Department of Children and Families (DCF) Request for Information (RFQ) #01U013DS1 HIPAA Compliance Review DCF Answers to Vendor Questions

Size: px
Start display at page:

Download "Department of Children and Families (DCF) Request for Information (RFQ) #01U013DS1 HIPAA Compliance Review DCF Answers to Vendor Questions"

Transcription

1 Department of Children and Families (DCF) Request for Information (RFQ) #01U013DS1 HIPAA Compliance Review s to Vendor Questions Questions as Submitted by Vendors (Duplicates omitted) 1. Have controls been designed at a DCF level and DCF Headquarters specifies most propagated to the regions/facilities/offices or are the controls for Regions and some parts of respective entities (regional offices/facilities, divisions, the hospitals and treatment facilities. etc.) within DCF responsible for designing their own controls? 2. Can you explain why the 5 locations of 125? We need on site visits for the 5 locations only at this time. We may visit the other locations depending on cost and budget in future projects. 3. How can separate reports/deliverables be created for the 11 locations when visits are limited to the 5 noted in the RFP? Are these additional 6 locations (regional offices) that require a deliverable, co located within the 5 locations included in scope? 4. Is their information technology assets that store/transmit data within scope at each of the 5 locations outlined in the RFP or are all of these technology assets centralized? 5. Is PHI stored on workstations within the various locations or only in central servers? 6. You have identified 159 applications that store PHI are you confident these are the only applications and will the scope be limited to the 159 App? 7. What platform do these apps run on (open source servers, mainframe)? Are they hosted on the 130 servers in scope? Are you aware in some of these serves are merely file/print servers that do not need to be evaluated for HIPAA compliance? 8. What is the platform of the 130 servers (Windows, UNIX, Linux, etc.)? 9. Why are HIPAA Privacy and HITECH breach notifications not included in this procurement? 10. Would DCF internal audit resources be available to work with our team for field work in an effort to reduce the cost of this project? 1 See the answer to #1 above and #23 below. Assessment of the Regions controls that are not centralized (e.g., physical security) can be conducted through , phone interviews, and means other than travel. All IT assets in each of the 5 locations are in the scope of the RFQ. It is the Department policy that ephi should only be stored on servers. Yes, the scope will be limited to the 159 applications. Applications run on all of the open source servers and mainframe. Approximately 25% of the 130 are print servers and can be excluded. The servers run on Windows, UNIX, or Linux. Human Resources Office of Civil Rights is responsible for assessing HIPAA privacy compliance and breach notifications. This procurement covers the HIPAA Security Rule only. Yes.

2 11. Could the Department give a one calendar week extension for submitting the proposals (i.e. May 14, 2013 instead of May 7, 2013)? 12. Does the Department have a not to exceed budget allocated for this project? 13. Are there any time constraints in terms of when the Department needs the final report(s) / deliverables outlined in the RFQ? 14. Based on our understanding of the scope of work, it is anticipated that with a project start date in June, the project would run through September. Does this anticipated end date present any conflicts for the Department? 15. The RFQ states 3. Validate that vulnerabilities and risks identified have been sufficiently mitigated. As some risks may take an extended period of time to be sufficiently mitigated, can you please clarify the Department s intent with regard to this provision? 16. Is there a weighting system for each category of the RFP? 17. Does the vendor have to be registered with MyFlorida to respond to the RFP? 18. What is the anticipated period of performance post award? 19. What is the opening and closing timeline for RFP submission? The Advertisement Detail ( _ad?advertisement_key_num= ) states that: Request for Information will be opened at the below address at 02:00 P.M., May 07, In contrast, page 12 of the RFQ states, Electronic responses are due to the Office of Information Systems Procurement Office no later than May 7, 2013 by 2pm ET. The Department has extended the due date for quotes to May 14, Please indicate what your company can complete by June 30, Any deliverables delivered after June 30, 2013 will be contingent on the availability of funding in fiscal year 2013/2014. The project should be completed by June 30, Please indicate what you can complete by June 30, Any deliverables delivered after June 30, 2013 will be contingent on the availability of funding in fiscal year 2013/2014. The Department is requesting that respondents provide a suggested solution or plan with an explanation of how the solution will mitigate the vulnerabilities and risks. Yes. The project should be completed by June 30, Any deliverables delivered after June 30, 2013 will be contingent on the availability of funding in fiscal year 2013/2014. Please indicate what you can complete by June 30, Quotes can be submitted until May 14, 2013 by 2:00 p.m. 2

3 20. Page 3 of the RFQ shows item 5 in the top chart, Vendor Presentation May 8, 2013: Is this an onsite presentation? o If so, what is the presentation location, time and time allocation? Will vendors be notified that they will have the opportunity to present? or Are all vendors allowed to present? 21. Please further define the requirements to perform a full HIPAA controls gap analysis. Page 2 of the RFQ details that the purpose is to, perform a Security Risk Analysis (RA) as defined in the HIPAA Security Rule 45 CFR (a) (1) (A). In contrast, the RFQ extends the purpose into a full controls gap analysis (RFQ page 5). However, 45 CFR (a) (8) is generally considered the Evaluation for accessing technical and nontechnical gaps in controls and would be referenced during the Risk Analysis. 22. Will there be a follow on scoping activity to determine the fix price cost of the remediation validation activities once the initial assessment has been performed? Referencing the requirements to validate all remediation activities (RFQ pages 10 11), there appears as two different RFQ s: 1. Assess and recommend, 2. Manage remediation efforts. 23. Please clarify the site visitation requirements as referenced in RFQ page 6 contrasted against RFQ pages 10 through 11. RFQ page 6 details 5 sites to visit RFQ page 10 has 5 sites and page 11 shows 6 regions to physically assess Yes, presentations will be on site at: DCF 1940 North Monroe St. Suite 80 Tallahassee, FL The exact time will be determined later. All responding state term contract vendors will be asked to present and will be allowed one hour per presentation. We require a HIPAA Security Rule risk analysis as outlined in the RFQ. No, there will not be a follow on scoping activity. We will manage remediation efforts. You will only be required to visit 5 locations. Systems used by the regions are located in Tallahassee. Addresses for the 5 locations are: Northwood 1940 North Monroe Street Tallahassee, FL Winewood 1317 Winewood Boulevard Tallahassee, FL Florida State Hospital 100 North Main Street Chattahoochee, FL

