Agenda. The Face of Cybercrime Today 4/15/2015. Top Security Threat Trends in Healthcare and How You Can Learn from Incidents to Reduce Risk

Size: px
Start display at page:

Download "Agenda. The Face of Cybercrime Today 4/15/2015. Top Security Threat Trends in Healthcare and How You Can Learn from Incidents to Reduce Risk"

Transcription

1 Top Security Threat Trends in Healthcare and How You Can Learn from Incidents to Reduce Risk Mac McMillan, FHIMSS, CISM, CEO/Co-Founder CynergisTek Dr. Cris V. Ewell, Ph.D., CISO Seattle Children s Mahmood Sher-Jan, CHPC, EVP/GM ID Experts April 19, 2015 Agenda Top Security Threat Trends in Healthcare Growing Regulatory Complexities Trends in Healthcare: Incidents & Breaches Keys to Being Prepared for Managing Incidents Real World Incident Response Cases Insights From Analysis of Real Incident Data Tools and Methodologies for Correlating Incidents and Managing Incident Response The Face of Cybercrime Today 12 y/o learning computers in middle school 14 y/o home schooled girl tired of social events 15 y/o in New Zealand just joined a defacement group 16 y/o in Tokyo learning programming in high school 19 y/o in college putting course work to work 20 y/o fast food employee that is bored 22 y/o in Mali working in a carding ring 24 y/o black hat trying to hack whoever he can 25 y/o soldier in East European country 26 y/o contractor deployed over seas 28 y/o in Oregon who believes in hacktivism 30 y/o white hat who has a black hat background 32 y/o researcher who finds vulnerabilities in systems 35 y/o employee who sees a target of opportunity 37 y/o rouge intelligence officer 39 y/o disgruntled admin passed over 41 y/o private investigator 44 y/o malware author paid per compromised host 49 y/o pharmacist in midlife crisis 55 y/o nurse with a drug problem 10/7/14 slide 3 1

2 Accidents, Mistakes & Deliberate Acts 4M medical records maintained on four workstations Physician loses laptop with psychiatric patients records Neurologic institute accidentally s 10,000 patient records to 200 patients Phishing/hacking nets nearly $3M from six healthcare entities University reports laptop with patient information stolen out of a student s car Vendor sells hospital s X-rays (films) to third party Resident loses track of USB with over 500 orthopedic patients information Portable electronic device with patient data stolen from hospital Physician has laptop stolen from vacation home 2200 physicians victims of ID theft/tax fraud Printers returned to leasing company compromise thousands of patient records Health System reports third stolen laptop with 13,000 patient records 400 hospitals billings delayed as clearinghouse hit with ransomware Physician robbed at gun point, phone and computer taken, thief demands passwords International hacking group uses phishing, then steals information on almost 80M people And, on and on it goes The Emergent Threat Black Hat 2014 Snatching passwords w/ Google Glass Screen scraping VDI anonymously Compromising AD through Kerberos Remote attacks against cars Memory scraping for credit cards Compromising USB controller chips Cellular compromise through control code Free cloud botnets for malware Mobile device compromise through MDM flaws Cryptographic flaws and a Rosetta Stone 10/7/14 slide 5 Black Market Driven Darknets will be more active, participants will be vetted, cryptocurrencies will be used, greater anonymity in malware, more encryption in communications and transactions Black markets will help attackers outpace defenders Hyperconnectivity will create greater opportunity for incidents Exploitation of social networks and mobile devices will grow More hacking for hire, as-a-service, and brokering 2

3 Increased Reliance Physician Alignment BYOD Business Associates Health Information Exchanges Meaningful Use Patient Engagement Telemedicine Supply Chain Big Data Research Accountable Care Organization Ingestibles More than 98% of all processes are automated, more than 98% of all devices are networkable, more than 95% of all patient information is digitized, accountable care/patient engagement rely on it. The enterprise is critical to delivering healthcare. Any outage, corruption of data, loss of information risks patient safety and care. 10/7/14 slide 7 Insider Abuse: Trust, But Verify It is estimated that more than half of all security incidents involve staff 51% of respondents in a SANS study believe the negligent insider is the chief threat 37% believe that security awareness training is ineffective Traditional audit methods & manual auditing is completely inadequate Behavior modeling, pattern analysis and anomaly detection is what is needed 10/7/14 slide 8 Questionable Supply Chains Greater due diligence in vetting vendors Security requirements in contracting should be SLA based Particular attention to cloud, SaaS, infrastructure support, critical service providers Life cycle approach to data protection Detailed breach and termination provisions 10/7/14 slide 9 3

4 Devices Threaten Safety & Information In June 2013 the DHS tested 300 devices from 40 vendors, ALL failed. In response the FDA issued guidance for manufacturers and consumers addressing design, implementation and radio frequency considerations. Yes, Terrorists could have hacked Dick Cheney s heart. The Washington Post October 21, /7/14 slide 10 Malware & Persistent Threats 3.4 million BotNets active 20-40% of recipients in phishing exercises fall for scam 26% of malware delivered via HTML, one in less than 300 s infected Malware analyzed was found undetectable by nearly 50% of all antivirus engines tested As of April 2014 Microsoft no longer provides patches for WN XP, WN 2003 and WN 2000, NT, etc. EOL systems still prevalent in healthcare networks Hardening, patching, configuration, change management all critical 10/7/14 slide 11 Objective testing and assessment K M M M FBI alert warns healthcare not prepared Mobility & Data Medical staff are turning to their mobile devices to communicate because its easier, faster, more efficient Sharing lab or test results, locating another physician for a consult, sharing images of wounds and radiology images, updating attending staff on patient condition, getting direction for treatment, locating a specialist and collaborating with them, transmitting trauma information or images to EDs, prescribing or placing orders Priority placed on the data first and the device second Restrict physical access where possible, encrypt the rest 10/7/14 slide 12 4

