Pristine Technology Solutions, Inc.

Size: px
Start display at page:

Download "Pristine Technology Solutions, Inc."

Transcription

1 Pristine Technology Solutions, Inc.

2 25 Measures 1. CPOE for Medication Orders 2. Drug Interaction Checks Drug-Drug/Allergy 3. Maintain Problem List 4. Permissible Prescriptions - eprescribing 5. Active Medication List 6. Medication Allergy List 7. Record Demographics 8. Record Vital Signs 9. Record Smoking Status 13 Years or Older 10. Clinical Quality Measures-CMS/States 11. Clinical Decision Support Rule (1) 12. Electronic Copy of Health Info.- Upon Request 3BD 13. Clinical Summaries Each Office Visit 3 BD 14. Electronic Exchange of Clinical Information 15.Protect Electronic Health Information 16. Drug Formulary Checks 17. Clinical Lab Test Results Structured Data 18. Patient Lists 19. Patient Reminders Per Patient Preference 20. Patient Electronic Access - Portal 21. Patient-specific Education Resources 22. Medication Reconciliation 23. Transition of Care Summary Referrals 24. Immunization Registries Data Submission 25. Syndromic Surveillance Data Submission CORE MENU

3 Measure Number 15 Protect Electronic Health Information Objective Capability to exchange key clinical information (for example, problem list, medication list, medication allergies, and diagnostic test results), among providers of care and patient authorized entities electronically. Measure Conduct or review a security risk analysis in accordance with the requirements under 45 CFR (a)(1) and implement security updates as necessary and correct identified security deficiencies as part of its risk management process.

4

5

6

7

8

9

10 State Attorney General Permits civil actions on behalf of patients May enjoin the actions; and Obtain damages not to exceed $25,000 annually Attorneys fees may be recovered by State

11

12 Meaningful Use Measure 15

13

14

15

16 The Risk Healthcare practices are at significant risk of financial loss resulting from a breach of patient information. The Health Insurance Portability and Accountability Act (HIPAA), Health Information Technology for Economic and Clinical Health Act (HITECH) and Payment Card Industry Standards (PCI) all impose substantial fines and penalties on health care entities that disclose patient information. Thieves target patients personal information (social security numbers, American Express, Visa and MasterCard numbers, addresses, phone numbers, and drivers license numbers), along with patients confidential medical data. Data breaches are not limited to outside hackers or burglars, many times even trusted employees purposely or inadvertently allow patient data to be breached. The U.S. Department of Health and Human Services (HHS) recently announced a broad-based enforcement initiative to crack down on HIPAA and HITECH violators.

17 Minimal levels of Penalties based on Intent: $100 - $25,000 Person did not know and would not have known $1,000 - $100,000 Reasonable cause and not willful neglect $10,000 - $250,000 Willful neglect $50,000 -$1,500,000 Willful neglect and not corrected

18 The Risk Human error remains the greatest threat to healthcare data security. In a survey conducted in 2012 by HIMSS*, 79% of respondents reported that a security breach was perpetrated by an employee. Everyone from cafeteria workers to surgeons will come into contact with patient data and that they will do so in even more ways from work computers, through paper records, via mobile devices and more it becomes clear that evolving threats will always outpace even the most thorough regulatory requirements, said Brian Lapidus, senior vice president for Kroll Advisory Solutions in a press release dated April 11, *Healthcare Information & Management Systems Society

19 The Risk In a press announcement dated April 24, 2012, Leon Rodriguez, Director of OCR emphasized, We hope that health care providers pay careful attention to this resolution agreement and understand that the HIPAA Privacy and Security Rules have been in place for many years, and OCR expects full compliance no matter the size of a covered entity. Small physician practices should take note that they are not immune to OCR investigation. Ober/Kaler s Healthcare Information Technology and Privacy Group

20 The Risk HIPAA Violations Common ways a data breach can occur: Backing up PHI and taking it home Office mail containing PHI Employees being uneducated about the proper ways to store and discard private information Having unsupervised staff (i.e. cleaning crew or maintenance) working after hours Employees sharing stories about patient cases Source: HHS Office of Civil Rights Report to Congress

21 Questions

22 The Program HIPAA Safeguard A web portal that serves as a compliance resource to effectively manage the ever-changing landscape of HIPAA/HITECH and PCI. Our no obligation risk assessment to detect vulnerabilities. Customer service center staffed by data security professionals. Up to $100,000 of protection per healthcare practice for costs associated with data breach of patient information covered under the program. Protection for civil fines and penalties mandated by HIPAA/HITECH as relates to the breach of protected health information. Protection for PCI fines levied by the payment card brands (e.g. American Express, Visa and MasterCard) from a breach of payment card information.