4 Northeast Florida State Hospital 7487 Florida 121 Macclenny, FL Are there predefined Rules of Engagement and a predefined tool set for the electronic assessment and social engineering activities? 25. Will there be a State senior level project sponsor assigned to the project? 26. What is the Department of Management Services (DMS) State Term Contract, IT Consulting Services numbered using vendors and services as defined in Project Area 1, Analysis and Design? Does the vendor need to be on this contract vehicle to submit a quote? 27. When was the last HIPAA assessment completed for the DCF, who completed the assessment, and what was the cost of the assessment, and was the scope of the previous assessment larger or smaller than the scope of this RFQ? 28. The RFQ does not highlight the need to perform an assessment of procedures to address the requirements for breach notifications. Does this assessment include only the safeguards identified from the final HIPAA Security Rule and not other regulations (HIPAA Privacy, HIPAA HITECH Act, state regulations, etc.)? 29. Is IT centralized or decentralized for the core IT processes used across the stated physical locations? (i.e. change management, user administration, SDLC, patching, incident response, etc.). 30. Have the stated 159 applications which contain ephi been risk ranked as part of the inventory? 31. Are the computing resources that host the applications which contain ephi within data center facilities operated and managed by the Department of Children and Families or are any portion of these hosted and/or managed by third party service providers? 32. How many of the 159 applications which contain ephi are custom developed / In house developed software? North Florida Evaluation and Treatment Center 1200 N.E. 55th Blvd Gainesville, FL Yes, Art Harwood is assigned to the project. Yes. The Department has not completed a prior HIPAA assessment. This RFQ covers only the HIPAA Security Rule Risk Analysis requirements. Please see #9 above. Most of the core IT processes are centralized across physical locations. Most applications are hosted in a State of Florida data center. Some hospital applications run on systems located at the hospitals. Most of the 159 applications were developed by DCF. 4

5 33. When was the last time DCF performed an IT Security Risk Assessment? 34. What firm (or individual) performed the last IT Security Risk Assessment? 35. For the sake of the vendor objectivity evaluation criteria, will vendors who have performed security risk assessments for DCF in the past be excluded from this bid? 36. What budget (amount or range) has DCF allocated to this initiative? 37. Is it DCF s intention to have the entire scope of this RFQ performed by the selected vendor or only certain portions or regions? 38. With respect to the Scope of Work: (a) Is the Project Plan requested related to only the HIPAA risk assessment engagement or is the project plan for the entire Risk Management program within scope? (b) DCF is requesting that the vendor validate that vulnerabilities and risks found during this risk assessment have been sufficiently mitigated. How would DCF prefer the successful vendor to address the validation that the mitigation efforts are sufficiently addressed for yet to be defined vulnerabilities and risks: 1. Follow up assessment? 2. Validating DCFs planned mitigations meet the acceptable risk tolerance of the organization? 3. Other approach? (please describe) (c) Does DCF anticipate that the requested validation effort be a full reassessment of the environment or merely an assessment of the previous findings? 1. What specific activities are within scope for social engineering? 2. Phishing 3. Trusted agent impersonation 4. Phone impersonation 5. Physical access control vulnerability and penetration assessment 6. Malware penetration 7. Media based (USBs, CDs, etc.) (d) How will DCF evaluate vendor objectivity as stated in the award criteria? (e) To what extent are the HIPAA standards, policies and procedures standardized throughout DCF s 5 offices and Ernst & Young performed a security risk assessment in See the answer to question # 33. Please provide us with the cost for your company to complete the services. The selected vendor will perform all or part of the scope depending on the specifics of the selected proposal, time and budget. (a) The requested project plan is for a HIPAA Security Rule Risk Analysis only. (b) Please provide DCF with a mitigation recommendation for the vulnerabilities and risks found during the assessment. No follow up assessment is required by this RFQ. (c) The validation effort is merely a recommendation and rationale for the recommendation. For the purpose of this RFQ, no reassessment is required. (d) DCF will make a decision based on the amended selection criteria outlined in the RFQ. (e) All Regions and internal offices are required to follow DCF policy, standards and procedures regarding HIPAA. (f) Yes, assets in the NSRC are in the scope of the RFQ. (g) No previous assessments have been completed. (h) Same as above. 5