5 ID Theft & Fraud Medical Identity theft increased 21.7% in 2014, Ponemon Institute US CERT estimates 47% of cybercrime aimed at healthcare More than 70% of identity theft and fraud were committed by knowledgeable insiders physicians, nurses, pharmacy techs, admissions, billing, etc. Healthcare directed attacks have increased more than 20% a year for the last three years running Insiders selling information to others Hackers exploiting systems Malware with directed payloads Phishing for the big ones 10/7/14 slide 13 Theft & Losses Thriving 68% of healthcare data breaches due to loss or theft of assets 1 in 4 houses is burglarized, a B&E happens every 9 minutes, more than 20,000 laptops are left in airports each year First rule of security: no one is immune 138%: the % increase in records exposed in 2013 Unencrypted laptops and mobile devices 6 10%: the average shrinkage rate for pose significant risk to the security of mobile devices patient information. Sue McAndrew, Typical assets inventories are off by 60% OCR 10/7/14 slide 14 No increase in budget for defenses Sophistication of attack hardest element to defeat Organizations suffering a targeted attack Hacking & Other Cyber Criminals Targeted Attacks I feel like I am a targeted class, and I want to know what this institution is doing about it! -Anonymous Doctor Defenses are not keeping pace Three most common attacks: spear phishing, Trojans & Malvertising APTs, phishing, water cooler attacks, fraud, etc. Most organizations can t detect or address these threats effectively An advanced incident response capability is required Results in loss of time, dollars, downtime, reputation, litigation, etc. Conduct independent risk assessments regularly 10/7/14 slide 15 5

6 More Compliance OIG shifts focus to funds recovery OCR s permanent audit program will resume in FY 2015 with new capabilities Improvements and automation in reporting and handling complaints Meaningful Use audits are evolving in scope and impact The FTC remains committed to enforcement of privacy and security States continue to create new laws Florida Information Protection Act New Jersey Health Insurers Encryption Law SB1353 seeks to establish common framework for security and create universal requirement for notification. When organizations tell consumers they will protect their personal information, the FTC can and will take enforcement action to ensure they live up to these promises. 10/7/14 slide 16 Agenda Top Security Threat Trends in Healthcare Growing Regulatory Complexities Trends in Healthcare: Incidents & Breaches Keys to Being Prepared for Managing Incidents Real World Incident Response Cases Insights From Analysis of Real Incident Data Tools and Methodologies for Correlating Incidents and Managing Incident Response Today s Regulatory Complexity 47 state + 3 territory breach notification laws Differ with respect to: Definitions Risk of harm Safe harbor Exemptions Timing Content Notice to regulators, agencies, etc. A plethora of federal laws & other standards HIPAA Omnibus Final Rule GLBA, PCI 6

7 Stages of Omnibus Breach Notification Rule Compliance ANGER 2009: Risk of Harm Backlash & Fury The Interim Final Rule Era Denial Risk of Harm Revisited Bargaining Harm Test Advocates vs. Opponents Acceptance 2013: Final Breach Notification Rule Growing Regulatory Complexity Proposed Federal Breach Notification Laws The Personal Data Notification and Protection Act You may wish to go back to 47 state laws! - McDonald Hopkins PLC Proposed State Laws and Amendments Indiana (SB 413) Tentative Effective Date 7/15 New Mexico (HB 217) Passed House on 2/19 New Hampshire Education Data Privacy Bills (HB 322, HB 507, HB 520) Maryland (SB 548) Tentative Effective Date 10/1/15 Montana (HB 74) Tentative Effective Date 10/1/15 Wyoming (SF 35) Tentative Effective Date 7/1/15 Michigan (SB 33) Education Data Disclosure Reporting Bill What security threats is your organization most concerned about? 75% 70% % 29% 40% 41% 32% 33% 6% 5% 26% 13% 40% 39% 19% 12% 23% 13% 15% 16% 15% 2% Source: Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, Ponemon Institute, April

8 Has your organization suffered a data breach involving the loss or theft of patient data in the past 24 months? % 39% 36% 33% 40% 38% 16% 16% 9% 10% 6% 12% No Yes, 1 breach Yes, 2 to 5 breaches Yes, more than 5 breaches Source: Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, Ponemon Institute, April How the data breach was discovered? % 58% 44% 46% 47% 52% 35% 36% 26% 26% 23% 30% 18% 19% 26% 5% 12% 10% 6% 7% 5% Accidental Loss prevention Patient complaint Law enforcement Legal complaint Employee detected Audit/assessment Source: Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, Ponemon Institute, April Nature of the breach % 46% 42% 45% 40% 39% 41% 42% 43% 49% 46% 31% 32% 31% 33% 12% 12% 14% 7% 8% 8% Unintentional employee action Intentional nonmalicious employee action Technical systems glitch Criminal attack Malicious insider Third party snafu Lost or stolen computing device Source: Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, Ponemon Institute, April

9 Agenda Top Security Threat Trends in Healthcare Growing Regulatory Complexities Trends in Healthcare: Incidents & Breaches Keys to Being Prepared for Managing Incidents Real World Incident Response Cases Insights From Analysis of Real Incident Data Tools and Methodologies for Correlating Incidents and Managing Incident Response Incident Response: What are the things we should be considering? Keys to being prepared for managing incidents, including dealing with media and information dissemination. Tools and methodologies for correlating incidents and managing incidents Real world cases What are the basics? 9

10 Have a Plan Remember this is not just a privacy or security issue Incident Response Process Overall Process 10

11 Define accountability Designated Official Type of Incident Privacy Officer PHI Chief Information Security ephi, PII, or other information related Officer IS incidents Corporate Compliance Corporate compliance issues Officer Research Integrity Officer Research compliance issues Incident Management Team Chief Information Officer Chief Information Security Officer Chief Medical Officer Corporate Compliance Officer Privacy Officer Risk Management General Counsel General Counsel President Research Integrity Officer VP Human Resources Marketing & Communications Leaders from affected departments Document and Review Show your work The burden of proof has shifted You need to show that the information has a low probability of compromise 11

