Challenges and Opportunities for Payers in the Changing Healthcare Payments Landscape

Size: px
Start display at page:

Download "Challenges and Opportunities for Payers in the Changing Healthcare Payments Landscape"

Transcription

1 Challenges and Opportunities for Payers in the Changing Healthcare Payments Landscape Published: June 2014

2 CONTENTS 3 Executive Summary 4 Enhancing the Consumer Payment Experience 6 Maximizing the Value of ERA/EFT 7 Challenges 13 Ensuring Compliance 15 Conclusion 15 About InstaMed InstaMed 1880 JFK Boulevard, 12th Floor Philadelphia, PA (866) INSTAMED All content, including text, graphics, logos, icons, images and the selection and arrangement thereof, is the exclusive property of InstaMed and is protected by U.S. and international copyright laws. No portion of this document may be reproduced, modified, distributed, transmitted, posted or disclosed in any form or by any means without the express written consent of InstaMed. 2

3 EXECUTIVE SUMMARY Data on healthcare payments shows how drastically the industry has shifted in recent years. Consumers have become decision-makers who are sensitive to healthcare costs, and payers and providers are moving toward industry-standard, electronic transactions due to regulatory mandates and high administrative costs. These changes present both challenges and opportunities for payers to focus on the consumer and streamline processes to ultimately reduce costs. This white paper will explore these challenges and opportunities and discuss the risks, best practices and topics for consideration as payers evolve their processes, policies and offerings to accommodate for the changing industry. 72 % 1 3

4 ENHANCING THE CONSUMER PAYMENT EXPERIENCE Consumer-to-provider and consumer-to-payer payments A decade ago, the consumer s role in the healthcare decision-making process was drastically different. 1. The consumer visits a healthcare provider Payers and employers managed virtually all of the health benefit decisions for consumers. Consumers were presented with one or two choices for a benefits package, visited the providers in their network and paid a minimal copay, if anything at all. Payment associated with healthcare services generally was not a focal point for consumers. In recent years, the payment responsibility has shifted (and continues to shift) to the consumer. This changing landscape has forced consumers to become decision-makers in the healthcare industry. Indeed, consumers now face a wide variety of health plans to choose from, and they have become sensitive to the costs associated with healthcare, for both consumer-toprovider and consumer-to-payer payments. As a result, payers and providers need to focus on the consumer experience now more than ever before. Over 15.5 million consumers have highdeductible health plans Weeks pass with no communication to the consumer regarding payment The claims are adjudicated and the consumer receives an EOB (explanation of benefits) from the payer Frequently, this results in phone calls from the consumer to the provider and/or payer More time passes with no communication to the consumer regarding payment The consumer receives a paper statement from the provider, which the consumer must pay Consumer Expectations As consumer payments represent a growing portion of provider revenue, providers must meet consumer payment expectations set by other industries, such as offering convenient payment options and the ability to manage payments online. This common process is problematic for many reasons. First, so much time has passed since the initial provider visit that the consumer frequently has forgotten about the payment due. Consequently, the consumer commonly disregards this first statement. Furthermore, the payment options available to the However, consumers are confused by the disjointed healthcare payments process. For example, examine the consumer experience after a provider visit: consumer often are limited. The impacts to payers and providers include consumer nonpayment, high call volume and, most importantly, consumer 4

5 confusion and dissatisfaction. Payers have the opportunity to collaborate with providers to improve this process and the consumer payment experience in healthcare payments. 75% of patients are confused by the healthcare system 3 Opportunities for Payers Payers have a unique opportunity in this process because they manage the first communication (the EOB) with the consumer. Payers are able to improve the communication regarding payment responsibility and allow consumers to make a payment as soon as they understand their payment responsibility. The value of these opportunities to payers is to enhance the way they engage with their consumers and improve the consumer s experience. Best Practices Payers can enable consumers to simplify their healthcare finances by integrating payment functionality within their member portals for both premium and provider payments. As a best practice, payers should enable consumers to view payments owed to all providers across multiple family members, use their preferred payment method, securely save payment information for future payments and view how payments affect their deductibles, all in one place. Payers also can simplify the payment experience by supporting consumer-centric features such as mobile/tablet support and communications for balance information and payment receipts. See the security tips beginning on page 7 for details on ensuring payments are secure. 79% of consumers would like to pay their healthcare bills online 1 5

