Healthcare Challenges in the Era of Transformational Technologies

Size: px
Start display at page:

Download "Healthcare Challenges in the Era of Transformational Technologies"

Transcription

1 Healthcare Challenges in the Era of Transformational Technologies Cyber Security, Compliance and Privacy in the Healthcare Industry Mitigating Major Attack Vector Risk with HIPAA/HITECH and NIST

2 Index 1. Healthcare under the microscope: A brief introduction 2. The black market: A serious public problem 3. A primary attack vector targeting PHI 4. Challenges 5. Compliance: HIPAA and HITECH 6. NIST: Reading between the lines to decipher the rules 7. Best practice: Putting it all into perspective 8. Conclusion 9. Further reading from Secunia 10. Footnotes

3 Healthcare under the microscope Administration and operations in the Healthcare industry have been revolutionized. Manual processes and traditional pen and paper consultations have made way for computerized physician order entry (CPOE) systems, electronic health records (EHR) and various radiology, pharmacy and laboratory systems that connect to other systems and external networks, as well as the internet and the cloud. In fact, according to an industry study on patient privacy and data security, only 9% of healthcare organizations in the U.S. do not embrace the cloud. (1) A positive outcome of this digitalized focus on convenience and visibility is the increased availability of data to multiple stakeholders. Medical and administration staff, as well as patients and members, have selfservice access to health information and important processes such as claims and payments and patient correspondence via web-based applications and portals. However, the flip side to such adoption of, and reliance on, technology is an increase in security risks, data breaches and fraud because everything that is accessible via the internet or cloud is also potentially accessible to cybercriminals. Roll outs of new advancements in technology in the near-term and long-term (i.e. big data and next generation systems for managing EHR and clinical information) will only further improve efficiency and enhance patient care. But these technologies will also have the potential to introduce risk, from both human and technology perspectives. threat, with national health care spending topping $2.7 trillion and expenses continuing to outpace inflation. (2) On the patient/customer side, there were 1.85 million victims of medical identity theft in the U.S. in (3) The consequences for the victims of such fraud can range from receiving inaccurate treatment, care and billing; to being denied funds, services, insurance or a job due to falsified medical information. But, putting all of this to one side and focusing on the practicalities, what can IT security and operations teams actually do to help mitigate risk, while at the same time balance availability management with security and navigate complex compliance regulations? This paper therefore presents some of the main facts and threats that organizations in the industry are facing, and outlines an action plan in the specific context of A) the Health Insurance Portability and Accountability Act s (HIPAA s) Security Rule and B) the prioritization of addressing vulnerabilities in software: a proven major attack vector and root cause of security issues. One example of human error could be the unintentional disruption to clinical systems or disclosure of critical or private information caused by non-it personnel who are not aware of best practice dos and don ts. On the technology side, vulnerabilities (errors in software code that can be exploited with a security impact) can be used as catalysts for unauthorized system compromise and exposure of sensitive data by those with criminal intent. We all know scare stories and have heard about the consequences of security breaches. For instance, the fact that: 94% of healthcare organizations had at least one data breach between 2010 and (1) According to the Federal Bureau of Investigation (FBI), healthcare fraud in the U.S. represents an estimated annual cost of $80 billion: And it s a rising

4 The black market: A serious public problem Healthcare institutions and providers, and the endless quantities of Protected Health Information (PHI) that they store, are being targeted by cybercriminals in the same way as with social security numbers. While most people guard the financial and personal information that is held with their social security number, they tend to be more lax about protecting their medical records or medical identity : the historical data that creates a unique, digital portrait of a patient/member (medical conditions, treatments, use of prescription medicine, allergies, etc.). Medical devices, such as wireless heart and insulin pumps and mammogram imaging also contain confidential patient information and rely on commercial PCs to control them, and are thus also at risk of exploitation. (1) Criminal motives can range from disruption of clinical systems and devices on the product side, to stealing sensitive data for fraudulent purposes. For example, stolen data could be bought and sold by fabricated medical supply companies who can then profit from billing insurance companies for private medication or medical equipment. Alternatively, stolen health information could simply be used by, or sold on to, lone criminals or crime syndicates for the purpose of gaining medical services and treatments, acquiring drugs, defrauding private insurers or state benefit programs, or violating health records with false information (fictitious blood type, health conditions, prescription drugs usage, etc.). On the black market you can get more for medical info than you can for a social security number. - Lisa Schifferle, Attorney, Federal Trade Commission (FTC), 2013 (4)

5 A primary attack vector targeting PHI Given the value of PHI on the black market, criminals will continue to buy large sets of breached PHI data and exploit the vulnerabilities that exist in systems and devices that store PHI. The higher street value of PHI will only increase the number of victims of medical identity theft. NBC Bay Area, 2013 (4) Vulnerabilities in software deserve focus and prioritization by the Healthcare industry as they represent a significant problem for the organizations operating within this sector. This is because: Vulnerable software is one of the most popular attack vectors with hackers, as the method of exploiting vulnerabilities creates the doorways into corporate networks and core systems and the valuable PHI stored within. Importantly, software vulnerabilities are one of the attack vectors that can be contained with the use of technology such as vulnerability management and patch management; supplemented with internal security policies and employee training to boost awareness. Each day, new vulnerabilities are identified and made publically available. Cybercriminals access this information as part of their reconnaissance sweeps and use it to develop exploits to utilize the vulnerabilities. They also actively carry out their own research and try to identify vulnerabilities before the software vendors do. In either case, their aim is to use vulnerabilities to remotely access, disrupt and exploit vital assets, controls and data; all without exerting any physical effort. A common scenario could involve intrusions probing from hackers seeking to infiltrate clinical environments by establishing attack points in their internal networks. The widespread adoption of the Bring Your Own Device (BYOD) trend is adding fuel to the fire; serving as both a facilitator and an incubator for vulnerabilities to take hold and thrive. An industry report by the Ponemon Institute flags that: 81% of healthcare entities permit their medical staff and personnel to use personal mobile devices, such as smartphones and tablets, to connect to corporate networks and enterprise systems. The average number of employees doing so is 51%. (1)