12 Breach Review Besides a incident management process 12

13 Complete asset inventory Do you know what you have on the internet? Who knew? 13

14 What would happen if you had to disconnect from the internet? Could you communicate without ? Too much information? How often do our meeting announcements include the passwords or codes for the meeting? 14

15 Daily Safety Brief Seattle Children s huddles at the start of the every day to maintain situational awareness of immediate problems impacting safety and quality of patient care What about outside communication? Crisis Communication Plan Assemble the team Gather and confirm as much information as possible Identify key internal and external audiences who need to be informed Develop simple and concise key messages Develop and implement a plan to communicate to key audiences Assess ongoing communications Do not speculate 15

16 Questions to consider What is currently known about the issue? What needs to be done now to take care of any affected patient, family member, or member of the public? Now do we avoid a repetition of the incident? When, where, and how did the incident happen? Who was involved in the incident? What other sources of information can be accessed? Questions to consider What is the worst case scenario? What are the short/long term implications? Who will be affected? Who needs to know the status of the situation? What steps should be taken to protect and support any involved provider or staff member? How will key audiences be impacted? Potential communication mediums Phone calls and Notifications to internal audiences News conferences Written statements In-person and phone interviews Website bulletins and updates Twitter and Facebook posts On the ground staff messages they can use with patients, families, etc. 16

17 Well trained professionals Well trained professionals You can not do this alone 17

18 Example Cases Case background The help desk receives a call from one of the Clinical Psychologist. She is requesting a password reset. The user reveals that she suspects that there is a key logger program installed on her personal laptop. The help desk reset the user s password and turned the case over to the information security department. Significant Events Time Event Day 1 15:31:21 Installation of eblaster key logger program Day 3 Activity from 12.XXX.XXX.XXX (04:36:20 04:41:00) 4 minutes 04:36:20 40 seconds OWA Authentication for userid XXXX (04:36) Activity from 76.XXX.XXX.XXX (08:07:45 08:07:49) 4 seconds 08:07:45 NO OWA Authentication Activity from 76.XXX.XXX.XXX (08:27:03 08:30:35) 3 minutes 08:27:03 32 seconds OWA Authentication for userid XXXX (08:27) Activity from 76.XXX.XXX.XXX (13:50:16 13:54:33) 4 minutes 13:50:16 17 seconds OWA Authentication for userid XXXX (13:52) Activity from 12.XXX.XXX.XXX (16:30:02 16:59:10) 29 minutes 16:30:02 8 seconds OWA Authentication for userid XXXX (16:30, 16:35, 16:41, 16:47) KEY Important Events Authorized OWA Activity Unauthorized OWA Activity MB in overall size and included 1891 individual s in 41 different folders 18

19 The problem Based on incidents and regular walkthroughs we saw increased evidence of PHI issues with: Visible spaces Printing and faxing Disposal Awareness Campaign Cover it up or turn it over. If you leave the immediate area, cover up or turn over the PHI so no information is visible Know where it s going. Check destination when printing or faxing Shred it or park it. If you find papers on printer, fax or another location, find a Shred-It bin or place in a PHI deposit here container. Sign examples 19

20 Agenda Top Security Threat Trends in Healthcare Growing Regulatory Complexities Trends in Healthcare: Incidents & Breaches Keys to Being Prepared for Managing Incidents Real World Incident Response Cases Insights From Analysis of Real Incident Data Tools and Methodologies for Correlating Incidents and Managing Incident Response Paper Plays a Big Role in Healthcare PHI Incidents 1 ID Experts Data Analysis Paper PHI/PII Incidents 1 (Proportion %) 2% 0% Verbal/Visual 8% 5% Paper Record 8% 11% Misdirected Mail, 43% Misdirected Fax/Ad Hoc Manual Misdirected Fax Automated File(s) Electronic 29% Paper Record, 31% Prescription Order/Label Label (Medical Device/Prescription/Room) Paper 63% Paper Sub Categories Paper vs. Other Categories 1 ID Experts RADAR Data Analysis 20

21 Electronic PHI/PII Incidents 1 (Proportion %) Online Portal Verbal/Visual 8% 1% 2% 2% 2% 2% 2% 1% Electronic Medical Record Application PDA 5% Records/Files Electronic 29% 6% , 42% Laptop Network Server 7% Storage Device (tape,disk, etc.) Paper 63% 8% Desktop FTP Site Electronic vs. Other Categories 1 ID Experts RADAR Data Analysis 8% 12% Electronic Sub Categories Network Access Posted Online (social media) Decommissioned Office Machines PHI/PII Data Controls 1 (Proportion %) 7% 0% 0% 93% Information was in plain text Information was under physical safeguard Information was statistically de identified Information was redacted 1% 1% 0% 0% 6% 4% 6% 30% 14% 17% 21% No controls were present on electronic data Data is identifiable or recipient has ability to re identify Password protected & password was not compromised Encrypted to NIST standard; key was not compromised Encrypted but evidence of access with valid credentials Information was encrypted; key was not compromised Password protected & password was compromised Information was statistically deidentified Encrypted; unsure of encryption key's security Information was redacted Paper Incidents Electronic Incidents 1 ID Experts RADAR Data Analysis Incident Cause or Intent 1 (Proportion %) 3% 7% 6% 9% 4% Unauthorized Access Theft of Information Unintentional Intentional Non Malicious 14% 43% Unauthorized Use Hacking/Malware 87% Intentional Malicious Exposure of Information Unknown 27% All Incidents Intentional Malicious Incidents 1 ID Experts Data Analysis 21

