An Oracle White Paper December Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

Size: px
Start display at page:

Download "An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance"

Transcription

1 An Oracle White Paper December 2010 Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

2 Executive Overview... 1 Health Information Portability and Accountability Act Security Rule... 2 Protected Health Information Defined... 2 Standard and Specification Categories... 2 Security Rule Impact on Covered Entities... 2 Update Password Management and Infrastructure... 3 Eliminate Shared Passwords... 3 Control Network Infrastructure... 4 Conclusion... 5 Appendix A: Security Rule Safeguard Matrix... 6 Appendix B: Safeguard Requirements and Application Capabilities.. 8

3 Executive Overview The federal government put in place the Health Information Portability and Accountability Act of 1996 (HIPAA) to address three core healthcare issues: Efficiency and effectiveness of healthcare through standardization of all shared electronic information Privacy and security of patient information stored and exchanged electronically Cost of exchanging information among healthcare partners One component of the HIPAA rules is the Administrative Simplification Compliance Act. The act requires covered entities entities required to comply with HIPAA rules to address five areas: electronic transaction standards, standard code sets, privacy, security, and national identifiers. This white paper focuses on security, specifically the HIPAA Security Rule and how organizations can leverage Oracle Enterprise Single Sign-On Suite Plus to achieve compliance. 1

4 Health Information Portability and Accountability Act Security Rule What is the HIPAA Security Rule, and what do covered entities need to do to comply with it? The Security Rule is concerned with protected health information that is in electronic form. Protected Health Information Defined The following is a definition of protected health information (PHI): PHI means individually identifiable health information that is Transmitted by electronic media Maintained in any medium described in the definition of electronic media Transmitted or maintained in any other form or medium PHI excludes individually identifiable health information in Education records covered by the Family Educational Rights and Privacy Act (FERPA) Records described in FERPA Employment records held by a covered entity in its role as employer The Security Rule addresses only electronic PHI (ephi) not written or verbal communications. Standard and Specification Categories The Security Rule is a set of standards and specifications that indicate to a covered entity how it is to address the confidentiality, integrity, and availability of ephi. The standards and specifications are divided into three categories: Administrative safeguards Physical safeguards Technical safeguards The individual standards and specifications exist in one of two categories: Required. A covered entity must implement a solution for every required specification. Addressable. A covered entity can implement this item, implement a reasonable alternative, or document why it is not reasonable for them to comply. Appendix A provides a summary of Security Rule standards and specifications. Security Rule Impact on Covered Entities What does all this mean to the average covered entity that must comply with the Security Rule? It means that the covered entity will have to create or upgrade its policies and procedures and acquire hardware or software to provide for the confidentiality, integrity, and availability of ephi. The degree 2

5 of investment in hardware and software will vary based on how well managed a company is and how thoroughly it has implemented security safeguards as the normal course of business. It should be noted that the Security Rule is technology neutral it does not specify any particular technology, so covered entities are free to choose cost-effective products that best fit into their infrastructure. Given that most covered entities will have to make some adjustment to their processes and infrastructure to comply with the Security Rule, it is important to consider specific examples of weak processes or technology in the healthcare industry that expose the covered entity to security risks. Update Password Management and Infrastructure A major area of concern is password management. Most companies will have multiple applications or servers that an employee would want to access. Normally, employees will use the same user account name but different passwords. The challenge in managing all these passwords will cause an employee to write down the passwords, thus creating a security exposure. Another problem is that older applications and operating systems have password structures that do not adhere to industry best practices, such as using passwords with eight alphanumeric characters or more, changing passwords on a fixed cycle (90 days), and locking user accounts after three incorrect password attempts. Oracle Enterprise Single Sign-On Suite Plus Oracle Enterprise Single Sign-On Suite Plus is a suite of products that address several Security Rule issues. The suite includes Oracle Logon Manager, which can solve all the password issues previously stated. For employees, Oracle Logon Manager will elevate one of their existing accounts, typically their Microsoft Windows account, to be the master account. This account supports industry best practices regarding password length, automatic prompting for change, and account locking after failed logon attempts. Behind the master account, Oracle Logon Manager builds a table of all passwords and user IDs that the employee would use to access company resources. After this table is set up, the employee no longer needs to remember this information. Oracle Logon Manager will handle the logon process for the employee. Thus, the password management challenge of remembering and securing multiple user accounts and passwords is replaced by a solution that automatically takes care of this for the user. Oracle Logon Manager will also automatically change application passwords using random alphanumeric passwords. So, even though an outdated application might only support six character passwords, which do not meet industry best practice standards, Oracle Logon Manager will maximize the password complexity available in six characters. This solution provides a reasonable alternative that is likely to pass a security audit, without having to modify the application. Eliminate Shared Passwords A common practice in many healthcare entities is to have a group of employees assigned to handle patients. For example, a managed care business might have one group of nurses handling home health issues while another is handling acute care. The grouping allows nurses to cover for one another in 3

6 absence situations. To facilitate this arrangement, the employees in the group might share a common account and password or share passwords. Both situations can compromise the confidentiality and integrity of PHI, and in fact, HIPAA (a)(1) requires each user to have a unique ID and password. Oracle Enterprise Single Sign-On solves this problem by establishing a unique user account and password for each employee. Employees belonging to a group can be identified even though they might share an account or password for a particular application. Any logon to an application with a shared ID or password performed by Oracle Enterprise Single Sign-On can be traced to a unique user. Control Network Infrastructure The Security Rule requires organizations to control access to information based on methodology and point of entry, be it a shared kiosk or a workstation. Access Control The Security Rule also has requirements regarding the access to PHI that an employee is given. There are different access methodologies that can be used, including role-based access. Role-based access means an employee is given access to PHI based on job function or role. For example, a new employee in the finance department would have access to one group of applications containing PHI, whereas a new employee in the claims department would have access to a different set of applications. Oracle Enterprise Single Sign-On can support this access methodology by allowing an administrator of the product to build multiple groups that define access to different sets of applications, and assigning the appropriate group to a new employee account based on role or function. Session Control Kiosks present a PHI problem in that they typically do not provide session control. Physicians and nurses can walk up to any kiosk, open up applications containing ephi, step away, and leave the data exposed to anyone who passes by. The Oracle Kiosk Manager another application in Oracle Enterprise Single Sign-On solves this problem by providing full session control to kiosks: rapid logon, fast user switching, automatic session locking, and automatic closure of open applications and session termination after an elapsed period of inactivity. Workstation Control A final area of concern in many healthcare entities is that employees can walk up to any workstation that is not being used and log on. The Security Rule does require that a covered entity provide some level of security relative to who can use a workstation. The Oracle Authentication Manager application within Oracle Enterprise Single Sign-On can provide workstation security with strong authentication. Oracle Authentication Manager allows a security device (such as a biometric device, a smartcard, or a token) to be attached to a workstation, and access is only allowed to employees who are able to authenticate. This is an effective solution for any area where access to workstations needs to be tightly controlled. Moreover, it is the ultimate best practice in meeting the unique user identification requirement of HIPAA (a)(1), because whereas an ID and password can be shared without accountability, strong authentication devices cannot. 4

