White Paper. From Policy to Practice: A Practical Guide to Implementing HIPAA Security Safeguards

Size: px
Start display at page:

Download "White Paper. From Policy to Practice: A Practical Guide to Implementing HIPAA Security Safeguards"

Transcription

1 From Policy to Practice: A Practical Guide to Implementing HIPAA Security Safeguards

2 Abstract HIPAA requires a number of administrative, technical, and physical safeguards to protect patient information that is stored and exchanged, both in paper and electronic form. These technical safeguards recommend implementation of solutions for access control, data integrity, person or entity authentication, transmission security, and to ensure compliance. Although there are no one-size-fits-all solutions to HIPAA compliance, there are some common sense information security strategies to help comply with these regulations. These strategies include understanding the intention of HIPAA, the spirit in which it was written, and applying them to the particular needs of your organization. This document outlines the Act s main points, describes strategies for implementation, highlights pitfalls to avoid, and explains how SecureZIP can aid compliance. Please note this whitepaper is for general information purposes only and does not constitute legal advice. 2

3 Introduction The security provisions of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) require the protection of medical records and other personal health information created or maintained by healthcare providers, health plans, hospitals, health insurers and healthcare clearinghouses. HIPAA regulations apply to patient health information in all its forms, both paper and digital, and require sound business practices as well as electronic safeguards to protect the confidentiality of information. Healthcare organizations and individuals face stiff penalties and lost reputations if they fail to comply with government requirements for safeguarding protected health information as prescribed by HIPAA. Originally, HIPAA was focused on the portability aspect of its requirements. The act was initially intended to protect the confidentiality of pre-existing conditions to prevent a person from being denied coverage when he or she changed group insurance plans or moved to a new job. However, in recent years, healthcare organizations like many other companies have been leveraging the Internet and other computer technologies to streamline their business processes and become more profitable. As a result, HIPAA has expanded its reach to protect all patient information that is stored or exchanged electronically. This means that not only healthcare organizations such as hospitals, insurance companies, and clearing houses are subject to HIPAA requirements, but any organization that has an HR department which processes employee medical information electronically. When they speak about complying with HIPAA, most organizations refer to HIPAA s final rule the Security Rule. Whereas the prior Privacy Rule concerns itself with defining the type of information that must be protected and applies to data in any form, the Security Rule addresses how electronic data is to be protected in electronic form. This description of how is what most concerns IT and IS managers. General requirements of the Security Rule are as follows: HIPAA General Requirements Covered entities must do the following: 1. Ensure the confidentiality, integrity, and availability of all electronic protected health information the covered entity creates, receives, maintains, or transmits. 2. Protect against any reasonably anticipated threats or hazards to the security or integrity of such information. 3. Protect against any reasonably anticipated uses or disclosures of such information. 4. Ensure compliance by its workforce. 3

4 Three safeguards are described in this final Security Rule. They include administrative, physical, and technical safeguards. As mentioned above, sound business processes such as developing organizational policies, workforce security and training, and performing periodic evaluations should be implemented that protect administrative procedures. Popular physical safeguards include controlling access to facilities, workstation security, and device and media controls. Technical safeguards address access control, audit controls, data integrity, authentication, and transmission security. While not everything mentioned in the safeguards is required, organizations that do not implement suggested measures must be able to justify why it is not feasible or necessary for their particular environment. Implementation What s Right for Your Organization? The good news in the midst of all these rules and regulations is that HIPAA is also explicitly technology neutral. There is no single solution that is required for compliance. The act instead suggests that each organization analyze such variables as its size and technological capabilities as well as realistic risk factors to come up with an approach that will reasonably protect the information under its trust. (1) Covered entities may use any security measures that allow the covered entity to reasonably and appropriately implement the standards and implementation specifications as specified in this subpart. (2) In deciding which security measures to use, a covered entity must take into account the following factors: (i) The size, complexity, and capabilities of the covered entity. (ii) The covered entity s technical infrastructure, hardware, and software security capabilities. (iii) The costs of security measures. (iv) The probability and criticality of potential risks to electronic protected health information. HIPAA also acknowledges that data security initiatives must evolve over time. Not only are current computing landscapes variable, but they are constantly changing, driven by the evolution of technology and rapidly changing business landscape. What works for a small organization today might not work for them tomorrow when they go through a merger, or roll out new servers, or decide to outsource all claims processing. In addition, company wide security initiatives are often not implemented all at once but in phased approaches across different groups. HIPAA compliance will remain a continually ongoing process for those affected. 4