22 3% 1% Returned without written 4/15/2015 Incident Recipient Types 1 (Proportion %) 2% 1% 0% Employee 17% 46% Covered Entity Business Associate Federal Agency Authorized 19% Health Plan Sponsor OHCA Unauthorized 81% 34% Authorized Recipients All Recipients 1 ID Experts RADAR Data Analysis Incident Recipient Types 1 (Proportion %) 1% 1% 1% 0% 0% 1% Patient/Insured Member 2% 2% 3% Member of General Public 5% 24% Covered Entity Employee Unknown 11% Relative/Household Member Business Associate 12% Unauthorized Recipients 81% 15% 22% 1 ID Experts RADAR Data Analysis Vendor (non covered entity or BA) Employer of Patient Another patient's family member Hacker Attorney or Lawyer Federal Agency Health Plan Sponsor OHCA Data Risk Mitigation 1 (Proportion %) 5% 7% 14% 43% assurance Returned w/o written assurance; Obligated to safeguard PHI/PII. Provided written assurance and will not be further used or disclosed Risk Mitigated, 69% No or Unknown, 31% 27% Confirmed use of information as permitted Data Risk Mitigation Scope Data Risk Mitigation Frequency 1 ID Experts Data Analysis 22

23 Data Risk Mitigation 1 (Proportion %) 0% 6% 5% Unable to retrieve No or Unknown, 31% 20% Confirmed viewing or acquisition Risk Mitigated, 69% 69% Confirmed improper use Destroyed but unsure of backup copy Data Risk Mitigation Frequency Reason for Inability to Mitigate Risk 1 ID Experts Data Analysis Notification Frequency by Incident Category Electronic Incidents Paper Incidents 17% 22% 4% 10% 79% Mandatory Voluntary None 68% Mandatory Voluntary None Notification Frequency by Industry Insurance / Financial Hospital 18% 21% 7% 1% 75% Mandatory Voluntary 78% Mandatory Voluntary None None 23

24 Notification Frequency by Industry Business Associate Pharmacy 2% 21% 60% 19% Mandatory Mandatory 98% Voluntary Voluntary None None Notification Frequency by Business Associates (BA) BA Notification 2% BA Risk Assessment Outcome 4% 10% Mandatory High Risk 98% Voluntary 86% Med Risk None Low Risk Know your incidents 24

25 Incident Response Complexity Event Incident Data Breach 10/7/14 slide 73 Incident Response Life Cycle Containmen Detection Analysis Common Sources of Detection: IDPSs PI I SIEMs or File Integrity Checking PH Anti-virus & spam I OS & App. Logs Network Logs Yes People Regulatory Assessment No t & Eradicatio n No Breach Breach Regulatory Burden of Proof Documentation Post- Incident Activity Based upon NIST Computer Security Incident Handling Guide Regulatory Compliance -- Incident Notificati on Incident Risk Assessment is Complex 25

26 Compliance Challenges Complaints About Current Incident Assessment Process 100% 79% 80% 60% 48% 40% 23% 20% 0% Lack of Inability to Difficult to use consistency scale Organizations struggle to effectively manage incidents. A recent Ponemon study found: Only 35% of respondents are using automated processes Almost half say they are not in compliance with federal rule Lack of consistency is top complaint with current process 4th Annual Benchmark Study on Patient Privacy and Data Security, Ponemon Institute, March /7/14 slide 76 Incident Risk Assessment Needs Consistency & Automation Most incidents have subtle but relevant aspects Multiple regulations Multiple factors & time critical Security Incidents Are any of the incidents a (reportable) breach? Data Breach Y / N? 10/7/14 slide 77 RADAR Incident Response Management Platform - Federal Laws (HIPAA/HITECH, GLBA) - State & Territorial Laws - International Laws 26

27 In Conclusion 1. Regulatory environment is complex and getting more complex 2. Prepare and practice for real world incident scenarios Follow the rules Know the rules 3. Use the right tools designed for threat intelligence, incident correlation and response management Prove it! 10/7/14 slide 79 27

The New Normal Healthcare s New Threat Profile. Matthew Sadler National Director, Healthcare Cyber Security KPMG November 2015

The New Normal Healthcare s New Threat Profile. Matthew Sadler National Director, Healthcare Cyber Security KPMG November 2015 The New Normal Healthcare s New Threat Profile Matthew Sadler National Director, Healthcare Cyber Security KPMG November 2015 Recent Events Cybercriminals Today Cyber Threats Why Are We Such a Big Target?

More information

Emerging & Trending Cyber Security Threats to Healthcare Presented by: Mac McMillan CEO, CynergisTek

Emerging & Trending Cyber Security Threats to Healthcare Presented by: Mac McMillan CEO, CynergisTek Emerging & Trending Cyber Security Threats to Healthcare Presented by: Mac McMillan CEO, CynergisTek CynergisTek, Inc. 11410 Jollyville Road, Suite 2201, Austin TX 78759 512.402.8550 info@cynergistek.com

More information

Cybersecurity: Navigating a Changing Landscape

Cybersecurity: Navigating a Changing Landscape Cybersecurity: Navigating a Changing Landscape Cybersecurity: Navigating a Changing Landscape The Privacy & Security Forum 2015 Karl J. West, AVP and CISO LA County 350,000 Advocate Medical Group 4,000,000

More information

Why Lawyers? Why Now?

Why Lawyers? Why Now? TODAY S PRESENTERS Why Lawyers? Why Now? New HIPAA regulations go into effect September 23, 2013 Expands HIPAA safeguarding and breach liabilities for business associates (BAs) Lawyer is considered a business

More information

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches Speakers Phillip Long CEO at Business Information Solutions Art Gross President & CEO of HIPAA

More information

Data Breach and Cybersecurity: What Happens If You or Your Vendor Is Hacked

Data Breach and Cybersecurity: What Happens If You or Your Vendor Is Hacked Data Breach and Cybersecurity: What Happens If You or Your Vendor Is Hacked Linda Vincent, R.N., P.I., CITRMS Vincent & Associates Founder The Identity Advocate San Pedro, California The opinions expressed

More information

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd Lessons Learned from Recent HIPAA and Big Data Breaches Briar Andresen Katie Ilten Ann Ladd Recent health care breaches Breach reports to OCR as of February 2015 1,144 breaches involving 500 or more individual

More information

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits HIPAA Breaches, Security Risk Analysis, and Audits Derrick Hill Senior Health IT Advisor Kentucky REC Why Does Privacy and Security Matter? Trust Who Must Comply with HIPAA Rules? Covered Entities (CE)