6 MAXIMIZING THE VALUE OF ERA/EFT Payer-to-provider payments Healthcare reform and consumerism coupled with rising administrative costs are drastically changing the payment process between payers and providers. The traditional process to disburse paper checks and remittances to providers is costly, time consuming and error prone, resulting in increasing overhead and call center volume. Regulatory mandates require payers to implement changes to support standardized electronic healthcare transactions, such as electronic remittance advice (ERA) and electronic funds transfer (EFT) as of January The ERA/EFT mandate under the Patient Protection and Affordable Care Act (PPACA) enables payers to reduce administrative costs with electronic payments and help to streamline the provider reconciliation process. However, only 50 percent of payers surveyed meet the requirements for the CAQH CORE Phase III Operating Rules for ERA/EFT. 1 Opportunities for Payers The greatest opportunity of achieving ERA/EFT for payers is the cost savings of moving from a manual, paper-based process to one that is automated and electronic. In addition, payers have the opportunity to connect to their provider networks in a more efficient way. They can improve provider satisfaction by delivering access to payment reports to simplify reconciliation and payment posting. By going electronic, payers also can streamline provider communications, payment monitoring and reporting. Best Practices Re-association. Payers must ensure that they support ERA/EFT in a way that is compliant with the Operating Rules developed by CAQH CORE. The ERA/EFT mandate requires that payers include the EFT trace number with the ERA to allow easy re-association between the payment and remittance. By accepting these transactions, providers reconcile payments and remittances automatically, which reduces manual administrative work and the risk of posting errors. Provider Adoption. It is not enough just to support ERA/EFT. Payers need to be able to easily reach their providers to quickly enroll them in ERA/EFT, which maximizes cost savings. A comprehensive provider adoption plan includes an analysis of how to best reach providers, messaging to educate providers on the benefits of ERA/EFT, multiple ways to enroll providers and resources to support provider enrollment and training. Third-Party Relationships. If payers choose to work with a vendor to deliver ERA/EFT, they need to make sure they know who they are buying from and any downstream, third-party relationships that the vendor may require to deliver a complete solution. It is crucial for a payer to understand all of the relationships in scope, which will help to assess points of failure, risks and the continuity of service for dealing with difficult issues that arise in an electronic processing environment. Virtual Payments. When considering the use of virtual card payments, provider communication is especially important. Providers need education on processing a virtual card and the ability to enroll to receive the payment directly deposited. It is important to note that virtual card payments are not compliant with the ERA/EFT mandate. See the security tips beginning on page 7 for details on ensuring payments are secure. 6

7 CHALLENGES As online consumer payments and electronic payerto-provider payments become more common, and even required for payers, there are many security and compliance topics that payers need to be aware of, presenting risks and challenges. Healthcare transactions are highly regulated and subjected to stringent HIPAA laws, and payment transactions are among the most highly regulated and scrutinized transactions in the U.S. When delivering payments directly deposited into provider bank accounts, and when accessing consumer payment information, payers expose themselves to huge security and compliance risks. It is crucial for payers to have dedicated resources to manage compliance on an ongoing basis and to know the necessary questions to ask any partners. The following glossary outlines the security and compliance topics to consider when working with electronic payments. MONEY TRANSMISSION What is it? A money transmitter or money transfer service is a business entity that provides money transfer services or payment instruments. Money transmitters in the U.S. are part of a larger group of entities called Money Service Businesses (MSBs). In healthcare, when the virtual card is a payment method, a money transmission license is required for all consumer-toprovider payments and, arguably, for payer-to-provider payments. A payer must ensure that any third party it partners with to disburse money to providers (virtual cards in particular) maintains appropriate licenses and certifications concerning money transmission, or the payer may face penalties. In the U.S., absent limited exceptions, it is a felony to provide money transfer services without registering with the Financial Crimes Enforcement Network (FinCEN) of the U.S. Treasury Department. Many states (e.g., Florida and Vermont) require individual licenses for money transmission. Payment services using the internet also may need to maintain state money transmission licenses. What are the challenges? The process to obtain money transmission licenses is exhaustive, and maintaining the licenses is expensive. A payer would need a dedicated resource to manage the application submission and other requirements, including credit checks and state-bystate surety bonds. The payer must also implement annual training programs for staff, monitor all money movement daily and maintain a rigorous KYC (Know Your Customer) program (see the Fraud Prevention section on page 11 for more details) What are the risks? Since it is a felony to provide money transfer services without a license, the risks to organizations that do not follow the appropriate steps include fines, imprisonment and damages to reputation. Example: In 2013, a large payments company received fines of $507,000 for operating a payment service for customers in the state of Florida without receiving the appropriate state license. 7

8 ANTI-MONEY LAUNDERING (AML) What is it? Money laundering is the process in which the proceeds of crime are transferred into legitimate money, or into a bank account where someone can access the money. Common reasons for engaging in money laundering are terrorism financing, tax evasion and evasion of international sanctions. Money laundering is a risk in regard to consumer-to-provider and payer-to-provider payments. If a payer decides to build ERA/EFT capability internally rather than partnering with a third party, it is responsible for maintaining a comprehensive AML program to prevent, detect and report money laundering activities. The AML program must be compliant with all applicable Bank Secrecy Act (BSA) regulations. What are the challenges? Maintaining a compliant AML program requires significant effort by a designated AML compliance resource. Key components of a successful AML program include: Delivering AML information to federal law enforcement agencies and other financial institutions (e.g., FinCEN, SARs [Suspicious Activity Reports] and NSL [National Security Letters]) OFAC/SDN checks: ensuring any business receiving funds does not appear on the Office of Foreign Assets Control (OFAC) List or the Specially Designated Nationals (SDN) List, which list businesses that are prohibited by the U.S. Customer identification through automated KYC (see the Fraud Prevention section on page 11 for details) Monitoring money movement for suspicious activity Reporting on suspicious transactions Maintaining annual audits and AML Awareness training for staff What are the risks? If an organization is prosecuted for money laundering, the penalties may include criminal fines and imprisonment of individuals involved. There are also state-by-state money laundering regulations, so an organization may face penalties on the state and federal levels. Example: In 2012, a large international bank received fines of $1.9 million for inadequate documentation of AML processes. 8

