HIPAA Reality Check: The Gap Between Execs and IT March 1, 2016



Similar documents
Electronic Communication In Your Practice. How To Use & Mobile Devices While Maintaining Compliance & Security

YOUR HIPAA RISK ANALYSIS IN FIVE STEPS

SecurityMetrics Business Associate HIPAA compliance program

Access is power. Access management may be an untapped element in a hospital s cybersecurity plan. January kpmg.com

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Healthcare and IT Working Together KY HFMA Spring Institute

Executive Order 13636: The Healthcare Sector and the Cybersecurity Framework. September 23, 2014

Information Technology General Controls And Best Practices

Cybersecurity for Meaningful Use FRHA Annual Summit "Setting the Health Care Table: Politics, Economics, Health" November 20-22, 2013

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

Updated HIPAA Regulations What Optometrists Need to Know Now. HIPAA Overview

Overview. Figure 1 - Penetration testing screenshot examples showing (i) PACS image and (ii) breached Electronic Health Record system

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

HIPAA Security & Compliance

How To Find Out What People Think About Hipaa Compliance

Are You Prepared for a HIPAA Audit? 7 Steps to Security Readiness GUIDE BOOK

Preparing for the HIPAA Security Rule

HIPAA and the HITECH Act

115 th Annual Convention

Remaining Secure in an Evolving Industry. White Paper

5th Annual State of Application Security Report Perception vs. Reality

Anatomy of a Healthcare Data Breach

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

Data Security: Fight Insider Threats & Protect Your Sensitive Data

Consolidated Edition. 5th Annual State of Application Security Report Perception vs. Reality

Application Security in the Software Development Lifecycle

Project Title slide Project: PCI. Are You At Risk?

Nine Network Considerations in the New HIPAA Landscape

Securing Today s Healthcare Enterprise Systems Time to Rethink Your Cybersecurity Strategy

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP

HIPAA Workshop Ensuring PHI: Creating a Comprehensive Office Policy

Welcome to part 2 of the HIPAA Security Administrative Safeguards presentation. This presentation covers information access management, security

Healthcare IT (HIT) Strategic Planning & Budgeting MARCH 26, 2014

The NIST Cybersecurity Framework (CSF) Unlocking CSF - An Educational Session

Our Commitment to Information Security

InfoGard Healthcare Services InfoGard Laboratories Inc.

The Value of Vulnerability Management*

Patient Privacy and Security. Presented by, Jeffery Daigrepont

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

2/3/2016 HIPAA PRIVACY AND SECURITY RISK ASSESSMENTS: WHY ARE THEY IMPORTANT? 2015 THE WORST YEAR FOR BREACHES

Guided HIPAA Compliance

BYOD Ready Infrastructure Quick Start

Meaningful Use Audits. NextGen Physician Consulting Services

Surviving a HIPAA Audit: What you need to know NOW So you can cope THEN. Jonathan Krasner

Network Security & Privacy Landscape

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Safeguard Your Hospital. Six Proactive Best Practices to Improve Healthcare Data Security

HIPAA Privacy, Security, Breach, and Meaningful Use. CHUG October 2012

Logging In: Auditing Cybersecurity in an Unsecure World

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by:

2016 OCR AUDIT E-BOOK

Two Approaches to PCI-DSS Compliance

TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches

Plotting a Course for EMV Compliance

SITUATIONAL AWARENESS MITIGATE CYBERTHREATS

How To Understand And Understand The Benefits Of A Health Insurance Risk Assessment

Privacy and Security requirements, OCR HIPAA Audits and the New Audit Protocol

The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v

Top HIPAA Hazards and How to Avoid Them

HIPAA Compliance Evaluation Report

10/21/2015. Jacqueline Harris, CPM, CCIM Director of Training & Administration Digital Realty

Intro. Tod Ferran, CISSP, QSA. SecurityMetrics. 2 years PCI and HIPAA security consulting, performing entity compliance audits

Legal Issues in Implementation of an Electronic Health Record System

Welcome to Today s NACUBO Webcast. Our program will begin shortly with a brief introduction on how to use the desktop interface.

Supporting information technology risk management

5 Tools For Passing a

See page 16. Thomas A. Vallas

Executive Summary. Introduction

HEALTH IT SECURITY AND THE SMALL PROVIDER

Workspace-as-a-Service Defining Security and Mobility for Healthcare. vertiscale.com

Meaningful Use and Security Risk Analysis

Data Security Considerations for Research

The benefits you need... from the name you know and trust

2012 Application Security Gap Study: A Survey of IT Security & Developers

HIPAA MYTHS: DON T ALWAYS BELIEVE WHAT YOU HEAR. Chris Apgar, CISSP

Am I a Business Associate?

Network Detective. HIPAA Compliance Module RapidFire Tools, Inc. All rights reserved V

The HIPAA Security Rule Primer A Guide For Mental Health Practitioners

OCR HIPAA AUDITS THEY RE BACK!

Payment Card Industry Data Security Standard

Bridging the HIPAA/HITECH Compliance Gap

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

Can Your Diocese Afford to Fail a HIPAA Audit?

HIPAA Auditing Tool. Department: Site Location: Visit Date:

Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

Laptops, Tablets, Smartphones and HIPAA: An Action Plan to Protect your Practice

Let s Talk About Privacy

REMOTE ACCESS TO A HEALTHCARE FACILITY AND THE IT PROFESSIONAL S OBLIGATIONS UNDER HIPAA AND THE HITECH ACT

HIPAA Omnibus Rule Overview. Presented by: Crystal Stanton MicroMD Marketing Communication Specialist

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Vendor Management Challenges and Solutions for HIPAA Compliance. Jim Sandford Vice President, Coalfire

A 5-STEP PLAN TO PREPARE FOR HEALTHCARE. A Complimentary White Paper from

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

Are You Ready for PCI 3.1?