23 The Program Online Assessment

24 The Program Report Card

25 The Program Data Privacy & Security All HIPAA Safeguard Participants receive: Access to web portal providing HIPAA and PCI privacy and security information and tools: HIPAA security rule forms and policies HIPAA privacy rule guidance, forms, policies Sample agreements for covered entities and business associates PCI data security standards Access to Customer Service Center

26 The Program HIPAA Protection HIPAA Protection For HIPAA violations resulting from a data breach, the program provides the following protection per the terms and conditions: Mandatory forensic investigation Crisis management (notification to victims, identity monitoring) Civil fines and penalties HIPAA data breach includes: Theft of electronic patient files Physical theft of patient files Accidental release of patient information Employee theft of patient files or related information Malicious software attacks

27 The Program - HIPAA Protection HIPAA and PCI-DSS Data Breach Program Limits $100,000 aggregate limit of protection per healthcare practice $25,000 sub-limit for crisis management (i.e. notification cost) $5,000 annual aggregate deductible (negotiable based on enrollment) HIPAASafeguard is a product of RGS Ltd., LLC. and this information is intended to present a general overview for illustrative purposes only. It is not intended to constitute a binding contract. Please remember that only the relevant insurance policy can provide the actual terms, coverage's, amounts, conditions and exclusions for an insured. All products and services may not be available in all states and may be subject to change without notice.

28 The Program PCI DSS Breach Protection PCI Protection For Visa/MasterCard PCI violations resulting from a data breach: the program provides the following protection per the terms and conditions: Mandatory forensic investigation, Assessments (such as card replacement costs) Fines and penalties imposed by Visa/MasterCard Visa/MasterCard data breach includes: Theft of electronic cardholder or check information. Physical theft of cardholder or check information. Employee theft of cardholder information.

29 The Program Customer & Claim Support Customer Support Professional forensic auditors available by phone or . Available to answer questions about the program and your procedures. Any questions related to the protection are answered by a licensed insurance agent. Claims Support Reporting of breaches and claims can be done online or by phone. Once the online form is completed, HIPAA Safeguard will contact the medical site to prepare a response plan and file a claim.

30 About Royal Group Services (RGS) RGS is a leader in delivering unique programs to protect healthcare providers, banks, and merchants from data security risks associated with HIPAA, HITECH and the Payment Card Industry (PCI). The RGS executive team has decades of experience in working to expand business opportunities in both local and national perspectives. insurance, healthcare and payment card industries. We pride ourselves in offering best in class products. RGS has forged exclusive partnerships with some of the largest and most respected organizations representing healthcare professionals and the electronic payments industry. This RGS program is backed by our longtime partner, Chartis Insurance Company, which is one of the largest insurance companies in the world.

31 Questions

32

33 Value Proposition 2 Day Seminar HIPAA Safeguard Protection Service Cost Service Cost Event (per provider) Plane Ticket $500 Hotel $125 2 Days Work $3000 Time Working Process $1295 Protection (per practice) Priceless $49.99 per month Total for Seminar $4,931 8 Years Protection $4,799 2 Providers $9, Years Protection $9,598 Protection $0 Protection $100,000

34

35 Risk Assessment Risk Assessment Information Security Policy Program Management & Support Asset Management Trustworthy Human Resources Physical & Environmental Security Information Technology Communications & Operations Access Control Systems & Application Development Incident Response Business Continuity Management Program Maintenance & Compliance

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16 NEW PERSPECTIVES on Healthcare Risk Management, Control and Governance www.ahia.org Journal of the Association of Heathcare Internal Auditors Vol. 32, No. 3, Fall, 2013 Professional Fee Coding Audit: The

More information

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE [ Hosting for Healthcare: Addressing the Unique Issues of Health IT & Achieving End-to-End Compliance

More information

Contact Information: West Texas Health Information Technology Regional Extension Center 3601 4 th Street MS 6232 Lubbock, Texas 79424 806-743-1338

Contact Information: West Texas Health Information Technology Regional Extension Center 3601 4 th Street MS 6232 Lubbock, Texas 79424 806-743-1338 Contact Information: West Texas Health Information Technology Regional Extension Center 3601 4 th Street MS 6232 Lubbock, Texas 79424 806-743-1338 http://www.wtxhitrec.org/ Grant award - $6.6m Total number

More information

Stage 1 vs. Stage 2 Comparison for Eligible Professionals

Stage 1 vs. Stage 2 Comparison for Eligible Professionals Stage 1 vs. Comparison for Eligible Professionals CORE OBJECTIVES (17 Total) Stage 1 Objective Stage 1 Measure Objective Measure Use CPOE for Medication orders directly entered by any licensed healthcare

More information

Stage 2 Meaningful Use What the Future Holds. Lindsey Wiley, MHA HIT Manager Oklahoma Foundation for Medical Quality

Stage 2 Meaningful Use What the Future Holds. Lindsey Wiley, MHA HIT Manager Oklahoma Foundation for Medical Quality Stage 2 Meaningful Use What the Future Holds Lindsey Wiley, MHA HIT Manager Oklahoma Foundation for Medical Quality An Important Reminder For audio, you must use your phone: Step 1: Call (866) 906-0123.

