vol. 32, No. 3, Fall, 2013 Professional Fee Coding Audit: The

More information

IT-CNP, Inc. Capability Statement

IT-CNP, Inc. Capability Statement Securing America s Infrastructure Security Compliant IT Operations Hosting Cyber Security Information FISMA Cloud Management Hosting Security Compliant IT Logistics Hosting 1 IT-CNP, Inc. is a Government

More information

13 th Annual General Meeting

13 th Annual General Meeting 13 th Annual General Meeting Meet the Candidates You can hear from the candidates in the 2016 Board of Director Election by attending the Meet the Candidates webinar on Tuesday, May 3, 2016 from 3:00 pm

More information

Open Platform. Clinical Portal. Provider Mobile. Orion Health. Rhapsody Integration Engine. RAD LAB PAYER Rx

Open Platform. Clinical Portal. Provider Mobile. Orion Health. Rhapsody Integration Engine. RAD LAB PAYER Rx Open Platform Provider Mobile Clinical Portal Engage Portal Allegro PRIVACY EMR Connect Amadeus Big Data Engine Data Processing Pipeline PAYER CLINICAL CONSUMER CUSTOM Open APIs EMPI TERMINOLOGY SERVICES

More information

Empowering Your Business in the Cloud Without Compromising Security

Empowering Your Business in the Cloud Without Compromising Security Empowering Your Business in the Cloud Without Compromising Security Cloud Security Fabric CloudLock offers the cloud security fabric for the enterprise that helps organizations protect their sensitive

More information

Managing data security and privacy risk of third-party vendors

Managing data security and privacy risk of third-party vendors Managing data security and privacy risk of third-party vendors The use of third-party vendors for key business functions is here to stay. Routine sharing of critical information assets, including protected

More information

Securing Patient Portals. What You Need to Know to Comply With HIPAA Omnibus and Meaningful Use

Securing Patient Portals. What You Need to Know to Comply With HIPAA Omnibus and Meaningful Use Securing Patient Portals What You Need to Know to Comply With HIPAA Omnibus and Meaningful Use September 2013 Table of Contents Abstract... 3 The Carrot and the Stick: Incentives and Penalties for Securing

More information

Fortify. Securing Your Entire Software Portfolio

Fortify. Securing Your Entire Software Portfolio Fortify 360 Securing Your Entire Software Portfolio Fortify Fortify s holistic approach to application security truly safeguards our enterprise against today s ever-changing security threats. Craig Schumard,

More information

How To Manage Log Management

How To Manage Log Management : Leveraging the Best in Database Security, Security Event Management and Change Management to Achieve Transparency LogLogic, Inc 110 Rose Orchard Way, Ste. 200 San Jose, CA 95134 United States US Toll

More information

e-discovery Conference

e-discovery Conference Information Security & Protection Seminar June 15, 2011 8:00 a.m. to 3:30 p.m. Presented by: ARMA Greater Indianapolis Chapter Session 1: Physical Security, & Handling Classified Information Overview Rolls-Royce

More information

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Paul de Graaff Chief Strategy Officer Vanguard Integrity Professionals March 11, 2014 Session

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

Job Title: EPIC Consulting Practice Director. Organization Name: Innovative Healthcare Solutions, Inc. About the organization:

Job Title: EPIC Consulting Practice Director. Organization Name: Innovative Healthcare Solutions, Inc. About the organization: Job Title: EPIC Consulting Practice Director Organization Name: Innovative Healthcare Solutions, Inc. About the organization: Innovative Healthcare Solutions, Inc. (IHS) was founded in 2000 as a healthcare

More information

CASE STUDY ALLSCRIPTS

CASE STUDY ALLSCRIPTS OVERVIEW Allscripts customers include all of the hospitals on America s Best Hospitals Honor Roll, and nearly half of the more than 100 organizations that have received Magnet Recognition Program status

More information

Data Breach Response Planning: Laying the Right Foundation

Data Breach Response Planning: Laying the Right Foundation Data Breach Response Planning: Laying the Right Foundation September 16, 2015 Presented by Paige M. Boshell and Amy S. Leopard babc.com ALABAMA I DISTRICT OF COLUMBIA I FLORIDA I MISSISSIPPI I NORTH CAROLINA

More information

WELCOME TO HEALTH INFORMATION TECHNOLOGY

WELCOME TO HEALTH INFORMATION TECHNOLOGY WELCOME TO HEALTH INFORMATION TECHNOLOGY The Saddleback College HIT (A.S.) Program is in Candidacy Status, pending accreditation review by the Commission on Accreditation for Health Informatics and Information