Helping US Healthcare Providers Treat a Security Problem

HIPAA Security Risk Analysis for Meaningful Use

Whitepaper. How to Implement a Strong BYOD Policy. BYOD on the Rise - But with Challenges

HIPAA Security: Gap Analysis, Vulnerability Assessments, and Countermeasures

Network Security for End Users in Health Care

Transcription:

HIPAA Reality Check: The Gap Between Execs and IT March 1, 2016 Brand Barney, Security Assessor

Conflict of Interest Has no real or apparent conflicts of interest to report.

Agenda Healthcare status HIPAA Misconceptions Real World Examples Why the Gap? Analyze Risks Minimize Risks Questions

Learning Objectives Discuss prominent HIPAA and data security assumptions made in the healthcare industry by IT, compliance officers, executives, stakeholders, and board members Identify common struggles preventing organizations from completing crucial security improvements to sensitive patient health data. Assess an effective way to fill the communications gap between executives and IT while promoting an organizational culture of data security. Analyze how to minimize organizational data breach probability based on vulnerabilities, threats, and risks.

An Introduction of How Benefits Were Realized for the Value of Health IT S: 86% of employees and executives cite ineffective communication for failure in the workplace. T: 54% of patients would switch providers after a data breach. E: Healthcare still lags behind on securing upgraded technology. P: Reaching full HIPAA compliance is a fantastic thing to bring up with patients. S: Remediation costs for crime-linked data breaches of patient data are $170 per record. http://www.himss.org/valuesuite

Healthcare Status

HIPAA Status Disparity 89% of C-Suite believe they are HIPAA compliant Only 67% of Compliance and Risk Officers believe they are HIPAA compliant

Belief vs. Truth Fantasy: Healthcare is doing well in HIPAA security Reality: Most healthcare organizations have vulnerabilities in their security and don t realize it

Compromise is Imminent Criminal attacks in the healthcare industry have risen 125% since 2010* 80% healthcare IT leaders say systems have been compromised* *(Ponemon Institute) *2015 KPMG Healthcare Cybersecurity Survey

HIPAA Misconceptions

Myth: Firewalls are Enough Firewalls need to be updated Firewalls don t take care of all security issues Remote access software Social engineering Physical security

Myth: HIPAA Doesn t Apply to Me Many organizations think: They are too small Their organization doesn t have PHI Cloud-stored data is exempt HIPAA Security Rule applies to pretty much all healthcare entities

Myth: IT and Attorneys Have Us Covered IT professionals need additional training for security Attorneys don t have technical training

Myth: My Data Isn t Valuable Health data more lucrative than credit cards on black market Credit card data sells for $1 2 PHI sells for $20 200 Easy to replace credit cards, impossible to replace social security numbers

Myth: Business Associates Take All Liability There s shared liability between businesses and business associates Business associates may have vulnerabilities that endanger your data

Myth: We re Already Doing Security HIPAA staff are mostly following Privacy Rule, but not Security Rule Staff aren t trained in security PHI can be accessed everywhere!

Myth: Social Engineering Isn t a Threat Social engineering targets weakest link: people! Doesn t require technical talent Hard to recognize

Real World Examples

Business Associate Target Dynacare

Unsecured PHI Two types of data Why your data is walking out the door

Social Engineering Janitor IT Service Provider EHR Build Trust

Why the Gap?

Time HIPAA will eat your time Small organizations: 200 hours annually Large organizations: 800+ hours annually Solutions: Hire outside security consultant Baby steps (prioritize based on risk)

Money Staff time Purchase: security tools, policies, training, etc. Solutions: Prioritize (#1 risk? What needs to be protected first?) Work it into your budget Get management support HIPAA packages (training + policies, + audit combo)

Training Most staff don t understand proper Security Rule practices Solutions: Train monthly instead of annually Send weekly security tip reminders Incentives!

Analyze Risks

Analyze HIPAA Risk Assess current controls Determine likelihood of occurrence Determine potential impact Determine level of risk Identify security measure/control/mitigation

Document PHI Flow: Data Flow Charts Simple way to identify scope and start documentation Record all devices Interview departments Observe data flow

Prioritize Address critical problems first Depends on your individual environment Risk Analysis and Risk Management Plan will help determine these risks

Train Staff Properly Monthly training meetings Incorporate HIPAA Security Rule Not just nurses/doctors, but receptionists too! Recognize social engineering

Secure PHI Around the Office Eliminate unencrypted PHI Screensavers Passwords after time-out Reception desks Tablets/mobile

Strengthen Physical Security Visitor/maintenance log Controls to limit physical access Video cameras to monitor access to sensitive areas Distinguish visitors from on-site personnel

Have Individual User Accounts Workforce members are not all created equal All staff should have separate user accounts Role-based access

Update Systems and Apps EHR Anti-virus Medical devices Operating systems Firewalls IPS/FIM/DLP

A Summary of How Benefits Were Realized for the Value of Health IT S: 86% of employees and executives cite lack of collaboration or ineffective communication for failure in the workplace. T: 54% of patients would switch providers after a data breach. E: Healthcare has exponentially upgraded its technology in the past five years, but still lags behind on securing that technology. P: Reaching full HIPAA compliance is a fantastic thing to bring up with patients. S: Remediation costs for crime-linked data breaches of patient data are $170 per record. http://www.himss.org/valuesuite

Questions brandon@securitymetrics.com Securitymetrics.com