More information

Stage 1 vs. Stage 2 Comparison Table for Eligible Professionals Last Updated: August, 2012

Stage 1 vs. Stage 2 Comparison Table for Eligible Professionals Last Updated: August, 2012 Stage 1 vs. Stage 2 Comparison Table for Eligible Professionals Last Updated: August, 2012 CORE OBJECTIVES (17 total) Stage 1 Objective Stage 1 Measure Stage 2 Objective Stage 2 Measure Use CPOE for medication

More information

Meaningful Use Objectives

Meaningful Use Objectives Meaningful Use Objectives The purpose of the electronic health records (EHR) incentive program is not so much the adoption of health information technology (HIT), but rather how HIT can further the goals

More information

Eligible Professionals (EPs) Purdue Research Foundation

Eligible Professionals (EPs) Purdue Research Foundation Understanding STAGE 2 Meaningful Use and the Incentive Program Eligible Professionals (EPs) About Incentives Eligible Professionals report during a calendar year Eligible Professionals can only attest

More information

Privacy Legislation and Industry Security Standards

Privacy Legislation and Industry Security Standards Privacy Legislation and Issue No. 3 01010101 01010101 01010101 Information is generated about and collected from individuals at an unprecedented rate in the ordinary course of business. In most cases,

More information

Presented by. Terri Gonzalez Director of Practice Improvement North Carolina Medical Society

Presented by. Terri Gonzalez Director of Practice Improvement North Carolina Medical Society Presented by Terri Gonzalez Director of Practice Improvement North Carolina Medical Society Meaningful Use is using certified EHR technology to: Improve quality, safety, efficiency, and reduce errors Engage

More information

1/16/2015 HOW CLINICAL EDUCATORS CAN DISCLOSURE LEARNING OBJECTIVES MAKE MEANINGFUL USE MEANINGFUL. We have no financial disclosures

1/16/2015 HOW CLINICAL EDUCATORS CAN DISCLOSURE LEARNING OBJECTIVES MAKE MEANINGFUL USE MEANINGFUL. We have no financial disclosures HOW CLINICAL EDUCATORS CAN MAKE MEANINGFUL USE MEANINGFUL Daryl Wieland, MD Tammy Gruenberg, MD Michelle Giannone, MD Albert Einstein College of Medicine, Bronx, NY DISCLOSURE We have no financial disclosures

More information

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC Why Does Privacy and Security Matter? Trust Who Must Comply with HIPAA Rules? Covered Entities (CE)

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Greg Garijanian Senior Underwriter Professional Liability 1 Agenda Network Security Overview -Latest Threats - Exposure Trends - Regulations Case Studies

More information

Understanding Meaningful Use. Review of Part 1 and Part 2

Understanding Meaningful Use. Review of Part 1 and Part 2 Understanding Meaningful Use Review of Part 1 and Part 2 Understanding Meaningful Use Pat Wise RN, MA, MS, FHIMSS COL (USA ret'd) Vice President, Healthcare Information Systems Meaningful Use Financial

More information

Meaningful Use and Security Risk Analysis

Meaningful Use and Security Risk Analysis Meaningful Use and Security Risk Analysis Meeting the Measure Security in Transition Executive Summary Is your organization adopting Meaningful Use, either to gain incentive payouts or to avoid penalties?

More information

Meaningful Use Criteria for Eligible Hospitals and Eligible Professionals (EPs)

Meaningful Use Criteria for Eligible Hospitals and Eligible Professionals (EPs) Meaningful Use Criteria for Eligible and Eligible Professionals (EPs) Under the Electronic Health Record (EHR) meaningful use final rules established by the Centers for Medicare and Medicaid Services (CMS),

More information

EMR Name/ Model. Cerner PowerChart Ambulatory (PowerWorks ASP)

EMR Name/ Model. Cerner PowerChart Ambulatory (PowerWorks ASP) EMR Name/ Model EMR Vendor Cerner PowerChart Ambulatory (PowerWorks ASP) Cerner Corporation Core Set of Measures 1 Use CPOE for medication orders directly entered by any licensed healthcare professional

More information

Impact of Meaningful Use and Healthcare Transformation On Patient Access

Impact of Meaningful Use and Healthcare Transformation On Patient Access Impact of Meaningful Use and Healthcare Transformation On Patient Access Copyright 2011 BluePrint Healthcare IT. All rights reserved NAHAM Northeast Conference October 2011 Stamford, CT Introduction 1.

More information

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Information Protection Framework: Data Security Compliance and Today s Healthcare Industry Executive Summary Today s Healthcare industry is facing complex privacy and data security requirements. The movement

More information

Meaningful Use: Stage 1 and 2 Hospitals (EH) and Providers (EP) Lindsey Mongold, MHA HIT Practice Advisor Oklahoma Foundation for Medical Quality

Meaningful Use: Stage 1 and 2 Hospitals (EH) and Providers (EP) Lindsey Mongold, MHA HIT Practice Advisor Oklahoma Foundation for Medical Quality Meaningful Use: Stage 1 and 2 Hospitals (EH) and Providers (EP) Lindsey Mongold, MHA HIT Practice Advisor Oklahoma Foundation for Medical Quality Meaningful Use Stage 1 Focuses on Functional & Interoperability

More information

DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT

DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT Advisor Article DATA SECURITY: A CRUCIAL TOPIC FOR CORPORATE COUNSEL AND MANAGEMENT By James R. Carroll, David S. Clancy and Christopher G. Clark* Skadden, Arps, Slate, Meagher & Flom Customer data security

More information

hospital s or CAH s inpatient or professional guidelines

hospital s or CAH s inpatient or professional guidelines EMR Name/ Model EMR Vendor XLEMR/XLEMR-2011-MU XLEMR Objective 1 Core Set of Measures Use CPOE for medication orders Use CPOE for medication orders More than 30% of unique patients directly entered by