6 The danger with this situation is that it multiplies the security risks that IT security and operations teams in healthcare organizations have to manage. For instance, it is challenging enough to ensure visibility and control over the data and software that exists in a corporate environment that is fragmented over numerous sites. However; the magnitude of this challenge increases when you add an open house environment to the equation, complete with a vast array of unmanaged employee-owned devices. A lack of division between corporate and private systems means that noncorporate or non-approved software or downloads could be seeping through IT security safeguards. Take Apple itunes, for instance; not a typical corporate program, but the likelihood is that many employees will have it installed on their personal devices, and potentially open and access it at work. There were 243 vulnerabilities in Apple itunes in (5) Take another scenario: It is a feasible assumption that employees use internet browsers to check private s or read the latest news online during work breaks. In 2012, 739 vulnerabilities were discovered in the five most popular browsers. (5) Further findings from Secunia s Vulnerability Review for 2013 puts this level of unharnessed user freedom into perspective. For instance, an average endpoint (PC, tablet, smartphone) similar to one that staff would bring to use at work typically has a portfolio comprising the top 50 software installed on it. In 2012 alone, the number of vulnerabilities found in this top 50 software portfolio increased by 98% compared to the past five years: 1,137 vulnerabilities were discovered in 18 products by 8 vendors, representing an average of 63 vulnerabilities per vulnerable product. Non-Microsoft (third-party) programs were responsible for the majority of these vulnerabilities. Significantly, the primary attack vector was Remote Network meaning that cybercriminals would not need access to the system or local network in order to exploit the vulnerability. Source: Secunia, 2013 (5) The reality is that endpoints with this type of software portfolio and this type of vulnerability legacy could be logging on to healthcare organizations networks today. An important point to note is that it just takes one insecure program that is left undetected and unremediated to potentially contaminate an entire IT infrastructure.

7 Challenges As part of dealing with the vulnerability attack vector, IT security and operations teams also need to address additional challenges: Outdated and fragmented security systems combining multiple technologies such as Operational Technology (OT - the hardware or software that detects or causes a state change to devices, equipment and associated processes), and Information Technology (IT - the processing, storage, management and transmission of data), are difficult to upgrade or patch due to their diverse testing and development environments. Dealing with alternative models for delivering information. For instance, PHI is not only housed, accessed and shared within healthcare organizations; it is also supplied to, and shared among, a plethora of third-party companies who provide support for various healthcare functions. Managing a heterogenic environment with OS, hardware and system software from a variety of vendors. Achieving visibility of the complete attack surface due to the scattering of systems and assets over various geographic locations. Securing network access to a vast range of devices, from wireless equipment used within healthcare facilities to mobile devices used by medical and administration personnel, while at the same time, limiting access to certain protected networks or specific applications. A study on patient privacy and data security (1) revealed that in 2012, 40% of organizations in the Healthcare sector said that they had confidence in preventing and detecting all patient data loss or theft in their organization. This leaves a significant amount of organizations with confidence issues remaining, despite there being a general awareness in the industry and willingness from organizations to do the right thing such as getting the tools and procedures in place so that they can strengthen their security and avoid fines. However, although industry regulations vaguely specify that a policy and process needs to be in place and proven with documentation, on the whole, it can be difficult to interpret what the requirements actually expect from IT security and operations teams. Here is some guidance.

8 Compliance: HIPAA and HITECH HIPAA was established in 1996 by the U.S. Department of Health & Human Services (HHS). HIPAA sets industry-wide ground rules in terms of helping companies health plan providers, healthcare providers and healthcare clearing houses (referred to by HIPAA as Covered entities ) protect the privacy and security of their electronic protected health information (e-phi) (6). E-PHI is essentially all information that healthcare entities create, maintain, transmit or receive in an electronic format. Specifically: The Privacy Rule: Standards for Privacy of Individually Identifiable Health Information sets forth the foundational requirements for protecting e-phi and interlinks with The Security Rule: Security Standards for the Protection of Electronic Protected Health Information, which focuses on the operational elements (technical and non-technical safeguards) that need to be implemented to ensure the protection of e-phi. Source: U.S. Department of Health & Human Services (HSS) (7) The Health Information Technology for Economic and Clinical Health (HITECH) Act was introduced in 2009 to support and broaden HIPAA regulations, by bringing additional compliance standards for healthcare organizations to address. Examples of HITECH enhancements to HIPAA include: Widening of the scope of the law requiring Health Information Exchanges (HIEs) to be classified as business associates of healthcare entities therefore compliance also applies to them. Significant strengthening of data breach notification laws. Updates concerning the authorized use of personal information (PHI) for marketing and corporate communication purposes. Increased penalties for non-compliance. The cost of non-compliance Failure to comply with HIPAA can result in civil and criminal penalties. There are various degrees of fines, depending on the level of HIPAA violation: The lowest level of violation: the individual wasn t aware that they had violated the regulation. The highest level of violation: due to willful neglect, with the situation left uncorrected. Minimum cost: $100 per violation. Maximum cost: $50,000 per violation with an annual maximum of $1.5 million. There are also additional charges applicable for repeat violations. Source: American Medical Association (AMA). (8)

