Managing Your Privacy Commitments

Size: px
Start display at page:

Download "Managing Your Privacy Commitments"

Transcription

1 Managing Your Privacy Commitments An update on recent regulatory developments and how to effectively navigate them February 2013 DRAFT FOR DISCUSSION PURPOSES ONLY

2 Agenda Introduction 1. Privacy Within the Enterprise 4 2. Regulatory Updates Affecting Privacy Ensuring Compliance with Operating Models The Role of Internal Audit PwC s Approach to Privacy 28 PwC 2

3 Introduction e Chris Clancy Director, Bay Area Market Leader Data Protection & Privacy Specializing in privacy program strategy and development, risk and regulatory compliance, and data loss prevention. Ten years of experience with a mix of Fortune 500 organizations and Big-4 accounting and consulting firms Privacy leader at Silicon Valley Bank National Privacy & Data Protection Deloitte Internal Auditor at Fidelity National Financial Delivered a wide range of data protection projects including: Privacy Program Strategy, Implementing International Privacy Requirements, Providing Regulatory Compliance, IT Security Controls Rationalization, IT Internal Audit, Data Loss Prevention, and Data Classification Certified in industry leading privacy and security disciplines Certified Information Privacy Professional (CIPP/US) Certified Information Systems Security Professional (CISSP) Certified Information Systems Auditor (CISA) PwC 3

4 Privacy Within the Enterprise PwC 4

5 What is Privacy? There are numerous definitions for privacy, such as: The right to be left alone A fundamental human right of a person to make personal decisions regarding their own matters The right of people to lead their lives in a manner that is reasonably secluded from public scrutiny What about information privacy? The ability of an individual or group to stop personal information about themselves from becoming known to people other than those they choose Generally, there are three social concerns that drive the issue of privacy. These include individuals fears about: How data is used How data is protected Who is accountable It is important to note that everyone views privacy differently and this view can depend on individual characteristics such as generation and national origin PwC 5

6 Why is Privacy Protection Important? To earn and keep the public s trust To prevent identity fraud and theft To prevent privacy incidents It s the law! PwC 6

7 Consequences of Violating Privacy Law Organizations that do not adequately manage the risk of noncompliance with privacy laws and regulations may face the following: Negative brand impact Compliance with intrusive enforcement requirements Loss of shareholder value Violation of local laws Loss of confidence with data protection authorities Stoppages/delays imposed by regulatory bodies such as the Federal Trade Commission (FTC), Department of Commerce, International Data Protection Authorities, and others Potential additional legislation or regulations that will impose greater restrictions PwC 7

8 No Single Legal Framework Exists Currently Currently there are no overarching privacy laws to govern privacy for financial services institutions in the U.S. Gramm-Leach Bliley Act (GLBA) As such, companies must comply with a combination of industry/sector, state, and federal privacy laws based on: Types of business conducted Where business is conducted and where employees are located State Breach Notification Laws State Social Security Number Protection Laws Sample Privacy Laws Right to Financial Privacy Act HITRUST Where clients/customers are located Health Insurance Portability and Accountability Act (HIPAA) PwC 8

9 Privacy Trends Domestically and Internationally (a.k.a. Cross Border Compliance) US Federal GLBA, HIPAA, COPPA, Do Not Call, PCI DSS China Pending local requirements; APEC Privacy Framework Numerous State Laws Breach Notification 46States from CA to NY APEC Privacy Principals) European Union EU Data Protection Directive and Member States Data Protection Laws India Information Technology Act 2008 PwC 9

10 Regulatory Updates Affecting Privacy PwC 10

11 Children s Online Privacy Protection Act (COPPA) Updated December, 2012 Overview The COPPA Rule, 16 CFR Part 312 became effective on April 21, Types of Information Protected Personal information of children under the age of 13 Who the law regulates Operators Recent Updates The updated Rule contains references to modern technologies, which expands the definition of operator to include these service providers More activities are specifically permitted New forms of parental consent are also permitted PwC 11

12 Health Information Portability and Protection Act (HIPAA) Updated January, 2013 Overview Privacy Rule Security Rule Types of Information Protected Protected Health Information (PHI) - is information, including demographic data, that relates to: Who the law regulates Health Plans Health Care Providers Health Care Clearinghouses Business Associates Recent Updates The final rules effective date is March 26, 2013, and full compliance by covered entities and business associates is required 180 days later (by September 23, 2013) Genetic information Breach Notification PwC 12

13 European Union Data Protection Directive Updated January, 2012 DRAFT ONLY Overview Directive 95/46/EC Each of the 26 member states has adopted this Directive in the form of national laws which, at minimum, must meet the standards within the Directive. Types of Information Protected Personal Data' - any information relating to an identified or identifiable natural person ('data subject'); Who the law regulates Data controllers Proposed Updates Explicit consent model Privacy by Design Right to be Forgotten PwC 13

14 Other Related Updates California California s Attorney General, Kamala D. Harris has announced the creation of the Privacy Enforcement and Protection Unit Will be housed in the ecrime Unit of the California Department of Justice, will combine the various privacy functions of the Department of Justice into a single enforcement and education unit with privacy expertise JoAnne McNabb Director Travis LeBlanc Head of enforcement division U.S. Federal NIST SP( rev.4) Highly referenced Information Security Framework Appendix J, Privacy Control Catalog, is a new addition intended to address the privacy needs of federal agencies PwC 14