9 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) What is it? Governed by the payment card networks (MasterCard, VISA, AMEX, Discover and JCB) the PCI DSS defines the requirements and best practices in order to reduce fraud and security breaches. PCI compliance is required in order to issue or process payment cards, primarily because the consequences of data breaches are significant. PCI is in scope for a payer when accepting a consumer payment card and when generating virtual cards; therefore, PCI compliance is required for all payment types in healthcare: consumer-toprovider, consumer-to-payer and payer-to-provider (when using virtual card payments). To deliver a streamlined consumer payment experience, payers have begun to allow consumers to pay providers and premium payments directly from their applicable member portals. In order to accept payment cards, a payer and its payment processor must be PCI Level One compliant. As a best practice, payers should encrypt payment cards from end to end for maximized security. What are the challenges? To achieve PCI compliance, an organization must undergo an annual validation by an external Qualified Security Assessor (QSA) that creates a Report on Compliance (RoC) for organizations handling large volumes of transactions. This assessment includes on-site audits and both internal and external network penetration tests. An organization will need to perform monthly vulnerability scans and continuous system patching and remediation to ensure ongoing compliance. What are the risks? If an organization does not achieve the appropriate level of PCI compliance, the payment card networks may impose fines or even prohibit the organization from processing payment cards. However, the greatest risk to an organization is the threat of a data breach, which can result in significant fines, legal fees and loss of business. Example: In 2013, a major retail corporation experienced a payment card breach that resulted in a 46 percent decline in profit. In 2009, payment data breaches represented 98% of all data breaches 4 9

10 HIPAA AND HITECH What is it? The Health Insurance Portability and Accountability Act of 1996 (HIPAA) requires national standards for privacy, security and electronic healthcare transactions. The Health Information Technology for Economic and Clinical Health (HITECH) Act gives more specific details on the meaningful use of health information technology. While most payers have already achieved HIPAA compliance in a number of areas, as payers move to electronic payments and automation, there are additional requirements that they must meet for all payment types: consumer-to-provider, consumer-to-payer and payer-toprovider. What are the challenges? Many organizations will claim that they are HIPAA compliant, but the only way to prove compliance is through independent, third-party certification. For example, EHNAC (the Electronic Healthcare Network Accreditation Commission) is an independent, federally recognized organization that certifies for EHNAC FSAP (Financial Services Accreditation Program) and HNAP (Healthcare Network Accreditation Program), both of which are important when dealing with healthcare payments. In order to achieve thirdparty HIPAA certification, an organization must complete a self-assessment and undergo regular, on-site audits at all physical locations, including any of the organization s partners. It is crucial that payers ensure that they work with HIPAAcertified vendors for payment processing. What are the risks? The penalties for HIPAA violations vary widely depending on the type of violation, but in most cases, the penalty is a fine of thousands and even millions of dollars. In severe cases, a HIPAA violation can lead to imprisonment. Violators also face significant legal and consulting fees to remediate HIPAA breaches. Example: In 2013, a large health system reported a HIPAA violation affecting more than four million patients when unencrypted laptops were stolen, resulting in a class-action lawsuit. 10

11 FRAUD PREVENTION What is it? When payers leverage electronic payments, there is a high risk of fraud when it comes to accessing a payee s (the healthcare provider) bank account for direct deposit. For example, a staff member at a provider organization may complete enrollment to receive ERA/EFT, but enter a personal bank account to receive the funds in a fraudulent manner. In addition to payer-to-provider payments, fraud prevention is also important for consumer-toprovider and consumer-to-payer payments. It is the payer s responsibility to ensure that it deposits funds into the correct bank account. What are the challenges? It is crucial that a payer or its vendor has a rigorous underwriting process, automated KYC checks and ongoing monitoring in place for any bank accounts receiving funds. Underwriting: Assess the expected payment volume and any potential risks KYC: Complete KYC (including OFAC/SDN check, IRS TIN match, credit history, etc.) before moving funds to the bank account Real-time security profile monitoring: Monitor payment activity on a daily basis to detect suspicious activity Account changes: Manage changes requested to a provider s account (including banking information, contact information or payment preferences) in a compliant manner What are the risks? If an organization does not have a rigorous fraud-detection program in place, the potential risks include lawsuits, fines and loss of business due to distrust from providers and consumers. If fraudulent activity is found to be money laundering, there are additional penalties on the state and federal levels, which could include fines and imprisonment. Example: In 2008, a major financial corporation received fines of $1 million for failing to document customer identification practices. 60% of U.S. organizations were exposed to actual or attempted payment fraud in

12 PPACA ERA/EFT MANDATE What is it? Under PPACA, the Phase III Operating Rules for ERA/EFT developed by CAQH CORE define the requirements that all payers must meet for delivering ERA/ EFT transactions to providers, as of January The Operating Rules include standards for ERA/EFT enrollment, claim adjustment reason codes (CARCs) and reassociation, which requires the EFT trace number to be included with the ERA file to streamline payment reconciliation. What are the challenges? Complying with the ERA/EFT mandate is a major undertaking for a payer, especially if the payer decides to use internal resources to build the capability rather than partnering with a vendor that is already compliant. Regardless of the manner in which a payer implements ERA/EFT, key components must include: Comprehensive testing plan Provider support and training Daily monitoring and reconciliation of all payments Enrollment automation plan Provider adoption Provider KYC and bank account management What are the risks? The risks of non-compliant ERA/EFT transactions are provider dissatisfaction and loss of revenue by continuing to use manual, payer-based processes. Furthermore, accessing provider bank accounts to deliver EFT payments exposes providers to all of the risks associated with fraud, HIPAA and AML. For more information: uploads/implementation- Insights-Models-to-Deliver-EFT- ERA.pdf 50% of payers do not meet the requirements for the CAQH CORE Phase III Operating Rules for ERA/EFT 1 12