6 6 regions and county based offices? (f) Does the scope of this engagement include assets that may reside in the Northwood Shared Resource Center (NSRC)? (g) Did the previous assessment(s) include sampling? (h) Did the previous assessment(s) include the regions as well as the central offices? 39. Are the "Number of Applications that Store ephi" internal or external facing applications? 40. What types and how many of Social Engineering tests should be performed: (a) Remote 1. Phishing Campaigns 2. Phone Call Campaigns (b) Physical 1. On location human testing 2. Physical red team assessments (break in and lock picking) 41. The reference to "Number of Public Facing IP addresses in Use" is two. Will there only be two external facing IP addresses scoped for the external penetration testing effort? 42. How many fully qualified domain names will be included in the external penetration test? 43. We noted the RFP states that there are approximately 159 total applications that store ephi: (a) Is it acceptable to take a risk based approach and sample key applications against applicable technical HIPAA requirements? To assess all 159 may be cost prohibitive without providing commensurate value. (b) If so, what is the total number of applications that should be assessed? Most applications are accessed internally via the network or VPN. There are a few external facing applications. The Department is relying on the vendor to identify and quote what is required for a HIPAA compliance review. Yes, there are two public facing IP addresses in the scope for this test. Two domain names are in the external penetration test. (a) No, the cost for assessing all applications should be provided by location. (b) Same as above. 6

Request for Quote HIPAA Security Risk Analysis

Request for Quote HIPAA Security Risk Analysis Request for Quote Security Risk Analysis 4/26/13 Florida Department of Children and Families Purpose The Florida Department of Children and Families (DCF or the Department) is looking for a qualified information

More information

HIPAA SECURITY RISK ANALYSIS FORMAL RFP

HIPAA SECURITY RISK ANALYSIS FORMAL RFP HIPAA SECURITY RISK ANALYSIS FORMAL RFP ADDENDUM NUMBER: (2) August 1, 2012 THIS ADDENDUM IS ISSUED PRIOR TO THE ACCEPTANCE OF THE FORMAL RFPS. THE FOLLOWING CLARIFICATIONS, AMENDMENTS, ADDITIONS, DELETIONS,

More information

Vendor Questions and Answers

Vendor Questions and Answers OHIO DEFERRED COMPENSATION REQUEST FOR PROPOSALS (RFP) FOR COMPREHENSIVE SECURITY ASSESSMENT CONSULTANT Issue Date: December 7, 2016 Written Question Deadline: January 11, 2016 Proposal Deadline: RFP Contact:

More information

About This Document. Response to Questions. Security Sytems Assessment RFQ

About This Document. Response to Questions. Security Sytems Assessment RFQ Response to Questions Security Sytems Assessment RFQ Posted October 1, 2015 Q: Which specific security assessment processes are sought for this engagement? The RFQ mentions several kinds of analysis and

More information

ADDENDUM #1 REQUEST FOR PROPOSALS 2015-151

ADDENDUM #1 REQUEST FOR PROPOSALS 2015-151 ADDENDUM #1 REQUEST FOR PROPOSALS 2015-151 HIPAA/HITECH/OMNIBUS Act Compliance Consulting Services TO: FROM: CLOSING DATE: SUBJECT: All Potential Responders Angie Williams, RFP Coordinator September 24,

More information

Please Read. Apgar & Associates, LLC apgarandassoc.com P. O. Box 80278 Portland, OR 97280 503-384-2538 877-376-1981 503-384-2539 Fax

Please Read. Apgar & Associates, LLC apgarandassoc.com P. O. Box 80278 Portland, OR 97280 503-384-2538 877-376-1981 503-384-2539 Fax Please Read This business associate audit questionnaire is part of Apgar & Associates, LLC s healthcare compliance resources, Copyright 2014. This questionnaire should be viewed as a tool to aid in evaluating

More information

RFP No. 1-15-C017 OFFICE OF TECHNOLOGY INFORMATION SYSTEMS AND INFRASTRUCTURE PENETRATION TEST

RFP No. 1-15-C017 OFFICE OF TECHNOLOGY INFORMATION SYSTEMS AND INFRASTRUCTURE PENETRATION TEST RFP No. 1-15-C017 OFFICE OF TECHNOLOGY INFORMATION SYSTEMS AND INFRASTRUCTURE PENETRATION TEST Questions and Answers Notice: Questions may have been edited for clarity and relevance. 1. How many desktops,

More information

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

2011 2012 Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec. The OCR Auditors are coming - Are you next? What to Expect and How to Prepare On June 10, 2011, the U.S. Department of Health and Human Services Office for Civil Rights ( OCR ) awarded KPMG a $9.2 million

More information

After reviewing all the questions, the most common and relevant questions were chosen and the answers are below:

After reviewing all the questions, the most common and relevant questions were chosen and the answers are below: 2015 007 After reviewing all the questions, the most common and relevant questions were chosen and the answers are below: 1. Is there a proposed budget for this RFP? No 2. What is the expect duration for

More information

Request for Proposal HIPAA Security Risk and Vulnerability Assessment

Request for Proposal HIPAA Security Risk and Vulnerability Assessment Request for Proposal HIPAA Security Risk and Vulnerability Assessment May 1, 2016 First Choice Community Healthcare Timeline The following Timeline has been defined to efficiently solicit multiple competitive

More information

Intelligent Vendor Risk Management

Intelligent Vendor Risk Management Intelligent Vendor Risk Management Cliff Baker, Managing Partner, Meditology Services LeeAnn Foltz, JD Compliance Resource Consultant, WoltersKluwer Law & Business Agenda Why it s Needed Regulatory Breach