15 Ensuring Compliance with Operating Models PwC 15

16 As Companies Expand and Change their Business/Operating Model What Organizations are Currently Doing Expanding into new (global) markets Off-shoring /Outsourcing certain business functions to third parties across a variety of countries Expanding/Creating new products for customers Related Privacy Considerations What laws will I have to comply with? Will information reside in one country or be transferred between several countries? How should I protect any data I collect or transmit? Do I need to have different policies for different customers based on geographic location? How do I train and educate my employees to understand and comply with regulations for these new markets? Who is responsible for complying with local/national laws? Will I need to comply with regulations enacted by the country my off-shoring firm is located in? Am I allowed to monitor consumers purchasing habits? What data am I allowed to collect? What data am I allowed to share with outside parties? PwC 16

17 Questions Arise About Privacy and Protecting Sensitive Data What Companies are Currently Doing Targeting specific products to certain groups/sets of customers Providing excellent customer service based on personal attributes Related Privacy Considerations What data am I allowed to collect without consent to analyze customer behavior? Are there restrictions on how I can use certain information? How should I protect the data or customer information once I have it? What data am I allowed collect? Which data will I need to gain consent? What are my processes to ensure that I can pass an audit? PwC 17

18 Having a Program In Place to Ensure Compliance In the U.S., organizations are required to comply with numerous laws and regulations regarding the protection of consumer information. A comprehensive program is needed to address the myriad requirements. Incident Response Governance Monitoring & Auditing Risk Assessment Training & Awareness Privacy Processes & Controls Technical Security & Controls PwC 18

19 Engage your Stakeholders Privacy is a relatively new consideration within the Risk Management disciplines. As a result, the manner with which organizations address this risk could differ widely. Some of the typical stakeholders and associated privacy concerns are listed below: Process Area Legal Marketing Information Security Internal Audit Compliance Privacy Office Privacy concern (examples) FTC complaints Records Management ecommerce initiatives CRM Social media campaigns Audit findings PCI readiness Data breaches Board or Audit Committee requests Increasing the enterprise risk scope HIPAA (healthcare), GLBA (financial) Regulatory examination Governance structure Operating privacy, how to live by the privacy policy Footer PwC 19

20 Focus on the Next Hot Topics and Privacy Trends Companies should be aware of the dynamic and changing privacy landscape in order to anticipate and prepare for future regulations. Topic Customer Perception Privacy by Design Social Networking Online Behavioral Advertising Legislative Activity Active Players Trend Customers are willing to provide personal information with the expectation of corporate safeguarding and accountability Privacy is embedded into new technologies and business practices, from the outset Increasing new risks for organizations (i.e. security) and individuals (i.e. consumer privacy) Self-regulatory principles (i.e. transparency, consumer control and accountability) Congress and States are becoming increasingly active developing legislation to address the changing privacy environment Rising enforcements from the FTC and HHS-OCR, and increasing involvement by the Department of Commerce, Dept of Justice, Federal Trade Commission, HHS-OCR, the Consumer Financial Protection Bureau, and State Attorneys General PwC 20

21 The Role of Internal Audit PwC 21

22 Privacy is a top-10 risk! Is privacy a top-10 risk or initiative at your organization? Yes top 5 risk 43% Yes between risk #6 and #10 38% Not in the top 10 19% Source: PwC Data Protection and Privacy webcast, "Tomorrow's Privacy - Balancing Commitments with Business Innovation (Feb. 2012) PwC 22

23 Risks generally not perceived as well managed 15 most-cited risks Economic uncertainty Talent and labor New product introductions Only Regulations and government policies Reputation and brand Fraud and ethics 45% Competition Financial markets Data privacy and security Commercial market shifts Energy and commodity costs Government spending /taxation Business continuity Mergers, acquisitions, and JVs Large program risk are comfortable with how well their critical risks are being managed Source: PwC s 2012 State of the Internal Audit Profession Study PwC 23

24 Three Lines of Defense Management Reporting/organizational structure Ownership, responsibility and accountability Risk management and compliance functions Facilitate and monitor the implementation of effective risk management practices Internal audit Provides objective assurance to board and executive management PwC 24

25 The role of internal audit Keep the Audit Committee aware of emerging security and privacy risks Identify exposures in the organization, and help discover possible solutions Embed yourself in key activities that support the implementation of new business processes, products or information systems (i.e., privacy by design) Regular and specialty audits of data protection controls Common Barriers to Success A mindset that believes adequate controls are already in place Cost Low expectations Fragmented responsibilities PwC 25

26 What kinds of questions should you be asking? Understanding Company Governance & Awareness What are the company s privacy commitments? Think about relevant regulations, employment agreements and business partner contracts. What is the operational culture of the company, and what is the philosophy regarding information security and privacy? Who leads the efforts for privacy and/or information security (e.g., Steering Committee)? Understanding sensitive data What sensitive data do you have that needs to be protected? Does a data or systems inventory exist? Understanding threats Has your data been exposed and would you know if it were? Do you know what breach indicators you should be monitoring? PwC 26

27 What kinds of questions should you be asking? Building protections Has the company established formal governance and controls to protect sensitive data? Are the controls and safeguards periodically tested? Have the controls and safeguards been updated to respond to changing business models? Responding to incidents Are you prepared to respond to legal actions regarding privacy complaints? If a regulator were to inquire or investigate the company, would the company be prepared to respond? Has the company established formal plans to respond to privacy incidents when they occur? PwC 27