13 ENSURING COMPLIANCE The requirements for achieving compliance are complex, challenging and expensive to manage. It is important to understand all of the key questions to The checklist below includes some of the important questions to ask when ensuring that full compliance is in place. ensure that a vendor is fully compliant and certified. COMPLIANCE CHECKLIST This Compliance Checklist is a guide of questions that payers and/or their downstream vendors should answer when handling payments. MONEY TRANSMISSION Are you registered with FinCEN? Have you obtained all state-specific licenses for money transmission? Do you have an annual staff training program on money transmission laws? AML Describe your AML program. Do you have an automated KYC process? Describe all steps of this process. Do you monitor money movement on a daily basis to detect suspicious activity? Describe this process. How do you document and report suspicious activity detected? Do you have an annual audit of your AML program? Do you have an annual staff training program on AML awareness? PCI Are you PCI Level One certified? Do you have a staff training program on payment card security? Do you conduct monthly vulnerability scans? Do you support end-to-end encryption for payment cards? 13

14 HIPAA & HITECH Are you independently certified for HIPAA compliance? List the certifications and vendor names. Do you have regular, on-site audits at all of your organization s physical locations? List all physical locations with the date of the most recent on-site audit. List all organizations with whom you partner to deliver payment solutions. Do the partners listed above undergo regular, on-site audits at all of their physical locations? Do you have a staff training program on HIPAA and HITECH? FRAUD PREVENTION Do you maintain an automated KYC process? Describe all steps of this process. Do you monitor money movement on a daily basis to detect suspicious activity? Describe this process. How do you document and report suspicious activity detected? Describe your process to manage requested changes to provider accounts (banking information, contact information, payment preferences, etc.). Describe your underwriting process for new accounts. ERA/EFT MANDATE Do you meet the requirements outlined in the CAQH CORE Operating Rules for ERA/EFT? Can you provide a sample project plan to implement ERA/EFT, including your testing plan? Do you support online and paper-based provider enrollment for ERA/EFT? Describe your standard provider adoption approach, including timing and communication materials. How do you handle provider training and customer service inquiries for ERA/EFT before and after provider enrollment? Do you maintain an automated KYC process? Describe all steps of this process. Do you monitor and reconcile funds on a daily basis? Describe this process. Describe your process to manage requested changes to provider accounts (banking information, contact information, payment preferences, etc.). 14

15 CONCLUSION The healthcare payments industry is continuing to change drastically, presenting opportunities for payers within all three payment channels in healthcare: consumer-to-provider, consumer-topayer and payer-to-provider. Payers gain significant value in implementing electronic payments and facilitating simpler payments management for consumers, including enhanced consumer engagement and reduced administrative costs. However, it is important for payers to understand and apply the best practices and the security requirements associated with electronic payments. This is not only crucial to increase the value of electronic payments, but also to protect the payer s business. ABOUT INSTAMED InstaMed simplifies every healthcare clearinghouse and payment transaction for providers and payers, all in one place. InstaMed allows payers to cut settlement and disbursement costs with electronic payments. InstaMed enables providers to collect more money, get paid faster and reduce the time and costs to collect. InstaMed s single, integrated network simplifies the healthcare payments process for 1,500+ hospitals, 70,000+ practices/clinics and 100+ billing services; connects to 3,000+ payers; and integrates with 60+ practice management systems. InstaMed processes tens of billions in healthcare payments each year at a rate of more than $1,500 per second. Visit InstaMed on the web at or contact info@instamed.com for more information. Sources: 1 InstaMed Trends in Healthcare Annual Report 2 AHIP 3 Deloitte Review 4 Trustwave Global Security Report 5 AFP Payments Fraud and Control Survey 15

16 1880 JFK Boulevard, 12th Floor Philadelphia, PA (866) INSTAMED

Trends in Healthcare Payments Annual Report: 2012

Trends in Healthcare Payments Annual Report: 2012 Trends in Healthcare Payments Annual Report: 2012 Published: March 2013 CONTENTS 3 Executive Summary 4 Trends in Payer Payments 7 Trends in Patient Payments 9 Provider Sentiment 12 Payer Sentiment 14 Patient

More information

Trends in Healthcare Payments Fifth Annual Report: 2014

Trends in Healthcare Payments Fifth Annual Report: 2014 Trends in Healthcare Payments Fifth Annual Report: 2014 Published: May 2015 consumers want to pay healthcare bills online page 23 The U.S. healthcare payments market is expected to reach an estimated $5

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Healthcare Payments White Paper for Payers January 2015

Healthcare Payments White Paper for Payers January 2015 Healthcare Payments White Paper for Payers January 2015 Originally Published: June 2008 CONTENTS 3 Executive Summary 4 The Business Problem 8 Risks to the Healtcare Marketplace 10 Payment Assurance Framework

More information

ECR. Electronic Claims Reimbursement. EFT/ERA trends from the payer s perspective. Featured Solution Profile: InstaMed. www.paystreamadvisors.