7 Conclusion As the previously discussed examples illustrate, some common problems exist in most vertical business markets and, in this case, the healthcare industry. But there are solutions available. Oracle Enterprise Single Sign-On provides the authentication and access controls necessary to help covered entities comply with the Security Rule. For a detailed review of the standards and specifications in the HIPAA Security Rule, see Appendix A. Appendix B illustrates which of the requirements that Oracle Enterprise Single Sign-On addresses. 5

8 Appendix A: Security Rule Safeguard Matrix TABLE A1. ADMINISTRATIVE SAFEGUARDS STANDARDS SECTIONS IMPLEMENTATION SPECIFICATIONS =REQUIRED, =ADDRESSABLE Security Management Process (a)(1) Risk Analysis Risk Management Sanction Policy Information System Activity Review Assigned Security Responsibility (a)(2) Workforce Security (a)(3) Authorization and/or Supervision Workforce Clearance Procedure Termination Procedures Information Access Management (a)(4) Isolating Health care Clearinghouse Function Access Authorization Access Establishment and Modification Security Awareness and Training (a)(5) Security Reminders Protection from Malicious Software Log-in Monitoring Password Management Security Incident Procedures (a)(6) Response and Reporting Contingency Plan (a)(7) Data Backup Plan Disaster Recovery Plan Emergency Mode Operation Plan Testing and Revision Procedure Applications and Data Criticality Analysis Evaluation (a)(8) Business Associate Contracts (b)(1) Written Contract or Other Arrangement 6

9 TABLE A2. PHYSICAL SAFEGUARDS STANDARDS SECTIONS IMPLEMENTATION SPECIFICATIONS =REQUIRED, =ADDRESSABLE Facility Access Controls (a)(1) Contingency Operations Facility Security Plan Access Control and Validation Procedures Maintenance Records Workstation Use (b) Workstation Security (c) Device and Media Controls (d)(1) Disposal Media Re-use Accountability Data Backup and Storage TABLE A3. TECHNICAL SAFEGUARDS STANDARDS SECTIONS IMPLEMENTATION SPECIFICATIONS =REQUIRED, =ADDRESSABLE Access Control (a)(1) Unique User Identification Emergency Access Procedure Automatic Logoff Encryption and Decryption Audit Controls (b) Integrity (c)(1) Mechanism to Authenticate ephi Person or Entity Authentication (d) Transmission Security Integrity Controls Encryption 7

10 Appendix B: Safeguard Requirements and Application Capabilities TABLE B1. ADMINISTRATIVE SAFEGUARDS AND ORACLE ENTERPRISE SINGLE SIGN-ON SUITE PLUS STANDARDS SECTIONS SPECIFICATIONS DESCRIPTION ORACLE ENTERPRISE SINGLE SIGN-ON SUITE PLUS Security (a)(1) Risk Implement security Automates logon to all systems on behalf of Management Management measures sufficient to users, and tracks this activity, providing the Process reduce risks and Security Officer and the IT department with vulnerabilities to a an enterprise view of all logon activity across reasonable and all networks, operating systems, and appropriate level to applications. This centralized, unified view of comply with system access provides a review and audit (a). capability that would be almost impossible to match any other way. This allows the Security Officer to assess and manage risk from a single access point and to do this quickly, efficiently and comprehensively. Provides for aggressive risk management by allowing biometric and other strong authentication devices to be deployed in areas where the access to PHI is highly sensitive. Provides an ability to eliminate security weaknesses present in kiosks by automatically terminating inactive sessions and closes applications. Automates password management and compliance to associated security policies, such as password complexity and frequency of password change, thereby eliminating the risk that users will mismanage passwords. Eliminates password resets, freeing up IT resources to other security activities, such as examining audit logs, which can enhance the covered entity s overall security position. Sanction Policy Apply appropriate A single control point to monitor and detect sanctions against inappropriate employee access and logon workforce members activity, thereby providing the data needed to who fail to comply invoke the sanction policy. with the security policies and procedures of the covered entity. 8

11 Information Implement Expedites the system activity review process by System Activity procedures to providing an enterprise view and log of all Review regularly review access to a company s resources: networks, records of information operating systems, databases and applications. system activity, such as audit logs, access reports, and security incident tracking reports. Workforce (a)(3) Authorization Implement Provides a central control point for Security and/or procedures for the management to monitor workforce member Supervision authorization and/or access to resources containing PHI. supervision of workforce members who work with electronic protected health information or in locations where it might be accessed. Workforce Implement Provides a mechanism for quickly identifying Clearance procedures to which systems and applications are accessible Procedure determine that the by a workforce member. This allows a Security access of a workforce Officer to easily determine if a workforce member to electronic member s access to PHI is appropriate by protected health comparing what applications are actually information is accessible and used by that member against appropriate. the application access rights associated to that member. Termination Implement The process of terminating all access for a Procedures procedures for terminated workforce member is very error terminating access to prone given the manual, time consuming nature electronic protected of the process. Provides the capability of health information disabling or deleting all access rights of a when the employment workforce member with a single command. of a workforce This greatly increases the security of any member ends or as enterprise. required by determinations made as specified in paragraph (a)(3)(ii)(b) of this section. 9