9 The HIPAA Security Rule The rules of HIPAA and HITECH are risk-based by nature. In the HIPAA Security Rule for instance, the processes of risk analysis and risk management to identify, assess and prioritize risks form the foundation upon which an entity s necessary security activities are built. (9) Due to the increased use of e-phi, and its criticality in relation to operations, service levels and billing/revenues; a general requirement of Security Standard (a) (1) in the Security Rule specifies that covered entities must Ensure the confidentiality, integrity, and availability of all electronic protected health information the covered entity creates, receives, maintains, or transmits. (10) Also, because the Healthcare sector is diverse and dynamic, the HIPAA Security Rule has been designed to be flexible and scalable to suit individual organizations with varying structures, policies, processes and technologies; reflected in the baseline factors listed under rule no (b) (2): (i) The size, complexity, and capabilities of the covered entity. (ii) The covered entity s technical infrastructure, hardware, and software security capabilities. (iii) The costs of security measures. (iv) The probability and criticality of potential risks to EPHI. (9) However, a major sticking point for the teams having to meet the requirements of the HIPAA Security Rule securing e-phi and scaling the requirements to their individual organization/infrastructure is the ambiguous nature of the rule and lack of specific instructions to follow. NIST: Reading between the lines So, what do these compliance regulations really mean for IT security and operations teams, their dayto-day work and their organizations security processes? What controls can be applied from a network security perspective to reduce the attack surface? It is widely accepted that recognized government sources and publically available recommendations, such as the National Institute of Standards and Technology s (NIST s) 800 Series of Special Publications (SP), can be adapted and applied as guidelines when dealing with the HIPAA Security Rule, particularly for large organizations. Although not a required prerequisite for HIPAA compliance, the U.S. Department of Health & Human Services (HHS) confirms that Covered entities may use any of the NIST documents to the extent that they provide relevant guidance to that organization s implementation activities. (11) According to NIST, risk assessment is a crucial factor: The results of a risk assessment play a significant role in executing an organization s risk management strategy. In the context of the HIPAA Security Rule, the security control baseline, which consists of the standards and required implementation specifications, should be viewed as the foundation or starting point in the selection of adequate security controls necessary to protect EPHI. (12)

10 HIPAA and NIST The concept of addressing and equalizing OT and IT security issues and requirements is encapsulated by a cyber security strategy which, in turn, should form part of an overarching risk management approach to security. Below is an example, in layman s terms, of how HIPAA specifications can be interpreted and applied using NIST guidelines in the context of tackling vulnerabilities. Why from a vulnerability perspective? Undoubtedly, dealing with vulnerabilities is a small fraction of a large and complex set of requirements that organizations have to face, however, as highlighted earlier in this paper, vulnerabilities are a major attack vector and represent a great threat to corporate security. Additionally, the HIPAA and NIST examples below show that risk assessment and risk management form the basis of the HIPAA Security Rule and accompanying NIST guidelines, within which vulnerability management plays a significant role that should be prioritized. The HIPAA Security Standard, Administrative Safeguards comprises more than half of HIPAA s security requirements and is described as, Administrative actions, and policies and procedures, to manage the selection, development, implementation, and maintenance of security measures to protect electronic protected health information and to manage the conduct of the covered entity s workforce in relation to the protection of that information. (9) NIST s interpretation Some of the key activities identified by NIST when addressing this HIPAA Standard and these requirements are: Identifying potential vulnerabilities Covered entities should use internal and external sources to identify potential vulnerabilities. Internal sources may include previous risk assessments, vulnerability scan and system security test results, and audit reports. Determining the likelihood and impact of a threat exercising a vulnerability This information can be obtained from existing organizational documentation, such as business impact and asset criticality assessments An asset criticality assessment identifies and prioritizes the sensitive and critical organization information assets (e.g., hardware, software, systems, services, and related technology assets) that support the organization s critical missions. Source: National Institute of Standards and Technology (NIST) (12) One of the administrative actions, policies and procedures is HIPAA (a) (1) (i) Security Management Process Implement policies and procedures to prevent, detect, contain and correct security violations. Risk Analysis (Required) (a) (1) (ii) (A) Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity and availability of electronic protected health information held by the covered entity. Risk Management (Required) (a) (1) (ii) (B) Implement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level to comply with (a). Source: U.S. Department of Health & Human Services (HHS) (9)

11 Best practice: Putting it all into perspective Risk analysis and risk management are information security processes that are critical to organizations compliance efforts when adhering to the HIPAA Security Rule. Gartner s report on HIPAA s risk-based regulations drills down further into the components of a risk management checklist, with the following recommendations for organizations ( covered entities ): Implement a comprehensive risk management program to identify threats. Seek the advice and counsel of the legal staff and qualified third-party resources that specialize in regulatory compliance and security assessment methodologies to evaluate specific compliance activities. Adjust security budgets and accommodate HIPAA regulatory compliance as part of normal and customary risk management programs. Source: Gartner, 2013 (13) Vulnerability management and patch management are reasonable and appropriate controls to address and mitigate anticipated risk. Remediating and mitigating the vulnerabilities in the software installed on assets and devices is a fundamental element of this control. For instance, as the first stage of the vulnerability management lifecycle, application inventory and patch scanning provides crucial intelligence about the attack surface: the number of connected assets/devices, the number of applications installed on these assets/ devices, the number of these applications that are vulnerable and thus the number of assets/devices that are exposed. Remediation and mitigation actions can then be taken (patches, workarounds, etc.) to avoid security breaches. The scanning technology is essential not only for identifying vulnerabilities, but also for identifying applications on machines and systems. Most of the vulnerability scanners in the market use the active scanning approach which fails to provide an accurate inventory of applications, and thus negatively impacts remediation efforts. Authenticated scanning is an alternative approach that supports operations and security managers by providing visibility for risk assessment. Defensible risk assessment is one thing, however, the intelligence that is generated from such assessment then needs to be harnessed and taken to the next stage of the vulnerability management lifecycle. Specifically, using authenticated scanning as part of a multi-layered approach to managing vulnerabilities from assessment to remediation i.e. a patch management solution anchored by vulnerability intelligence and scanning, and combined with patching capabilities will tell teams: when there is a vulnerability, where it is located within the infrastructure, what software needs to be patched (or a workaround applied) in order of priority, and how to patch the software (if a patch is available) and thus remediate vulnerabilities on a continuous basis. In particular, patch management solutions that have the integration capabilities to also scan private mobile devices, laptops and PCs not regularly connected to the corporate network, can assist teams when dealing with the BYOD challenge, helping them bridge the privatecorporate divide. In addition to this, having complete visibility of the attack surface means that teams can take documented facts to a higher level to lobby for ongoing budget consideration and internal policy inclusion for enterprise security/risk management initiatives. Thus, meeting the areas of HIPAA compliance highlighted earlier within this paper.