More information

COMPLIANCE ALERT 10-12

COMPLIANCE ALERT 10-12 HAWAII HEALTH SYSTEMS C O R P O R A T I O N "Touching Lives Every Day COMPLIANCE ALERT 10-12 HIPAA Expansion under the American Recovery and Reinvestment Act of 2009 The American Recovery and Reinvestment

More information

Bridging the HIPAA/HITECH Compliance Gap

Bridging the HIPAA/HITECH Compliance Gap CyberSheath Healthcare Compliance Paper www.cybersheath.com -65 Bridging the HIPAA/HITECH Compliance Gap Security insights that help covered entities and business associates achieve compliance According

More information

Core Set of Objectives and Measures Must Meet All 15 Measures Stage 1 Objectives Stage 1 Measures Reporting Method

Core Set of Objectives and Measures Must Meet All 15 Measures Stage 1 Objectives Stage 1 Measures Reporting Method Core Set of Objectives and Measures Must Meet All 15 Measures Stage 1 Objectives Stage 1 Measures Reporting Method Use Computerized Provider Order Entry (CPOE) for medication orders directly entered by

More information

E Z BIS ELECTRONIC HEALTH RECORDS

E Z BIS ELECTRONIC HEALTH RECORDS E Z BIS ELECTRONIC HEALTH RECORDS CERTIFICATION AND THE HITECH INCENTIVE PROGRAM The Incentives On July 13, 2010, the U.S. Department of Health and Human Services finalized the Electronic Health Record

More information

Zip It! Feds, State Strengthen Privacy Protection. Practice Management Feature July 2012. Tex Med. 2012;108(7):33-37.

Zip It! Feds, State Strengthen Privacy Protection. Practice Management Feature July 2012. Tex Med. 2012;108(7):33-37. Zip It! Feds, State Strengthen Privacy Protection Practice Management Feature July 2012 Tex Med. 2012;108(7):33-37. By Crystal Conde Associate Editor When it comes to enforcing HIPAA data security and

More information

Meaningful Use. 2015 2017 Stage 1 / 2 PRELIMINARY Revised Regulations May 2015

Meaningful Use. 2015 2017 Stage 1 / 2 PRELIMINARY Revised Regulations May 2015 Meaningful Use 2015 2017 Stage 1 / 2 PRELIMINARY Revised Regulations May 2015 Logistic Announced April 10, 2015 Public Comments due by June 9, 2015 Final regulations by end of summer 2015 EH will be on

More information

HIPAA and HITECH Compliance for Cloud Applications

HIPAA and HITECH Compliance for Cloud Applications What Is HIPAA? The healthcare industry is rapidly moving towards increasing use of electronic information systems - including public and private cloud services - to provide electronic protected health

More information

HIPAA Security Rule Compliance

HIPAA Security Rule Compliance HIPAA Security Rule Compliance Caryn Reiker MAXIS360 HIPAA Security Rule Compliance what is it and why you should be concerned about it Table of Contents About HIPAA... 2 Who Must Comply... 2 The HIPAA

More information

Attachment 1 Stage 1 Meaningful Use Criteria

Attachment 1 Stage 1 Meaningful Use Criteria Core Set of Objectives and Measures Must Meet All 15 Measures Stage 1 Objectives Stage 1 Measures Reporting Method Use Computerized Provider Order Entry (CPOE) for medication orders directly entered by

More information

SecurityMetrics. PCI Starter Kit

SecurityMetrics. PCI Starter Kit SecurityMetrics PCI Starter Kit Orbis Payment Services, Inc. 42 Digital Drive, Suite 1 Novato, CA 94949 USA Dear Merchant, Thank you for your interest in Orbis Payment Services as your merchant service

More information

Understanding Health Insurance Portability Accountability Act AND HITECH. HIPAA s Privacy Rule

Understanding Health Insurance Portability Accountability Act AND HITECH. HIPAA s Privacy Rule Understanding Health Insurance Portability Accountability Act AND HITECH HIPAA s Privacy Rule 1 What Is HIPAA s Privacy Rule The privacy rule is a component of the Health Insurance Portability and Accountability

More information

ELECTRONIC HEALTH RECORDS

ELECTRONIC HEALTH RECORDS ELECTRONIC HEALTH RECORDS Understanding and Using Computerized Medical Records CHAPTER TEN LESSON ONE Privacy and Security of Health Records Understanding HIPAA HIPAA: acronym for Health Insurance Portability

More information

HIPAA Omnibus & HITECH Rules: Key Provisions and a Simple Checklist. www.riskwatch.com

HIPAA Omnibus & HITECH Rules: Key Provisions and a Simple Checklist. www.riskwatch.com HIPAA Omnibus & HITECH Rules: Key Provisions and a Simple Checklist www.riskwatch.com Introduction Last year, the federal government published its long awaited final regulations implementing the Health

More information

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks Data Security Breaches: Learn more about two new regulations and how to help reduce your risks By Susan Salpeter, Vice President, Zurich Healthcare Risk Management News stories about data security breaches

More information

Stage 1 vs. Stage 2 Comparison Table for Eligible Hospitals and CAHs Last Updated: August, 2012

Stage 1 vs. Stage 2 Comparison Table for Eligible Hospitals and CAHs Last Updated: August, 2012 CORE OBJECTIVES (16 total) Stage 1 vs. Stage 2 Comparison Table for Eligible Hospitals and CAHs Last Updated: August, 2012 Stage 1 Objective Use CPOE for medication orders directly entered by any licensed

