MU Security & Privacy Risk Assessments: What It Is & How to Approach It



Similar documents
MU Security & Privacy Risk Assessments: What It Is & How to Approach It

HITRUST CSF Assurance Program

HITRUST CSF Assurance Program

What can HITRUST do for me?

Managing Business Risk with HITRUST Leveraging Healthcare s Risk Management Framework

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

Sunday March 30, 2014, 9am noon HCCA Conference, San Diego

The Medicare and Medicaid EHR incentive

CSF Support for HIPAA and NIST Implementation and Compliance

HITRUST Risk Management Framework and the Texas Certification Program A Model for the Healthcare Industry

Assessment Process HITRUST, Frisco, TX. All Rights Reserved.

Strategies for. Proactively Auditing. Compliance to Mitigate. Matt Jackson, Director Kevin Dunnahoo, Manager

SECURETexas Health Information Privacy & Security Certification Program FAQs

Intelligent Vendor Risk Management

Using the HITRUST CSF to Assess Cybersecurity Preparedness 1 of 6

HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Bruce A. Metz, PhD Chief Information Officer Thomas Jefferson University November 3, 2010

Frequently Asked Questions about the HITRUST Risk Management Framework

Security & IT Governance: Strategies to Building a Sustainable Model for Your Organization

Carl Abramson Gerry Blass Susan A Miller

Preparing for HIPAA and Meaningful Use Compliance Audits

Guidance on Risk Analysis Requirements under the HIPAA Security Rule

HIPAA and HITRUST - FAQ

Compliance, Security and Risk Management Relationship Advice. Andrew Hicks, Director Coalfire

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

Security. aspen advisors. An Often Overlooked Meaningful Use Requirement. July 2011

Meaningful Use and Security Risk Analysis

What is required of a compliant Risk Assessment?

HIPAA COMPLIANCE PLAN FOR 2013

Managing Cybersecurity Risk in a HIPAA-Compliant World

Securing Patient Portals

How to Use the NYeC Privacy and Security Toolkit V 1.1

BIOS Steven Penn, Senior Director CSF Development And Educa9on Programs Bryan Cline, PhD Senior Advisor

Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP

Meaningful Use Audits. NextGen Physician Consulting Services

HITRUST. Risk Management Frameworks

How To Understand And Understand The Benefits Of A Health Insurance Risk Assessment

Strategies for Integra.ng the HIPAA Security Rule

Privacy and Security requirements, OCR HIPAA Audits and the New Audit Protocol

The HIPAA Omnibus Final Rule

Securing Patient Portals. What You Need to Know to Comply With HIPAA Omnibus and Meaningful Use

Don t Panic! Surviving a Meaningful Use Audit October, 2014

Developing HIPAA Security Compliance. Trish Lugtu CPHIMS, CHP, CHSS Health IT Consultant

Stage 2 Medical Billing and reconciliation of Patients

2016 OCR AUDIT E-BOOK

HIPAA Security Prepare Now or Wait and See?

HIPAA: Compliance Essentials

HITRUST. Assessment Methodology. Version 2.0

Compliance, Incentives and Penalties: Hot Topics in US Health IT

MEANINGFUL USE DESK AUDIT

Understanding HITRUST s Approach to Risk vs. Compliance-based Information Protection

Who are we? *Founded in 2005 by Purdue University, the Regenstrief Center for Healthcare Engineering, and the Indiana Hospital Association.

HITRUST Common Security Framework

Health Homes Implementation Series: NYeC Privacy and Security Toolkit. 16 February 2012

HIPAA and HITECH Compliance for Cloud Applications

HIPAA Summit. March 10, Phyllis A. Patrick, MBA, FACHE, CHC Phyllis A. Patrick & Associates LLC

Six Steps to Achieving Meaningful Use Qualification, Stage 1

Health Informa.on Technology Audits: "Meaningful Use" and HIPAA. January 23, 2015 Eli Poliakoff Gary Capps

HIPAA - Breaking News!