ECR. Electronic Claims Reimbursement. EFT/ERA trends from the payer s perspective. Featured Solution Profile: InstaMed. www.paystreamadvisors. SOLUTION SURVEY PROFILE REPORT ECR Electronic Claims EFT/ERA trends from the payer s perspective Featured : www.paystreamadvisors.com Q4 2011 Electronic Claims Profile With decades of experience in the

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER July 9 th, 2012 Prepared By: Mark Akins PCI QSA, CISSP, CISA WHITE PAPER IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD PCI DSS for Merchants The Payment

More information

Your Compliance Classification Level and What it Means

Your Compliance Classification Level and What it Means General Information What are the Payment Card Industry (PCI) Data Security Standards? The PCI Data Security Standards represents a common set of industry tools and measurements to help ensure the safe

More information

Payment Card Industry Data Security Standards

Payment Card Industry Data Security Standards Payment Card Industry Data Security Standards January 19, 2011 Marc S. Reisler, Holland & Knight Copyright 2011 Holland & Knight LLP All Rights Reserved Data Breaches Remain a Serious Concern PCI Standards

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

White Paper: Unveiling the Truth Behind Real-Time Adjudication and the Path to Payment Assurance January 2015

White Paper: Unveiling the Truth Behind Real-Time Adjudication and the Path to Payment Assurance January 2015 White Paper: Unveiling the Truth Behind Real-Time Adjudication and the Path to Payment Assurance January 2015 Originally Published: May 2011 CONTENTS 3 Introduction 4 What Is RTA? 4 What Are the Challenges

More information

Understanding the HIPAA standard transactions: The HIPAA Transactions and Code Set rule

Understanding the HIPAA standard transactions: The HIPAA Transactions and Code Set rule Understanding the HIPAA standard transactions: The HIPAA Transactions and Code Set rule Many physician practices recognize the Health Information Portability and Accountability Act (HIPAA) as both a patient

More information

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment Card Industry Data Security Standards

More information

Merchant guide to PCI DSS

Merchant guide to PCI DSS Merchant guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 BOIPA Simple PCI DSS - 3 step approach to helping businesses... 3 What does

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements and utilizing the PAI Secure Program. Letter From the CEO Welcome to PAI Secure. As you

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

SecurityMetrics. PCI Starter Kit

SecurityMetrics. PCI Starter Kit SecurityMetrics PCI Starter Kit Orbis Payment Services, Inc. 42 Digital Drive, Suite 1 Novato, CA 94949 USA Dear Merchant, Thank you for your interest in Orbis Payment Services as your merchant service

More information

Brown Smith Wallace, LLC

Brown Smith Wallace, LLC Brown Smith Wallace, LLC Successful Software Selection Whitepaper Series How to Adhere to Payment Card Industry Data Security Standards By Ron Schmittling, CPA/CITP, QSA, CISA, CIA To learn more about

More information

* Any merchant that has suffered a hack that resulted in an account data compromise may be escalated to a higher validation level.

* Any merchant that has suffered a hack that resulted in an account data compromise may be escalated to a higher validation level. Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain

More information

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business TAKING OUR CUSTOMERS BUSINESS FORWARD The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment

More information

A Compliance Overview for the Payment Card Industry (PCI)

A Compliance Overview for the Payment Card Industry (PCI) A Compliance Overview for the Payment Card Industry (PCI) Many organizations are aware of the Payment Card Industry (PCI) and PCI compliance but are unsure if they are doing everything necessary. This

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

Page 1 of 15. VISC Third Party Guideline

Page 1 of 15. VISC Third Party Guideline Page 1 of 15 VISC Third Party Guideline REVISION CONTROL Document Title: Author: File Reference: VISC Third Party Guidelines Andru Luvisi CSU Information Security Managing Third Parties policy Revision

More information

PROTECTION OF OUR MERCHANTS AND REFERRAL PARTNERS IS OUR FIRST CONCERN

PROTECTION OF OUR MERCHANTS AND REFERRAL PARTNERS IS OUR FIRST CONCERN PCI Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information

More information

Managing Regulatory Compliance and AML Risk in a Virtual Currency World

Managing Regulatory Compliance and AML Risk in a Virtual Currency World Managing Regulatory Compliance and AML Risk in a Virtual Currency World Issue When you first think of virtual currency (also known as digital currency), the video gaming industry may be what first comes

More information

Keeping watch over your best business interests.

Keeping watch over your best business interests. Keeping watch over your best business interests. 0101010 1010101 0101010 1010101 IT Security Services Regulatory Compliance Services IT Audit Services Forensic Services Risk Management Services Attestation

More information

The Impact of HIPAA and HITECH

The Impact of HIPAA and HITECH The Health Insurance Portability & Accountability Act (HIPAA), enacted 8/21/96, was created to protect the use, storage and transmission of patients healthcare information. This protects all forms of patients

More information

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines?

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines? Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain

More information

PCI Security Compliance

PCI Security Compliance E N T E R P R I S E Enterprise Security Solutions PCI Security Compliance : What PCI security means for your business The Facts Comodo HackerGuardian TM PCI and the Online Merchant Overview The Payment

More information

Electronic funds transfer. A toolkit for navigating the ins and outs of EFT

Electronic funds transfer. A toolkit for navigating the ins and outs of EFT Electronic funds transfer A toolkit for navigating the ins and outs of EFT Introduction Want to save over $2,000* per physician annually? Use this toolkit to learn how to use electronic funds transfer

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

Payment Processing Without Money Transmitter Licenses. Susan Dunn General Counsel WePay, Inc.

Payment Processing Without Money Transmitter Licenses. Susan Dunn General Counsel WePay, Inc. Payment Processing Without Money Transmitter Licenses Stanford Ecommerce Best Practices Conference June 6, 2016 Susan Dunn General Counsel WePay, Inc. WePay, Inc., provides integrated payments payments

More information

Credit Card Processing Through ROI Solutions: Simpler, Secure & More Cost Effective

Credit Card Processing Through ROI Solutions: Simpler, Secure & More Cost Effective Credit Card Processing Through ROI Solutions: Simpler, Secure & More Cost Effective Why Should You Consider this? First, the Rules.. ROI Solutions is Certified PCI DSS Compliant. PCI DSS stands for Payment

More information

Varonis Systems & The Payment Card Industry Data Security Standard (PCI DSS)

Varonis Systems & The Payment Card Industry Data Security Standard (PCI DSS) CONTENTS OF THIS WHITE PAPER Overview... 1 Background... 1 Who Needs To Comply... 1 What Is Considered Sensitive Data... 2 What Are the Costs/Risks of Non-Compliance... 2 How Varonis Helps With PCI Compliance...