12 Information (a)(4) Isolating If a health care For any covered entity that provides Access Healthcare clearinghouse is part clearinghouse functionality, can provide the Management Clearinghouse of a larger necessary isolation of functions between the Function organization, the business entity having PHI and the business clearinghouse must entity not who should not have access to implement policies PHI. and procedures that protect the electronic protected health information of the clearinghouse from unauthorized access by the larger organization. Can segregate applications that contain PHI from those that do not, and only allow authorized users to have access to them. By disallowing users to actually know the application passwords, those passwords cannot be shared with unauthorized users, and compliance is thereby ensured. Access Implement policies Can be used as the central point for authorizing Authorization and procedures for and controlling access to an enterprise assets, granting access to because an administrator can determine which electronic protected applications, network resources, operating health information, for resources and databases for a specific user, example, through role or group. access to a workstation, transaction, program, process, or other mechanism. Access Implement policies Can provide a mechanism to support the Establishment and procedures that, implementation of role-based access. and Modification based upon the Applications, databases and network resources entity s access containing PHI can be identified and logically authorization policies, grouped by function (such as a workforce establish, document, member in a finance role needs access to review, and modify a applications A, B and C while in clinical user s right of access operations, a member needs access to B, D to a workstation, and E.) An enterprise s resources that contain transaction, program, PHI can be grouped by function and access or process. controls for a workforce member can be setup, so that the applications will only logon to applications associated with that group. Security (a)(5) Security Periodic security Future v-go Feature: v-go has a function that Awareness Reminders updates. allows a text message to be displayed for a and Training brief time period on a workforce members workstation when they log on, either at start up or upon logon to any resource. This text message can be a customizable security reminder, that could for example, be changed on a weekly basis. 10

13 Log-in Procedures for Normally, if a Security Officer wanted to audit Monitoring monitoring log-in login for different applications and resources, attempts and they would have to examine any such log file reporting on a sequential basis by opening one log file at discrepancies. a time. SSO provides a single database that shows all logins for a given workforce employee. The Security Officer can quickly and efficiently review this enterprise-wide log file for unusual login situations. He or she can then investigate the detailed log files of the enterprise resources identified as possibly compromised by unauthorized access. Password Procedures for Because the Windows logon is the primary Management creating, changing, password that unlocks all other application and safeguarding credentials, it enables enterprises to set a passwords. single strong password policy that meets industry best practices in order to control access to all other enterprise resources. In addition, 3 bad logon attempts will lock out the Windows account, thereby locking out v- GO and the possibility of accessing any other application since only the ESSO knows the application passwords. For application passwords, to correct the problems associated with older infrastructure and applications that have inadequate password schemes, the applications automated password change functionality maximizes the password strength possible for a given application s password constraints. i.e., if an old mainframe application only accepts 6 character passwords, the ESSO will pick 6 character passwords that are randomized and include alphanumerics and special characters. Security (a)(6) Response and Identify and respond Can expedite the detection and reporting on Incident Reporting to suspected or security incidents associated with inappropriate Procedures known security logon attempts. By using the database the incidents; mitigate, to records login attempts via SSO, a Security the extent practicable, Officer can quickly identify logon anomalies and harmful effects of extract data to generate an incident report. security incidents that are known to the covered entity; and document security incidents and their outcomes. 11

14 Emergency Mode Operation Plan Establish (and implement as needed) procedures to enable continuation of critical business processes for protection of the security of electronic protected health information while operating in emergency mode. It allows a table to be created on user accounts that are authorized for use in an emergency. When an emergency occurs, the Security Officer or other designated official can disable all normal enterprise user account access and activate access to the accounts contained in an emergency table for designated individuals. When the emergency is resolved, emergency access can be deactivated and all normal user account access restored. TABLE B2. PHYSICAL SAFEGUARDS AND ORACLE ENTERPRISE SINGLE SIGN-ON SUITE PLUS STANDARDS SECTIONS SPECIFICATIONS DESCRIPTION ORACLE ENTERPRISE SINGLE SIGN-ON SUITE PLUS Facility (a)(1) Access Control Implement As stated above in the administrative section, Access and Validation procedures to control SSO can support role-based access by Controls Procedures and validate a grouping entities that contain PHI by function person s access to and associating user accounts with these facilities based on groups. their role or function, including visitor control, and control of access to software programs for testing and revision. TABLE B3. TECHNICAL SAFEGUARDS AND ORACLE ENTERPRISE SINGLE SIGN-ON SUITE PLUS STANDARDS SECTIONS SPECIFICATIONS DESCRIPTION ORACLE ENTERPRISE SINGLE SIGN-ON SUITE PLUS Access (a)(1) Unique User Assign a unique name As stated earlier, the application is designed to Control Identification and/or number for assign a unique name/identifier for all identifying and workforce members such that a workforce tracking user identity. members activity can be traced. Additionally, it supports industry best practice relative to password structure and can resolve the security gap caused by legacy applications that have inadequate password implementations. 12

15 Emergency Access Procedure Establish (and implement as needed) procedures for obtaining necessary electronic protected health information during an emergency. As stated above the application can function as a key component of a covered entity s emergency operation plan. It allows a table to be created on user accounts that are authorized for use in an emergency. When an emergency occurs, the Security Officer or other designated official can disable all normal enterprise user account access and activate access to the accounts contained in an emergency table for designated individuals. When the emergency is resolved, the emergency access can be deactivated and all normal user account access restored. Automatic Logoff Implement electronic procedures that terminate an electronic session after a predetermined time of inactivity. Implements automatic logoff for all enterprise applications linked to v-go. This function resolves the security gap created by legacy applications that do not termination sessions or connections to databases after a defined period of inactivity. Audit Controls (b) none Implement hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use electronic protected health information Provides an enterprise-wide view of access to all applications and network resources containing PHI. The activity log generated by v- GO can be used by an auditor to examine activity in information systems that contain PHI. Integrity (c)(1) Protection Against Improper Alteration or Destruction of Data Implement policies and procedures to protect electronic protected health information from improper alteration or destruction. Because the solution protects application data from unauthorized access, it protects against improper alteration and destruction by unauthorized users. Person or Entity Authentication (d) none Implement procedures to verify that a person or entity seeking access to electronic protected health information is the one claimed. Supports strong authenticators biometrics, smart cards, tokens and proximity cards. These products greatly enhance the process of verifying that a workforce member requesting access is the one they claim to be. A covered entity can establish non-repudiation of access events. 13