To start the pre-approval process, providers must fill out a short online survey, available at:

Semi-Annual Blueprint Conference October 20, 2014

UNDERSTANDING MEANINGFUL USE AND EHR. Raymond F. Posa, MBA

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

Tools to Prepare and Protect Your Practice for HIPAA and Meaningful Use Audits

Securing Electronic Health Records (EHRs) to Achieve Meaningful Use Compliance, Prevent Data Theft and Fraud

HIPAA Audits Are Here!

1. Would additional health care organizations be interested in applying to the Pioneer ACO Model? Why or why not?

Improve the Quality of Care and Earn $12,000 A simple guide to understanding the Medicare EHR Incentive program, from registration through

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

Ensuring Privacy & Security of Patient Information

HIPAA Security Risk Analysis for Meaningful Use

HIPAA Changes Mike Jennings & Jonathan Krasner BEI For MCMS 07/23/13

Federal Fraud and Abuse Laws

NEC Managed Security Services

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

HCCA Compliance Institute 2013 Privacy & Security

CMS AND ONC FINAL REGULATIONS DEFINE MEANINGFUL USE AND SET STANDARDS FOR ELECTRONIC HEALTH RECORD INCENTIVE PROGRAM

Considering Meaningful Use Participation when Acquiring a Hospital or Professional Practice

Privacy and Security Meaningful Use Requirement HIPAA Readiness Review

Sustainable HIPAA Compliance: Protecting Patient Privacy through Highly Leveraged Investments

Overview of the HIPAA Security Rule

How to Leverage HIPAA for Meaningful Use

Meaningful Use Audit Red Flags: Pay Careful Attention To The Security Risk Analysis - Or Else

CA Technologies Healthcare security solutions:

Isaac Willett April 5, 2011

Architecting Security to Address Compliance for Healthcare Providers

Greenway Marketplace. Hear from GSG Compliance & White Plume November 14, 2013

OCR HIPAA Audit Readiness. ISACA - North Texas Chapter April 11, 2013

Privacy and Security: Meaningful Use in Healthcare Organizations

OIG Security Audit: What You Need To Know

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches

Ross D. Seymour, MTPM

InfoGard Healthcare Services InfoGard Laboratories Inc.

Cloud Security Benchmark: Top 10 Cloud Service Providers Appendix A E January 5, 2015

HIT Audit Workshop. Jeffrey W. Short.

Perspectives on Navigating the Challenges of Cybersecurity in Healthcare

Report Book: Retina Network Security Scanner Unlimited

Managing data security and privacy risk of third-party vendors

Transcription:

MU Security & Privacy Risk Assessments: What It Is & How to Approach It Dr. Bryan S. Cline, CISSP-ISSEP, CISM, CISA, ASEP, CCSFP CISO & VP, CSF Development & Implementation Health Information Trust Alliance May 2012 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Introduction Healthcare providers across the country are conducting security and privacy risk assessments in support of the U.S. government s initiative around the meaningful use of an EHR. However, there appears to be significant variation in the type and rigor of the assessments conducted by different providers and the consulting firms they engage. So what exactly is needed? This presentation drills down into the basic requirements specified under HIPAA and HITECH and provides a sound approach to efficiently and effectively conduct a meaningful use security and privacy risk assessment that will withstand regulatory review. 1 Using the HITRUST CSF to Achieve Meaningful Use 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Outline Introduction Meaningful Use MU Risk Assessment Demonstrate reasonable practices Be efficient Take remediation seriously Attestation 2 Using the HITRUST CSF to Achieve Meaningful Use 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Meaningful Use 3 Using the HITRUST CSF to Achieve Meaningful Use

What is Meaningful Use? Meaningful use of an EHR: Certified EHR [system/technology] in [a] meaningful way Use in a meaningful way Stage 1 Requirements (2011 & 2012) For eligible hospitals & critical access hospitals (25/15) For eligible professionals (24/14) https://www.cms.gov/ehrincentiveprograms/30_meaningful_use.asp 4 Using the HITRUST CSF to Achieve Meaningful Use