5 The Security Scrapheap The fact that HIPAA does not explicitly prescribe best practices for compliance reiterates what industry insiders have long known that there is no magic security dust that instantly and completely protects networks and information from any kind of breach. Often, solutions that have been touted as security panaceas are tremendously costly, and so complex to implement that they remain in pilot phase and are never fully deployed. Not to mention the fact that what secures your network today might leave it vulnerable in the future as technologies become more advanced and complex, or the rapidly changing business landscape brings your organization face to face with new requirements. All of which begs the simple but seemingly rarely addressed question, if your security solution can t actually be used, or is obsolete by the time you can deploy it, how can it protect you? An enormous amount of energy and money has been expended by IT and IS groups to address regulations such as HIPAA over the past few years often with very little in tangible results to show for it. Expensive PKI projects and other security initiatives can remain perpetually in pilot due to complexities of implementation, usability, and support. And those who have been successful in deploying sophisticated solutions within their organizations often find themselves isolated on islands of security due to incompatible technologies, infrastructures, and policies between themselves and their external customers and business partners. So all the hype about security solutions PGP, PKI, smart cards, biometrics, automated security policy enforcement, client authentication, message security, VPNs, access control all too often remains hype. In order to implement truly workable data security, flexibility must be a key component of the solution. However, flexible and secure are traditionally mutually exclusive (think guard dogs, stoic soldiers, and steel doors at Fort Knox not exactly flexible). No one will argue that strong security is not only valuable but necessary. The challenge comes in finding malleable applications that will enable organizations to actually use that strength in unique and ever-changing real-world environments. Policy to Practice The Pragmatic Approach Rather than throwing money at the most complex technology, a more pragmatic approach to protecting information often has a greater chance of success. Conceptually, it starts with determining what information your organization is trying to protect and how, and assessing the existing and planned infrastructure within which the solution must operate. Finally, the needs of users the most important element in the mix, must be understood and taken into consideration. The healthcare industry is characterized by enormous amounts of patient information traveling over widely diverse network and computing environments. While large hospitals and insurance claims processors have their own IT organizations that manage a complex web of information, they often need to share that information with medical professionals in small offices that have just a few desktops and no IT infrastructure. In order to efficiently exchange patient information, common ground solutions must be found that don t require a security expert to implement and maintain, are completely interoperable, and yet can also handle the demands of complex networks. 5

6 PKWARE s SecureZIP family of products leverages RSA s proven encryption technology for data protection via digital certificates and strong passwords. However, because SecureZIP is built on the ubiquitous and fully interoperable ZIP standard, it is easy to deploy it across your organization on all major computing platforms. As a result, communication with external partners is uncomplicated. Below we show how SecureZIP helps you to implement major safeguards required by HIPAA. Access Control HIPAA requires that access to PHI (protected health information) be limited to authorized parties and those who have been granted access rights. As more and more information is stored on network servers and exchanged with external partners, physicians, and patients, covered entities need to ensure that data isn t viewed by prying eyes. SecureZIP delivers access control through the use of digital certificates or passwords to protect data at the file level. Only those for whom the files have been encrypted can view contents. Because information is encrypted at the file level, rather than other means that protect only the pathways through which information travels, that file is always protected whether it is in transit or in storage. SecureZIP also supports the use of Smart Cards or tokens that contain digital certificates or passwords. This is also known as two-factor authentication. Data Integrity Not only must data be protected from unauthorized viewing, it must also be guarded against improper alteration or destruction. Access must be denied to those who do not have the permission to change information, and there must be some mechanism for users to know if a document has been altered. SecureZIP enables users to protect information in two ways: by encrypting it and by digitally signing it. When a document is encrypted, all access is denied to unauthorized users. They cannot view, edit, or delete that document. When a document is digitally signed, that ensures that the document has not been altered in any way since the time the document was originally signed. If the document is tampered with or changed by someone else, the digital signature will no longer be valid. Person or Entity Authentication In addition to providing data integrity, digital signatures provide authentication and non-repudiation. Within an organization, each person or entity is given a unique digital certificate which functions much like a driver s license or passport. When a document is digitally signed with that unique certificate, the recipient of that document can rest assured that the document did in fact come from that person. The issuer of the digital certificate, or the certificate authority (CA), is responsible for guaranteeing the identity of the certificate holder. The CA can be the company or organization implementing a PKI from CA software providers such as RSA, Entrust, or Microsoft, as well as one of the CA service providers such as Verisign.. SecureZIP supports both individual and organizational certificates for digital signatures using X.509 V3. Certificates can be issued either from the company or from any of the trusted CAs. 6

