Performing a Comprehensive Security Risk Assessment. Kate Borten, CISSP President, The Marblehead Group



Similar documents
Conducting Your HIPAA Risk Analysis Top Ten Steps

Security Concerns about Cloud Computing in Healthcare. Kate Borten, CISSP, CISM President, The Marblehead Group

Information Security Risk Management

State of South Carolina Policy Guidance and Training

Sunday March 30, 2014, 9am noon HCCA Conference, San Diego

Spyware Meets HIPAA. by Kate Borten, CISSP, CISM Webroot Software 1

State of South Carolina Policy Guidance and Training

INFORMATION SECURITY STRATEGIC PLAN

Performing Effective Risk Assessments Dos and Don ts

Privacy and Security requirements, OCR HIPAA Audits and the New Audit Protocol

Security Risk Management Strategy in a Mobile and Consumerised World

Computer Security Lecture 13

Understanding HITRUST s Approach to Risk vs. Compliance-based Information Protection

IT S TIME! PRIMARIS EHR SOLUTION. Benefits of Operational Efficiency. Why Primaris?

Intelligent Vendor Risk Management

PROTIVITI FLASH REPORT

Healthcare and IT Working Together KY HFMA Spring Institute

NIST Cybersecurity Framework & A Tale of Two Criticalities

CASRO Digital Research Conference Data Security: Don t Risk Being the Weak Link

HIPAA/HITECH Privacy and Security for Long Term Care. Association of Jewish Aging Services 1

State of South Carolina Policy Guidance and Training

Guide for the Role and Responsibilities of an Information Security Officer Within State Government

Uncheck Yourself. by Karen Scarfone. Build a Security-First Approach to Avoid Checkbox Compliance. Principal Consultant Scarfone Cybersecurity

Richard Gadsden Information Security Office Office of the CIO Information Services

HIPAA Reality Check: The Gap Between Execs and IT March 1, 2016

Chapter 3 HIPAA Cost Considerations

CYBER AND PRIVACY INSURANCE: LOSS MITIGATION SERVICES

Health Insurance Portability and Accountability Act (HIPAA) Compliance Audit Final Report

Whitepaper: 7 Steps to Developing a Cloud Security Plan

Weighing in on the Benefits of a SAS 70 Audit for Third Party Data Centers

IT Governance: The benefits of an Information Security Management System

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures

Increasing Security Defenses in Cost-Sensitive Healthcare IT Environments

CSF Support for HIPAA and NIST Implementation and Compliance

Healthcare Privacy and Security: Workforce Competency. #privacysummit. Sean Murphy CISSP, ISSMP, HCISPP March 7, 2014

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

DIVISION OF INFORMATION SECURITY (DIS)

HIPAA: Compliance Essentials

Introduction to the OCTAVE Approach

White Paper. Change Management: Driving the Long-Term Success of Your Workforce Management Solution

Business Continuity Part 2 Converting Risk Assessments to Risk Mitigation Activities to Business Recovery Plans

DIVISION OF INFORMATION SECURITY (DIS) Information Security Policy IT Risk Strategy V0.1 April 21, 2014

Intel Security Professional Services Leveraging NIST Cybersecurity Framework (CSF): Complexity is the enemy of security

Business Continuity in Healthcare

REQUEST FOR PROPOSAL (RFP) # HIPAA SECURITY ASSESSMENT VENDOR QUESTIONS & ANSWERS ~ MAY 29, 2014

How to Use the NYeC Privacy and Security Toolkit V 1.1

Harmonizing Your Compliance and Security Objectives. Bonnie A. Goins Adjunct Professor, Illinois Institute of Technology

SAP Cybersecurity Solution Brief. Objectives Solution Benefits Quick Facts

State of South Carolina Policy Guidance and Training

Securing Patient Portals

Third Party Risk Management 12 April 2012

Approach to Information Security Architecture. Kaapro Kanto Chief Architect, Security and Privacy TeliaSonera

Preparing for the Convergence of Risk Management & Business Continuity

Developing National Frameworks & Engaging the Private Sector


Governance, Risk, and Compliance (GRC) White Paper

HITRUST CSF Assurance Program

Information Technology Security Program

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by:

MHCC Certification of Electronic Health Networks

Microsoft s Compliance Framework for Online Services

Who s Got Your Data? Managing Vendor Risk. Chris Clymer, Advisory Services

Risk Management Frameworks

Guidelines 1 on Information Technology Security

SECURITY RISK MANAGEMENT

JOB DESCRIPTION. Information Governance Manager

Information Security Program CHARTER

Assessing Your HIPAA Compliance Risk

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Building a Business Impact Analysis (BIA) Process

What Is A Security Program? How Do I Build A Successful Program?

Weighing in on the Benefits of a SAS 70 Audit for Payroll Service Providers

Metrics that Matter Security Risk Analytics

Purchase College Information Security Program Charter January 2008

Commonwealth IT Threat Management: Keeping Out the Cyber Villains Category: Cyber Security Initiatives. Initiation date: January 2012

Data Security Best Practices & Reasonable Methods

A Practical Guide to Data Classification

White Paper THE FIVE STEPS TO MANAGING THIRD-PARTY RISK. By James Christiansen, VP, Information Risk Management

CISM ITEM DEVELOPMENT GUIDE

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

PCI Compliance The Road Ahead. October 2012 Hari Shah & Parthiv Sheth

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

Customer Success Story. Central Logic. Comprehensive SRA helps healthcare software provider safeguard its customer s PHI and ensure HIPAA compliance.