More information

SECURETexas Health Information Privacy & Security Certification Program FAQs

SECURETexas Health Information Privacy & Security Certification Program FAQs What is the relationship between the Texas Health Services Authority (THSA) and the Health Information Trust Alliance (HITRUST)? The THSA and HITRUST have partnered to help improve the protection of healthcare

More information

REQUEST FOR PROPOSAL (RFP) #021-14 HIPAA SECURITY ASSESSMENT VENDOR QUESTIONS & ANSWERS ~ MAY 29, 2014

REQUEST FOR PROPOSAL (RFP) #021-14 HIPAA SECURITY ASSESSMENT VENDOR QUESTIONS & ANSWERS ~ MAY 29, 2014 REQUEST FOR PROPOSAL (RFP) #021-14 HIPAA SECURITY ASSESSMENT VENDOR QUESTIONS & ANSWERS ~ MAY 29, 2014 Q1) Page 2, Section A and Page 5, Section H --- Does the County desire only an assessment of compliance

More information

CWRU REC Answers to RFQ

CWRU REC Answers to RFQ CWRU REC Answers to RFQ 1) Should consultant resumes be included in the intent propose due on 9/24 or just include them in the actual proposal for 10/1? I have four resumes that I could present today based

More information

Spokane Airport Board (Spokane International Airport, Airport Business Park, Felts Field) Addendum #1 - Q&A

Spokane Airport Board (Spokane International Airport, Airport Business Park, Felts Field) Addendum #1 - Q&A Spokane Airport Board (Spokane International Airport, Airport Business Park, Felts Field) Request for Proposals (RFP) for PCI DSS COMPLIANCE SERVICES Project # 15-49-9999-016 Addendum #1 - Q&A May 29,

More information

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm Electronic Health Records: Data Security and Integrity of e-phi Worcester, MA Wednesday, 2:15pm 3:30pm Agenda Introduction Learning Objectives Overview of HIPAA HIPAA: Privacy and Security HIPAA: The Security

More information

What s New with HIPAA? Policy and Enforcement Update

What s New with HIPAA? Policy and Enforcement Update What s New with HIPAA? Policy and Enforcement Update HHS Office for Civil Rights New Initiatives Precision Medicine Initiative (PMI), including Access Guidance Cybersecurity Developer portal NICS Final

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

HIPAA and HITECH Compliance for Cloud Applications

HIPAA and HITECH Compliance for Cloud Applications What Is HIPAA? The healthcare industry is rapidly moving towards increasing use of electronic information systems - including public and private cloud services - to provide electronic protected health

More information

The OCR Audit Protocol a first look

The OCR Audit Protocol a first look The OCR Audit Protocol a first look On June 26, 2012, the Office for Civil Rights published its Audit Protocols for HIPAA Security, HIPAA Breach and Privacy at http://ocrnotifications.hhs.gov/hipaa.html.

More information

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE How to Use this Assessment The following risk assessment provides you with a series of questions to help you prioritize the development and implementation

More information

HIPAA Security Risk Analysis for Meaningful Use

HIPAA Security Risk Analysis for Meaningful Use HIPAA Security Risk Analysis for Meaningful Use NOTE: Make sure your computer speakers are turned ON. Audio will be streaming through your speakers. If you do not have computer speakers, call the ACCMA

More information

When HHS Calls, Will Your Plan Be HIPAA Compliant?

When HHS Calls, Will Your Plan Be HIPAA Compliant? When HHS Calls, Will Your Plan Be HIPAA Compliant? Petula Workman, J.D., CEBS Division Vice President Compliance Counsel Gallagher Benefit Services, Inc., Sugar Land, Texas The opinions expressed in this

More information

2016 OCR AUDIT E-BOOK

2016 OCR AUDIT E-BOOK !! 2016 OCR AUDIT E-BOOK About BlueOrange Compliance: We specialize in healthcare information privacy and security solutions. We understand that each organization is busy running its business and that

More information

Can Your Diocese Afford to Fail a HIPAA Audit?

Can Your Diocese Afford to Fail a HIPAA Audit? Can Your Diocese Afford to Fail a HIPAA Audit? PETULA WORKMAN & PHIL BUSHNELL MAY 2016 2016 ARTHUR J. GALLAGHER & CO. BUSINESS WITHOUT BARRIERS Agenda Overview Privacy Security Breach Notification Miscellaneous

More information

Building Trust and Confidence in Healthcare Information. How TrustNet Helps

Building Trust and Confidence in Healthcare Information. How TrustNet Helps Building Trust and Confidence in Healthcare Information The management of healthcare information in the United States is regulated under the HIPAA (Health Insurance Portability and Accountability Act)

More information

The HIPAA Audit Program

The HIPAA Audit Program The HIPAA Audit Program Anna C. Watterson Davis Wright Tremaine LLP The U.S. Department of Health and Human Services (HHS) was given authority, and a mandate, to conduct periodic audits of HIPAA 1 compliance

More information

Welcome to part 2 of the HIPAA Security Administrative Safeguards presentation. This presentation covers information access management, security

Welcome to part 2 of the HIPAA Security Administrative Safeguards presentation. This presentation covers information access management, security Welcome to part 2 of the HIPAA Security Administrative Safeguards presentation. This presentation covers information access management, security awareness training, and security incident procedures. The

More information

Health Insurance Portability and Accountability Act (HIPAA) Compliance Audit Final Report