12 Conclusion Compliance drives organizations but on its own does not necessarily reduce risk. Addressing risk through risk assessment, management and mitigation controls and actions is key, which in turn helps organizations become compliant and more secure. Vulnerability management, starting with the identification and rating of vulnerabilities in the software and applications that store, maintain or transmit e-phi, is a central component of this approach. There is no A-Z compliance guide to follow (or instructions for patching x amount of programs in x amount of days ) because each organization, its infrastructure and its software portfolio is different. The amount and location of risk will vary from company to company. Having the initial vulnerability intelligence and assessment in place to prioritize specific software that is deemed most important, in relation to an individual organization s patient care and general corporate operations, is particularly crucial, enabling teams to determine the most effective response and remediation/workaround plan to help eliminate risk and ensure privacy and availability. Further reading from Secunia Non-intrusive, authenticated scanning for OT and IT environments. Extensive Feature Description: Secunia Corporate Software Inspector (CSI). Bring Your Own Device: Are all of your employees applying all security updates to all of their devices? /resources/reports/bring-your-own-device-whitepaper/ How to Secure a Moving Target with Limited Resources. /products/corporate/csi/howtosecure2013/ Secunia Vulnerability Review /vulnerability-review/ Secunia Country Reports. Quarterly global and country-specific editions. /resources/countryreports/

13 Notes 1. Third Annual Benchmark Study on Patient Privacy & Data Security. Ponemon Institute. December Rooting out health care fraud is central to the well-being of both our citizens and the overall economy. White Collar Crime: Health Care Fraud. FBI The Growing Threat of Medical Identity Fraud: A Call to Action. Medical Identity Fraud Alliance. July Your Medical Records Could Be Sold on Black Market. NBC Investigative Unit. NBC Bay Area.com. June Secunia Vulnerability Review HIPAA Privacy Rule: To Whom Does the Privacy Rule Apply and Whom Will It Affect? U.S. Department of Health and Human Services, National Institutes of Health Health Information Privacy, Summary of the Security Rule. U.S. Department of Health & Human Services. HHS.gov HIPAA Violations and Enforcement. American Medical Association (AMA). hipaahealth-insurance-portability-accountability-act/hipaa-violations-enforcement.page 9. HIPAA Security Series 2. Security Standards: Administrative Safeguards. U.S. Department of Health & Human Services (HHS) HIPAA Security Series 6. Basics of Risk Analysis and Risk Management. U.S. Department of Health & Human Services (HHS) Health Information Privacy FAQ. U.S. Department of Health & Human Services (HHS) NIST Special Publication Revision 1: An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. National Institute of Standards and Technology (NIST), U.S. Department of Commerce. October Gartner As HIPAA Regulations Get Teeth, Healthcare Firms Feel The Bite. Page 4. Paul E. Proctor and Wes Rishel. October 2012, Gartner Foundational 5 July 2013.

14 Secunia can help Secunia can assist you with your HIPAA and HITECH compliance questions, and Vulnerability Management and Patch Management needs. Stay Secure. facebook.com/secunia twitter.com/secunia gplus.to/secunia linkedin.com/company/secunia

Are all of your employees applying all security updates to all of their devices?

Are all of your employees applying all security updates to all of their devices? Are all of your employees applying all security updates to all of their devices? If the answer is yes, read no further. If the answer is no, here s some food for thought! Consumer behavior is reshaping

More information

HIPAA and HITECH Compliance for Cloud Applications

HIPAA and HITECH Compliance for Cloud Applications What Is HIPAA? The healthcare industry is rapidly moving towards increasing use of electronic information systems - including public and private cloud services - to provide electronic protected health

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute April 8, 2015 4/8/2015 1 1 Who is M-CEITA?

More information

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE [ Hosting for Healthcare: Addressing the Unique Issues of Health IT & Achieving End-to-End Compliance

More information

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES The implications for privacy and security in the emergence of HIEs The emergence of health information exchanges (HIE) is widely

More information

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Executive Summary Today s Healthcare industry is facing complex privacy and data security requirements. The movement

More information

Cyber Security An Exercise in Predicting the Future

Cyber Security An Exercise in Predicting the Future Cyber Security An Exercise in Predicting the Future Paul Douglas, August 25, 2014 AUDIT & ACCOUNTING + CONSULTING + TAX SERVICES + TECHNOLOGY I www.pncpa.com I www.pntech.net What is Cyber Security? Measures

More information

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions Table of Contents Understanding HIPAA Privacy and Security... 1 What

More information

FIVE EASY STEPS FOR HANDLING NEW HIPAA REQUIREMENTS & MANAGING YOUR ELECTRONIC COMMUNICATIONS

FIVE EASY STEPS FOR HANDLING NEW HIPAA REQUIREMENTS & MANAGING YOUR ELECTRONIC COMMUNICATIONS FIVE EASY STEPS FOR HANDLING NEW HIPAA REQUIREMENTS & MANAGING YOUR ELECTRONIC COMMUNICATIONS James J. Eischen, Jr., Esq. October 2013 Chicago, Illinois JAMES J. EISCHEN, JR., ESQ. Partner at Higgs, Fletcher

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC Why Does Privacy and Security Matter? Trust Who Must Comply with HIPAA Rules? Covered Entities (CE)

More information

BEFORE THE BREACH: Why Penetration Testing is Critical to Healthcare IT Security

BEFORE THE BREACH: Why Penetration Testing is Critical to Healthcare IT Security BEFORE THE BREACH: Why Penetration Testing is Critical to Healthcare IT Security August 2014 w w w.r e d s p in.c o m Introduction This paper discusses the relevance and usefulness of security penetration

More information

PCI Compliance for Healthcare

PCI Compliance for Healthcare PCI Compliance for Healthcare Best practices for securing payment card data In just five years, criminal attacks on healthcare organizations are up by a stunning 125%. 1 Why are these data breaches happening?