More information

What s New with HIPAA? Policy and Enforcement Update

What s New with HIPAA? Policy and Enforcement Update What s New with HIPAA? Policy and Enforcement Update HHS Office for Civil Rights New Initiatives Precision Medicine Initiative (PMI), including Access Guidance Cybersecurity Developer portal NICS Final

More information

HIPAA: Protecting Your. Ericka L. Adler. Practice and Your Patients

HIPAA: Protecting Your. Ericka L. Adler. Practice and Your Patients HIPAA: Protecting Your Ericka L. Adler Practice and Your Patients Rachel V. Rose Fallout from the Omnibus Rule Compliance strategies for medical practices 1. Know / manage your business associates and

More information

Cyber Security An Exercise in Predicting the Future

Cyber Security An Exercise in Predicting the Future Cyber Security An Exercise in Predicting the Future Paul Douglas, August 25, 2014 AUDIT & ACCOUNTING + CONSULTING + TAX SERVICES + TECHNOLOGY I www.pncpa.com I www.pntech.net What is Cyber Security? Measures

More information

Second Annual Benchmark Study on Patient Privacy & Data Security

Second Annual Benchmark Study on Patient Privacy & Data Security Second Annual Benchmark Study on Patient Privacy & Data Security Sponsored by ID Experts Independently conducted by Ponemon Institute LLC Publication Date: December 2011 Ponemon Institute Research Report

More information

Data Breach Response Planning: Laying the Right Foundation

Data Breach Response Planning: Laying the Right Foundation Data Breach Response Planning: Laying the Right Foundation September 16, 2015 Presented by Paige M. Boshell and Amy S. Leopard babc.com ALABAMA I DISTRICT OF COLUMBIA I FLORIDA I MISSISSIPPI I NORTH CAROLINA

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

How To Protect Yourself From Cyber Threats

How To Protect Yourself From Cyber Threats Cyber Security for Non- Profit Organizations Scott Lawler CISSP- ISSAP, ISSMP, HCISPP Copyright 2015 LP3 May 2015 Agenda IT Security Basics e- Discovery Compliance Legal Risk Disaster Plans Non- Profit

More information

ACCOUNTABLE HEALTHCARE IPA HIPAA PRIVACY AND SECURITY TRAINING. By: Jerry Jackson Compliance and Privacy Officer

ACCOUNTABLE HEALTHCARE IPA HIPAA PRIVACY AND SECURITY TRAINING. By: Jerry Jackson Compliance and Privacy Officer ACCOUNTABLE HEALTHCARE IPA HIPAA PRIVACY AND SECURITY TRAINING By: Jerry Jackson Compliance and Privacy Officer 1 1 Introduction Welcome to Privacy and Security Training course. This course will help you

More information

Data breach, cyber and privacy risks. Brian Wright Lloyd Wright Consultants Ltd

Data breach, cyber and privacy risks. Brian Wright Lloyd Wright Consultants Ltd Data breach, cyber and privacy risks Brian Wright Lloyd Wright Consultants Ltd Contents Data definitions and facts Understanding how a breach occurs How insurance can help to manage potential exposures

More information

Finding a Cure for Medical Identity Theft

Finding a Cure for Medical Identity Theft Finding a Cure for Medical Identity Theft A look at the rise of medical identity theft and what small healthcare organizations are doing to address threats October 2014 www.csid.com TABLE OF CONTENTS SUMMARY

More information

PHI- Protected Health Information

PHI- Protected Health Information HIPAA Policy 2014 The Health Insurance Portability and Accountability Act is a federal law that protects the privacy and security of patients health information and grants certain rights to patients. Clarkson

More information

This presentation focuses on the Healthcare Breach Notification Rule. First published in 2009, the final breach notification rule was finalized in

This presentation focuses on the Healthcare Breach Notification Rule. First published in 2009, the final breach notification rule was finalized in This presentation focuses on the Healthcare Breach Notification Rule. First published in 2009, the final breach notification rule was finalized in the HIPAA Omnibus Rule of 2013. As part of the American

More information

Patient Privacy and Security. Presented by, Jeffery Daigrepont

Patient Privacy and Security. Presented by, Jeffery Daigrepont Patient Privacy and Security Presented by, Jeffery Daigrepont Jeffery Daigrepont, SVP No Financial Conflicts to Report Jeffery Daigrepont, Senior Vice President of The Coker Group, specializes in health

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

Data Breach and Senior Living Communities May 29, 2015

Data Breach and Senior Living Communities May 29, 2015 Data Breach and Senior Living Communities May 29, 2015 Todays Objectives: 1. Discuss Current Data Breach Trends & Issues 2. Understanding Why The Senior Living Industry May Be A Target 3. Data Breach Costs

More information

Medical Information Breaches: Are Your Records Safe?

Medical Information Breaches: Are Your Records Safe? Medical Information Breaches: Are Your Records Safe? Learning Objectives At the conclusion of this presentation the learner will be able to: Recognize the growing risk of data breaches Assess the potential

More information

Brief. The BakerHostetler Data Security Incident Response Report 2015

Brief. The BakerHostetler Data Security Incident Response Report 2015 Brief The BakerHostetler Data Security Incident Response Report 2015 The rate of disclosures of security incidents in 2015 continues at a pace that caused many to call 2013 and then 2014 the year of the

More information

KEY STEPS FOLLOWING A DATA BREACH

KEY STEPS FOLLOWING A DATA BREACH KEY STEPS FOLLOWING A DATA BREACH Introduction This document provides key recommended steps to be taken following the discovery of a data breach. The document does not constitute an exhaustive guideline,

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

4/9/2015. One Year After the HIPAA Omnibus Rule: Lessons Learned in Breach Notification. Agenda

4/9/2015. One Year After the HIPAA Omnibus Rule: Lessons Learned in Breach Notification. Agenda One Year After the HIPAA Omnibus Rule: Lessons Learned in Breach Notification Adam H. Greene, JD, MPH Partner Davis Wright Tremaine HCCA Compliance Institute April 22, 2015 Doug Pollack Chief Strategy

More information

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What? Introduction This material is designed to answer some of the commonly asked questions by business associates and other organizations

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Greg Garijanian Senior Underwriter Professional Liability 1 Agenda Network Security Overview -Latest Threats - Exposure Trends - Regulations Case Studies

More information

Information Security Addressing Your Advanced Threats

Information Security Addressing Your Advanced Threats Information Security Addressing Your Advanced Threats Where We are Going Information Security Landscape The Threats You Face How To Protect Yourself This Will Not Be Boring What Is Information Security?