16 Leveraging Oracle Enterprise Single Sign-On to Achieve HIPAA Compliance December 2010 Oracle Corporation World Headquarters 500 Oracle Parkway Redwood Shores, CA U.S.A. Worldwide Inquiries: Phone: Fax: oracle.com Copyright 2005, 2010, Oracle and/or its affiliates. All rights reserved. This document is provided for information purposes only and the contents hereof are subject to change without notice. This document is not warranted to be error-free, nor subject to any other warranties or conditions, whether expressed orally or implied in law, including implied warranties and conditions of merchantability or fitness for a particular purpose. We specifically disclaim any liability with respect to this document and no contractual obligations are formed either directly or indirectly by this document. This document may not be reproduced or transmitted in any form or by any means, electronic or mechanical, for any purpose, without our prior written permission. Oracle and Java are registered trademarks of Oracle and/or its affiliates. Other names may be trademarks of their respective owners. AMD, Opteron, the AMD logo, and the AMD Opteron logo are trademarks or registered trademarks of Advanced Micro Devices. Intel and Intel Xeon are trademarks or registered trademarks of Intel Corporation. All SPARC trademarks are used under license and are trademarks or registered trademarks of SPARC International, Inc. UNIX is a registered trademark licensed through X/Open Company, Ltd. 0410

An Oracle White Paper December 2010. Integrating Oracle Enterprise Single Sign-On Suite Plus with Strong Authentication

An Oracle White Paper December 2010. Integrating Oracle Enterprise Single Sign-On Suite Plus with Strong Authentication An Oracle White Paper December 2010 Integrating Oracle Enterprise Single Sign-On Suite Plus with Strong Authentication Introduction Protecting data in the digital age is critical. A security breach, if

More information

An Oracle White Paper July 2013. Introducing the Oracle Home User in Oracle Database 12c for Microsoft Windows

An Oracle White Paper July 2013. Introducing the Oracle Home User in Oracle Database 12c for Microsoft Windows An Oracle White Paper July 2013 Introducing the Oracle Home User Introduction Starting with Oracle Database 12c Release 1 (12.1), Oracle Database on Microsoft Windows supports the use of an Oracle Home

More information

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH) Table of Contents Introduction... 1 1. Administrative Safeguards...

More information

HIPAA Information Security Overview

HIPAA Information Security Overview HIPAA Information Security Overview Security Overview HIPAA Security Regulations establish safeguards for protected health information (PHI) in electronic format. The security rules apply to PHI that is

More information

Oracle Enterprise Single Sign-on Technical Guide An Oracle White Paper June 2009

Oracle Enterprise Single Sign-on Technical Guide An Oracle White Paper June 2009 Oracle Enterprise Single Sign-on Technical Guide An Oracle White Paper June 2009 EXECUTIVE OVERVIEW Enterprises these days generally have Microsoft Windows desktop users accessing diverse enterprise applications

More information

HIPAA Security Matrix

HIPAA Security Matrix HIPAA Matrix Hardware : 164.308(a)(1) Management Process =Required, =Addressable Risk Analysis The Covered Entity (CE) can store its Risk Analysis document encrypted and offsite using EVault managed software

More information

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview IBM Internet Security Systems The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview Health Insurance Portability and Accountability Act

More information

An Oracle White Paper June 2014. Security and the Oracle Database Cloud Service

An Oracle White Paper June 2014. Security and the Oracle Database Cloud Service An Oracle White Paper June 2014 Security and the Oracle Database Cloud Service 1 Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database

More information

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

An Oracle White Paper December 2010. Implementing Enterprise Single Sign-On in an Identity Management System

An Oracle White Paper December 2010. Implementing Enterprise Single Sign-On in an Identity Management System An Oracle White Paper December 2010 Implementing Enterprise Single Sign-On in an Identity Management System Introduction Most users need a unique password for every enterprise application, causing an exponential

More information

HIPAA Audit Processes HIPAA Audit Processes. Erik Hafkey Rainer Waedlich

HIPAA Audit Processes HIPAA Audit Processes. Erik Hafkey Rainer Waedlich HIPAA Audit Processes Erik Hafkey Rainer Waedlich 1 Policies for all HIPAA relevant Requirements and Regulations Checklist for an internal Audit Process Documentation of the compliance as Preparation for

More information

HIPAA Security COMPLIANCE Checklist For Employers

HIPAA Security COMPLIANCE Checklist For Employers Compliance HIPAA Security COMPLIANCE Checklist For Employers All of the following steps must be completed by April 20, 2006 (April 14, 2005 for Large Health Plans) Broadly speaking, there are three major

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

An Oracle White Paper December 2010. Enterprise Single Sign-On and HIPAA

An Oracle White Paper December 2010. Enterprise Single Sign-On and HIPAA An Oracle White Paper December 2010 Enterprise Single Sign-On and HIPAA Introduction The Health Insurance Portability and Accountability Act of 1996 (HIPAA) requires significant changes in how the healthcare

More information

HIPAA Security Checklist

HIPAA Security Checklist HIPAA Security Checklist The following checklist summarizes HIPAA Security Rule requirements that should be implemented by covered entities and business associates. The citations are to 45 CFR 164.300

More information

An Oracle White Paper December 2010. Enterprise Single Sign-On: The Missing Link in Password Management

An Oracle White Paper December 2010. Enterprise Single Sign-On: The Missing Link in Password Management An Oracle White Paper December 2010 Enterprise Single Sign-On: The Missing Link in Password Management Introduction Every information security executive understands the problems of password fatigue and

More information

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 5. 2. Security Standards - Organizational, Security Policies Standards & Procedures, - Administrative and Documentation Safeguards