Health Insurance Portability and Accountability Act (HIPAA) Compliance Audit Final Report Health Insurance Portability and Accountability Act (HIPAA) Compliance Audit Final Report April 2009 promoting efficient & effective local government Background The Health Insurance Portability and Accountability

More information

How to prepare your organization for an OCR HIPAA audit

How to prepare your organization for an OCR HIPAA audit How to prepare your organization for an OCR HIPAA audit Presented By: Mac McMillan, FHIMSS, CISM CEO, CynergisTek, Inc. Technical Assistance: 978-674-8121 or Amanda.Howell@iatric.com Audio Options: Telephone

More information

HIPAA and Mental Health Privacy:

HIPAA and Mental Health Privacy: HIPAA and Mental Health Privacy: What Social Workers Need to Know Presenter: Sherri Morgan, JD, MSW Associate Counsel, NASW Legal Defense Fund and Office of Ethics & Professional Review 2010 National Association

More information

HIPAA Workshop Ensuring PHI: Creating a Comprehensive Office Policy

HIPAA Workshop Ensuring PHI: Creating a Comprehensive Office Policy HIPAA Workshop Ensuring PHI: Creating a Comprehensive Office Policy 2014 OP User Conference Presented by: Sue Kressly, MD, FAAP and Leann DiDomenico, MBA Goal: Develop your Strategy to Ensure the Safety

More information

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

Guidance on Risk Analysis Requirements under the HIPAA Security Rule Guidance on Risk Analysis Requirements under the HIPAA Security Rule Introduction The Office for Civil Rights (OCR) is responsible for issuing annual guidance on the provisions in the HIPAA Security Rule.

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS What would you do? You receive a phone call from your CEO. They just received

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

Client Security Risk Assessment Questionnaire

Client Security Risk Assessment Questionnaire Select the appropriate answer from the drop down in the column, and provide a brief description in the section. 1 Do you have a member of your organization with dedicated information security duties? 2

More information

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule HIPAA More Important Than You Realize J. Ira Bedenbaugh Consulting Shareholder February 20, 2015 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete record

More information

BUSINESS ASSOCIATE AGREEMENT

BUSINESS ASSOCIATE AGREEMENT BUSINESS ASSOCIATE AGREEMENT 1. DEFINITIONS: 1.1 Undefined Terms: Terms used, but not otherwise defined, in this Agreement shall have the same meaning as those terms defined by the Health Insurance Portability

More information

Enterprise Information Technology Security Assessment RFP Answers to Questions

Enterprise Information Technology Security Assessment RFP Answers to Questions Enterprise Information Technology Security Assessment RFP Answers to Questions GENERAL QUESTIONS Q: How do the goals of the security assessment relate to improving the way VEIC does business? A: Security

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

BUSINESS ASSOCIATE PRIVACY AND SECURITY ADDENDUM RECITALS

BUSINESS ASSOCIATE PRIVACY AND SECURITY ADDENDUM RECITALS BUSINESS ASSOCIATE PRIVACY AND SECURITY ADDENDUM This Business Associate Addendum ( Addendum ), effective, 20 ( Effective Date ), is entered into by and between University of Southern California, ( University

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

Prepared by: OIC OF SOUTH FLORIDA. May 2013

Prepared by: OIC OF SOUTH FLORIDA. May 2013 OIC OF SOUTH FLORIDA REQUEST FOR PROPOSAL INFORMATION TECHNOLOGY SUPPORT SERVICES Proposals will be received by OIC of South Florida for Information Technology Support Services. Interested vendors should

More information

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification Type of Policy and Procedure Comments Completed Privacy Policy to Maintain and Update Notice of Privacy Practices

More information

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd Lessons Learned from Recent HIPAA and Big Data Breaches Briar Andresen Katie Ilten Ann Ladd Recent health care breaches Breach reports to OCR as of February 2015 1,144 breaches involving 500 or more individual

More information

Montclair State University. HIPAA Security Policy

Montclair State University. HIPAA Security Policy Montclair State University HIPAA Security Policy Effective: June 25, 2015 HIPAA Security Policy and Procedures Montclair State University is a hybrid entity and has designated Healthcare Components that

More information

Medical Privacy Version 2015.12.10 - Standard. Business Associate Agreement. 1. Definitions

Medical Privacy Version 2015.12.10 - Standard. Business Associate Agreement. 1. Definitions Medical Privacy Version 2015.12.10 - Standard Business Associate Agreement This Business Associate Agreement (the Agreement ) shall apply to the extent that the Lux Scientiae HIPAA Customer signee is a

More information

AGENDA HIP Ho AA w i rivacy d The B reach Happen? I P nc AA Secu dent R rit esp y o nse Corrective Action Plan What We Learned ACRONYMS USED

AGENDA HIP Ho AA w i rivacy d The B reach Happen? I P nc AA Secu dent R rit esp y o nse Corrective Action Plan What We Learned ACRONYMS USED Michael Almvig Skagit County Information Services Director 1 AGENDA 1 2 HIPAA How Did Privacy The Breach Happen? HIPAA Incident Security Response 3 Corrective Action Plan 4 What We Learned Questions? ACRONYMS

More information

Department of Management Services. Request for Information

Department of Management Services. Request for Information Department of Management Services Request for Information Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 Submitted By: Carlos Henley

More information

Nine Network Considerations in the New HIPAA Landscape

Nine Network Considerations in the New HIPAA Landscape Guide Nine Network Considerations in the New HIPAA Landscape The Health Insurance Portability and Accountability Act of 1996 (HIPAA) Omnibus Final Rule, released January 2013, introduced some significant