7 Transmission Security HIPAA requires that organizations not only protect PHI when it is stored, but also when it is transmitted over both public and private networks. This ensures that sensitive information is persistently secured as it is shared amongst employees, partners, doctors, and patients. SecureZIP protects information at the file level, rather than other solutions which only provide secure communication channels. This means that data is secured wherever the file travels and while in transit say, between the hospital and the insurance company, or from server to desktop. Ensure Compliance In addition to helping you comply with the major safeguards of HIPAA s Security Rule, SecureZIP can also help you ensure compliance of your workforce through centralized administrative controls. SecureZIP enables administrators to lock user options, requiring that employees use password or certificate encryption to ensure compliance. SecureZIP provides practical solutions for access control, data integrity, authentication, and transmission security through cross-platform applications that can deploy data protection across your entire organization from the desktop to the datacenter. Because it is built on the familiar ZIP standard, users can protect information via a Safeguard Access Control Data Integrity Person or Entity Authentication Transmission Security Ensure Compliance SecureZIP Features Digital certificate and password-based encryption Supports two-factor authentication using Smart Cards or tokens Digital certificate and password-based encryption Digital Signatures Digital Signatures Integration of password and certificate encryption features with Outlook and Lotus Notes Integration of password and certificate encryption features with FTP and SMTP file transfer processes Administrative features to centrally lock user options to ensure encryption of attachments familiar process. ZIP also ensures portability of encrypted files to outside partners and customers. Because it is completely interoperable, you can send encrypted files to anyone outside your organization knowing they will be protected with persistent security. In turn, your partners will be able to view those protected files, no matter what security infrastructure they have implemented. 7 Real-World Success Many large organizations are now using SecureZIP to transfer data securely and efficiently across, and outside, the enterprise. One example is Gilsbar, a US-based health benefits and life insurance company that has sold over 250,000 policies through its network of distributors.

8 Gilsbar needed a cost-effective, efficient and easy to implement and support method for enabling secure communications between its data center and its external partners to comply with consumer health information privacy regulations. Gilsbar had examined a number of different technologies, including PGP, and decided on SecureZIP because ZIP was already widely adopted internally and externally thereby reducing the learning curve and support costs. It was also one of the few solutions that worked seamlessly across different computing systems. Gilsbar distributed ZIP Reader to its external partners using the ZIP Reader Partner Program. The program allows Gilsbar to provide PKWARE s freely available tool for viewing zipped and encrypted files directly from its website. In this way, anyone who does not own a PKWARE product can view zipped and encrypted files if they are intended recipients. The Reader Partner Program made it possible to quickly enable a scaleable solution for sending encrypted information throughout its network. Gilsbar deployed the solution in a matter of days, and is now able to send sensitive information to hundreds of their partners both efficiently and securely. Summary Technology safeguards are only one consideration for full HIPAA compliance which includes developing business policies and procedures, workforce training, evaluations, contracts with partners to ensure compliance, and restricting physical access to documents and computers with patient information. However, while data protection solutions in and of themselves won t make you fully compliant, they remain an increasingly more important piece of the puzzle. Implementation of a data protection solution can not only help ensure that your networks meet compliance guidelines, it can also help you to actually improve your return on investment by improving efficiencies in your most common business practices. Insurance claims processing can be easily outsourced without undue strain on the IT department. Doctors can digitally sign prescriptions which can be ed directly to the pharmacy. Nurses in hospitals can be given access rights to patient records online. In this way, data protection becomes more than just a costcenter, but another way to improve your organization s bottom line. United States 648 N. Plankinton Ave., Suite 220 Milwaukee WI PKWARE International Hatch Farm, Mill Lane Sindlesham, Wokingham, RG41 5DF Phone: +44 (0)

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics HIPAA SERIES Topics 1. 101 for Covered Entities 2. Standards - Administrative Safeguards 3. Standards - Physical Safeguards 4. Standards - Technical Safeguards 5. Standards - Organizational, Policies &

More information

WHITEPAPER XMEDIUSFAX CLOUD FOR HEALTHCARE AND HIPAA COMPLIANCE

WHITEPAPER XMEDIUSFAX CLOUD FOR HEALTHCARE AND HIPAA COMPLIANCE WHITEPAPER XMEDIUSFAX CLOUD FOR HEALTHCARE AND HIPAA COMPLIANCE INTRODUCTION The healthcare industry is driven by many specialized documents. Each day, volumes of critical information are sent to and from

More information

HIPAA Email Compliance & Privacy. What You Need to Know Now

HIPAA Email Compliance & Privacy. What You Need to Know Now HIPAA Email Compliance & Privacy What You Need to Know Now Introduction The Health Insurance Portability and Accountability Act of 1996 (HIPAA) places a number of requirements on the healthcare industry

More information

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance An Oracle White Paper December 2010 Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance Executive Overview... 1 Health Information Portability and Accountability Act Security