28 PwC s Approach to Privacy PwC 28

29 Data protection & privacy How we enable, from assisting with strategy definition, to providing assurance Envision Design & Build Implement Operate Review & Assure Develop Vision Where do you want to go, and what does it look like when you get there? Understand Current State Where are you today? Develop Roadmap How do you get from here to there, efficiently? Design Program Set up the program, and the governance of the function, in line with your culture and requirements. Design Privacy Process Define the services that the privacy program will deliver to the organization and how they will be delivered Implement Program Transition the design into production. Adjust as necessary Implement Privacy Process Roll out / implement privacy services. Operate Program Operate elements of the program, such as governance, risk management and reporting. Operate Privacy Process Operate elements of the privacy program, such as assessing the privacy controls in place at key vendors. Review Assist management to confirm the effective operation of their privacy program, or certain elements of it. Assure Provide external assurance, through reports such as SSAE16, SOC2, HITRUST, and others. PwC 29

30 PwC brings global experience to the table Understanding technology, the regulatory maze, risk management and control development and assurance is our core strength. Our team is highly experienced in providing data protection and privacy related services. Using a scalable, risk-based approach, we ll help you determine what needs to be secured and how to do it, by performing services such as: Providing attest reporting to a regulatory body such as the Federal Trade Commission (FTC) or Office for Civil Rights (OCR). Developing data protection strategies that align with and support your broader business plans. Creating a blueprint for cost-effective regulatory compliance. Positioning you to reap the benefits of new technology and avoid the risks. Contact: Chris Clancy Director, San Jose christopher.j.clancy@us.pwc.com (408) Aaron Weller Managing Director, Seattle aaron.weller@us.pwc.com (206) PwC 30

31 Questions?? 2012 PricewaterhouseCoopers LLP. All rights reserved. In this document, PwC refers to PricewaterhouseCoopers LLP, which is a member firm of PricewaterhouseCoopers International Limited, each member firm of which is a separate legal entity.

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

The Importance of Privacy & Data Security in a Changing World

The Importance of Privacy & Data Security in a Changing World Cyber, PrivaCy & Data SeCurity 360 www.mpplaw.com about our PraCtiCe Data is the lifeblood of our global economy. Collected, stored and transmitted, digital data not only imparts great opportunities, but

More information

Our Commitment to Information Security

Our Commitment to Information Security Our Commitment to Information Security What is HIPPA? Health Insurance Portability and Accountability Act 1996 The HIPAA Privacy regulations require health care providers and organizations, as well as

More information

Keeping watch over your best business interests.

Keeping watch over your best business interests. Keeping watch over your best business interests. 0101010 1010101 0101010 1010101 IT Security Services Regulatory Compliance Services IT Audit Services Forensic Services Risk Management Services Attestation

More information

HIPAA and HITRUST - FAQ

HIPAA and HITRUST - FAQ A COALFIRE WHITE PAPER HIPAA and HITRUST - FAQ by Andrew Hicks, MBA, CISA, CCM, CRISC, HITRUST CSF Practitioner Director, Healthcare Practice Lead Coalfire February 2013 Introduction Organizations are

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

Threat and Vulnerability Management (TVM) Protecting IT assets through a comprehensive program. Chicago IIA/ISACA

Threat and Vulnerability Management (TVM) Protecting IT assets through a comprehensive program. Chicago IIA/ISACA www.pwc.com Vulnerability Management (TVM) Protecting IT assets through a comprehensive program Chicago IIA/ISACA 2 nd Annual Hacking Conference Introductions Paul Hinds Managing Director Cybersecurity

More information

TOP 10 Security Questions Introduction Breaches and other privacy and security incidents in healthcare are on the rise due to the vast size of the industry and the oneoffs of protected health information

More information

HIPAA Compliance and Reporting Requirements

HIPAA Compliance and Reporting Requirements Healthcare IT Assurance Peace of Mind Through Privacy and Security Risk Management By Dan Schroeder, CPA, MBA, CISA, CIA, PCI QSA, CISM, CIPP/US Dan.schroeder@hawcpa.com BRIEF CONTENTS HCIT IMPROVES THE

More information

Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard

Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard Information Systems Audit and Controls Association Service Organization Control (SOC) Reports Focus on SOC 2 Reporting Standard February 4, 2014 Tom Haberman, Principal, Deloitte & Touche LLP Reema Singh,

More information

HCCA Compliance Institute 2013 Privacy & Security

HCCA Compliance Institute 2013 Privacy & Security HCCA Compliance Institute 2013 Privacy & Security 704 Conducting a Privacy Risk Assessment A Practical Guide to the Performance, Evaluation and Response April 23, 2013 Presented By Eric Dieterich Session

More information

www.pwc.com Third Party Risk Management 12 April 2012

www.pwc.com Third Party Risk Management 12 April 2012 www.pwc.com Third Party Risk Management 12 April 2012 Agenda 1. Introductions 2. Drivers of Increased Focus on Third Parties 3. Governance 4. Third Party Risks and Scope 5. Third Party Risk Profiling 6.