More information

UNIVERSITY PHYSICIANS OF BROOKLYN HIPAA BUSINESS ASSOCIATE AGREEMENT CONTRACT NO(S):

UNIVERSITY PHYSICIANS OF BROOKLYN HIPAA BUSINESS ASSOCIATE AGREEMENT CONTRACT NO(S): UNIVERSITY PHYSICIANS OF BROOKLYN HIPAA BUSINESS ASSOCIATE AGREEMENT CONTRACT NO(S): THIS AGREEMENT is made by and between UNIVERSITY PHYSICIANS OF BROOKLYN, INC., located at 450 Clarkson Ave., Brooklyn,

More information

COVERMYMEDS BUSINESS ASSOCIATE AGREEMENT

COVERMYMEDS BUSINESS ASSOCIATE AGREEMENT COVERMYMEDS BUSINESS ASSOCIATE AGREEMENT THIS BUSINESS ASSOCIATE AGREEMENT (the Agreement ) is entered into between Covered Entity and CoverMyMeds LLC, a Delaware limited liability company ( Business Associate

More information

Lessons Learned from HIPAA Audits

Lessons Learned from HIPAA Audits Lessons Learned from HIPAA Audits October 29, 2012 Tony Brooks, CISA, CRISC Partner - IT Assurance and Risk Services HORNE LLP AGENDA HIPAA/HITECH Regulations Breaches and Fines OCR HIPAA/HITECH Compliance

More information

FLORIDA AGRICULTURAL AND MECHANICAL UNIVERSTY. Request for Quote for Performance of Security Risk Assessment

FLORIDA AGRICULTURAL AND MECHANICAL UNIVERSTY. Request for Quote for Performance of Security Risk Assessment FLORIDA AGRICULTURAL AND MECHANICAL UNIVERSTY 1. Overview Request for Quote for Performance of Security Risk Assessment The Florida Agricultural and Mechanical University ( FAMU ) is seeking a qualified

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

Outline. Outline. What is HIPAA? I. HIPAA Compliance II. Why Should You Care? III. What Should You Do Now?

Outline. Outline. What is HIPAA? I. HIPAA Compliance II. Why Should You Care? III. What Should You Do Now? Outline MOR-OF Education and Medical Expo August 23, 2014 Tatiana Melnik Melnik Legal PLLC tatiana@melniklegal.com 734-358-4201 Tampa, FL I. HIPAA Compliance II. Why Should You Care? A. Market Pressure

More information

IT Optimization Consulting Services for Organizational Change Management (OCM)

IT Optimization Consulting Services for Organizational Change Management (OCM) IT Optimization Consulting Services for Organizational Change Management (OCM) April 5, 2013 REQUEST FOR QUOTATION MINORITY BUSINESS ENTERPRISE (MBE) PREFERRED State Term Schedule Table of Contents 1.

More information

Mobile Medical Devices and BYOD: Latest Legal Threat for Providers

Mobile Medical Devices and BYOD: Latest Legal Threat for Providers Presenting a live 90-minute webinar with interactive Q&A Mobile Medical Devices and BYOD: Latest Legal Threat for Providers Developing a Comprehensive Usage Strategy to Safeguard Health Information and

More information

December 10, 2010. Dear Interested Party:

December 10, 2010. Dear Interested Party: December 10, 2010 Dear Interested Party: The Florida Healthy Kids Corporation (the Corporation ) is a non-profit corporation created by the State of Florida with the mission of providing comprehensive

More information

RFQ 6100021446 PKI Assessment and Design Questions and Answers

RFQ 6100021446 PKI Assessment and Design Questions and Answers RFQ 6100021446 PKI Assessment and Design Questions and Answers 1. Is there a list of bidders for this solicitation which minority and women businesses can access to reach out for teaming? The IT ITQ website

More information

Tackling Medical Device Cybersecurity

Tackling Medical Device Cybersecurity Tackling Medical Device Cybersecurity Anthony J. Coronado Methodist Hospital of Southern California Biomedical Engineering Manager Overview of Initiative With the advancement of technology in the design

More information

UNIVERSITY OF CENTRAL ARKANSAS PURCHASING OFFICE 2125 COLLEGE AVENUE SUITE 2 CONWAY, AR 72034

UNIVERSITY OF CENTRAL ARKANSAS PURCHASING OFFICE 2125 COLLEGE AVENUE SUITE 2 CONWAY, AR 72034 UNIVERSITY OF CENTRAL ARKANSAS PURCHASING OFFICE 2125 COLLEGE AVENUE SUITE 2 CONWAY, AR 72034 REQUEST FOR PROPOSAL Information Technology Security Audit RFP#UCA-15-072 PROPOSALS MUST BE RECEIVED BEFORE:

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

What do you need to know?

What do you need to know? What do you need to know? DISCLAIMER Please note that the information provided is to inform our clients and friends of recent HIPAA and HITECH act developments. It is not intended, nor should it be used,

More information

Terms and Conditions Relating to Protected Health Information ( City PHI Terms ) Revised and Effective as of September 23, 2013

Terms and Conditions Relating to Protected Health Information ( City PHI Terms ) Revised and Effective as of September 23, 2013 Terms and Conditions Relating to Protected Health Information ( City PHI Terms ) Revised and Effective as of September 23, 2013 The City of Philadelphia is a Covered Entity as defined in the regulations

More information

Assessment Process. 2013 HITRUST, Frisco, TX. All Rights Reserved.