More information

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER With technology everywhere we look, the technical safeguards required by HIPAA are extremely important in ensuring that our information

More information

HIPAA PRIVACY AND SECURITY AWARENESS

HIPAA PRIVACY AND SECURITY AWARENESS HIPAA PRIVACY AND SECURITY AWARENESS Introduction The Health Insurance Portability and Accountability Act (known as HIPAA) was enacted by Congress in 1996. HIPAA serves three main purposes: To protect

More information

HIPAA Security Series

HIPAA Security Series 7 Security Standards: Implementation for the Small Provider What is the Security Series? The security series of papers provides guidance from the Centers for Medicare & Medicaid Services (CMS) on the rule

More information

HIPAA, PHI and Email. How to Ensure your Email and Other ephi are HIPAA Compliant. www.fusemail.com

HIPAA, PHI and Email. How to Ensure your Email and Other ephi are HIPAA Compliant. www.fusemail.com How to Ensure your Email and Other ephi are HIPAA Compliant How to Ensure Your Email and Other ephi Are HIPAA Compliant Do you know if the patient appointments your staff makes by email are compliant with

More information

Pennsylvania Department of Public Welfare. Bureau of Information Systems OBSOLETE. Secure E-Mail User Guide. Version 1.0.

Pennsylvania Department of Public Welfare. Bureau of Information Systems OBSOLETE. Secure E-Mail User Guide. Version 1.0. Pennsylvania Department of Public Welfare Bureau of Information Systems Secure E-Mail User Guide Version 1.0 August 30, 2006 Table of Contents Introduction... 3 Purpose... 3 Terms of Use Applicable to

More information

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant 1 HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant Introduction U.S. healthcare laws intended to protect patient information (Protected Health Information or PHI) and the myriad

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

HIPAA and Cloud IT: What You Need to Know

HIPAA and Cloud IT: What You Need to Know HIPAA and Cloud IT: What You Need to Know A Guide for Healthcare Providers and Their Business Associates GDS WHITE PAPER HIPAA and Cloud IT: What You Need to Know As a health care provider or business

More information

Datto Compliance 101 1

Datto Compliance 101 1 Datto Compliance 101 1 Overview Overview This document provides a general overview of the Health Insurance Portability and Accounting Act (HIPAA) compliance requirements for Managed Service Providers (MSPs)

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

HIPAA SECURITY RULES FOR IT: WHAT ARE THEY?

HIPAA SECURITY RULES FOR IT: WHAT ARE THEY? HIPAA SECURITY RULES FOR IT: WHAT ARE THEY? HIPAA is a huge piece of legislation. Only a small portion of it applies to IT providers in healthcare; mostly the Security Rule. The HIPAA Security Rule outlines

More information

Solutions Brief. Citrix Solutions for Healthcare and HIPAA Compliance. citrix.com/healthcare

Solutions Brief. Citrix Solutions for Healthcare and HIPAA Compliance. citrix.com/healthcare Solutions Brief Citrix Solutions for Healthcare and HIPAA Compliance citrix.com/healthcare While most people are well aware of the repercussions of losing personal or organizational data from identity

More information

WHITE PAPER. HIPPA Compliance and Secure Online Data Backup and Disaster Recovery

WHITE PAPER. HIPPA Compliance and Secure Online Data Backup and Disaster Recovery WHITE PAPER HIPPA Compliance and Secure Online Data Backup and Disaster Recovery January 2006 HIPAA Compliance and the IT Portfolio Online Backup Service Introduction October 2004 In 1996, Congress passed

More information

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services Introduction Patient privacy continues to be a chief topic of concern as technology continues to evolve. Now that the majority

More information

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, 2014 2:15pm 3:30pm Electronic Health Records: Data Security and Integrity of e-phi Worcester, MA Wednesday, 2:15pm 3:30pm Agenda Introduction Learning Objectives Overview of HIPAA HIPAA: Privacy and Security HIPAA: The Security

More information

Secure your data. Wherever it is, Wherever it goes, However it gets there...on all major platforms. For every user.