More information

EMR Name/ Model. meridianemr 4.2 CCHIT 2011 certified

EMR Name/ Model. meridianemr 4.2 CCHIT 2011 certified EMR Name/ Model EMR Vendor meridianemr 4.2 CCHIT 2011 certified meridianemr, Inc Core Set of Measures Objective Stage 1 Objectives Stage 1 Measures EMR Module/ Feature 1 Use CPOE for medication orders

More information

Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind

Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind Page1 Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind The use of electronic medical records (EMRs) to maintain patient information is encouraged today and

More information

TABLE 4: STAGE 2 MEANINGFUL USE OBJECTIVES AND ASSOCIATED MEASURES SORTED BY CORE AND MENU SET

TABLE 4: STAGE 2 MEANINGFUL USE OBJECTIVES AND ASSOCIATED MEASURES SORTED BY CORE AND MENU SET CMS-0044-P 156 TABLE 4: STAGE 2 MEANINGFUL USE OBJECTIVES AND ASSOCIATED MEASURES SORTED BY CORE AND MENU SET Improving quality, safety, efficiency, and reducing health disparities Use computerized provider

More information

Mark Anderson, FHIMSS, CPHIMSS Healthcare IT Futurist

Mark Anderson, FHIMSS, CPHIMSS Healthcare IT Futurist Mark R. Anderson, FHIMSS, CPHIMS CEO of AC Group, Inc. Mark Anderson, FHIMSS, CPHIMSS Healthcare IT Futurist CEO of AC Group National Speaker on EHR > 800 sessions since 2001 Semi annual report on Vendor

More information

HIPAA Security Overview of the Regulations

HIPAA Security Overview of the Regulations HIPAA Security Overview of the Regulations Presenter: Anna Drachenberg Anna Drachenberg has been assisting healthcare providers and hospitals comply with HIPAA and other federal regulations since 2008.

More information

Meaningful Use Cheat Sheet CORE MEASURES: ALL REQUIRED # Measure Exclusions How to Meet in WEBeDoctor

Meaningful Use Cheat Sheet CORE MEASURES: ALL REQUIRED # Measure Exclusions How to Meet in WEBeDoctor Meaningful Use Cheat Sheet CORE MEASURES: ALL REQUIRED # Measure Exclusions How to Meet in WEBeDoctor 1 CPOE (Computerized Physician Order Entry) More than 30 percent of all unique patients with at least

More information

HIPAA Omnibus Compliance How A Data Loss Prevention Solution Can Help

HIPAA Omnibus Compliance How A Data Loss Prevention Solution Can Help HIPAA Omnibus Compliance How A Data Loss Prevention Solution Can Help The Health Information Portability and Accountability Act (HIPAA) Omnibus Rule which will begin to be enforced September 23, 2013,

More information

Incentives to Accelerate EHR Adoption

Incentives to Accelerate EHR Adoption Incentives to Accelerate EHR Adoption The passage of the American Recovery and Reinvestment Act (ARRA) of 2009 provides incentives for eligible professionals (EPs) to adopt and use electronic health records

More information

What is required of a compliant Risk Assessment?

What is required of a compliant Risk Assessment? What is required of a compliant Risk Assessment? ACR 2 Solutions President Jack Kolk discusses the nine elements that the Office of Civil Rights requires Covered Entities perform when conducting a HIPAA

More information

HITECH Act Update: An Overview of the Medicare and Medicaid EHR Incentive Programs Regulations

HITECH Act Update: An Overview of the Medicare and Medicaid EHR Incentive Programs Regulations HITECH Act Update: An Overview of the Medicare and Medicaid EHR Incentive Programs Regulations The Health Information Technology for Economic and Clinical Health Act (HITECH Act) was enacted as part of

More information

New HIPAA regulations require action. Are you in compliance?

New HIPAA regulations require action. Are you in compliance? New HIPAA regulations require action. Are you in compliance? Mary Harrison, JD Tami Simon, JD May 22, 2013 Discussion topics Introduction Remembering the HIPAA Basics HIPAA Privacy Rules HIPAA Security

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

3/13/2015 HIPAA/HITECH WHAT S YOUR COMPLIANCE STATUS? Daniel B. Mills Pretzel & Stouffer, Chartered WHAT IS HIPAA?

3/13/2015 HIPAA/HITECH WHAT S YOUR COMPLIANCE STATUS? Daniel B. Mills Pretzel & Stouffer, Chartered WHAT IS HIPAA? HIPAA/HITECH WHAT S YOUR COMPLIANCE STATUS? Daniel B. Mills Pretzel & Stouffer, Chartered WHAT IS HIPAA? 1 DEFINITIONS HIPAA Health Insurance Portability and Accountability Act of 1996 Primarily designed

More information

White Paper #6. Privacy and Security

White Paper #6. Privacy and Security The Complexity of America s Health Care Industry White Paper #6 Privacy and Security www.nextwavehealthadvisors.com 2015 Next Wave Health Advisors and Lynn Harold Vogel, Ph.D. The Complexity of America