More information

An Oracle Communications White Paper December 2014. Serialized Asset Lifecycle Management and Property Accountability

An Oracle Communications White Paper December 2014. Serialized Asset Lifecycle Management and Property Accountability An Oracle Communications White Paper December 2014 Serialized Asset Lifecycle Management and Property Accountability Disclaimer The following is intended to outline our general product direction. It is

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

An Oracle White Paper November 2010. Oracle Business Intelligence Standard Edition One 11g

An Oracle White Paper November 2010. Oracle Business Intelligence Standard Edition One 11g An Oracle White Paper November 2010 Oracle Business Intelligence Standard Edition One 11g Introduction Oracle Business Intelligence Standard Edition One is a complete, integrated BI system designed for

More information

HIPAA Compliance Guide

HIPAA Compliance Guide HIPAA Compliance Guide Important Terms Covered Entities (CAs) The HIPAA Privacy Rule refers to three specific groups as covered entities, including health plans, healthcare clearinghouses, and health care

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Privacy Compliance Healthcare Compliance Solutions Trust and privacy are essential for building meaningful human relationships. Let Protected Trust be your Safe Harbor The U.S. Department of Health and

More information

Migration Best Practices for OpenSSO 8 and SAM 7.1 deployments O R A C L E W H I T E P A P E R M A R C H 2015

Migration Best Practices for OpenSSO 8 and SAM 7.1 deployments O R A C L E W H I T E P A P E R M A R C H 2015 Migration Best Practices for OpenSSO 8 and SAM 7.1 deployments O R A C L E W H I T E P A P E R M A R C H 2015 Disclaimer The following is intended to outline our general product direction. It is intended

More information

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) UNIVERSITY OF PITTSBURGH POLICY SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA) DATE: March 18, 2005 I. SCOPE This

More information

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice Appendix 4-2: Administrative, Physical, and Technical Safeguards Breach Notification Rule How Use this Assessment The following sample risk assessment provides you with a series of sample questions help

More information

Oracle Mobile Security

Oracle Mobile Security Oracle Mobile Security What s New in OMSS 11gR2 Patch Set 3 ORACLE WHITE PAPER MAY 2015 Disclaimer The following is intended to outline our general product direction. It is intended for information purposes

More information

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics HIPAA SERIES Topics 1. 101 for Covered Entities 2. Standards - Administrative Safeguards 3. Standards - Physical Safeguards 4. Standards - Technical Safeguards 5. Standards - Organizational, Policies &

More information

Healthcare Compliance Solutions

Healthcare Compliance Solutions Healthcare Compliance Solutions Let Protected Trust be your Safe Harbor In the Health Information Technology for Economic and Clinical Health Act of 2009 (HITECH), the U.S. Department of Health and Human

More information

PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES

PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES TABLE OF CONTENTS A. Overview of HIPAA Compliance Program B. General Policies 1. Glossary of Defined Terms Used in HIPAA Policies and Procedures 2. Privacy

More information

An Oracle White Paper August 2010. Higher Security, Greater Access with Oracle Desktop Virtualization

An Oracle White Paper August 2010. Higher Security, Greater Access with Oracle Desktop Virtualization An Oracle White Paper August 2010 Higher Security, Greater Access with Oracle Desktop Virtualization Introduction... 1 Desktop Infrastructure Challenges... 2 Oracle s Desktop Virtualization Solutions Beyond

More information

March 2014. Oracle Business Intelligence Discoverer Statement of Direction

March 2014. Oracle Business Intelligence Discoverer Statement of Direction March 2014 Oracle Business Intelligence Discoverer Statement of Direction Oracle Statement of Direction Oracle Business Intelligence Discoverer Disclaimer This document in any form, software or printed

More information

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0 WHITE PAPER Support for the HIPAA Security Rule RadWhere 3.0 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of the RadWhere 3.0 system as part of

More information

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS Thank you for taking the time to fill out the privacy & security checklist. Once completed, this checklist will help us get a better

More information

An Effective MSP Approach Towards HIPAA Compliance

An Effective MSP Approach Towards HIPAA Compliance MAX Insight Whitepaper An Effective MSP Approach Towards HIPAA Compliance An independent review of HIPAA requirements, detailed recommendations and vital resources to aid in achieving compliance. Table

More information

G Cloud 7 Pricing Document

G Cloud 7 Pricing Document G Cloud 7 Pricing Document October 2015 Pricing Pricing Information This is Oracle s G-Cloud 7 Pricing Document for the following service(s): Services SaaS Extension S1 Non-Metered Usage Services SaaS

More information

White Paper. Support for the HIPAA Security Rule PowerScribe 360

White Paper. Support for the HIPAA Security Rule PowerScribe 360 White Paper Support for the HIPAA Security Rule PowerScribe 360 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of the PowerScribe 360 system as

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule WHITE PAPER Support for the HIPAA Security Rule PowerScribe 360 Reporting v2.0 HEALTHCARE 2 SUMMARY This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification Type of Policy and Procedure Comments Completed Privacy Policy to Maintain and Update Notice of Privacy Practices

More information

Oracle Whitepaper April 2015. Security and the Oracle Database Cloud Service

Oracle Whitepaper April 2015. Security and the Oracle Database Cloud Service Oracle Whitepaper April 2015 Security and the Oracle Database Cloud Service Table of Contents Overview... 3 Security architecture... 4 User areas... 4 Accounts... 4 Identity Domains... 4 Database Cloud

More information

An Oracle White Paper Dec 2013. Oracle Access Management Security Token Service

An Oracle White Paper Dec 2013. Oracle Access Management Security Token Service An Oracle White Paper Dec 2013 Oracle Access Management Security Token Service Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only,

More information

The Oracle Mobile Security Suite: Secure Adoption of BYOD

The Oracle Mobile Security Suite: Secure Adoption of BYOD An Oracle White Paper April 2014 The Oracle Mobile Security Suite: Secure Adoption of BYOD Executive Overview BYOD (Bring Your Own Device) is the new mobile security imperative and every organization will

More information

HIPAA Security. Jeanne Smythe, UNC-CH Jack McCoy, ECU Chad Bebout, UNC-CH Doug Brown, UNC-CH