More information

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services Real World Healthcare Security Exposures Brian Selfridge, Partner, Meditology Services 2 Agenda Introduction Background and Industry Context Anatomy of a Pen Test Top 10 Healthcare Security Exposures Lessons

More information

How-To Guide: Cyber Security. Content Provided by

How-To Guide: Cyber Security. Content Provided by How-To Guide: Cyber Security Content Provided by Who needs cyber security? Businesses that have, use, or support computers, smartphones, email, websites, social media, or cloudbased services. Businesses

More information

plantemoran.com What School Personnel Administrators Need to know

plantemoran.com What School Personnel Administrators Need to know plantemoran.com Data Security and Privacy What School Personnel Administrators Need to know Tomorrow s Headline Let s hope not District posts confidential data online (Tech News, May 18, 2007) In one of

More information

HIPAA Privacy, Security, Breach, and Meaningful Use. CHUG October 2012

HIPAA Privacy, Security, Breach, and Meaningful Use. CHUG October 2012 HIPAA Privacy, Security, Breach, and Meaningful Use Practice Requirements for 2012 CHUG October 2012 The Health Insurance Portability and Accountability Act of 1996 (HIPAA) Standards for Privacy of Individually

More information

Aftermath of a Data Breach Study

Aftermath of a Data Breach Study Aftermath of a Data Breach Study Sponsored by Experian Data Breach Resolution Independently conducted by Ponemon Institute LLC Publication Date: January 2012 Ponemon Institute Research Report Aftermath

More information

Mobile Medical Devices and BYOD: Latest Legal Threat for Providers

Mobile Medical Devices and BYOD: Latest Legal Threat for Providers Presenting a live 90-minute webinar with interactive Q&A Mobile Medical Devices and BYOD: Latest Legal Threat for Providers Developing a Comprehensive Usage Strategy to Safeguard Health Information and

More information

HIPAA Security Overview of the Regulations

HIPAA Security Overview of the Regulations HIPAA Security Overview of the Regulations Presenter: Anna Drachenberg Anna Drachenberg has been assisting healthcare providers and hospitals comply with HIPAA and other federal regulations since 2008.

More information

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015 Community Bank Auditors Group Cybersecurity What you need to do now June 9, 2015 By: Gerald Gagne MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2015 Wolf & Company, P.C. Cybersecurity

More information

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS DATA SECURITY HACKS, HIPAA AND HUMAN RISKS MSCPA HEALTH CARE SERVICES SEMINAR Ken Miller, CPA, CIA, CRMA, CHC, CISA Senior Manager, Healthcare HORNE LLP September 25, 2015 AGENDA 2015 The Year of the Healthcare

More information

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011 Nationwide Review of CMS s HIPAA Oversight Brian C. Johnson, CPA, CISA Wednesday, January 19, 2011 1 WHAT I DO Manage Region IV IT Audit and Advance Audit Technique Staff (AATS) IT Audit consists of 8

More information

Network Security for End Users in Health Care

Network Security for End Users in Health Care Network Security for End Users in Health Care Virginia Health Information Technology Regional Extension Center is funded by grant #90RC0022/01 from the Office of the National Coordinator for Health Information

More information

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance Iliana Peters, JD, LLM, HHS Office for Civil Rights Kevin

More information

When HHS Calls, Will Your Plan Be HIPAA Compliant?

When HHS Calls, Will Your Plan Be HIPAA Compliant? When HHS Calls, Will Your Plan Be HIPAA Compliant? Petula Workman, J.D., CEBS Division Vice President Compliance Counsel Gallagher Benefit Services, Inc., Sugar Land, Texas The opinions expressed in this

More information

ALERT LOGIC FOR HIPAA COMPLIANCE

ALERT LOGIC FOR HIPAA COMPLIANCE SOLUTION OVERVIEW: ALERT LOGIC FOR HIPAA COMPLIANCE AN OUNCE OF PREVENTION IS WORTH A POUND OF CURE Alert Logic provides organizations with the most advanced and cost-effective means to secure their healthcare

More information

Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security

Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow ecfirst @ Agenda Review the

More information

CYBERSECURITY: THREATS, SOLUTIONS AND PROTECTION. Robert N. Young, Director Carruthers & Roth, P.A. Email: rny@crlaw.com Phone: (336) 478-1131

CYBERSECURITY: THREATS, SOLUTIONS AND PROTECTION. Robert N. Young, Director Carruthers & Roth, P.A. Email: rny@crlaw.com Phone: (336) 478-1131 CYBERSECURITY: THREATS, SOLUTIONS AND PROTECTION Robert N. Young, Director Carruthers & Roth, P.A. Email: rny@crlaw.com Phone: (336) 478-1131 TOPICS 1. Threats to your business s data 2. Legal obligations

More information

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers.