More information

VENDOR MANAGEMENT. General Overview

VENDOR MANAGEMENT. General Overview VENDOR MANAGEMENT General Overview With many organizations outsourcing services to other third-party entities, the issue of vendor management has become a noted topic in today s business world. Vendor

More information

Managing data security and privacy risk of third-party vendors

Managing data security and privacy risk of third-party vendors Managing data security and privacy risk of third-party vendors The use of third-party vendors for key business functions is here to stay. Routine sharing of critical information assets, including protected

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

Protecting your brand in the cloud Transparency and trust through enhanced reporting

Protecting your brand in the cloud Transparency and trust through enhanced reporting Protecting your brand in the cloud Transparency and trust through enhanced reporting Third-party Assurance November 2011 At a glance Cloud computing has unprecedented potential to deliver greater business

More information

Privacy Law Basics and Best Practices

Privacy Law Basics and Best Practices Privacy Law Basics and Best Practices Information Privacy in a Digital World Stephanie Skaff sskaff@fbm.com What Is Information Privacy? Your name? Your phone number or home address? Your email address?

More information

Protecting Personal Information: The Massachusetts Data Security Regulation (201 CMR 17.00)

Protecting Personal Information: The Massachusetts Data Security Regulation (201 CMR 17.00) Protecting Personal Information: The Massachusetts Data Security Regulation (201 CMR 17.00) May 15, 2009 LLP US Information Security Framework Historically industry-specific HIPAA Fair Credit Reporting

More information

San Francisco Chapter. Presented by Mike O. Villegas, CISA, CISSP

San Francisco Chapter. Presented by Mike O. Villegas, CISA, CISSP Presented by Mike O. Villegas, CISA, CISSP Agenda Information Security (IS) Vision at Newegg.com Typical Issues at Most Organizations Information Security Governance Four Inter-related CoBIT Domains ISO

More information

HIPAA PRIVACY AND SECURITY AWARENESS

HIPAA PRIVACY AND SECURITY AWARENESS HIPAA PRIVACY AND SECURITY AWARENESS Introduction The Health Insurance Portability and Accountability Act (known as HIPAA) was enacted by Congress in 1996. HIPAA serves three main purposes: To protect

More information

OCR HIPAA Audit Readiness. ISACA - North Texas Chapter April 11, 2013

OCR HIPAA Audit Readiness. ISACA - North Texas Chapter April 11, 2013 ISACA - North Texas Chapter April 11, 2013 Introduction 1 2 Basic components of HIPAA and HITECH legislation HITECH and rising breaches 3 4 OCR HIPAA audits Key findings of the pilot audits 5 Approaches

More information

Sensitive Data Management: Current Trends in HIPAA and HITRUST

Sensitive Data Management: Current Trends in HIPAA and HITRUST Sensitive Data Management: Current Trends in HIPAA and HITRUST Presented by, Cal Slemp Managing Director, New York, NY June 12, 2012 Speaker Presenter Topic Objective Cal Slemp Managing Director, New York

More information

Well-Documented Controls Reduce Risk and Support Compliance Initiatives

Well-Documented Controls Reduce Risk and Support Compliance Initiatives White Paper Risks Associated with Missing Documentation for Health Care Providers Well-Documented Controls Reduce Risk and Support Compliance Initiatives www.solutionary.com (866) 333-2133 Many Health

More information

Building Trust and Confidence in Healthcare Information. How TrustNet Helps

Building Trust and Confidence in Healthcare Information. How TrustNet Helps Building Trust and Confidence in Healthcare Information The management of healthcare information in the United States is regulated under the HIPAA (Health Insurance Portability and Accountability Act)

More information

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015

Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission. June 25, 2015 Cybersecurity for Nonprofits: How to Protect Your Organization's Data While Still Fulfilling Your Mission June 25, 2015 1 Your Panelists Kenneth L. Chernof Partner, Litigation, Arnold & Porter LLP Nicholas

More information

A Flexible and Comprehensive Approach to a Cloud Compliance Program

A Flexible and Comprehensive Approach to a Cloud Compliance Program A Flexible and Comprehensive Approach to a Cloud Compliance Program Stuart Aston Microsoft UK Session ID: SPO-201 Session Classification: General Interest Compliance in the cloud Transparency Responsibility

More information

Hot Topics in IT. CUAV Conference May 2012

Hot Topics in IT. CUAV Conference May 2012 Hot Topics in IT CUAV Conference May 2012 Baker Tilly Virchow Krause, LLP Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International.

More information

Shipman & Goodwin LLP. HIPAA Alert STIMULUS PACKAGE SIGNIFICANTLY EXPANDS HIPAA REQUIREMENTS

Shipman & Goodwin LLP. HIPAA Alert STIMULUS PACKAGE SIGNIFICANTLY EXPANDS HIPAA REQUIREMENTS Shipman & Goodwin LLP HIPAA Alert March 2009 STIMULUS PACKAGE SIGNIFICANTLY EXPANDS HIPAA REQUIREMENTS The economic stimulus package, officially named the American Recovery and Reinvestment Act of 2009

More information

Data Centric Security Management. Protecting information in a rapidly evolving and interconnected future

Data Centric Security Management. Protecting information in a rapidly evolving and interconnected future Data Centric Security Management Protecting information in a rapidly evolving and interconnected future Speakers Bio Clint Jensen Director (San Francisco) IT Security Privacy & Risk Mobile: (415) 498-7344

More information

The New Normal: The Expanding Role of Technology Providers in Payment Processing. Pete S. Johnson