More information

MERCHANTS EXPRESS MONEY ORDER COMPANY, INC. (MEMO) AGENT ANTI-MONEY LAUNDERING COMPLIANCE GUIDE

MERCHANTS EXPRESS MONEY ORDER COMPANY, INC. (MEMO) AGENT ANTI-MONEY LAUNDERING COMPLIANCE GUIDE MERCHANTS EXPRESS MONEY ORDER COMPANY, INC. (MEMO) AGENT ANTI-MONEY LAUNDERING COMPLIANCE GUIDE Table of Contents WHY YOU AND YOUR EMPLOYEES SHOULD READ AND UNDERSTAND THIS GUIDE...1 WHY THIS GUIDE IS

More information

Optum Health Payment Solutions

Optum Health Payment Solutions Optum Health Payment Solutions Today s competitive health care market demands that payers like you meet cost containment objectives and administrative simplification goals set out in the Affordable Care

More information

It is important to note, the payment brands and acquirers are responsible for enforcing compliance, not the PCI council.

It is important to note, the payment brands and acquirers are responsible for enforcing compliance, not the PCI council. PCI FAQ And MYTHS FREQUENTLY ASKED QUESTIONS (FAQ): Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process,

More information

SecurityMetrics Introduction to PCI Compliance

SecurityMetrics Introduction to PCI Compliance SecurityMetrics Introduction to PCI Compliance Card Data Compromise What is a card data compromise? A card data compromise occurs when payment card information is stolen from a merchant. Some examples

More information

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW David Kittle Chief Information Officer Chris Ditmarsch Network & Security Administrator Smoker Friendly International / The Cigarette Store Corp

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Abhinav Goyal, B.E.(Computer Science) MBA Finance Final Trimester Welingkar Institute of Management ISACA Bangalore chapter 13 th February 2010 Credit Card

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013 Regulatory Updates Eric M. Wright, CPA, CITP Schneider Downs & Co., Inc. December 5, 2013 Eric M. Wright, CPA, CITP Eric has been involved with Information Technology with Schneider Downs since 1983. He

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Greg Garijanian Senior Underwriter Professional Liability 1 Agenda Network Security Overview -Latest Threats - Exposure Trends - Regulations Case Studies

More information

Presented By Greg Baldwin

Presented By Greg Baldwin ANTI-MONEY LAUNDERING COMPLIANCE OFFICER TRAINING Presented By Greg Baldwin THE ANTI-MONEY LAUNDERING COMPLIANCE OFFICER We re going to cover: Basis for the requirement to have a Compliance Officer The

More information

Registration and PCI DSS compliance validation

Registration and PCI DSS compliance validation Visa Europe A Guide for Third Party Agents Registration and PCI DSS compliance validation October 2015 Version 1.1 Visa Europe 2015 Contents 1 Introduction... 4 1.1 Definitions of Agents... 4 2 Registration

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION EagleHeaps FROM CONTENTS Overview... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns and Opportunities

More information

Practice management system criteria checklist

Practice management system criteria checklist Practice management system criteria checklist The American Medical Association (AMA) and Medical Group Management Association (MGMA) have created the following checklist as a starting point for assessing

More information

An article on PCI Compliance for the Not-For-Profit Sector

An article on PCI Compliance for the Not-For-Profit Sector Level 8, 66 King Street Sydney NSW 2000 Australia Telephone +61 2 9290 4444 or 1300 922 923 An article on PCI Compliance for the Not-For-Profit Sector Page No.1 PCI Compliance for the Not-For-Profit Sector

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI

REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI Healthcare Organizations Can Adopt Enterprise-Wide Disclosure Management Systems To Standardize Disclosure Processes,

More information

MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM

MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM PCI DSS 1.1 compliance requirements demand a new level of administration and oversight for merchants, banks and service providers to maintain

More information

Administrative Simplification Operating Rules

Administrative Simplification Operating Rules Administrative Simplification Operating Rules April 8, 2014 Geanelle Herring Policy Analyst, Administrative Simplification Group Centers for Medicare & Medicaid Services Priscilla Holland, AAP, CCM Senior

More information

Saint Louis University Merchant Card Processing Policy & Procedures

Saint Louis University Merchant Card Processing Policy & Procedures Saint Louis University Merchant Card Processing Policy & Procedures Overview: Policies and procedures for processing credit card transactions and properly storing credit card data physically and electronically.