HIPAA Security. Jeanne Smythe, UNC-CH Jack McCoy, ECU Chad Bebout, UNC-CH Doug Brown, UNC-CH HIPAA Security Jeanne Smythe, UNC-CH Jack McCoy, ECU Chad Bebout, UNC-CH Doug Brown, UNC-CH What is this? Federal Regulations August 21, 1996 HIPAA Became Law October 16, 2003 Transaction Codes and Identifiers

More information

How To Write A Health Care Security Rule For A University

How To Write A Health Care Security Rule For A University INTRODUCTION HIPAA Security Rule Safeguards Recommended Standards Developed by: USF HIPAA Security Team May 12, 2005 The Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a

More information

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and

Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and Technical Safeguards is the third area of safeguard defined by the HIPAA Security Rule. The technical safeguards are intended to create policies and procedures to govern who has access to electronic protected

More information

An Oracle White Paper January 2011. Using Oracle's StorageTek Search Accelerator

An Oracle White Paper January 2011. Using Oracle's StorageTek Search Accelerator An Oracle White Paper January 2011 Using Oracle's StorageTek Search Accelerator Executive Summary...2 Introduction...2 The Problem with Searching Large Data Sets...3 The StorageTek Search Accelerator Solution...3

More information

HIPAA Security Rule Compliance

HIPAA Security Rule Compliance HIPAA Security Rule Compliance Caryn Reiker MAXIS360 HIPAA Security Rule Compliance what is it and why you should be concerned about it Table of Contents About HIPAA... 2 Who Must Comply... 2 The HIPAA

More information

An Oracle White Paper December 2010. Tutor Top Ten List: Implement a Sustainable Document Management Environment

An Oracle White Paper December 2010. Tutor Top Ten List: Implement a Sustainable Document Management Environment An Oracle White Paper December 2010 Tutor Top Ten List: Implement a Sustainable Document Management Environment Executive Overview Your organization (executives, managers, and employees) understands the

More information

An Oracle White Paper July 2011. Oracle Desktop Virtualization Simplified Client Access for Oracle Applications

An Oracle White Paper July 2011. Oracle Desktop Virtualization Simplified Client Access for Oracle Applications An Oracle White Paper July 2011 Oracle Desktop Virtualization Simplified Client Access for Oracle Applications Overview Oracle has the world s most comprehensive portfolio of industry-specific applications

More information

An Oracle White Paper October 2011. BI Publisher 11g Scheduling & Apache ActiveMQ as JMS Provider

An Oracle White Paper October 2011. BI Publisher 11g Scheduling & Apache ActiveMQ as JMS Provider An Oracle White Paper October 2011 BI Publisher 11g Scheduling & Apache ActiveMQ as JMS Provider Disclaimer The following is intended to outline our general product direction. It is intended for information

More information

June, 2015 Oracle s Siebel CRM Statement of Direction Client Platform Support

June, 2015 Oracle s Siebel CRM Statement of Direction Client Platform Support June, 2015 Oracle s Siebel CRM Statement of Direction Client Platform Support Oracle s Siebel CRM Statement of Direction IP2016 Client Platform Support Disclaimer This document in any form, software or

More information

An Oracle Technical White Paper June 2010. Oracle VM Windows Paravirtual (PV) Drivers 2.0: New Features

An Oracle Technical White Paper June 2010. Oracle VM Windows Paravirtual (PV) Drivers 2.0: New Features An Oracle Technical White Paper June 2010 Oracle VM Windows Paravirtual (PV) Drivers 2.0: New Features Introduction... 2 Windows Paravirtual Drivers 2.0 Release... 2 Live Migration... 3 Hibernation...

More information

Datto Compliance 101 1

Datto Compliance 101 1 Datto Compliance 101 1 Overview Overview This document provides a general overview of the Health Insurance Portability and Accounting Act (HIPAA) compliance requirements for Managed Service Providers (MSPs)

More information

An Oracle White Paper February 2014. Oracle Data Integrator 12c Architecture Overview

An Oracle White Paper February 2014. Oracle Data Integrator 12c Architecture Overview An Oracle White Paper February 2014 Oracle Data Integrator 12c Introduction Oracle Data Integrator (ODI) 12c is built on several components all working together around a centralized metadata repository.

More information

RAYSAFE S1 SECURITY WHITEPAPER VERSION B. RaySafe S1 SECURITY WHITEPAPER

RAYSAFE S1 SECURITY WHITEPAPER VERSION B. RaySafe S1 SECURITY WHITEPAPER RaySafe S1 SECURITY WHITEPAPER Contents 1. INTRODUCTION 2 ARCHITECTURE OVERVIEW 2.1 Structure 3 SECURITY ASPECTS 3.1 Security Aspects for RaySafe S1 Data Collector 3.2 Security Aspects for RaySafe S1 cloud-based

More information

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer Securing the FOSS VistA Stack HIPAA Baseline Discussion Jack L. Shaffer, Jr. Chief Operations Officer HIPAA as Baseline of security: To secure any stack which contains ephi (electonic Protected Health

More information

An Oracle White Paper September 2013. Directory Services Integration with Database Enterprise User Security

An Oracle White Paper September 2013. Directory Services Integration with Database Enterprise User Security An Oracle White Paper September 2013 Directory Services Integration with Database Enterprise User Security Disclaimer The following is intended to outline our general product direction. It is intended

More information

Top Ten Reasons for Deploying Oracle Virtual Networking in Your Data Center

Top Ten Reasons for Deploying Oracle Virtual Networking in Your Data Center Top Ten Reasons for Deploying Oracle Virtual Networking in Your Data Center Expect enhancements in performance, simplicity, and agility when deploying Oracle Virtual Networking in the data center. ORACLE

More information

An Oracle White Paper May 2011. Distributed Development Using Oracle Secure Global Desktop

An Oracle White Paper May 2011. Distributed Development Using Oracle Secure Global Desktop An Oracle White Paper May 2011 Distributed Development Using Oracle Secure Global Desktop Introduction One of the biggest challenges software development organizations face today is how to provide software