More information

Meaningful Use and Security Risk Analysis

Meaningful Use and Security Risk Analysis Meaningful Use and Security Risk Analysis Meeting the Measure Security in Transition Executive Summary Is your organization adopting Meaningful Use, either to gain incentive payouts or to avoid penalties?

More information

HIPAA Security Rule Toolkit

HIPAA Security Rule Toolkit California Office of Health Information Integrity (CalOHII) HIPAA Security Rule Toolkit User Guide Version 1.0 2/1/2012 Table of Contents 1.0 - HIPAA Security Rule Background... 0 2.0 Purpose... 1 3.0

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics HIPAA SERIES Topics 1. 101 for Covered Entities 2. Standards - Administrative Safeguards 3. Standards - Physical Safeguards 4. Standards - Technical Safeguards 5. Standards - Organizational, Policies &

More information

FACT SHEET: Ransomware and HIPAA

FACT SHEET: Ransomware and HIPAA FACT SHEET: Ransomware and HIPAA A recent U.S. Government interagency report indicates that, on average, there have been 4,000 daily ransomware attacks since early 2016 (a 300% increase over the 1,000

More information

What is required of a compliant Risk Assessment?

What is required of a compliant Risk Assessment? What is required of a compliant Risk Assessment? ACR 2 Solutions President Jack Kolk discusses the nine elements that the Office of Civil Rights requires Covered Entities perform when conducting a HIPAA

More information

Bridging the HIPAA/HITECH Compliance Gap

Bridging the HIPAA/HITECH Compliance Gap CyberSheath Healthcare Compliance Paper www.cybersheath.com -65 Bridging the HIPAA/HITECH Compliance Gap Security insights that help covered entities and business associates achieve compliance According

More information

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services Real World Healthcare Security Exposures Brian Selfridge, Partner, Meditology Services 2 Agenda Introduction Background and Industry Context Anatomy of a Pen Test Top 10 Healthcare Security Exposures Lessons

More information

Nine Network Considerations in the New HIPAA Landscape

Nine Network Considerations in the New HIPAA Landscape Guide Nine Network Considerations in the New HIPAA Landscape The Health Insurance Portability and Accountability Act of 1996 (HIPAA) Omnibus Final Rule, released January 2013, introduced some significant

More information

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS

THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS THE NEW REALITY OF RISK CYBER RISK: TRENDS AND SOLUTIONS Read the Marsh Risk Management Research Briefing: Cyber Risks Extend Beyond Data and Privacy Exposures To access the report, visit www.marsh.com.

More information

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services 1 Contents 3 Introduction 5 The HIPAA Security Rule 7 HIPAA Compliance & AcclaimVault Backup 8 AcclaimVault Security and

More information

HIPAA COMPLIANCE AND DATA PROTECTION. sales@eaglenetworks.it +39 030 201.08.25 Page 1

HIPAA COMPLIANCE AND DATA PROTECTION. sales@eaglenetworks.it +39 030 201.08.25 Page 1 HIPAA COMPLIANCE AND DATA PROTECTION sales@eaglenetworks.it +39 030 201.08.25 Page 1 CONTENTS Introduction..... 3 The HIPAA Security Rule... 4 The HIPAA Omnibus Rule... 6 HIPAA Compliance and EagleHeaps

More information

How to use the Alertsec Service to Achieve HIPAA Compliance for Your Organization

How to use the Alertsec Service to Achieve HIPAA Compliance for Your Organization How to use the Alertsec Service to Achieve HIPAA Compliance for Your Organization Alertsec offers Cloud Managed - Policy Controlled - Security Modules for Ensuring Compliance at the Endpoints Contents

More information

Overview. Figure 1 - Penetration testing screenshot examples showing (i) PACS image and (ii) breached Electronic Health Record system

Overview. Figure 1 - Penetration testing screenshot examples showing (i) PACS image and (ii) breached Electronic Health Record system Contents Overview... 3 Why Should We Hack Our Own Systems?... 4 Healthcare is a Soft Target... 4 How About Those Compliance Requirements... 5 Breach Avoidance: Compliance Is Not Enough... 6 Supporting

More information

HIPAA/HITECH Compliance The Starting Point for Secure Health Care Services

HIPAA/HITECH Compliance The Starting Point for Secure Health Care Services HIPAA/HITECH Compliance The Starting Point for Secure Health Care Services CORE Security +1 617.399-6980 info@coresecurity.com www.coresecurity.com blog.coresecurity.com Executive Overview The health care

More information

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality HIPAA Audits: How to Be Prepared Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality An Important Reminder For audio, you must use your phone: Step 1: Call (866) 906-0123.

More information

HIPAA Security Rule Changes and Impacts

HIPAA Security Rule Changes and Impacts HIPAA Security Rule Changes and Impacts Susan A. Miller, JD Tony Brooks, CISA, CRISC HIPAA in a HITECH WORLD American Health Lawyers Association March 22, 2013 Baltimore, MD Agenda I. Introduction II.