More information

Selecting a Secure and Compliant Prepaid Reloadable Card Program

Selecting a Secure and Compliant Prepaid Reloadable Card Program Selecting a Secure and Compliant Prepaid Reloadable Card Program Merchants and other distributors of prepaid general purpose reloadable (GPR) cards should review program compliance as an integral part

More information

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions PCI/PA-DSS FAQs Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions What is PCI DSS? The Payment Card Industry Data

More information

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance Date: 07/19/2011 The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance PCI and HIPAA Compliance Defined Understand

More information

Payment Card Security

Payment Card Security Payment Card Security January 31, 2008 Kieran Norton, Senior Manager Security & Privacy Services, Deloitte & Touche LLP Focus of the Presentation PCI Overview Background Current Environment Key Considerations

More information

Bank Secrecy Act, Anti-Money Laundering, and Office of Foreign Assets Control

Bank Secrecy Act, Anti-Money Laundering, and Office of Foreign Assets Control Bank Secrecy Act, Anti-Money Laundering, and Office of Foreign Assets Control Overview The Bank Secrecy Act (BSA) was created in 1970 to assist in criminal, tax, and regulatory investigations. The Financial

More information

SecurityMetrics Business Associate HIPAA compliance program

SecurityMetrics Business Associate HIPAA compliance program SecurityMetrics Business Associate HIPAA compliance program IS YOUR PHI SAFE? Business associates help your business succeed, but are they a liability? When your BAs are not HIPAA compliant, your business

More information

D. DFA: Mississippi Department of Finance and Administration.

D. DFA: Mississippi Department of Finance and Administration. MISSISSIPPI DEPARTMENT OF FINANCE AND ADMINISTRATION ADMINISTRATIVE RULE PAYMENTS BY CREDIT CARD, CHARGE CARD, DEBIT CARDS OR OTHER FORMS OF ELECTRONIC PAYMENT OF AMOUNTS OWED TO STATE AGENCIES The Department

More information

Best practices for migrating healthcare payments to ACH

Best practices for migrating healthcare payments to ACH Best practices for migrating healthcare payments to ACH Member FDIC Member FDIC Matt Brodis, MBA, MHA Adventist Health System, Inc. June St. John, SVP, CTP Wells Fargo Treasury Management Member FDIC Healthcare

More information

Property of CampusGuard. Compliance With The PCI DSS

Property of CampusGuard. Compliance With The PCI DSS Compliance With The PCI DSS Today s Agenda PCI DSS Introduction How are Colleges and Universities Affected? How Do You Validate Compliance? Best Practices Q&A CampusGuard Full-Service QSA/ASV Firm We Know

More information

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to: What is the PCI standards council? The Payment Card Industry Standards Council is an institution set-up by American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International

More information

National Provider Identifier (NPI) & Healthcare Claim Settlement

National Provider Identifier (NPI) & Healthcare Claim Settlement National Provider Identifier (NPI) & Healthcare Claim Settlement January 25, 2005 Lisa Miller Payformance Health CTO Table of Contents INTRODUCTION...3 CLAIM SETTLEMENT TRENDS IN THE HEALTHCARE INDUSTRY...3

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011) Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions Version 5.0 (April 2011) Contents Contents...2 Introduction...3 What are the 12 key requirements of

More information

INTERMEDIATE ADMINISTRATIVE SIMPLIFICATION CENTERS FOR MEDICARE & MEDICAID SERVICES. Online Guide to: ADMINISTRATIVE SIMPLIFICATION

INTERMEDIATE ADMINISTRATIVE SIMPLIFICATION CENTERS FOR MEDICARE & MEDICAID SERVICES. Online Guide to: ADMINISTRATIVE SIMPLIFICATION 02 INTERMEDIATE» Online Guide to: CENTERS FOR MEDICARE & MEDICAID SERVICES Last Updated: February 2014 TABLE OF CONTENTS INTRODUCTION: ABOUT THIS GUIDE... i About Administrative Simplification... 2 Why

More information

Assessing the Hidden Risks of Payment Processing

Assessing the Hidden Risks of Payment Processing Assessing the Hidden Risks of Payment Processing The complications that stem from having multiple parties involved in the insurance payment process call for a solution that is more flexible, efficient,

More information

Building Trust and Confidence in Healthcare Information. How TrustNet Helps

Building Trust and Confidence in Healthcare Information. How TrustNet Helps Building Trust and Confidence in Healthcare Information The management of healthcare information in the United States is regulated under the HIPAA (Health Insurance Portability and Accountability Act)

More information

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest:

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest: Whitepaper Simplifying the Payment Card Industry Data Security Standard A Security-Assessment.com Publication Special points of interest: Visa research found that...theft or loss of per sonal fi nanci

More information

Introduction. By Santhosh Patil, Infogix Inc.

Introduction. By Santhosh Patil, Infogix Inc. Enterprise Health Information Management Framework: Charting the path to bring efficiency in business operations and reduce administrative costs for healthcare payer organizations. By Santhosh Patil, Infogix

More information

Payment Card Industry Standard - Symantec Services

Payment Card Industry Standard - Symantec Services Payment Card Industry Standard - Symantec Services The Payment Card Industry Data Security Standard (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their

More information

EFT and ERA Enrollment Process White Paper

EFT and ERA Enrollment Process White Paper WEDI Strategic National Implementation Process (SNIP) WEDI SNIP Transactions Workgroup EFT Sub workgroup EFT and ERA Enrollment Process White Paper Enrollment Process for Healthcare Claim Electronic Funds

More information

Payment Card Industry (PCI) Data Security Standard (DSS) Motorola PCI Security Assessment

Payment Card Industry (PCI) Data Security Standard (DSS) Motorola PCI Security Assessment Payment Card Industry (PCI) Data Security Standard (DSS) Motorola PCI Security Assessment Retail establishments have always been a favorite target of thieves and shoplifters, but today s worst criminals

More information

PCI Compliance. Top 10 Questions & Answers

PCI Compliance. Top 10 Questions & Answers PCI Compliance Top 10 Questions & Answers 1. What is PCI Compliance and PCI DSS? 2. Who needs to follow the PCI Data Security Standard? 3. What happens if I don t comply? 4. What are the basic requirements