More information

CORL Dodging Breaches from Dodgy Vendors

CORL Dodging Breaches from Dodgy Vendors CORL Dodging Breaches from Dodgy Vendors Tackling Vendor Security Risk Management in Healthcare Introductions Cliff Baker 20 Years of Healthcare Security experience PricewaterhouseCoopers, HITRUST, Meditology

More information

Largest Independent Provider of. Healthcare Technology Solutions

Largest Independent Provider of. Healthcare Technology Solutions Largest Independent Provider of Healthcare Technology Solutions Single source provider of world-class technology products and services Hundreds of Healthcare Organizations Served Millions of patient lives

More information

SUMMARY OF POSITION ROLE/RESPONSIBILITIES:

SUMMARY OF POSITION ROLE/RESPONSIBILITIES: SUMMARY OF POSITION ROLE/RESPONSIBILITIES: Reporting to the Senior Vice President for Administration, this position is responsible for ensuring that the University of Florida, in its entirety, is compliant

More information

Healthcare Data Management Survey Report

Healthcare Data Management Survey Report Healthcare Data Management Survey Report Embarcadero Technologies June 2010 Americas Headquarters EMEA Headquarters Asia-Pacific Headquarters 100 California Street, 12th Floor San Francisco, California

More information

How To Use Cautela Labs Cloud Agile.Com

How To Use Cautela Labs Cloud Agile.Com 1 Correlation and analysis of security and network events in one integrated solution Cautela Labs Cloud Agile. Secured. Log Management 1 Log Management A great deal of events cross your network, servers,

More information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls

More information

Audit Report. University Medical Center HIPAA Compliance. June 2013. Angela M. Darragh, CPA, CISA, CFE Audit Director AUDIT DEPARTMENT

Audit Report. University Medical Center HIPAA Compliance. June 2013. Angela M. Darragh, CPA, CISA, CFE Audit Director AUDIT DEPARTMENT Audit Report AUDIT DEPARTMENT University Medical Center HIPAA Compliance June 2013 Angela M. Darragh, CPA, CISA, CFE Audit Director AUDIT COMMITTEE: Commissioner Steve Sisolak Commissioner Chris Giunchigliani

More information

Is Your Company Ready for a Big Data Breach?

Is Your Company Ready for a Big Data Breach? Is Your Company Ready for a Big Data Breach? The Second Annual Study on Data Breach Preparedness Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication

More information

Key Considerations for Information Technology Governance. 900 Monroe NW Grand Rapids, MI 49503 (616) 632-8000

Key Considerations for Information Technology Governance. 900 Monroe NW Grand Rapids, MI 49503 (616) 632-8000 Key Considerations for Information Technology Governance What is IT Governance? Big Picture approach to information and data management Sets priorities: Managing performance Delivering value Managing risk

More information

Hitachi Consulting Growing to $1 Billion Organization Leveraging the Power of the Oracle Cloud. March 27, 2015. Better

Hitachi Consulting Growing to $1 Billion Organization Leveraging the Power of the Oracle Cloud. March 27, 2015. Better Hitachi Consulting Growing to $1 Billion Organization Leveraging the Power of the Oracle Cloud March 27, 2015 Better Chris Buri Chris Buri is the Vice President and CIO of Hitachi Consulting and joined

More information

Tax ID: 27-2803409 Address: 2909 West Bay to Bay Blvd., Suite 500, Tampa, FL 33629 Tel: 813-369-5158 Fax: 813-489-2090

Tax ID: 27-2803409 Address: 2909 West Bay to Bay Blvd., Suite 500, Tampa, FL 33629 Tel: 813-369-5158 Fax: 813-489-2090 Revenue Cycle Leadership and Health Information Management Solutions Immediate Expert Solutions Vendor Information Tax ID: 27-2803409 Address: 2909 West Bay to Bay Blvd., Suite 500, Tampa, FL 33629 Tel:

More information

SecurityMetrics Business Associate HIPAA compliance program

SecurityMetrics Business Associate HIPAA compliance program SecurityMetrics Business Associate HIPAA compliance program IS YOUR PHI SAFE? Business associates help your business succeed, but are they a liability? When your BAs are not HIPAA compliant, your business

More information

Secure in the knowledge

Secure in the knowledge Secure in the knowledge Who should attend? Information Security Challenges & Solutions An MIAA Event The Horseshoe Suite, Haydock Park Racecourse 9 th December 2011 As we become ever more reliant on information

More information