1. For each of the 25 questions, multiply each question response risk value (1-5) by the number of times it was chosen by the survey takers. Employee Security Awareness Survey Trenton Bond trent.bond@gmail.com Admin - Version 1.3 Security Awareness One of the most significant security risks that organizations and corporations face today is

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

HIPAA Security Education. Updated May 2016

HIPAA Security Education. Updated May 2016 HIPAA Security Education Updated May 2016 Course Objectives v This computer-based learning course covers the HIPAA, HITECH, and MSHA Privacy and Security Program which includes relevant Information Technology(IT)

More information

HIPAA Compliance Review Analysis and Summary of Results

HIPAA Compliance Review Analysis and Summary of Results HIPAA Compliance Review Analysis and Summary of Results Centers for Medicare & Medicaid Services (CMS) Office of E-Health Standards and Services (OESS) Reviews 2008 Table of Contents Introduction 1 Risk

More information

North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP

North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP Mobile Device Management Risky Business in Healthcare North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP Agenda HIPAA/HITECH & Mobile Devices Breaches Federal

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

PREP Course #25: Hot Topics in Cyber Security and Database Security. Presented by: Joe Baskin Manager, Information Security, OCIO JBaskin@nshs.

PREP Course #25: Hot Topics in Cyber Security and Database Security. Presented by: Joe Baskin Manager, Information Security, OCIO JBaskin@nshs. PREP Course #25: Hot Topics in Cyber Security and Database Security Presented by: Joe Baskin Manager, Information Security, OCIO JBaskin@nshs.edu Objectives Discuss hot topics in cyber security and database

More information

Presented by Evan Sylvester, CISSP

Presented by Evan Sylvester, CISSP Presented by Evan Sylvester, CISSP Who Am I? Evan Sylvester FAST Information Security Officer MBA, Texas State University BBA in Management Information Systems at the University of Texas Certified Information

More information

An Independent Member of Baker Tilly International

An Independent Member of Baker Tilly International Healthcare Security and Compliance July 23, 2015 Presenters Kelley Miller, CISA, CISM - Principal Kelley.Miller@mcmcpa.com Barbie Thomas, MBA, CHC Barbie.Thomas@mcmcpa.com 2 Agenda Introductions Cybersecurity

More information

Cyber Security. John Leek Chief Strategist

Cyber Security. John Leek Chief Strategist Cyber Security John Leek Chief Strategist AGENDA The Changing Business Landscape Acknowledge cybersecurity as an enterprise-wide risk management issue not just an IT issue How to develop a cybersecurity

More information

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec Jeremy Ong Divisional Vice-President Great American Insurance Company November 13, 2010 1 Agenda Overview of data breach statistics

More information

Managing Cyber & Privacy Risks

Managing Cyber & Privacy Risks Managing Cyber & Privacy Risks NAATP Conference 2013 NSM Insurance Group Sean Conaboy Rich Willetts SEAN CONABOY INSURANCE BROKER NSM INSURANCE GROUP o Sean has been with NSM Insurance Group for the past

More information

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality HIPAA Audits: How to Be Prepared Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality An Important Reminder For audio, you must use your phone: Step 1: Call (866) 906-0123.

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices Over the course of this one hour presentation, panelists will cover the following subject areas, providing answers

More information

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice Monday, August 3, 2015 1 How to ask a question during the webinar If you dialed in to this webinar on your phone

More information

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013 Updates on HIPAA, Data, IT and Security Technology June 25, 2013 1 The material appearing in this presentation is for informational purposes only and should not be construed as advice of any kind, including,

More information

Information Security It s Everyone s Responsibility

Information Security It s Everyone s Responsibility Information Security It s Everyone s Responsibility Developed By The University of Texas at Dallas (ISO) Purpose of Training As an employee, you are often the first line of defense protecting valuable

More information

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord Building The Human Firewall Andy Sawyer, CISM, C CISO Director of Security Locke Lord Confidentiality, Integrity, Availability Benchmarks of Cybersecurity: Confidentiality Information is protected against

More information

Cybersecurity for Meaningful Use. 2013 FRHA Annual Summit "Setting the Health Care Table: Politics, Economics, Health" November 20-22, 2013

Cybersecurity for Meaningful Use. 2013 FRHA Annual Summit Setting the Health Care Table: Politics, Economics, Health November 20-22, 2013 Cybersecurity for Meaningful Use 2013 FRHA Annual Summit "Setting the Health Care Table: Politics, Economics, Health" November 20-22, 2013 Healthcare Sector Vulnerable to Hackers By Robert O Harrow Jr.,

More information

HOW TO REALLY IMPLEMENT HIPAA. Presented by: Melissa Skaggs Provider Resources Group

HOW TO REALLY IMPLEMENT HIPAA. Presented by: Melissa Skaggs Provider Resources Group HOW TO REALLY IMPLEMENT HIPAA Presented by: Melissa Skaggs Provider Resources Group WHAT IS HIPAA The Health Insurance Portability and Accountability Act of 1996 (HIPAA; Pub.L. 104 191, 110 Stat. 1936,

More information

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks Data Security Breaches: Learn more about two new regulations and how to help reduce your risks By Susan Salpeter, Vice President, Zurich Healthcare Risk Management News stories about data security breaches

More information

Compromises in Healthcare Privacy due to Data Breaches

Compromises in Healthcare Privacy due to Data Breaches Compromises in Healthcare Privacy due to Data Breaches S. Srinivasan, PhD Distinguished Professor of Information Systems Jesse H. Jones School of Business Texas Southern University, Houston, Texas, USA

More information

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES The implications for privacy and security in the emergence of HIEs The emergence of health information exchanges (HIE) is widely

More information

Cyber Risk in Healthcare AOHC, 3 June 2015

Cyber Risk in Healthcare AOHC, 3 June 2015 Cyber Risk in Healthcare AOHC, 3 June 2015 Kopiha Nathan, Senior Healthcare Risk Management and Data Specialist James Penafiel, Underwriting Supervisor, Insurance Operations CFPC Conflict of Interest -

More information

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols How a Company s IT Systems Can Be Breached Despite Strict Security Protocols Brian D. Huntley, CISSP, PMP, CBCP, CISA Senior Information Security Advisor Information Security Officer, IDT911 Overview Good

More information

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder Ten Questions Your Board Should be asking about Cyber Security Eric M. Wright, Shareholder Eric Wright, CPA, CITP Started my career with Schneider Downs in 1983. Responsible for all IT audit and system