More information

How To Find Out What People Think About Hipaa Compliance

How To Find Out What People Think About Hipaa Compliance Healthcare providers attitudes towards HIPAA compliance in 2015 Created July, 27 2015 Healthcare providers attitudes towards HIPAA compliance in 2015 Over the course of this last year the healthcare industry

More information

Managing non-microsoft updates

Managing non-microsoft updates Managing non-microsoft updates With Microsoft s System Center Configuration Manager secunia.com 1 How to patch all your programs directly in Microsoft System Center 2012 A common perception is that System

More information

OCTOBER 2013 PART 1. Keeping Data in Motion: How HIPAA affects electronic transfer of protected health information

OCTOBER 2013 PART 1. Keeping Data in Motion: How HIPAA affects electronic transfer of protected health information OCTOBER 2013 PART 1 Keeping Data in Motion: How HIPAA affects electronic transfer of protected health information Part 1: How HIPAA affects electronic transfer of protected health information It is difficult

More information

Compromises in Healthcare Privacy due to Data Breaches

Compromises in Healthcare Privacy due to Data Breaches Compromises in Healthcare Privacy due to Data Breaches S. Srinivasan, PhD Distinguished Professor of Information Systems Jesse H. Jones School of Business Texas Southern University, Houston, Texas, USA

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks Data Security Breaches: Learn more about two new regulations and how to help reduce your risks By Susan Salpeter, Vice President, Zurich Healthcare Risk Management News stories about data security breaches

More information

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

Guidance on Risk Analysis Requirements under the HIPAA Security Rule Guidance on Risk Analysis Requirements under the HIPAA Security Rule Introduction The Office for Civil Rights (OCR) is responsible for issuing annual guidance on the provisions in the HIPAA Security Rule.

More information

Strategies for. Proactively Auditing. Compliance to Mitigate. Matt Jackson, Director Kevin Dunnahoo, Manager

Strategies for. Proactively Auditing. Compliance to Mitigate. Matt Jackson, Director Kevin Dunnahoo, Manager Strategies for 1 Proactively Auditing HIPAA Security Compliance to Mitigate Risk Matt Jackson, Director Kevin Dunnahoo, Manager AHIA 32 nd Annual Conference August 25-28, 2013 Chicago, Illinois www.ahia.org

More information

HIPAA Compliance Review Analysis and Summary of Results

HIPAA Compliance Review Analysis and Summary of Results HIPAA Compliance Review Analysis and Summary of Results Centers for Medicare & Medicaid Services (CMS) Office of E-Health Standards and Services (OESS) Reviews 2008 Table of Contents Introduction 1 Risk

More information

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002 ForeScout CounterACT and Compliance An independent assessment on how network access control maps to leading compliance mandates and helps automate GRC operations June 2012 Overview Information security

More information

Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services

Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services Introduction Patient privacy has become a major topic of concern over the past several years. With the majority of

More information

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance Iliana Peters, JD, LLM, HHS Office for Civil Rights Kevin

More information

Achieving HIPAA Security Rule Compliance with Lumension Solutions

Achieving HIPAA Security Rule Compliance with Lumension Solutions Achieving HIPAA Security Rule Compliance with Lumension Solutions Healthcare organizations face a host of HIPAA Security Rule compliance challenges with the move to put patient medical records online.

More information

ALERT LOGIC FOR HIPAA COMPLIANCE

ALERT LOGIC FOR HIPAA COMPLIANCE SOLUTION OVERVIEW: ALERT LOGIC FOR HIPAA COMPLIANCE AN OUNCE OF PREVENTION IS WORTH A POUND OF CURE Alert Logic provides organizations with the most advanced and cost-effective means to secure their healthcare

More information

White Paper #6. Privacy and Security

White Paper #6. Privacy and Security The Complexity of America s Health Care Industry White Paper #6 Privacy and Security www.nextwavehealthadvisors.com 2015 Next Wave Health Advisors and Lynn Harold Vogel, Ph.D. The Complexity of America

More information

Healthcare and IT Working Together. 2013 KY HFMA Spring Institute

Healthcare and IT Working Together. 2013 KY HFMA Spring Institute Healthcare and IT Working Together 2013 KY HFMA Spring Institute Introduction Michael R Gilliam Over 7 Years Experience in Cyber Security BA Telecommunications Network Security CISSP, GHIC, CCFE, SnortCP,

More information

Managing Cyber & Privacy Risks

Managing Cyber & Privacy Risks Managing Cyber & Privacy Risks NAATP Conference 2013 NSM Insurance Group Sean Conaboy Rich Willetts SEAN CONABOY INSURANCE BROKER NSM INSURANCE GROUP o Sean has been with NSM Insurance Group for the past

More information

What s New with HIPAA? Policy and Enforcement Update

What s New with HIPAA? Policy and Enforcement Update What s New with HIPAA? Policy and Enforcement Update HHS Office for Civil Rights New Initiatives Precision Medicine Initiative (PMI), including Access Guidance Cybersecurity Developer portal NICS Final

More information

HIPAA: Protecting Your. Ericka L. Adler. Practice and Your Patients

HIPAA: Protecting Your. Ericka L. Adler. Practice and Your Patients HIPAA: Protecting Your Ericka L. Adler Practice and Your Patients Rachel V. Rose Fallout from the Omnibus Rule Compliance strategies for medical practices 1. Know / manage your business associates and

More information

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule HIPAA More Important Than You Realize J. Ira Bedenbaugh Consulting Shareholder February 20, 2015 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete record

More information

HIPAA Compliance and the Protection of Patient Health Information

HIPAA Compliance and the Protection of Patient Health Information HIPAA Compliance and the Protection of Patient Health Information WHITE PAPER By Swift Systems Inc. April 2015 Swift Systems Inc. 7340 Executive Way, Ste M Frederick MD 21704 1 Contents HIPAA Compliance

More information

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services Introduction Patient privacy continues to be a chief topic of concern as technology continues to evolve. Now that the majority

More information

Healthcare Insurance Portability & Accountability Act (HIPAA)

Healthcare Insurance Portability & Accountability Act (HIPAA) O C T O B E R 2 0 1 3 Healthcare Insurance Portability & Accountability Act (HIPAA) Secure Messaging White Paper This white paper briefly details how HIPAA affects email security for healthcare organizations,

More information

HIPAA: Compliance Essentials

HIPAA: Compliance Essentials HIPAA: Compliance Essentials Presented by: Health Security Solutions August 15, 2014 What is HIPAA?? HIPAA is Law that governs a person s ability to qualify immediately for health coverage when they change

More information

2009 HIMSS Analytics Report: Evaluating HITECH s Impact on Healthcare Privacy and Security

2009 HIMSS Analytics Report: Evaluating HITECH s Impact on Healthcare Privacy and Security 2009 HIMSS Analytics Report: Evaluating HITECH s Impact on Healthcare Privacy and Security Commissioned by ID Experts November 2009 INTRODUCTION Healthcare breaches are on the rise; according to the 2009

More information

EXTENSIVE FEATURE DESCRIPTION SECUNIA CORPORATE SOFTWARE INSPECTOR. Non-intrusive, authenticated scanning for OT & IT environments. secunia.