The New Normal: The Expanding Role of Technology Providers in Payment Processing. Pete S. Johnson The New Normal: The Expanding Role of Technology Providers in Payment Processing Pete S. Johnson Recent Market Trends Affecting Role of Technology Providers Transition Brick and Mortar ecommerce Mobile

More information

Case 2:13-cv-01887-ES-JAD Document 282-1 Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY

Case 2:13-cv-01887-ES-JAD Document 282-1 Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY Case 2:13-cv-01887-ES-JAD Document 282-1 Filed 12/09/15 Page 1 of 18 PageID: 4861 THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF NEW JERSEY Federal Trade Commission, Plaintiff, v. Wyndham Worldwide

More information

What does HIPAA Compliant mean? Session 137 April 15, 2015

What does HIPAA Compliant mean? Session 137 April 15, 2015 What does HIPAA Compliant mean? Session 137 April 15, 2015 Dana DeMasters, MN, RN, CHPS Privacy/Security Officer Liberty Hospital Tom Walsh, CISSP President & CEO tw-security DISCLAIMER: The views and

More information

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS What would you do? You receive a phone call from your CEO. They just received

More information

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Executive Summary Today s Healthcare industry is facing complex privacy and data security requirements. The movement

More information

Whitepaper: 7 Steps to Developing a Cloud Security Plan

Whitepaper: 7 Steps to Developing a Cloud Security Plan Whitepaper: 7 Steps to Developing a Cloud Security Plan Executive Summary: 7 Steps to Developing a Cloud Security Plan Designing and implementing an enterprise security plan can be a daunting task for

More information

Big Data, Big Risk, Big Rewards. Hussein Syed

Big Data, Big Risk, Big Rewards. Hussein Syed Big Data, Big Risk, Big Rewards Hussein Syed Discussion Topics Information Security in healthcare Cyber Security Big Data Security Security and Privacy concerns Security and Privacy Governance Big Data

More information

State of Compliance 2014 Healthcare provider industry brief

State of Compliance 2014 Healthcare provider industry brief Delve into the full analysis of the 2014 State of Compliance Survey at: pwc.com/us/ stateofcompliance State of Compliance 2014 Healthcare provider industry brief Introduction The healthcare provider industry

More information

ursouthwestern Medical Center The University of Texas Southwestern Medical Center HIPAA Privacy Program Audit Internal Audit Report 15:20 July 6, 2015

ursouthwestern Medical Center The University of Texas Southwestern Medical Center HIPAA Privacy Program Audit Internal Audit Report 15:20 July 6, 2015 ursouthwestern The University of Texas Southwestern Internal Audit Report 15:20 July 6, 2015 Table of Contents UT Southwestern I. Executive Summary Background/Scope and Objectives Conclusion 11. Detailed

More information

Privacy and Data Protection

Privacy and Data Protection Hewlett-Packard Company 3000 Hanover Street Palo Alto, CA 94304 hp.com HP Policy Position Privacy and Data Protection Current Global State of Privacy and Data Protection The rapid expansion and pervasiveness

More information

2016 OCR AUDIT E-BOOK

2016 OCR AUDIT E-BOOK !! 2016 OCR AUDIT E-BOOK About BlueOrange Compliance: We specialize in healthcare information privacy and security solutions. We understand that each organization is busy running its business and that

More information

9/14/2015. Before we begin. Learning Objectives. Kevin Secrest IT Audit Manager, University of Pennsylvania

9/14/2015. Before we begin. Learning Objectives. Kevin Secrest IT Audit Manager, University of Pennsylvania Evaluating and Managing Third Party IT Service Providers Are You Really Getting The Assurance You Need To Mitigate Information Security and Privacy Risks? Kevin Secrest IT Audit Manager, University of

More information

Securing the Cloud Infrastructure

Securing the Cloud Infrastructure EXECUTIVE STRATEGY BRIEF Microsoft recognizes that security and privacy protections are essential to building the necessary customer trust for cloud computing to reach its full potential. This strategy

More information

what your business needs to do about the new HIPAA rules

what your business needs to do about the new HIPAA rules what your business needs to do about the new HIPAA rules Whether you are an employer that provides health insurance for your employees, a business in the growing health care industry, or a hospital or

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

Managing Cybersecurity Risk in a HIPAA-Compliant World

Managing Cybersecurity Risk in a HIPAA-Compliant World 1 P a g e AN EXECUTIVE REVIEW Managing Cybersecurity Risk in a HIPAA-Compliant World by Andrew Hicks, MBA, CISA, CCM, CRISC, HITRUST CSF Practitioner Director, Healthcare Practice Lead, Coalfire Dr. Bryan

More information

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013 Regulatory Updates Eric M. Wright, CPA, CITP Schneider Downs & Co., Inc. December 5, 2013 Eric M. Wright, CPA, CITP Eric has been involved with Information Technology with Schneider Downs since 1983. He

More information

INFORMATION TECHNOLOGY POLICY

INFORMATION TECHNOLOGY POLICY COMMONWEALTH OF PENNSYLVANIA DEPARTMENT OF PUBLIC WELFARE INFORMATION TECHNOLOGY POLICY Name Of : DPW Information Security and Privacy Policies Domain: Security Date Issued: 05/09/2011 Date Revised: 11/07/2013

More information

Altius IT Policy Collection Compliance and Standards Matrix

Altius IT Policy Collection Compliance and Standards Matrix Governance IT Governance Policy Mergers and Acquisitions Policy Terms and Definitions Policy 164.308 12.4 12.5 EDM01 EDM02 EDM03 Information Security Privacy Policy Securing Information Systems Policy