More information

Stage 1 Meaningful Use - Attestation Worksheet: Core Measures

Stage 1 Meaningful Use - Attestation Worksheet: Core Measures Stage 1 Meaningful Use - Attestation Worksheet: Core Measures Core Measures Objective # Objective Title / Explanation Goal Attestation Response - Values below reflect reponses of most radiologists Explanation

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

Proving Meaningful Use of a Certified EMR

Proving Meaningful Use of a Certified EMR Proving Meaningful Use of a Certified EMR In order to qualify for the incentive, you must first prove meaningful use of a certified EMR. Meaningful use is defined as the use of certified EHR technology

More information

HIPAA, HIPAA Hi-TECH and HIPAA Omnibus Rule

HIPAA, HIPAA Hi-TECH and HIPAA Omnibus Rule HIPAA, HIPAA Hi-TECH and HIPAA Omnibus Rule NYCR-245157 HIPPA, HIPAA HiTECH& the Omnibus Rule A. HIPAA IIHI and PHI Privacy & Security Rule Covered Entities and Business Associates B. HIPAA Hi-TECH Why

More information

Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information

Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information about HIPAA, the HITECH-HIPAA Omnibus Privacy Act, how

More information

ACCOUNTABLE HEALTHCARE IPA HIPAA PRIVACY AND SECURITY TRAINING. By: Jerry Jackson Compliance and Privacy Officer

ACCOUNTABLE HEALTHCARE IPA HIPAA PRIVACY AND SECURITY TRAINING. By: Jerry Jackson Compliance and Privacy Officer ACCOUNTABLE HEALTHCARE IPA HIPAA PRIVACY AND SECURITY TRAINING By: Jerry Jackson Compliance and Privacy Officer 1 1 Introduction Welcome to Privacy and Security Training course. This course will help you

More information

Meaningful Use - The Basics

Meaningful Use - The Basics Meaningful Use - The Basics Presented by PaperFree Florida 1 Topics Meaningful Use Stage 1 Meaningful Use Barriers: Observations from the field Help and Questions 2 What is Meaningful Use Meaningful Use

More information

What Health Care Entities Need to Know about HIPAA and the American Recovery and Reinvestment Act

What Health Care Entities Need to Know about HIPAA and the American Recovery and Reinvestment Act What Health Care Entities Need to Know about HIPAA and the American Recovery and Reinvestment Act by Lane W. Staines and Cheri D. Green On February 17, 2009, The American Recovery and Reinvestment Act

More information

STAGE 2 MEANINGFUL USE CORE AND MENU MEASURES FOR ELIGIBLE PROFESSIONALS

STAGE 2 MEANINGFUL USE CORE AND MENU MEASURES FOR ELIGIBLE PROFESSIONALS STAGE 2 MEANINGFUL USE CORE AND MENU MEASURES FOR ELIGIBLE PROFESSIONALS CORE MEASURES must meet all CPOE for Medication, Laboratory and Radiology Orders Objective: Use computerized provider order entry

More information

Guide To Meaningful Use

Guide To Meaningful Use Guide To Meaningful Use Volume 1 Collecting the Data Contents INTRODUCTION... 3 CORE SET... 4 1. DEMOGRAPHICS... 5 2. VITAL SIGNS... 6 3. PROBLEM LIST... 8 4. MAINTAIN ACTIVE MEDICATIONS LIST... 9 5. MEDICATION

More information

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013 Updates on HIPAA, Data, IT and Security Technology June 25, 2013 1 The material appearing in this presentation is for informational purposes only and should not be construed as advice of any kind, including,

More information

Moving Closer to Clarity

Moving Closer to Clarity Meaningful Use: Moving Closer to Clarity 28 July 2010 MEANINGFUL USE: Moving Closer to Clarity Table of Contents Caveats page 2 Meaningful Use Final Regulation page 3 Meaningful User page 4 Objectives

More information

Meaningful Use and Lab Related Requirements

Meaningful Use and Lab Related Requirements Meaningful Use and Lab Related Requirements ONC State HIE / NILA Workgroup August 20, 2013 What is an EHR? Electronic Health Record Information system used by healthcare providers to store and manage patient

More information

Where to Begin? Auditing the Current EHR System

Where to Begin? Auditing the Current EHR System Chapter 1 Where to Begin? Auditing the Current EHR System After implementation, allow for a period of stabilization, so physicians and employees can gain more comfort using the electronic health record

More information

Achieving Meaningful Use with Centricity EMR

Achieving Meaningful Use with Centricity EMR GE Healthcare Achieving Meaningful Use with Centricity EMR Are you Ready to Report? GE Healthcare EMR Consulting CHUG Fall Conference October 2010 Achieving Meaningful Use with Centricity EMR The EMR Consulting

More information

Meaningful Use of Certified EHR Technology with My Vision Express*

Meaningful Use of Certified EHR Technology with My Vision Express* Insight Software, LLC 3050 Universal Blvd Ste 120 Weston FL 33331-3528 Tel. 877-882-7456 www.myvisionexpress.com Meaningful Use of Certified EHR Technology with My Vision Express* Eligible Professional

More information

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule HIPAA More Important Than You Realize J. Ira Bedenbaugh Consulting Shareholder February 20, 2015 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete record