Assessment Process. 2013 HITRUST, Frisco, TX. All Rights Reserved. Assessment Process Assessment Process Define Scope The assessment scope gives context to the security controls and those organizations and individuals relying on the results Organization scope defines

More information

Request for Proposal For: PCD-DSS Level 1 Service Provider St. Andrew's Parish Parks & Playground Commission Bid Deadline: August 17, 2015 at 12 Noon

Request for Proposal For: PCD-DSS Level 1 Service Provider St. Andrew's Parish Parks & Playground Commission Bid Deadline: August 17, 2015 at 12 Noon Request for Proposal For: PCD-DSS Level 1 Service Provider St. Andrew's Parish Parks & Playground Commission Bid Deadline: August 17, 2015 at 12 Noon Request for Proposal P a g e 2 Table of Contents 1.

More information

Healthcare Cybersecurity Risk Management: Keys To an Effective Plan

Healthcare Cybersecurity Risk Management: Keys To an Effective Plan Healthcare Cybersecurity Risk Management: Keys To an Effective Plan Anthony J. Coronado and Timothy L. Wong About the Authors Anthony J. Coronado, BS, is a biomedical engineering manager at Renovo Solutions

More information

5 TIPS FOR MAXIMIZING THE VALUE OF YOUR SECURITY ASSESSMENT

5 TIPS FOR MAXIMIZING THE VALUE OF YOUR SECURITY ASSESSMENT 5 5 TIPS FOR MAXIMIZING THE VALUE OF YOUR SECURITY ASSESSMENT 1 Anatomy of a Security Assessment With data breaches making regular headlines, it s easy to understand why information security is critical.

More information

Consulting Services for CORPORATE SPONSORSHIP ASSET INVENTORY & VALUATION

Consulting Services for CORPORATE SPONSORSHIP ASSET INVENTORY & VALUATION REQUEST FOR PROPOSALS RFP No. 14-01-11 Consulting Services for CORPORATE SPONSORSHIP ASSET INVENTORY & VALUATION Proposals will be received on or before 2:00 pm local time Wednesday, February 19, 2014

More information

Network Detective. HIPAA Compliance Module. 2015 RapidFire Tools, Inc. All rights reserved V20150201

Network Detective. HIPAA Compliance Module. 2015 RapidFire Tools, Inc. All rights reserved V20150201 Network Detective 2015 RapidFire Tools, Inc. All rights reserved V20150201 Contents Purpose of this Guide... 3 About Network Detective... 3 Overview... 4 Creating a Site... 5 Starting a HIPAA Assessment...

More information

Cybersecurity Health Check At A Glance

Cybersecurity Health Check At A Glance This cybersecurity health check provides a quick view of compliance gaps and is not intended to replace a professional HIPAA Security Risk Analysis. Failing to have more than five security measures not

More information

What is HIPAA? The Health Insurance Portability and Accountability Act of 1996

What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 BASIC QUESTIONS AND ANSWERS What Does HIPAA do? Creates national standards to protect individuals' medical records and other

More information

HIPAA: Compliance Essentials

HIPAA: Compliance Essentials HIPAA: Compliance Essentials Presented by: Health Security Solutions August 15, 2014 What is HIPAA?? HIPAA is Law that governs a person s ability to qualify immediately for health coverage when they change

More information

CHIS, Inc. Privacy General Guidelines

CHIS, Inc. Privacy General Guidelines CHIS, Inc. and HIPAA CHIS, Inc. provides services to healthcare facilities and uses certain protected health information (PHI) in connection with performing these services. Therefore, CHIS, Inc. is classified

More information

SECURITY. Risk & Compliance Services

SECURITY. Risk & Compliance Services SECURITY Risk & Compliance s V1 8/2010 Risk & Compliances s Risk & compliance services Summary Summary Trace3 offers a full and complete line of security assessment services designed to help you minimize

More information

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS What would you do? Your organization received a certified letter sent from the Office for Civil Rights (OCR)

More information

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Vendor Management Challenges and Solutions for HIPAA Compliance. Jim Sandford Vice President, Coalfire

Vendor Management Challenges and Solutions for HIPAA Compliance. Jim Sandford Vice President, Coalfire Vendor Management Challenges and Solutions for HIPAA Compliance Jim Sandford Vice President, Coalfire Housekeeping You may submit questions throughout the webinar using the question area in the control

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute April 8, 2015 4/8/2015 1 1 Who is M-CEITA?

More information

Leader Dogs for the Blind 1039 South Rochester Road Rochester Hills, MI 48307

Leader Dogs for the Blind 1039 South Rochester Road Rochester Hills, MI 48307 Leader Dogs for the Blind 1039 South Rochester Road Rochester Hills, MI 48307 REQUEST FOR PROPOSAL Information Security Assessment/External Penetration Testing PROPOSALS MUST BE RECEIVED VIA EMAIL BEFORE:

More information

Our Commitment to Information Security

Our Commitment to Information Security Our Commitment to Information Security What is HIPPA? Health Insurance Portability and Accountability Act 1996 The HIPAA Privacy regulations require health care providers and organizations, as well as

More information

plantemoran.com What School Personnel Administrators Need to know

plantemoran.com What School Personnel Administrators Need to know plantemoran.com Data Security and Privacy What School Personnel Administrators Need to know Tomorrow s Headline Let s hope not District posts confidential data online (Tech News, May 18, 2007) In one of

More information

Information Concerning Specifications: Contact: Torri Martin (770)-964-2244 Email: tmartin@fairburn.com

Information Concerning Specifications: Contact: Torri Martin (770)-964-2244 Email: tmartin@fairburn.com ISSUE DATE: November 21, 2014 Information Concerning Specifications: Contact: Torri Martin (770)-964-2244 Email: tmartin@fairburn.com Information Concerning HR Policies: Contact: Abril Montano (770)-964-2244

More information

PCI Compliance at The University of South Carolina. Failure is not an option. Rick Lambert PMP University of South Carolina ricklambert@sc.