More information

Feature. Log Management: A Pragmatic Approach to PCI DSS

Feature. Log Management: A Pragmatic Approach to PCI DSS Feature Prakhar Srivastava is a senior consultant with Infosys Technologies Ltd. and is part of the Infrastructure Transformation Services Group. Srivastava is a solutions-oriented IT professional who

More information

HEALTHCARE SECURITY AND PRIVACY CATALOG OF SERVICES

HEALTHCARE SECURITY AND PRIVACY CATALOG OF SERVICES HEALTHCARE SECURITY AND PRIVACY CATALOG OF SERVICES OCTOBER 2014 3300 North Fairfax Drive, Suite 308 Arlington, Virginia 22201 USA +1.571.481.9300 www.lunarline.com OUR CLIENTS INCLUDE Contents Healthcare

More information

Ethics, Privilege, and Practical Issues in Cloud Computing, Privacy, and Data Protection: HIPAA February 13, 2015

Ethics, Privilege, and Practical Issues in Cloud Computing, Privacy, and Data Protection: HIPAA February 13, 2015 Ethics, Privilege, and Practical Issues in Cloud Computing, Privacy, and Data Protection: HIPAA February 13, 2015 Katherine M. Layman Cozen O Connor 1900 Market Street Philadelphia, PA 19103 (215) 665-2746

More information

HIPAA In The Workplace. What Every Employee Should Know and Remember

HIPAA In The Workplace. What Every Employee Should Know and Remember HIPAA In The Workplace What Every Employee Should Know and Remember What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 Portable Accountable Rules for Privacy Rules for Security

More information

Bridging the HIPAA/HITECH Compliance Gap

Bridging the HIPAA/HITECH Compliance Gap CyberSheath Healthcare Compliance Paper www.cybersheath.com -65 Bridging the HIPAA/HITECH Compliance Gap Security insights that help covered entities and business associates achieve compliance According

More information

HIPAA Audits Are Here!

HIPAA Audits Are Here! HIPAA Audits Are Here! How to prepare for and what to expect when OCR comes knocking May 12, 2016 James B. Wieland, Principal, Ober Kaler Emily H. Wein, Principal, Ober Kaler David Holtzman, VP of Compliance,

More information

White Paper #6. Privacy and Security

White Paper #6. Privacy and Security The Complexity of America s Health Care Industry White Paper #6 Privacy and Security www.nextwavehealthadvisors.com 2015 Next Wave Health Advisors and Lynn Harold Vogel, Ph.D. The Complexity of America

More information

A Privacy and Data Security Checklist for All

A Privacy and Data Security Checklist for All July 2015 Many companies know they have to follow privacy and data security rules. Companies in the health care industry know about Health Insurance Portability and Accountability Act (HIPAA). Financial

More information

OCR HIPAA AUDITS THEY RE BACK!

OCR HIPAA AUDITS THEY RE BACK! OCR HIPAA AUDITS THEY RE BACK! Chris Apgar, CISSP 2016 OVERVIEW OCR Audit Program Overview What to Expect if OCR s Auditors Show Up Potential Penalties and Other OCR Actions How to Prepare for an Audit

More information

HIPAA in the Cloud How to Effectively Collaborate with Cloud Providers

HIPAA in the Cloud How to Effectively Collaborate with Cloud Providers How to Effectively Collaborate with Cloud Providers Agenda Overview of Topics Covered Agenda Evolution of the Cloud Comparison of Private vs. Public Clouds Other Regulatory Frameworks Similar to HIPAA

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Overview of Topics Covered

Overview of Topics Covered How to Effectively Collaborate with Cloud Providers Agenda Overview of Topics Covered Agenda Evolution of the Cloud Comparison of Private vs. Public Clouds Other Regulatory Frameworks Similar to HIPAA

More information

Are You Prepared for an OCR HIPAA Audit or Investigation? February 15, 2012 ID Experts Webinar www.idexpertscorp.com

Are You Prepared for an OCR HIPAA Audit or Investigation? February 15, 2012 ID Experts Webinar www.idexpertscorp.com Are You Prepared for an OCR HIPAA Audit or Investigation? February 15, 2012 ID Experts Webinar www.idexpertscorp.com Mahmood Sher-Jan VP of Product Management mahmood.sher-jan@idexpertscorp.com Chris Apgar

More information

General HIPAA Implementation FAQ

General HIPAA Implementation FAQ General HIPAA Implementation FAQ What is HIPAA? Signed into law in August 1996, the Health Insurance Portability and Accountability Act ( HIPAA ) was created to provide better access to health insurance,

More information

Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know

Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know Note: Information provided to NCRA by Melodi Gates, Associate with Patton Boggs, LLC Privacy and data protection

More information

Vendor Management Best Practices

Vendor Management Best Practices 23 rd Annual and One Day Seminar Vendor Management Best Practices Catherine Bruder CPA, CITP, CISA, CISM, CTGA Michigan Texas Florida Insight. Oversight. Foresight. SM Doeren Mayhew Bruder 1 $100 billion

More information

Sharing Cybersecurity Threat Info With the Government -- Should You Be Afraid To Do So?