More information

Data Management & Protection: Common Definitions

Data Management & Protection: Common Definitions Data Management & Protection: Common Definitions Document Version: 5.5 Effective Date: April 4, 2007 Original Issue Date: April 4, 2007 Most Recent Revision Date: November 29, 2011 Responsible: Alan Levy,

More information

HFS DATA SECURITY TRAINING WITH TECHNOLOGY COMES RESPONSIBILITY

HFS DATA SECURITY TRAINING WITH TECHNOLOGY COMES RESPONSIBILITY HFS DATA SECURITY TRAINING WITH TECHNOLOGY COMES RESPONSIBILITY Illinois Department of Healthcare and Family Services Training Outline: Training Goals What is the HIPAA Security Rule? What is the HFS Identity

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

HIPAA PRIVACY AND SECURITY AWARENESS. Covering Kids and Families of Indiana April 10, 2014

HIPAA PRIVACY AND SECURITY AWARENESS. Covering Kids and Families of Indiana April 10, 2014 HIPAA PRIVACY AND SECURITY AWARENESS Covering Kids and Families of Indiana April 10, 2014 GOALS AND OBJECTIVES The goal is to provide information to you to promote personal responsibility and behaviors

More information

Hot Topics in IT Security PREP#28 May 1, 2014. David Woska, Ph.D. OCIO Security

Hot Topics in IT Security PREP#28 May 1, 2014. David Woska, Ph.D. OCIO Security Hot Topics in IT Security PREP#28 May 1, 2014 David Woska, Ph.D. OCIO Security CME Disclosure Statement The North Shore LIJ Health System adheres to the ACCME s new Standards for Commercial Support. Any

More information

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals HIPAA New Breach Notification Risk Assessment and Sanctions Policy Incident Management Policy For breaches affecting 1 3 individuals +25 individuals + 500 individuals Focus on: analysis documentation PHI

More information

2016 OCR AUDIT E-BOOK

2016 OCR AUDIT E-BOOK !! 2016 OCR AUDIT E-BOOK About BlueOrange Compliance: We specialize in healthcare information privacy and security solutions. We understand that each organization is busy running its business and that

More information

HIPAA Security & Compliance

HIPAA Security & Compliance Creative Mind. Creative Heart. Creative Care. 2014 WALA Spring Conference HIPAA Security & Compliance Jeff Grady Thursday, March 27 10:30 am HIPAA Security & Compliance A TIME FOR ACTION Jeff Grady, Senior

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually.

Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually. April 23, 2014 Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually. What is it? Electronic Protected Health Information There are 18 specific

More information

Management and Storage of Sensitive Information UH Information Security Team (InfoSec)

Management and Storage of Sensitive Information UH Information Security Team (InfoSec) Management and Storage of Sensitive Information UH Information Security Team (InfoSec) Who Are We? UH Information Security Team Jodi Ito - Information Security Officer Deanna Pasternak & Taylor Summers

More information

HIPAA Compliance: Efficient Tools to Follow the Rules

HIPAA Compliance: Efficient Tools to Follow the Rules Bank of America Merrill Lynch White Paper HIPAA Compliance: Efficient Tools to Follow the Rules Executive summary Contents The stakes have never been higher for compliance with the Health Insurance Portability

More information

Anatomy of a Healthcare Data Breach

Anatomy of a Healthcare Data Breach BUSINESS WHITE PAPER Anatomy of a Healthcare Data Breach Prevention and remediation strategies Anatomy of a Healthcare Data Breach Table of Contents 2 Increased risk 3 Mitigation costs 3 An Industry unprepared

More information

Safeguard Your Hospital. Six Proactive Best Practices to Improve Healthcare Data Security

Safeguard Your Hospital. Six Proactive Best Practices to Improve Healthcare Data Security Safeguard Your Hospital Six Proactive Best Practices to Improve Healthcare Data Security April 2015 A Piece of Paper Can t Cause that Much Harm. Or Can It? Imagine a piece of paper arriving at ABC Hospital

More information

Checklist for Breach Readiness. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow ecfirst @

Checklist for Breach Readiness. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow ecfirst @ Checklist for Breach Readiness Enabling a Resilient Organization Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow ecfirst @ Agenda Facts about breach violation impact

More information

HIPAA Compliance Evaluation Report

HIPAA Compliance Evaluation Report Jun29,2016 HIPAA Compliance Evaluation Report Custom HIPAA Risk Evaluation provided for: OF Date of Report 10/13/2014 Findings Each section of the pie chart represents the HIPAA compliance risk determinations

More information

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Securely Yours LLC IT Hot Topics Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Contents Background Top Security Topics What auditors must know? What auditors must do? Next Steps [Image Info]

More information

Document Imaging Solutions. The secure exchange of protected health information.

Document Imaging Solutions. The secure exchange of protected health information. The secure exchange of protected health information. 2 Table of contents 3 Executive summary 3 The high cost of protected health information being at risk 4 The compliance officer s dilemma: keeping PHI

More information

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016

The Future of Data Breach Risk Management Response and Recovery. The Cybersecurity Forum April 14, 2016 The Future of Data Breach Risk Management Response and Recovery Increasing electronic product life and reliability The Cybersecurity Forum April 14, 2016 Today s Topics About Merchants Information Solutions,

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

Overview of the HIPAA Security Rule

Overview of the HIPAA Security Rule Office of the Secretary Office for Civil Rights () Overview of the HIPAA Security Rule Office for Civil Rights Region IX Alicia Cornish, EOS Sheila Fischer, Supervisory EOS Topics Upon completion of this

More information

2015 VORMETRIC INSIDER THREAT REPORT

2015 VORMETRIC INSIDER THREAT REPORT Research Conducted by 2015 VORMETRIC INSIDER THREAT REPORT Trends and Future Directions in Data Security HEALTHCARE EDITION #2015InsiderThreat RESEARCH BRIEF U.S. HEALTHCARE SPOTLIGHT ABOUT THIS RESEARCH

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information