PCI Compliance at The University of South Carolina. Failure is not an option. Rick Lambert PMP University of South Carolina ricklambert@sc. PCI Compliance at The University of South Carolina Failure is not an option Rick Lambert PMP University of South Carolina ricklambert@sc.edu Payment Card Industry Data Security Standard (PCI DSS) Who Must

More information

Request for Proposal Managed IT Services 7 December 2009

Request for Proposal Managed IT Services 7 December 2009 Request for Proposal Managed IT Services 7 December 2009 BuzzBack, LLC 25 West 45 th Street Suite 202 New York, NY 10036 Table of Contents 1 Summary... 1 2 Proposal Guidelines and Requirements... 1 2.1

More information

Q&A ADDENDUM FOR INFORMATION SECURITY VULNERABILITY ASSESSMENT PUBLISHED 10/20/2015

Q&A ADDENDUM FOR INFORMATION SECURITY VULNERABILITY ASSESSMENT PUBLISHED 10/20/2015 Q&A ADDENDUM FOR INFORMATION SECURITY VULNERABILITY ASSESSMENT PUBLISHED 10/20/2015 UPDATE HISTORY: 10/21/2015 10/30/2015 11/5/2015 Questions submitted by Proposers All proposers should reference the following

More information

Authorized. User Agreement

Authorized. User Agreement Authorized User Agreement CareAccord Health Information Exchange (HIE) Table of Contents Authorized User Agreement... 3 CareAccord Health Information Exchange (HIE) Polices and Procedures... 5 SECTION

More information

[Company Name] HIPAA Security Awareness and Workforce Training Program Manual

[Company Name] HIPAA Security Awareness and Workforce Training Program Manual [Company Name] HIPAA Security Awareness and Workforce Training Program Manual The Importance of Security Awareness Training 4 Data Security Breaches 5 What is Information Security? 6 Roles and Responsibilities

More information

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07

EVALUATION REPORT. Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review. March 13, 2015 REPORT NUMBER 15-07 EVALUATION REPORT Weaknesses Identified During the FY 2014 Federal Information Security Management Act Review March 13, 2015 REPORT NUMBER 15-07 EXECUTIVE SUMMARY Weaknesses Identified During the FY 2014

More information

Patient Privacy and Security. Presented by, Jeffery Daigrepont

Patient Privacy and Security. Presented by, Jeffery Daigrepont Patient Privacy and Security Presented by, Jeffery Daigrepont Jeffery Daigrepont, SVP No Financial Conflicts to Report Jeffery Daigrepont, Senior Vice President of The Coker Group, specializes in health

More information

SECURITY RISK ASSESSMENT SUMMARY

SECURITY RISK ASSESSMENT SUMMARY Providers Business Name: Providers Business Address: City, State, Zip Acronyms NIST FIPS PHI EPHI BA CE EHR HHS IS National Institute of Standards and Technology Federal Information Process Standards Protected

More information

HIPAA Privacy and Information Security Management Briefing

HIPAA Privacy and Information Security Management Briefing HIPAA Privacy and Information Security Management Briefing Karen Pagliaro-Meyer Privacy Officer kpagliaro@columbia.edu (212) 305-7315 Soumitra Sengupta Information Security Officer sen@columbia.edu (212)

More information

BUSINESS ASSOCIATE AGREEMENT

BUSINESS ASSOCIATE AGREEMENT BUSINESS ASSOCIATE AGREEMENT This Business Associate Agreement (the BAA ) is made and entered into as of the day of, 20, by and between Delta Dental of California (the Covered Entity ) and (the Business

More information

State of South Carolina Policy Guidance and Training

State of South Carolina Policy Guidance and Training State of South Carolina Policy Guidance and Training Policy Workshop Small Agency Threat and Vulnerability Management Policy May 2014 Agenda Questions & Follow-Up Policy Workshop Overview & Timeline Policy

More information

A HIPAA Security Incident and Investigation. It Can Happen to You.

A HIPAA Security Incident and Investigation. It Can Happen to You. A HIPAA Security Incident and Investigation. It Can Happen to You. Sandra L. Sessoms, RN, CPHQ, CHC Director, System Compliance Robert R. Michalski, CHC Chief Compliance Officer Baylor Health Care System

More information

Why Lawyers? Why Now?

Why Lawyers? Why Now? TODAY S PRESENTERS Why Lawyers? Why Now? New HIPAA regulations go into effect September 23, 2013 Expands HIPAA safeguarding and breach liabilities for business associates (BAs) Lawyer is considered a business

More information

Security Is Everyone s Concern:

Security Is Everyone s Concern: Security Is Everyone s Concern: What a Practice Needs to Know About ephi Security Mert Gambito Hawaii HIE Compliance and Privacy Officer July 26, 2014 E Komo Mai! This session s presenter is Mert Gambito

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information