Sharing Cybersecurity Threat Info With the Government -- Should You Be Afraid To Do So? Sharing Cybersecurity Threat Info With the Government -- Should You Be Afraid To Do So? Bruce Heiman K&L Gates September 10, 2015 Bruce.Heiman@klgates.com (202) 661-3935 Why share information? Prevention

More information

Hans Bos Microsoft Nederland. hans.bos@microsoft.com

Hans Bos Microsoft Nederland. hans.bos@microsoft.com Hans Bos Microsoft Nederland Email: Twitter: hans.bos@microsoft.com @hansbos Microsoft s Cloud Environment Consumer and Small Business Services Software as a Service (SaaS) Enterprise Services Third-party

More information

Data Loss Prevention and HIPAA. Kit Robinson Director kit.robinson@vontu.com

Data Loss Prevention and HIPAA. Kit Robinson Director kit.robinson@vontu.com Data Loss Prevention and HIPAA Kit Robinson Director kit.robinson@vontu.com ID Theft Tops FTC's List of Complaints For the 5 th straight year, identity theft ranked 1 st of all fraud complaints. 10 million

More information

Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information

Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information about HIPAA, the HITECH-HIPAA Omnibus Privacy Act, how

More information

Auditing your institution's cybersecurity incident/breach response plan. Baker Tilly Virchow Krause, LLP

Auditing your institution's cybersecurity incident/breach response plan. Baker Tilly Virchow Krause, LLP Auditing your institution's cybersecurity incident/breach response plan Objectives > Provide an overview of incident/breach response plans and their intended benefits > Describe regulatory/legal requirements

More information

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft

Cyber Security and Privacy Services. Working in partnership with you to protect your organisation from cyber security threats and data theft Cyber Security and Privacy Services Working in partnership with you to protect your organisation from cyber security threats and data theft 2 Cyber Security and Privacy Services What drives your security

More information

IT Cloud / Data Security Vendor Risk Management Associated with Data Security. September 9, 2014

IT Cloud / Data Security Vendor Risk Management Associated with Data Security. September 9, 2014 IT Cloud / Data Security Vendor Risk Management Associated with Data Security September 9, 2014 Speakers Brian Thomas, CISA, CISSP In charge of Weaver s IT Advisory Services, broad focus on IT risk, security

More information

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS What would you do? Your organization received a certified letter sent from the Office for Civil Rights (OCR)

More information

Business Associates and HIPAA

Business Associates and HIPAA Business Associates and HIPAA What BAs need to know to comply with HIPAA privacy and security rules by Dom Nicastro White paper The lax days of complying with privacy and security laws are over for business

More information

Nine Network Considerations in the New HIPAA Landscape

Nine Network Considerations in the New HIPAA Landscape Guide Nine Network Considerations in the New HIPAA Landscape The Health Insurance Portability and Accountability Act of 1996 (HIPAA) Omnibus Final Rule, released January 2013, introduced some significant

More information

Securing the Microsoft Cloud

Securing the Microsoft Cloud Securing the Microsoft Cloud Securing the Microsoft Cloud Page 1 Securing the Microsoft Cloud Microsoft recognizes that trust is necessary for organizations and consumers to fully embrace and benefit from

More information

July 2015. New Entrants: Charting the Health Industry s Risk and Regulatory Landscape Where Risk Meets Opportunity

July 2015. New Entrants: Charting the Health Industry s Risk and Regulatory Landscape Where Risk Meets Opportunity July 2015 New Entrants: Charting the Health Industry s Risk and Regulatory Landscape Where Risk Meets Opportunity The new health economy is bringing change and new entrants from diverse industries are

More information

Straight from the Source: HHS Tools for Avoiding Some of the Biggest HIPAA Mistakes

Straight from the Source: HHS Tools for Avoiding Some of the Biggest HIPAA Mistakes Watch the Replay Straight from the Source: HHS Tools for Avoiding Some of the Biggest HIPAA Mistakes FairWarning Executive Webinar Series May 20, 2014 #AnytimeAudit Today s Panel Laura E. Rosas, JD, MPH

More information

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments.

Security solutions White paper. Acquire a global view of your organization s security state: the importance of security assessments. Security solutions White paper Acquire a global view of your organization s security state: the importance of security assessments. April 2007 2 Contents 2 Overview 3 Why conduct security assessments?

More information

HIPAA in the Cloud. How to Effectively Collaborate with Cloud Providers

HIPAA in the Cloud. How to Effectively Collaborate with Cloud Providers How to Effectively Collaborate with Cloud Providers Speaker Bio Chad Kissinger Chad Kissinger Founder OnRamp Chad Kissinger is the Founder of OnRamp, an industry leading high security and hybrid hosting

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

How To Understand And Understand The Benefits Of A Health Insurance Risk Assessment

How To Understand And Understand The Benefits Of A Health Insurance Risk Assessment 4547 The Case For HIPAA Risk Assessment Leader s Guide IMPORTANT INFORMATION FOR EDUCATION COORDINATORS & PROGRAM FACILITATORS PLEASE NOTE: In order for this program to meet Florida course requirements,

More information

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business TAKING OUR CUSTOMERS BUSINESS FORWARD The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment

More information

HIPAA Overview. Darren Skyles, Partner McGinnis Lochridge. Darren S. Skyles dskyles@mcginnislaw.com