More information

HIPAA Security. assistance with implementation of the. security standards. This series aims to

HIPAA Security. assistance with implementation of the. security standards. This series aims to HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

An Oracle White Paper June 2010. How to Install and Configure a Two-Node Cluster

An Oracle White Paper June 2010. How to Install and Configure a Two-Node Cluster An Oracle White Paper June 2010 How to Install and Configure a Two-Node Cluster Table of Contents Introduction... 3 Two-Node Cluster: Overview... 4 Prerequisites, Assumptions, and Defaults... 4 Configuration

More information

SECURITY RISK ASSESSMENT SUMMARY

SECURITY RISK ASSESSMENT SUMMARY Providers Business Name: Providers Business Address: City, State, Zip Acronyms NIST FIPS PHI EPHI BA CE EHR HHS IS National Institute of Standards and Technology Federal Information Process Standards Protected

More information

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE How to Use this Assessment The following risk assessment provides you with a series of questions to help you prioritize the development and implementation

More information

HIPAA Security. 5 Security Standards: Organizational, Policies. Security Topics. and Procedures and Documentation Requirements

HIPAA Security. 5 Security Standards: Organizational, Policies. Security Topics. and Procedures and Documentation Requirements HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

C.T. Hellmuth & Associates, Inc.

C.T. Hellmuth & Associates, Inc. Technical Monograph C.T. Hellmuth & Associates, Inc. Technical Monographs usually are limited to only one subject which is treated in considerably more depth than is possible in our Executive Newsletter.

More information

An Oracle White Paper November 2011. Upgrade Best Practices - Using the Oracle Upgrade Factory for Siebel Customer Relationship Management

An Oracle White Paper November 2011. Upgrade Best Practices - Using the Oracle Upgrade Factory for Siebel Customer Relationship Management An Oracle White Paper November 2011 Upgrade Best Practices - Using the Oracle Upgrade Factory for Siebel Customer Relationship Management Executive Overview... 1 Introduction... 1 Standard Siebel CRM Upgrade

More information

Krengel Technology HIPAA Policies and Documentation

Krengel Technology HIPAA Policies and Documentation Krengel Technology HIPAA Policies and Documentation Purpose and Scope What is Protected Health Information (PHI) and What is Not What is PHI? What is not PHI? The List of 18 Protected Health Information

More information

PeopleSoft Enterprise Directory Interface

PeopleSoft Enterprise Directory Interface PeopleSoft Enterprise Directory Interface Today s self-service applications deliver information and functionality to large groups of users over the internet. Organizations use these applications as a cost-effective

More information

State HIPAA Security Policy State of Connecticut

State HIPAA Security Policy State of Connecticut Health Insurance Portability and Accountability Act State HIPAA Security Policy State of Connecticut Release 2.0 November 30 th, 2004 Table of Contents Executive Summary... 1 Policy Definitions... 3 1.

More information

Using Symantec NetBackup with VSS Snapshot to Perform a Backup of SAN LUNs in the Oracle ZFS Storage Appliance

Using Symantec NetBackup with VSS Snapshot to Perform a Backup of SAN LUNs in the Oracle ZFS Storage Appliance An Oracle Technical White Paper March 2014 Using Symantec NetBackup with VSS Snapshot to Perform a Backup of SAN LUNs in the Oracle ZFS Storage Appliance Introduction... 2 Overview... 3 Oracle ZFS Storage

More information

Driving Down the High Cost of Storage. Pillar Axiom 600

Driving Down the High Cost of Storage. Pillar Axiom 600 Driving Down the High Cost of Storage Pillar Axiom 600 Accelerate Initial Time to Value, and Control Costs over the Long Term Make a storage investment that will pay off in rapid time to value and low

More information

An Oracle White Paper May 2011. Exadata Smart Flash Cache and the Oracle Exadata Database Machine

An Oracle White Paper May 2011. Exadata Smart Flash Cache and the Oracle Exadata Database Machine An Oracle White Paper May 2011 Exadata Smart Flash Cache and the Oracle Exadata Database Machine Exadata Smart Flash Cache... 2 Oracle Database 11g: The First Flash Optimized Database... 2 Exadata Smart

More information

An Introduction to HIPAA and how it relates to docstar

An Introduction to HIPAA and how it relates to docstar Disclaimer An Introduction to HIPAA and how it relates to docstar This document is provided by docstar to our partners and customers in an attempt to answer some of the questions and clear up some of the

More information

G Cloud 7 Pricing Document

G Cloud 7 Pricing Document G Cloud 7 Pricing Document October 205 Pricing Pricing Information This is Oracle s G-Cloud 7 Pricing Document for the following service(s): Metered Usage Oracle Java Cloud Trial B78388 Not applicable

More information

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper Regulatory Compliance Solutions for Microsoft Windows IT Security Controls Supporting DHS HIPAA Final Security Rules Health Insurance Portability and Accountability Act Enterprise Compliance Auditing &

More information

Oracle Primavera Gateway

Oracle Primavera Gateway Oracle Primavera Gateway Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and may not be incorporated into any contract. It is

More information

Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5

Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Oracle Directory Services Integration with Database Enterprise User Security O R A C L E W H I T E P A P E R F E B R U A R Y 2 0 1 5 Disclaimer The following is intended to outline our general product

More information

A Framework for Implementing World-Class Talent Management. The highest performing businesses are re-focusing on talent management

A Framework for Implementing World-Class Talent Management. The highest performing businesses are re-focusing on talent management A Framework for Implementing World-Class Talent Management The highest performing businesses are re-focusing on talent management The highest performing businesses are re-focusing on talent management.

More information

Managed Storage Services

Managed Storage Services An Oracle White Paper January 2014 Managed Storage Services Designed to Meet Your Custom Needs for Availability, Reliability and Security A complete Storage Solution Oracle Managed Cloud Services (OMCS)

More information

An Oracle White Paper February 2010. Rapid Bottleneck Identification - A Better Way to do Load Testing

An Oracle White Paper February 2010. Rapid Bottleneck Identification - A Better Way to do Load Testing An Oracle White Paper February 2010 Rapid Bottleneck Identification - A Better Way to do Load Testing Introduction You re ready to launch a critical Web application. Ensuring good application performance

More information

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant 1 HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant Introduction U.S. healthcare laws intended to protect patient information (Protected Health Information or PHI) and the myriad

More information

Policies and Compliance Guide

Policies and Compliance Guide Brooklyn Community Services Policies and Compliance Guide relating to the HIPAA Security Rule June 2013 Table of Contents INTRODUCTION... 3 GUIDE TO BCS COMPLIANCE WITH THE HIPAA SECURITY REGULATION...