More information

Extending HIS to Support Meaningful Use. October 21, 2010

Extending HIS to Support Meaningful Use. October 21, 2010 Extending to Support Meaningful Use October 21, 2010 Stage 1 Meaningful Use Requirements 15 Core Stage 1 Requirements 10 Requirements (5 can be deferred until Stage 2) Stage 1 Meaningful Use Criteria for

More information

Tools to Prepare and Protect Your Practice for HIPAA and Meaningful Use Audits

Tools to Prepare and Protect Your Practice for HIPAA and Meaningful Use Audits Tools to Prepare and Protect Your Practice for HIPAA and Meaningful Use Audits Presented by: Don Waechter, Managing Partner Health Compliance Partners Ann Breitinger, Attorney Blalock Walters Legal Disclaimer

More information

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice Monday, August 3, 2015 1 How to ask a question during the webinar If you dialed in to this webinar on your phone

More information

Security Is Everyone s Concern:

Security Is Everyone s Concern: Security Is Everyone s Concern: What a Practice Needs to Know About ephi Security Mert Gambito Hawaii HIE Compliance and Privacy Officer July 26, 2014 E Komo Mai! This session s presenter is Mert Gambito

More information

Stage 2 of Meaningful Use Summary of Proposed Rule

Stage 2 of Meaningful Use Summary of Proposed Rule Stage 2 of Meaningful Use Summary of Proposed Rule Background In order to receive incentives for the adoption of electronic health records (EHRs) under either the Medicare or Medicaid (Medi-Cal) incentive

More information

Solutions Brief. PC Encryption Regulatory Compliance. Meeting Statutes for Personal Information Privacy. Gerald Hopkins Cam Roberson

Solutions Brief. PC Encryption Regulatory Compliance. Meeting Statutes for Personal Information Privacy. Gerald Hopkins Cam Roberson Solutions Brief PC Encryption Regulatory Compliance Meeting Statutes for Personal Information Privacy Gerald Hopkins Cam Roberson March, 2013 Personal Information at Risk Legislating the threat Since the

More information

Architecting Security to Address Compliance for Healthcare Providers

Architecting Security to Address Compliance for Healthcare Providers Architecting Security to Address Compliance for Healthcare Providers What You Need to Know to Help Comply with HIPAA Omnibus, PCI DSS 3.0 and Meaningful Use November, 2014 Table of Contents Background...

More information

More Meaningful Meaningful Use Solutions to help providers maximize reimbursements with minimal office disruption

More Meaningful Meaningful Use Solutions to help providers maximize reimbursements with minimal office disruption More Meaningful Meaningful Use Solutions to help providers maximize reimbursements with minimal office disruption The information and materials provided and referred to herein are not intended to constitute

More information

CSR Breach Reporting Service Frequently Asked Questions

CSR Breach Reporting Service Frequently Asked Questions CSR Breach Reporting Service Frequently Asked Questions Quick and Complete Reporting is Critical after Data Loss Why do businesses need this service? If organizations don t have this service, what could

More information

Agenda. What is Meaningful Use? Stage 2 - Meaningful Use Core Set. Stage 2 - Menu Set. Clinical Quality Measures (CQM) Clinical Considerations

Agenda. What is Meaningful Use? Stage 2 - Meaningful Use Core Set. Stage 2 - Menu Set. Clinical Quality Measures (CQM) Clinical Considerations AQAF Health Information Technology Forum Meaningful Use Stage 2 Clinical Considerations Marla Clinkscales & Mike Bice Alabama Regional Extension Center (ALREC) August 13, 2013 0 Agenda What is Meaningful

More information

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by:

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by: HIPAA Privacy Officer Orientation Presented by: Cathy Montgomery, RN Privacy Officer Job Description Serve as leader Develop Policies and Procedures Train staff Monitor activities Manage Business Associates

More information

Meaningful Use Qualification Plan

Meaningful Use Qualification Plan Meaningful Use Qualification Plan Overview Certified EHR technology used in a meaningful way is one piece of a broader Health Information Technology infrastructure intended to reform the health care system

More information

Stage 2 Meaningful Use

Stage 2 Meaningful Use Stage 2 Meaningful Use Stage 2 Topics Overview 2014 Reporting Changes Medicaid Provider Eligibility Measures Overview Core Objectives Comparison Menu Objectives Comparison Clinical Quality Measures 2 High

More information

SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry

SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry DATA BREACH A FICTIONAL CASE STUDY THE FIRST SIGNS OF TROUBLE Friday, 5.20 pm :

More information

HCCA Compliance Institute 2013 Privacy & Security

HCCA Compliance Institute 2013 Privacy & Security HCCA Compliance Institute 2013 Privacy & Security 704 Conducting a Privacy Risk Assessment A Practical Guide to the Performance, Evaluation and Response April 23, 2013 Presented By Eric Dieterich Session

More information

Insulate Your Company from a Cyber Breach: Proactive Steps to Minimize Breach Risks & Impact. February 10, 2015

Insulate Your Company from a Cyber Breach: Proactive Steps to Minimize Breach Risks & Impact. February 10, 2015 Insulate Your Company from a Cyber Breach: Proactive Steps to Minimize Breach Risks & Impact February 10, 2015 Overview 1 The Legal Risks And Issues/The Role Of Legal Counsel: The Breach Coach The Slippery