EXTENSIVE FEATURE DESCRIPTION SECUNIA CORPORATE SOFTWARE INSPECTOR. Non-intrusive, authenticated scanning for OT & IT environments. secunia. Non-intrusive, authenticated scanning for OT & IT environments The situation: convenience vs. security Interconnectivity between organizations and corporate networks, the internet and the cloud and thus

More information

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec. The OCR Auditors are coming - Are you next? What to Expect and How to Prepare On June 10, 2011, the U.S. Department of Health and Human Services Office for Civil Rights ( OCR ) awarded KPMG a $9.2 million

More information

2016 OCR AUDIT E-BOOK

2016 OCR AUDIT E-BOOK !! 2016 OCR AUDIT E-BOOK About BlueOrange Compliance: We specialize in healthcare information privacy and security solutions. We understand that each organization is busy running its business and that

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

HIPAA COMPLIANCE AND

HIPAA COMPLIANCE AND INTRONIS CLOUD BACKUP & RECOVERY HIPAA COMPLIANCE AND DATA PROTECTION CONTENTS Introduction 3 The HIPAA Security Rule 4 The HIPAA Omnibus Rule 6 HIPAA Compliance and Intronis Cloud Backup and Recovery

More information

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16 NEW PERSPECTIVES on Healthcare Risk Management, Control and Governance www.ahia.org Journal of the Association of Heathcare Internal Auditors Vol. 32, No. 3, Fall, 2013 Professional Fee Coding Audit: The

More information

White Paper. Identifying Network Security and Compliance Challenges in Healthcare Organizations

White Paper. Identifying Network Security and Compliance Challenges in Healthcare Organizations Identifying Network Security and Compliance Challenges in Healthcare Organizations Contents Introduction....................................................................... 3 Increased Demand For Access............................................................

More information

Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services

Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services Page 2 of 8 Introduction Patient privacy has become a major topic of concern over the past several years. With the majority

More information

OCR/HHS HIPAA/HITECH Audit Preparation

OCR/HHS HIPAA/HITECH Audit Preparation OCR/HHS HIPAA/HITECH Audit Preparation 1 Who are we EHR 2.0 Mission: To assist healthcare organizations develop and implement practices to secure IT systems and comply with HIPAA/HITECH regulations. Education

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

Healthcare IT Compliance Service. Services > Overview MaaS360 Healthcare IT Compliance Service

Healthcare IT Compliance Service. Services > Overview MaaS360 Healthcare IT Compliance Service Services > Overview MaaS360 Ensure Technical Safeguards for EPHI are Working Monitor firewalls, anti-virus packages, data encryption solutions, VPN clients and other security applications to ensure that

More information

HIPAA Omnibus Rule Overview. Presented by: Crystal Stanton MicroMD Marketing Communication Specialist

HIPAA Omnibus Rule Overview. Presented by: Crystal Stanton MicroMD Marketing Communication Specialist HIPAA Omnibus Rule Overview Presented by: Crystal Stanton MicroMD Marketing Communication Specialist 1 HIPAA Omnibus Rule - Agenda History of the Omnibus Rule What is the HIPAA Omnibus Rule and its various

More information

Healthcare Security: Improving Network Defenses While Serving Patients

Healthcare Security: Improving Network Defenses While Serving Patients White Paper Healthcare Security: Improving Network Defenses While Serving Patients What You Will Learn Safeguarding the privacy of patient information is critical for healthcare providers. However, Cisco

More information

HIPAA COMPLIANCE PLAN FOR 2013

HIPAA COMPLIANCE PLAN FOR 2013 HIPAA COMPLIANCE PLAN FOR 2013 Welcome! Presentor is Rebecca Morehead, Practice Manager Strategist www.practicemanagersolutions.com Meaningful Use? As a way to encourage hospitals and providers to adopt

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

How PatchLink Meets the Top 10 Requirements for Enterprise Patch and Vulnerability Management. White Paper Sept. 2006

How PatchLink Meets the Top 10 Requirements for Enterprise Patch and Vulnerability Management. White Paper Sept. 2006 How PatchLink Meets the Top 10 Requirements for Enterprise Patch and Vulnerability Management White Paper Sept. 2006 Introduction It happens, five, ten, twenty times a month: A hardware or software vendor

More information

Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind

Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind Page1 Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind The use of electronic medical records (EMRs) to maintain patient information is encouraged today and

More information

Datto Compliance 101 1

Datto Compliance 101 1 Datto Compliance 101 1 Overview Overview This document provides a general overview of the Health Insurance Portability and Accounting Act (HIPAA) compliance requirements for Managed Service Providers (MSPs)

More information

HOW TO REALLY IMPLEMENT HIPAA. Presented by: Melissa Skaggs Provider Resources Group

HOW TO REALLY IMPLEMENT HIPAA. Presented by: Melissa Skaggs Provider Resources Group HOW TO REALLY IMPLEMENT HIPAA Presented by: Melissa Skaggs Provider Resources Group WHAT IS HIPAA The Health Insurance Portability and Accountability Act of 1996 (HIPAA; Pub.L. 104 191, 110 Stat. 1936,

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

Safeguard Your Hospital. Six Proactive Best Practices to Improve Healthcare Data Security

Safeguard Your Hospital. Six Proactive Best Practices to Improve Healthcare Data Security Safeguard Your Hospital Six Proactive Best Practices to Improve Healthcare Data Security April 2015 A Piece of Paper Can t Cause that Much Harm. Or Can It? Imagine a piece of paper arriving at ABC Hospital

More information

Are You Still HIPAA Compliant? Staying Protected in the Wake of the Omnibus Final Rule Click to edit Master title style.