HIPAA Overview. Darren Skyles, Partner McGinnis Lochridge. Darren S. Skyles dskyles@mcginnislaw.com HIPAA Overview Darren Skyles, Partner McGinnis Lochridge HIPAA Health Insurance Portability and Accountability Act of 1996 Electronic transaction and code sets: Adopted standards for electronic transactions

More information

Privacy Legislation and Industry Security Standards

Privacy Legislation and Industry Security Standards Privacy Legislation and Issue No. 3 01010101 01010101 01010101 Information is generated about and collected from individuals at an unprecedented rate in the ordinary course of business. In most cases,

More information

Healthcare Payment Processing: Managing Data Security and Privacy Risks

Healthcare Payment Processing: Managing Data Security and Privacy Risks Moderator: Linda A. Malek Chair, Healthcare Moses & Singer LLP Healthcare Payment Processing: Managing Data Security and Privacy Risks Thursday, September 13, 2012 Panelists: Beth L. Rubin Senior Counsel

More information

Security Information Lifecycle

Security Information Lifecycle Security Information Lifecycle By Eric Ogren Security Analyst, April 2006 Copyright 2006. The, Inc. All Rights Reserved. Table of Contents Executive Summary...2 Figure 1... 2 The Compliance Climate...4

More information

Privacy by Design Setting a new standard for privacy certification

Privacy by Design Setting a new standard for privacy certification Privacy by Design Setting a new standard for privacy certification Privacy by Design is a framework based on proactively embedding privacy into the design and operation of IT systems, networked infrastructure,

More information

Building A Framework-based Compliance Program. Richard E. Mackey, Jr. Vice President, SystemExperts Corp. dick.mackey@systemexperts.

Building A Framework-based Compliance Program. Richard E. Mackey, Jr. Vice President, SystemExperts Corp. dick.mackey@systemexperts. Building A Framework-based Compliance Program Richard E. Mackey, Jr. Vice President, SystemExperts Corp. dick.mackey@systemexperts.com Agenda The compliance process Assembling requirements Useful frameworks

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

Quality Programs for Regulatory Compliance

Quality Programs for Regulatory Compliance Quality Programs for Regulatory Compliance Roy Garris, IconATG Regulatory Compliance Practice Manager (866) 785-4266 http://www.iconatg.com info@iconatg.com Version 1.00 Application Vulnerabilities Put

More information

Mitigating and managing cyber risk: ten issues to consider

Mitigating and managing cyber risk: ten issues to consider Mitigating and managing cyber risk: ten issues to consider The board of directors is responsible for managing and mitigating risk exposure. A recent study conducted by the Ponemon Institute 1 revealed

More information

Data Loss Prevention. Keeping sensitive data out of the wrong hands*

Data Loss Prevention. Keeping sensitive data out of the wrong hands* Data Loss Prevention Keeping sensitive data out of the wrong hands* September 9, 2007 Aaron Davies-Morris, Director PwC Advisory Services Zeke Jaggernauth, Manager PwC Advisory Services Agenda Data Breaches

More information

CSR Breach Reporting Service Frequently Asked Questions

CSR Breach Reporting Service Frequently Asked Questions CSR Breach Reporting Service Frequently Asked Questions Quick and Complete Reporting is Critical after Data Loss Why do businesses need this service? If organizations don t have this service, what could

More information

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks Data Security Breaches: Learn more about two new regulations and how to help reduce your risks By Susan Salpeter, Vice President, Zurich Healthcare Risk Management News stories about data security breaches

More information

HIT Audit Workshop. Jeffrey W. Short. jshort@hallrender.com

HIT Audit Workshop. Jeffrey W. Short. jshort@hallrender.com HIT Audit Workshop Jeffrey W. Short jshort@hallrender.com 1 Audits and Investigations to be Discussed Meaningful Use Audits HIPAA Audits Data Breach Investigations Software Vendor Audits FTC Investigations

More information

INDIANA UNIVERSITY SCHOOL OF OPTOMETRY HIPAA COMPLIANCE PLAN TABLE OF CONTENTS. I. Introduction 2. II. Definitions 3

INDIANA UNIVERSITY SCHOOL OF OPTOMETRY HIPAA COMPLIANCE PLAN TABLE OF CONTENTS. I. Introduction 2. II. Definitions 3 INDIANA UNIVERSITY SCHOOL OF OPTOMETRY HIPAA COMPLIANCE PLAN TABLE OF CONTENTS I. Introduction 2 II. Definitions 3 III. Program Oversight and Responsibilities 4 A. Structure B. Compliance Committee C.

More information

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec. The OCR Auditors are coming - Are you next? What to Expect and How to Prepare On June 10, 2011, the U.S. Department of Health and Human Services Office for Civil Rights ( OCR ) awarded KPMG a $9.2 million

More information

Intelligent Vendor Risk Management

Intelligent Vendor Risk Management Intelligent Vendor Risk Management Cliff Baker, Managing Partner, Meditology Services LeeAnn Foltz, JD Compliance Resource Consultant, WoltersKluwer Law & Business Agenda Why it s Needed Regulatory Breach

More information

2/9/2012. 2012 HIPAA Privacy and Security Audit Readiness. Table of contents

2/9/2012. 2012 HIPAA Privacy and Security Audit Readiness. Table of contents 2012 HIPAA Privacy and Security Audit Readiness Mark M. Johnson National HIPAA Services Director Table of contents Page Background 2 Regulatory Background and HITECH Impacts 3 Office of Civil Rights (OCR)

More information