Secure your data. Wherever it is, Wherever it goes, However it gets there...on all major platforms. For every user. Secure your data. Wherever it is, Wherever it goes, However it gets there......on all major platforms. For every user. SecureZIP Product Family SecureZIP products are designed as enterprise-class, data-centric

More information

Healthcare Insurance Portability & Accountability Act (HIPAA)

Healthcare Insurance Portability & Accountability Act (HIPAA) O C T O B E R 2 0 1 3 Healthcare Insurance Portability & Accountability Act (HIPAA) Secure Messaging White Paper This white paper briefly details how HIPAA affects email security for healthcare organizations,

More information

Preparing for the HIPAA Security Rule

Preparing for the HIPAA Security Rule A White Paper for Health Care Professionals Preparing for the HIPAA Security Rule Introduction The Health Insurance Portability and Accountability Act (HIPAA) comprises three sets of standards transactions

More information

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview IBM Internet Security Systems The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview Health Insurance Portability and Accountability Act

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

HIPAA. considerations with LogMeIn

HIPAA. considerations with LogMeIn HIPAA considerations with LogMeIn Introduction The Health Insurance Portability and Accountability Act (HIPAA), passed by Congress in 1996, requires all organizations that maintain or transmit electronic

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

Enterprise Data Protection

Enterprise Data Protection PGP White Paper June 2007 Enterprise Data Protection Version 1.0 PGP White Paper Enterprise Data Protection 2 Table of Contents EXECUTIVE SUMMARY...3 PROTECTING DATA EVERYWHERE IT GOES...4 THE EVOLUTION

More information

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA COMPLIANCE AND DATA PROTECTION. sales@eaglenetworks.it +39 030 201.08.25 Page 1

HIPAA COMPLIANCE AND DATA PROTECTION. sales@eaglenetworks.it +39 030 201.08.25 Page 1 HIPAA COMPLIANCE AND DATA PROTECTION sales@eaglenetworks.it +39 030 201.08.25 Page 1 CONTENTS Introduction..... 3 The HIPAA Security Rule... 4 The HIPAA Omnibus Rule... 6 HIPAA Compliance and EagleHeaps

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

HIPAA Security Training Manual

HIPAA Security Training Manual HIPAA Security Training Manual The final HIPAA Security Rule for Montrose Memorial Hospital went into effect in February 2005. The Security Rule includes 3 categories of compliance; Administrative Safeguards,

More information

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud

Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud Using Data Encryption to Achieve HIPAA Safe Harbor in the Cloud 1 Contents The Obligation to Protect Patient Data in the Cloud................................................... Complying with the HIPAA

More information

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and procedures to govern who has access to electronic protected

More information

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance White Paper Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance Troy Herrera Sr. Field Solutions Manager Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA

More information

WHITE PAPER. HIPAA-Compliant Data Backup and Disaster Recovery

WHITE PAPER. HIPAA-Compliant Data Backup and Disaster Recovery WHITE PAPER HIPAA-Compliant Data Backup and Disaster Recovery DOCUMENT INFORMATION HIPAA-Compliant Data Backup and Disaster Recovery PRINTED March 2011 COPYRIGHT Copyright 2011 VaultLogix, LLC. All Rights

More information

HIPAA Security Rule Compliance

HIPAA Security Rule Compliance HIPAA Security Rule Compliance Caryn Reiker MAXIS360 HIPAA Security Rule Compliance what is it and why you should be concerned about it Table of Contents About HIPAA... 2 Who Must Comply... 2 The HIPAA

More information

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper Regulatory Compliance Solutions for Microsoft Windows IT Security Controls Supporting DHS HIPAA Final Security Rules Health Insurance Portability and Accountability Act Enterprise Compliance Auditing &

More information

Why Lawyers? Why Now?

Why Lawyers? Why Now? TODAY S PRESENTERS Why Lawyers? Why Now? New HIPAA regulations go into effect September 23, 2013 Expands HIPAA safeguarding and breach liabilities for business associates (BAs) Lawyer is considered a business

More information

Secure Data Exchange Solution

Secure Data Exchange Solution Secure Data Exchange Solution I. CONTENTS I. CONTENTS... 1 II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. SECURE DOCUMENT EXCHANGE SOLUTIONS... 3 INTRODUCTION... 3 Certificates

More information

CHIS, Inc. Privacy General Guidelines

CHIS, Inc. Privacy General Guidelines CHIS, Inc. and HIPAA CHIS, Inc. provides services to healthcare facilities and uses certain protected health information (PHI) in connection with performing these services. Therefore, CHIS, Inc. is classified

More information

Whitepaper: 7 Steps to Developing a Cloud Security Plan

Whitepaper: 7 Steps to Developing a Cloud Security Plan Whitepaper: 7 Steps to Developing a Cloud Security Plan Executive Summary: 7 Steps to Developing a Cloud Security Plan Designing and implementing an enterprise security plan can be a daunting task for

More information

What is HIPAA? The Health Insurance Portability and Accountability Act of 1996

What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 What is HIPAA? The Health Insurance Portability and Accountability Act of 1996 BASIC QUESTIONS AND ANSWERS What Does HIPAA do? Creates national standards to protect individuals' medical records and other

More information

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services 1 Contents 3 Introduction 5 The HIPAA Security Rule 7 HIPAA Compliance & AcclaimVault Backup 8 AcclaimVault Security and