More information

HIPAA Security Rule Compliance and Health Care Information Protection

HIPAA Security Rule Compliance and Health Care Information Protection HIPAA Security Rule Compliance and Health Care Information Protection How SEA s Solution Suite Ensures HIPAA Security Rule Compliance Legal Notice: This document reflects the understanding of Software

More information

Telemedicine HIPAA/HITECH Privacy and Security

Telemedicine HIPAA/HITECH Privacy and Security Telemedicine HIPAA/HITECH Privacy and Security 1 Access Control Role Based Access The organization shall provide secure rolebased account management. Privileges granted utilizing the principle of least

More information

ITS HIPAA Security Compliance Recommendations

ITS HIPAA Security Compliance Recommendations ITS HIPAA Security Compliance Recommendations October 24, 2005 Updated May 31, 2010 http://its.uncg.edu/hipaa/security/ Table of Contents Introduction...1 Purpose of this Document...1 Important Terms...1

More information

How to Use Microsoft Active Directory as an LDAP Source with the Oracle ZFS Storage Appliance

How to Use Microsoft Active Directory as an LDAP Source with the Oracle ZFS Storage Appliance An Oracle Technical White Paper November 2014 How to Use Microsoft Active Directory as an LDAP Source with the Oracle ZFS Storage Appliance Table of Contents Introduction...3 Active Directory LDAP Services...4

More information

An Oracle White Paper May 2012. Oracle Database Cloud Service

An Oracle White Paper May 2012. Oracle Database Cloud Service An Oracle White Paper May 2012 Oracle Database Cloud Service Executive Overview The Oracle Database Cloud Service provides a unique combination of the simplicity and ease of use promised by Cloud computing

More information

Procedure Title: TennDent HIPAA Security Awareness and Training

Procedure Title: TennDent HIPAA Security Awareness and Training Procedure Title: TennDent HIPAA Security Awareness and Training Number: TD-QMP-P-7011 Subject: Security Awareness and Training Primary Department: TennDent Effective Date of Procedure: 9/23/2011 Secondary

More information

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION

SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION SAMPLE HIPAA/HITECH POLICIES AND PROCEDURES MANUAL FOR THE SECURITY OF ELECTRONIC PROTECTED HEALTH INFORMATION Please Note: 1. THIS IS NOT A ONE-SIZE-FITS-ALL OR A FILL-IN-THE BLANK COMPLIANCE PROGRAM.

More information

An Oracle White Paper March 2013. Oracle s Single Server Solution for VDI

An Oracle White Paper March 2013. Oracle s Single Server Solution for VDI An Oracle White Paper March 2013 Oracle s Single Server Solution for VDI Introduction The concept of running corporate desktops in virtual machines hosted on servers is a compelling proposition. In contrast

More information

Modern Cloud Security for HR

Modern Cloud Security for HR Modern Cloud Security for HR We began our search to replace Workday and evaluated ADP, Ceridian, and Paychex applications. In the end, Oracle HCM Cloud had the most depth and breadth for functionality,

More information

An Oracle White Paper June 2011. Oracle Database Firewall 5.0 Sizing Best Practices

An Oracle White Paper June 2011. Oracle Database Firewall 5.0 Sizing Best Practices An Oracle White Paper June 2011 Oracle Database Firewall 5.0 Sizing Best Practices Introduction... 1 Component Overview... 1 Database Firewall Deployment Modes... 2 Sizing Hardware Requirements... 2 Database

More information

HIPAA: The Role of PatientTrak in Supporting Compliance

HIPAA: The Role of PatientTrak in Supporting Compliance HIPAA: The Role of PatientTrak in Supporting Compliance The purpose of this document is to describe the methods by which PatientTrak addresses the requirements of the HIPAA Security Rule, as pertaining

More information

FAQ: How to create Effective Messages

FAQ: How to create Effective Messages User Experience Direct (UX Direct) FAQ: How to create Effective Messages Disclaimer The following is intended to outline our general product direction. It is intended for information purposes only, and

More information

The Benefits of a Unified Enterprise Content Management Platform

The Benefits of a Unified Enterprise Content Management Platform An Oracle White Paper July 2011 The Benefits of a Unified Enterprise Content Management Platform Executive Overview Documents, emails, spreadsheets and presentations are created faster than we can count

More information

How To Load Data Into An Org Database Cloud Service - Multitenant Edition

How To Load Data Into An Org Database Cloud Service - Multitenant Edition An Oracle White Paper June 2014 Data Movement and the Oracle Database Cloud Service Multitenant Edition 1 Table of Contents Introduction to data loading... 3 Data loading options... 4 Application Express...

More information

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007

Oracle Identity Management for SAP in Heterogeneous IT Environments. An Oracle White Paper January 2007 Oracle Identity Management for SAP in Heterogeneous IT Environments An Oracle White Paper January 2007 Oracle Identity Management for SAP in Heterogeneous IT Environments Executive Overview... 3 Introduction...

More information

HIPAA/HITECH: A Guide for IT Service Providers

HIPAA/HITECH: A Guide for IT Service Providers HIPAA/HITECH: A Guide for IT Service Providers Much like Arthur Dent in the opening scene of The Hitchhiker s Guide to the Galaxy (HHGTTG), you re experiencing the impact of new legislation that s infringing

More information

An Oracle White Paper June 2011. Tackling Fraud and Error

An Oracle White Paper June 2011. Tackling Fraud and Error An Oracle White Paper June 2011 Tackling Fraud and Error 1 Executive Overview Fraud and error has been estimated to cost the public finances approximately 17.6bn in 2010 alone 1. Getting to the root cause

More information