Are You Still HIPAA Compliant? Staying Protected in the Wake of the Omnibus Final Rule Click to edit Master title style. Are You Still HIPAA Compliant? Staying Protected in the Wake of the Omnibus Final Rule Click to edit Master title style March 27, 2013 www.mcguirewoods.com Introductions Holly Carnell McGuireWoods LLP

More information

Data Privacy and Gramm- Leach-Bliley Act Section 501(b)

Data Privacy and Gramm- Leach-Bliley Act Section 501(b) Data Privacy and Gramm- Leach-Bliley Act Section 501(b) October 2007 2007 Enterprise Risk Management, Inc. Agenda Introduction and Fundamentals Gramm-Leach-Bliley Act, Section 501(b) GLBA Life Cycle Enforcement

More information

HIPAA and Mental Health Privacy:

HIPAA and Mental Health Privacy: HIPAA and Mental Health Privacy: What Social Workers Need to Know Presenter: Sherri Morgan, JD, MSW Associate Counsel, NASW Legal Defense Fund and Office of Ethics & Professional Review 2010 National Association

More information

YOUR HIPAA RISK ANALYSIS IN FIVE STEPS

YOUR HIPAA RISK ANALYSIS IN FIVE STEPS Ebook YOUR HIPAA RISK ANALYSIS IN FIVE STEPS A HOW-TO GUIDE FOR YOUR HIPAA RISK ANALYSIS AND MANAGEMENT PLAN 2015 SecurityMetrics YOUR HIPAA RISK ANALYSIS IN FIVE STEPS 1 YOUR HIPAA RISK ANALYSIS IN FIVE

More information

Why Email Encryption is Essential to the Safety of Your Business

Why Email Encryption is Essential to the Safety of Your Business Why Email Encryption is Essential to the Safety of Your Business What We ll Cover Email is Like a Postcard o The Cost of Unsecured Email 5 Steps to Implement Email Encryption o Know Your Compliance Regulations

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

HIPAA 101. March 18, 2015 Webinar

HIPAA 101. March 18, 2015 Webinar HIPAA 101 March 18, 2015 Webinar Agenda Acronyms to Know HIPAA Basics What is HIPAA and to whom does it apply? What is protected by HIPAA? Privacy Rule Security Rule HITECH Basics Breaches and Responses

More information

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant 1 HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant Introduction U.S. healthcare laws intended to protect patient information (Protected Health Information or PHI) and the myriad

More information

HIPAA and the HITECH Act Privacy and Security of Health Information in 2009

HIPAA and the HITECH Act Privacy and Security of Health Information in 2009 HIPAA and the HITECH Act Privacy and Security of Health Information in 2009 What is HIPAA? Health Insurance Portability & Accountability Act of 1996 Effective April 13, 2003 Federal Law HIPAA Purpose:

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

HIPAA/HITECH Privacy and Security for Long Term Care. Association of Jewish Aging Services 1

HIPAA/HITECH Privacy and Security for Long Term Care. Association of Jewish Aging Services 1 HIPAA/HITECH Privacy and Security for Long Term Care 1 John DiMaggio Chief Executive Officer, Blue Orange Compliance Cliff Mull Partner, Benesch, Healthcare Practice Group About the Presenters John DiMaggio,

More information

Vulnerability Intelligence & 3 rd party patch management

Vulnerability Intelligence & 3 rd party patch management Vulnerability Intelligence & 3 rd party patch management Presented By: William Hamilton Melby Company Overview Brief Secunia facts Established: 2002 HQ: Copenhagen, Denmark Regional office: Minneapolis,

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

Top 5 Reasons to Choose User-Friendly Strong Authentication

Top 5 Reasons to Choose User-Friendly Strong Authentication SOLUTION BRIEF: USER-FRIENDLY STRONG AUTHENTICATION........................................ Top 5 Reasons to Choose User-Friendly Strong Authentication Who should read this paper This executive brief asserts

More information

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm Electronic Health Records: Data Security and Integrity of e-phi Worcester, MA Wednesday, 2:15pm 3:30pm Agenda Introduction Learning Objectives Overview of HIPAA HIPAA: Privacy and Security HIPAA: The Security

More information

HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services

HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services How MSPs can profit from selling HIPAA security services Managed Service Providers (MSP) can use the Health Insurance Portability

More information

OCR HIPAA Audit Readiness. ISACA - North Texas Chapter April 11, 2013

OCR HIPAA Audit Readiness. ISACA - North Texas Chapter April 11, 2013 ISACA - North Texas Chapter April 11, 2013 Introduction 1 2 Basic components of HIPAA and HITECH legislation HITECH and rising breaches 3 4 OCR HIPAA audits Key findings of the pilot audits 5 Approaches

More information

BIG SHIFT TO CLOUD-BASED SECURITY

BIG SHIFT TO CLOUD-BASED SECURITY GUIDE THE BIG SHIFT TO CLOUD-BASED SECURITY How mid-sized and smaller organizations can manage their IT risks and meet regulatory compliance with minimal staff and budget. CONTINUOUS SECURITY TABLE OF

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

HIPAA compliance audit: Lessons learned apply to dental practices

HIPAA compliance audit: Lessons learned apply to dental practices HIPAA compliance audit: Lessons learned apply to dental practices Executive summary In 2013, the Health Insurance Portability and Accountability Act (HIPAA) of 1996 Omnibus Rule put healthcare providers

More information

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS Security solutions for patient and provider access AT A GLANCE Healthcare organizations of all sizes are responding to the demands of patients, physicians,

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information