More information

How to Achieve Meaningful Use with ICANotes

How to Achieve Meaningful Use with ICANotes How to Achieve Meaningful Use with ICANotes Meaningful use involves using an EHR in a way that the government has defined as meaningful to collect incentive payments. but do not participate. Note: If you

More information

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals HIPAA New Breach Notification Risk Assessment and Sanctions Policy Incident Management Policy For breaches affecting 1 3 individuals +25 individuals + 500 individuals Focus on: analysis documentation PHI

More information

Shipman & Goodwin LLP. HIPAA Alert STIMULUS PACKAGE SIGNIFICANTLY EXPANDS HIPAA REQUIREMENTS

Shipman & Goodwin LLP. HIPAA Alert STIMULUS PACKAGE SIGNIFICANTLY EXPANDS HIPAA REQUIREMENTS Shipman & Goodwin LLP HIPAA Alert March 2009 STIMULUS PACKAGE SIGNIFICANTLY EXPANDS HIPAA REQUIREMENTS The economic stimulus package, officially named the American Recovery and Reinvestment Act of 2009

More information

HIPAA/HITECH Privacy and Security for Long Term Care. Association of Jewish Aging Services 1

HIPAA/HITECH Privacy and Security for Long Term Care. Association of Jewish Aging Services 1 HIPAA/HITECH Privacy and Security for Long Term Care 1 John DiMaggio Chief Executive Officer, Blue Orange Compliance Cliff Mull Partner, Benesch, Healthcare Practice Group About the Presenters John DiMaggio,

More information

Modified Stage 2 Final Rule 2015-2017

Modified Stage 2 Final Rule 2015-2017 Modified Stage 2 Final Rule 2015-2017 Illinois Health Information Technology Regional Extension Center (ILHITREC) SUPPORT PROVIDED BY ILHITREC: The Illinois Health Information Technology Regional Extension

More information

TABLE B5: STAGE 2 OBJECTIVES AND MEASURES

TABLE B5: STAGE 2 OBJECTIVES AND MEASURES 294 TABLE B5: STAGE 2 OBJECTIVES AND MEASURES CORE SET Improving quality, safety, efficiency, and reducing health disparities Use computerized provider order entry (CPOE) for medication, laboratory and

More information

Privacy and Security: Meaningful Use in Healthcare Organizations

Privacy and Security: Meaningful Use in Healthcare Organizations Privacy and Security: Meaningful Use in Healthcare Organizations Phyllis A. Patrick, MBA, FACHE, CHC July 20, 2011 Webinar Essentials 1. Session is currently being recorded, and will be available on our

More information

Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know

Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know Note: Information provided to NCRA by Melodi Gates, Associate with Patton Boggs, LLC Privacy and data protection

More information

2013 Meaningful Use Dashboard Calculation Guide

2013 Meaningful Use Dashboard Calculation Guide 2013 Meaningful Use Dashboard Calculation Guide Learn how to use Practice Fusion s Meaningful Use Dashboard to help you achieve Meaningful Use. For more information, visit the Meaningful Use Center. General

More information

Meaningful Use. NextGen Ambulatory EHR Path to. At NextGen Healthcare, we are ready to help. you demonstrate Meaningful Use.

Meaningful Use. NextGen Ambulatory EHR Path to. At NextGen Healthcare, we are ready to help. you demonstrate Meaningful Use. NextGen Ambulatory EHR Path to Meaningful Use At NextGen Healthcare, we are ready to help you demonstrate Meaningful Use. With our award-winning, certified EHR, our commitment to client partnerships, and

More information

SecurityMetrics Introduction to PCI Compliance

SecurityMetrics Introduction to PCI Compliance SecurityMetrics Introduction to PCI Compliance Card Data Compromise What is a card data compromise? A card data compromise occurs when payment card information is stolen from a merchant. Some examples

More information

HIPAA Compliance and the Protection of Patient Health Information

HIPAA Compliance and the Protection of Patient Health Information HIPAA Compliance and the Protection of Patient Health Information WHITE PAPER By Swift Systems Inc. April 2015 Swift Systems Inc. 7340 Executive Way, Ste M Frederick MD 21704 1 Contents HIPAA Compliance

More information

Meaningful Use Stage 2. Presenter: Linda Wise, EMR Training Specialist

Meaningful Use Stage 2. Presenter: Linda Wise, EMR Training Specialist Meaningful Use Stage 2 Presenter: Linda Wise, EMR Training Specialist 1 AGENDA 2 Agenda Meaningful Use in Review Moving Into Stage 2 Meaningful Use Learning the Requirements Understanding the Measures

More information

SecurityMetrics Business Associate HIPAA compliance program

SecurityMetrics Business Associate HIPAA compliance program SecurityMetrics Business Associate HIPAA compliance program IS YOUR PHI SAFE? Business associates help your business succeed, but are they a liability? When your BAs are not HIPAA compliant, your business

More information

Community Health Center Association of Connecticut Meaningful Use: Audit Preparedness And Other Challenges February 12, 2015

Community Health Center Association of Connecticut Meaningful Use: Audit Preparedness And Other Challenges February 12, 2015 Community Health Center Association of Connecticut Meaningful Use: Audit Preparedness And Other Challenges February 12, 2015 Joan W. Feldman, Esq. William J. Roberts, Esq. Shipman & Goodwin LLP 2014. All

More information