More information

The Health Insurance Portability and Accountability Act - HIPAA - Using BeAnywhere on a HIPAA context

The Health Insurance Portability and Accountability Act - HIPAA - Using BeAnywhere on a HIPAA context The Health Insurance Portability and Accountability Act - HIPAA - Using BeAnywhere on a HIPAA context About HIPAA The Health Insurance Portability and Accountability Act (HIPAA), passed by Congress in

More information

ITUS Med Solutions. HITECH & HIPAA Compliance Guide

ITUS Med Solutions. HITECH & HIPAA Compliance Guide Solutions HITECH & HIPAA Compliance Guide 75 East 400 South Suite 301 - Salt Lake City - UT - 84111 (801) 505-9570 www.itus-med.com Email: info@itus-med.com HITECH & HIPAA Compliance HITECH and HIPAA

More information

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations HIPAA 203: Security An Introduction to the Draft HIPAA Security Regulations Presentation Agenda Security Introduction Security Component Requirements and Impacts Administrative Procedures Physical Safeguards

More information

Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services

Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services Introduction Patient privacy has become a major topic of concern over the past several years. With the majority of

More information

Internet File Management & HIPAA A Practical Approach towards Responding to the Privacy Regulation of the Act

Internet File Management & HIPAA A Practical Approach towards Responding to the Privacy Regulation of the Act White Paper Internet File Management & HIPAA A Practical Approach towards Responding to the Privacy Regulation of the Act The recent activation of the privacy requirement of the Health Insurance Portability

More information

Enterprise effectiveness of digital certificates: Are they ready for prime-time?

Enterprise effectiveness of digital certificates: Are they ready for prime-time? Enterprise effectiveness of digital certificates: Are they ready for prime-time? by Jim Peterson As published in (IN)SECURE Magazine issue 22 (September 2009). www.insecuremag.com www.insecuremag.com 1

More information

Securing the Healthcare Enterprise for Compliance with Cloud-based Identity Management

Securing the Healthcare Enterprise for Compliance with Cloud-based Identity Management Securing the Healthcare Enterprise for Compliance with Cloud-based Identity Management Leveraging Common Resources and Investments to Achieve Premium Levels of Security Summary The ecosystem of traditional

More information

Cirius Whitepaper for Medical Practices

Cirius Whitepaper for Medical Practices Cirius Whitepaper for Medical Practices Reputation management, increased efficiency and cost savings: How secure messaging is enabling far more than regulatory compliance for medical practices. Summary

More information

HIPAA: Healthcare Transformation to Electronic Communications. Open Text Fax and Document Distribution Group May 2009

HIPAA: Healthcare Transformation to Electronic Communications. Open Text Fax and Document Distribution Group May 2009 HIPAA: Healthcare Transformation to Electronic Communications Open Text Fax and Document Distribution Group May 2009 2 White Paper Contents Executive Summary... 3 PART ONE: An Introduction to HIPAA Regulations...

More information

LogMeIn HIPAA Considerations

LogMeIn HIPAA Considerations LogMeIn HIPAA Considerations Contents Introduction LogMeIn HIPAA Considerations...3 General HIPAA Information...4 Section A Background information on HIPAA Rules...4 Technical Safeguards Overview...5 Section

More information

HIPAA Information Security Overview

HIPAA Information Security Overview HIPAA Information Security Overview Security Overview HIPAA Security Regulations establish safeguards for protected health information (PHI) in electronic format. The security rules apply to PHI that is

More information

My Docs Online HIPAA Compliance

My Docs Online HIPAA Compliance My Docs Online HIPAA Compliance Updated 10/02/2013 Using My Docs Online in a HIPAA compliant fashion depends on following proper usage guidelines, which can vary based on a particular use, but have several

More information

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer Securing the FOSS VistA Stack HIPAA Baseline Discussion Jack L. Shaffer, Jr. Chief Operations Officer HIPAA as Baseline of security: To secure any stack which contains ephi (electonic Protected Health

More information

HIPAA and HITECH Compliance for Cloud Applications

HIPAA and HITECH Compliance for Cloud Applications What Is HIPAA? The healthcare industry is rapidly moving towards increasing use of electronic information systems - including public and private cloud services - to provide electronic protected health

More information

What Virginia s Free Clinics Need to Know About HIPAA and HITECH

What Virginia s Free Clinics Need to Know About HIPAA and HITECH What Virginia s Free Clinics Need to Know About HIPAA and HITECH This document is one in a series of tools and white papers produced by the Virginia Health Care Foundation to help Virginia s free clinics