Information Security Program Guide For State Agencies

Cybersecurity & Public Utility Commissions

CA HalvesThe Cost Of Testing IT Controls For Sarbanes-Oxley Compliance With Unified Processes.

Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. Session Objectives. Introduction Tom Walsh

HEALTHCARE SECURITY AND PRIVACY CATALOG OF SERVICES

Avoiding the Top 5 Vulnerability Management Mistakes

HIPAA Security Risk Analysis Baystate Health System ~ A Case Study ~ Information Security Officer & HIPAA Project Manager

A CPA recounts exponential growth in Compliance. Mary Ellen McLaughlin

Computer Security course

General HIPAA Implementation FAQ

HIPAA Security & Compliance

Third-Party Risk Management for Life Sciences Companies

Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security

Office of Compliance and Ethics Introductory Report. Lynette Fons, Chief Compliance Officer

HIPAA Security Rule Toolkit

Information Security Managing The Risk

Privacy Risk Assessments

Transcription:

Performing a Comprehensive Security Risk Assessment Kate Borten, CISSP President, The Marblehead

Agenda Definitions Two Methodologies Self-Assessment Comprehensive Risk Assessment Practical Pointers

Definitions Information security is assurance of confidentiality, integrity, and availability of information Fair Information Practices require security to assure privacy

Definitions Risk assessment: assessment of threats to, impacts on and vulnerabilities of information and information processing facilities and the likelihood of their occurrence (BS 7799)

Definitions Risk management: process of identifying, controlling and minimizing or eliminating security risks..., for an acceptable cost (BS 7799) Note that there is always risk Risk is on a continuum. Where do we want to be on that continuum? That s a business decision. Don t build a $5,000 fence around a $2,000 horse.

Methodologies: Traditional Traditional - formal measurement of risk Problems: attempting to quantify the theoretical (lure of the equation); placing dollar value on privacy Reality: healthcare assessments are qualitative, subjective Conclusion: Must always weigh risks and compare to cost of remediation, but there s a more practical and effective way --->

Methodologies: Modern Modern - compare your environment to standards and best practice (Donn Parker) HIPAA security rule describes scope of infosec program and sets minimum standards BS 7799 (now ISO 17799): framework for comprehensive infosec program (bsonline.techindex.co.uk) Can map security rule requirem ts to BS 7799 Both reflect formal infosec body of knowledge Weighing risk is still basic to this approach

Methodologies: Modern HIPAA security rule - a comprehensive, formal infosec program: Administrative procedures Policies Procedures Workforce education Assigned responsibility Physical safeguards Technical controls

Methodologies: Modern BS 7799 Part 1: Code of practice for information security management Part 2: Specification for information security management systems

Methodologies: Modern Advantages of modern approach of comparison to standards, best practice, and security framework: Practical Easier to comprehend, intuitive Greater assurance of covering all the bases when referencing, e.g., BS 7799 Easier to document risk and compliance

Self-Assessment Sometimes called a HIPAA gap analysis A common first step for organizations Simple, free or inexpensive checklists rephrasing the security (and sometimes privacy) rule, e.g.: HIPAA Security Summit guidelines HCPro s HIPAA Self Assessment and Planning NCHICA s HIPAA EarlyView

Self-Assessment Benefits Initial analysis to get senior management attention and support for budget, next steps (ISO, comprehensive assessment) Low hanging fruit - Identify obvious work Limitations Superficial, short on depth and insight Staff usually lacking in infosec expertise, so decisions about which risks to address and how may or may not be appropriate

Comprehensive Assessment Real first step to a comprehensive infosec program Requires in-depth knowledge and expertise - both in infosec and in healthcare Hence, usually outsourced to experts, not a self-assessment

What s Meant by Comprehensive? Includes review of policies, procedures, organizational roles, workforce education, physical controls, and technical controls Not just technical controls! This initial, baseline assessment will guide your infosec work for the next year or more

Risk Assessment Report Report should identify risks to the confidentiality, integrity, and availability of protected info assets - including specific HIPAA requirements that aren t met Report should weigh (H/M/L) each risk to help organization prioritize actions Report should recommend steps to reduce each risk

Practical Pointers - 1 Comprehensive assessment but Not every computer system (just highest risk ones) Not every site (just representative ones and ones known to be problematic) Extrapolate from these systems and sites

Practical Pointers - 2 Get information security officer on board (or draft from within and train) so this person has/develops credentials and takes ownership of the report and subsequent actions (preferably should oversee the assessment) Else decisions may be made which aren t consistent with the overall long-range goals of the infosec program (e.g., focus on questionable priorities, not choosing optimal remedy)

Practical Pointers - 3 Once the infosec officer (or stand-in) has an action plan, be sure the corporate officers, board, agency commissioners, etc., are informed and agree to accept unmitigated risks They risk fines and prison!

Practical Pointers - 4 Risk assessment is iterative This is just the first assessment of many Repeating comprehensive assessments provides for comparison with baseline to show progress identification of new risks, vulnerabilities Focused assessments will drill down, especially in technical areas, e.g., specific host vulnerabilities

Practical Pointers - 5 Resist the temptation to buy technology as an immediate priority and a silver bullet! First, plan! Turn the risk assessment report into project plans with timelines and priorities, and develop budgets. Administrative issues usually need to be addressed first. Technical solutions should be driven by policy, not the reverse. Technology, while often necessary, is the most expensive solution. So choose wisely.

Questions?? Kate Borten, CISSP President, The Marblehead One Martin Terrace Marblehead, MA 01945 Tel: 781 639-0532 Fax: 781 639-0562 kborten@marbleheadgroup.com