More information

Understanding the Relationship between Money Transmitter Laws and Regulations and Debt Management Plans

Understanding the Relationship between Money Transmitter Laws and Regulations and Debt Management Plans Understanding the Relationship between Money Transmitter Laws and Regulations and Debt Management Plans Association of Independent Consumer Credit Counseling Agencies (AICCCA) 19 th Mid-Winter Conference

More information

How To Protect Your Business From A Hacker Attack

How To Protect Your Business From A Hacker Attack Payment Card Industry Data Security Standards The payment card industry data security standard PCI DSS Visa and MasterCard have developed the Payment Card Industry Data Security Standard or PCI DSS as

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

Optimizing the Payment Process in SAP

Optimizing the Payment Process in SAP Optimizing the Payment Process in SAP As a company, your goal is to serve your customers effectively, efficiently generating sales and collecting revenue. The nature of the sale and payment can take many

More information

AISA Sydney 15 th April 2009

AISA Sydney 15 th April 2009 AISA Sydney 15 th April 2009 Where PCI stands today: Who needs to do What, by When Presented by: David Light Sense of Security Pty Ltd Agenda Overview of PCI DSS Compliance requirements What & When Risks

More information

The benefits you need... from the name you know and trust

The benefits you need... from the name you know and trust The benefits you need... Privacy and Security Best at Practices the price you can afford... Guide from the name you know and trust The Independence Blue Cross (IBC) Privacy and Security Best Practices

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

ICCCFO Conference, Fall 2011. Payment Fraud Mitigation: Securing Your Future

ICCCFO Conference, Fall 2011. Payment Fraud Mitigation: Securing Your Future ICCCFO Conference, Fall 2011 Payment Fraud Mitigation: Securing Your Future Presented by: Brian Irwin, CTP Vice President Fifth Third Bank Commercial Treasury Management And Claire Dittrich Executive Consultant-

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

VIRTUAL CARDS: Healthcare s New Electronic Payment Revolution

VIRTUAL CARDS: Healthcare s New Electronic Payment Revolution VIRTUAL CARDS: Healthcare s New Electronic Payment Revolution Healthcare is truly an 800-pound gorilla. Accounting for approximately one-sixth of the entire U.S. economy, industry spending totals more

More information

CREDIT CARD MERCHANT POLICY. All campuses served by Louisiana State University (LSU) Office of Accounting Services

CREDIT CARD MERCHANT POLICY. All campuses served by Louisiana State University (LSU) Office of Accounting Services Louisiana State University Finance and Administrative Services Operating Procedure FASOP: AS-22 CREDIT CARD MERCHANT POLICY Scope: All campuses served by Louisiana State University (LSU) Office of Accounting

More information

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS)

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) What is PCI DSS? The 12 Requirements Becoming compliant with SaferPayments Understanding the jargon SaferPayments Be smart.

More information

How to select a practice management system

How to select a practice management system How to select a practice management system New challenges and opportunities are impacting your practice today The physician practice environment is changing dramatically. The transition to ICD-10-CM and

More information

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education PCI in Higher Education Walter Conway, QSA 403 Labs, LLC Walt Conway PCI consultant, blogger, trainer, speaker, author Former Visa VP Help schools become PCI compliant Represent Higher Education at PCI

More information

BACK TO THE FUTURE ERA EFT FUTURE AUTOMATION, REALIZED TODAY!

BACK TO THE FUTURE ERA EFT FUTURE AUTOMATION, REALIZED TODAY! BACK TO THE FUTURE ERA EFT FUTURE AUTOMATION, REALIZED TODAY! THE HEALTHCARE ADMINISTRATIVE TECHNOLOGY ASSOCIATION (HATA), THE NATIONAL ASSOCIATION OF PRACTICE MANAGEMENT SYSTEMS AND RELATED TECHNOLOGY

More information

How To Ensure Financial Compliance

How To Ensure Financial Compliance Evolving from Financial Compliance to Next Generation GRC Gary Prince Principal Solution Specialist - GRC Agenda Business Challenges Oracle s Leadership in Governance, Risk and Compliance Solution Overview

More information

PCI Compliance for Healthcare

PCI Compliance for Healthcare PCI Compliance for Healthcare Best practices for securing payment card data In just five years, criminal attacks on healthcare organizations are up by a stunning 125%. 1 Why are these data breaches happening?

More information

PCI DSS READINESS AND RESPONSE

PCI DSS READINESS AND RESPONSE PCI DSS READINESS AND RESPONSE EMC Consulting Services offers a lifecycle approach to holistic, proactive PCI program management ESSENTIALS Partner with EMC Consulting for your PCI program management and

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

University Policy Accepting Credit Cards to Conduct University Business

University Policy Accepting Credit Cards to Conduct University Business BROWN UNIVERSITY University Policy Accepting Credit Cards to Conduct University Business Purpose Brown University requires all departments that are involved with credit card handling to do so in compliance

More information

Automated Clearing House

Automated Clearing House Automated Clearing House THE SERVICE Customer wishes to initiate credit and/or debit Entries as an Originator through Bank to Accounts maintained at Bank and in other depository financial institutions

More information

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide. Four steps for success Implementing a Data Loss Prevention solution to address PCI requirements may be broken into four key

More information

The Comprehensive, Yet Concise Guide to Credit Card Processing

The Comprehensive, Yet Concise Guide to Credit Card Processing The Comprehensive, Yet Concise Guide to Credit Card Processing Written by David Rodwell CreditCardProcessing.net Terms of Use This ebook was created to provide educational information regarding payment

More information