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

The Basics of HIPAA Privacy and Security and HITECH

The Basics of HIPAA Privacy and Security and HITECH The Basics of HIPAA Privacy and Security and HITECH Protecting Patient Privacy Disclaimer The content of this webinar is to introduce the principles associated with HIPAA and HITECH regulations and is

More information

HIPAA COMPLIANCE AND

HIPAA COMPLIANCE AND INTRONIS CLOUD BACKUP & RECOVERY HIPAA COMPLIANCE AND DATA PROTECTION CONTENTS Introduction 3 The HIPAA Security Rule 4 The HIPAA Omnibus Rule 6 HIPAA Compliance and Intronis Cloud Backup and Recovery

More information

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE How to Use this Assessment The following risk assessment provides you with a series of questions to help you prioritize the development and implementation

More information

HIPAA DATA SECURITY & PRIVACY COMPLIANCE

HIPAA DATA SECURITY & PRIVACY COMPLIANCE HIPAA DATA SECURITY & PRIVACY COMPLIANCE This paper explores how isheriff Cloud Security enables organizations to meet HIPAA compliance requirements with technology and real-time data identification. Learn

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

REFERENCE 5. White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry

REFERENCE 5. White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry REFERENCE 5 White Paper Health Insurance Portability and Accountability Act: Security Standards; Implications for the Healthcare Industry Shannah Koss, Program Manager, IBM Government and Healthcare This

More information

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics

HIPAA Security. 6 Basics of Risk Analysis and Risk Management. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Case studies in Identity Management for Meeting HIPAA Privacy and Security Requirements

Case studies in Identity Management for Meeting HIPAA Privacy and Security Requirements Case studies in Identity Management for Meeting HIPAA Privacy and Security Requirements Agenda E-business trends in healthcare Challenges in Identity Management The Impact of HIPAA Privacy and Security

More information

M E M O R A N D U M. Definitions

M E M O R A N D U M. Definitions M E M O R A N D U M DATE: November 10, 2011 TO: FROM: RE: Krevolin & Horst, LLC HIPAA Obligations of Business Associates In connection with the launch of your hosted application service focused on practice

More information

Cirius Whitepaper for Dental Clinics

Cirius Whitepaper for Dental Clinics Cirius Whitepaper for Dental Clinics Reputation management, increased efficiency and cost savings: How secure messaging is enabling far more than HIPAA regulatory compliance for dental practices. Summary

More information

SECURITY RISK ASSESSMENT SUMMARY

SECURITY RISK ASSESSMENT SUMMARY Providers Business Name: Providers Business Address: City, State, Zip Acronyms NIST FIPS PHI EPHI BA CE EHR HHS IS National Institute of Standards and Technology Federal Information Process Standards Protected

More information

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales SMS Systems Management Specialists Cloud Computing Grupo SMS www.grupo-sms.com 949.223.9240 option 3 for sales Cloud Computing The SMS Model: Cloud computing is a model for enabling ubiquitous, convenient,

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief RSA SecurID Authentication in Action: Securing Privileged User Access RSA SecurID solutions not only protect enterprises against access by outsiders, but also secure resources from internal threats The

More information

Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services

Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services Page 2 of 8 Introduction Patient privacy has become a major topic of concern over the past several years. With the majority

More information

OCTOBER 2013 PART 1. Keeping Data in Motion: How HIPAA affects electronic transfer of protected health information

OCTOBER 2013 PART 1. Keeping Data in Motion: How HIPAA affects electronic transfer of protected health information OCTOBER 2013 PART 1 Keeping Data in Motion: How HIPAA affects electronic transfer of protected health information Part 1: How HIPAA affects electronic transfer of protected health information It is difficult

More information

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule HIPAA More Important Than You Realize J. Ira Bedenbaugh Consulting Shareholder February 20, 2015 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete record

More information

OCRA Spring Convention ~ 2014 Phyllis Craver Lykken, RPR, CLR, CCR 2463. Court Reporters and HIPAA

OCRA Spring Convention ~ 2014 Phyllis Craver Lykken, RPR, CLR, CCR 2463. Court Reporters and HIPAA Court Reporters and HIPAA OCRA Spring Convention ~ 2014 Phyllis Craver Lykken, RPR, CLR, CCR 2463 1 What Exactly is HIPAA? HIPAA is an acronym for the Health Insurance Portability and Accountability Act

More information

Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11)

Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11) Meeting the FDA s Requirements for Electronic Records and Electronic Signatures (21 CFR Part 11) Executive Summary...3 Background...4 Internet Growth in the Pharmaceutical Industries...4 The Need for Security...4

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Authorized. User Agreement

Authorized. User Agreement Authorized User Agreement CareAccord Health Information Exchange (HIE) Table of Contents Authorized User Agreement... 3 CareAccord Health Information Exchange (HIE) Polices and Procedures... 5 SECTION

More information

C.T. Hellmuth & Associates, Inc.

C.T. Hellmuth & Associates, Inc. Technical Monograph C.T. Hellmuth & Associates, Inc. Technical Monographs usually are limited to only one subject which is treated in considerably more depth than is possible in our Executive Newsletter.

More information

Compliance and Industry Regulations

Compliance and Industry Regulations Compliance and Industry Regulations Table of Contents Introduction...1 Executive Summary...1 General Federal Regulations and Oversight Agencies...1 Agency or Industry Specific Regulations...2 Hierarchy

More information

Contingency Access to Enterprise Encrypted Data

Contingency Access to Enterprise Encrypted Data T E C H N I C A L W H I T E P A P E R WP 700.xxxx Table of Contents No option to escrow Passphrase protection zseries example Incorporating contingency key in zseries Windows command line example Incorporating

More information

Top 5 Reasons to Choose User-Friendly Strong Authentication

Top 5 Reasons to Choose User-Friendly Strong Authentication SOLUTION BRIEF: USER-FRIENDLY STRONG AUTHENTICATION........................................ Top 5 Reasons to Choose User-Friendly Strong Authentication Who should read this paper This executive brief asserts

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

Guide for Securing E-mail With WISeKey CertifyID Personal Digital Certificate (Personal eid)

Guide for Securing E-mail With WISeKey CertifyID Personal Digital Certificate (Personal eid) The World Internet Security Company Solutions for Security Guide for Securing E-mail With WISeKey CertifyID Personal Digital Certificate (Personal eid) Wherever Security relies on Identity, WISeKey has

More information

Policies and Compliance Guide

Policies and Compliance Guide Brooklyn Community Services Policies and Compliance Guide relating to the HIPAA Security Rule June 2013 Table of Contents INTRODUCTION... 3 GUIDE TO BCS COMPLIANCE WITH THE HIPAA SECURITY REGULATION...

More information

The HIPAA Security Rule Primer A Guide For Mental Health Practitioners

The HIPAA Security Rule Primer A Guide For Mental Health Practitioners The HIPAA Security Rule Primer A Guide For Mental Health Practitioners Distributed by NASW Printer-friendly PDF 2006 APAPO 1 Contents Click on any title below to jump to that page. 1 What is HIPAA? 3 2

More information

Huseman Health Law Group 3733 University Blvd. West, Suite 305-A Jacksonville, Florida 32217 Telephone (904) 448-5552 Facsimile (904) 448-5653

Huseman Health Law Group 3733 University Blvd. West, Suite 305-A Jacksonville, Florida 32217 Telephone (904) 448-5552 Facsimile (904) 448-5653 Huseman Health Law Group 3733 University Blvd. West, Suite 305-A Jacksonville, Florida 32217 Telephone (904) 448-5552 Facsimile (904) 448-5653 rusty@husemanhealthlaw.com use e Health care law firm fighting

More information

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC Why Does Privacy and Security Matter? Trust Who Must Comply with HIPAA Rules? Covered Entities (CE)

More information

How Managed File Transfer Addresses HIPAA Requirements for ephi

How Managed File Transfer Addresses HIPAA Requirements for ephi How Managed File Transfer Addresses HIPAA Requirements for ephi 1 A White Paper by Linoma Software INTRODUCTION As the healthcare industry transitions from primarily using paper documents and patient charts

More information

HIPAA: In Plain English

HIPAA: In Plain English HIPAA: In Plain English Material derived from a presentation by Kris K. Hughes, Esq. Posted with permission from the author. The Health Insurance Portability and Accountability Act of 1996 (HIPAA), Pub.

More information

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS Thank you for taking the time to fill out the privacy & security checklist. Once completed, this checklist will help us get a better

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE THE CHALLENGE: SECURE THE OPEN AIR Wirelesss communication lets you take your business wherever your customers,

More information

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both.

More information

Protecting Your Data On The Network, Cloud And Virtual Servers

Protecting Your Data On The Network, Cloud And Virtual Servers Protecting Your Data On The Network, Cloud And Virtual Servers How SafeGuard Encryption can secure your files everywhere The workplace is never static. Developments include the widespread use of public

More information

Account Restrictions Agreement [ARA] - Required by LuxSci HIPAA Accounts

Account Restrictions Agreement [ARA] - Required by LuxSci HIPAA Accounts Medical Privacy Version 2015.04.13 Account Restrictions Agreement [ARA] - Required by LuxSci HIPAA Accounts In order for Lux Scientiae, Incorporated (LuxSci) to ensure the security and privacy of all Electronic

More information