Why Pursue Meaningful Use? By [implementing] and meaningfully using an EHR, providers can: Receive financial incentives prior to 2015 Avoid reductions in reimbursement beyond 2015 Reap benefits beyond financial (dis)incentives https://www.cms.gov/ehrincentiveprograms/30_meaningful_use.asp http://journal.ahima.org/2010/08/26/meaningful-use%e2%80%94incentive-payments-and-program-requirements 5 Using the HITRUST CSF to Achieve Meaningful Use

What are the Security & Privacy Requirements? Stage 1 MU Measure Protect health information Stage 1 MU Objective Manage risks to health information Stage 1 MU Attestation Yes/No ephi http://www.cms.gov/ehrincentiveprograms/downloads/14hc-protectelectronichealthinformation.pdf 6 Using the HITRUST CSF to Achieve Meaningful Use

What is a Security Risk Analysis? Per the HIPAA Security Rule Accurate and thorough risk assessment Reasonable and appropriate safeguards Reasonably anticipated threats or hazards However the Security Rule does not prescribe a specific risk analysis methodology http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/radraftguidance.pdf 7 Using the HITRUST CSF to Achieve Meaningful Use

What are the Elements of a Risk Analysis? Scope the Analysis Collect Data Identify and Document Potential Threats and Vulnerabilities Assess Current Security Measures http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/radraftguidance.pdf 8 Using the HITRUST CSF to Achieve Meaningful Use

Meaningful Use Risk Assessment 9 Using the HITRUST CSF to Achieve Meaningful Use

Guide to Meaningful Use Risk Assessments Demonstrate reasonable practices Be efficient Remediate deficiencies 10 Using the HITRUST CSF to Achieve Meaningful Use

Demonstrate Reasonable Practices 11 Using the HITRUST CSF to Achieve Meaningful Use

Select a Sound Risk Assessment Methodology (i) 1. Determine Scope 2. Prepare for Assessment 3. Report 4. Track and Measure Progress -Focus on high risk areas Applications, interfaces, infrastructure -Identify individuals responsible for key control areas -Conduct top down enterprise control analysis Report on findings and remediation plan -Track progress against industry benchmarks -Focus on measures -Do not get stuck in the weeds 12 Using the HITRUST CSF to Achieve Meaningful Use

Select a Sound Risk Assessment Methodology (iii) 1. Determine Scope 2. Prepare for Assessment 3. Report 4. Track and Measure Progress Applications, interfaces, infrastructure -Focus on high risk areas -Identify individuals responsible for key control areas -Conduct top down enterprise control analysis -Do not get stuck in the weeds Report on findings and remediation plan -Track progress against industry benchmarks -Focus on measures HITRUST Scoping Template -HITRUST High Risk List -HITRUST CHIP -HITRUST/NIST PRISMA -HITRUST CSF Validated Report -Corrective Action Plan Template HITRUST CSF Validated Report 13 Using the HITRUST CSF to Achieve Meaningful Use

Align Control Decisions w/ Industry Standards (i) COSO COBIT NIST ISO 9000 CMMI WHAT HOW ITIL & other standards (adapted from ITGI, 2007, p. 11) SCOPE OF COVERAGE 14 Using the HITRUST CSF to Achieve Meaningful Use

Align Control Decisions w/ Industry Standards (ii) Understand how frameworks interrelate Adopt & manage a common set of controls Collect & store evidence Generate reports for each framework 15 Using the HITRUST CSF to Achieve Meaningful Use 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Align Control Decisions w/ Industry Standards (iii) 16 Using the HITRUST CSF to Achieve Meaningful Use

Be Efficient 17 Using the HITRUST CSF to Achieve Meaningful Use

Focus on the Certified EHR System Determine what is within scope and what is potentially out of scope 18 Using the HITRUST CSF to Achieve Meaningful Use 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Tailor the Assessment to the Organization (i) Two types of HITRUST CSF assessments Each tailored to the organization Focused on high risk areas 19 Using the HITRUST CSF to Achieve Meaningful Use 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Tailor the Assessment to the Organization (ii) Common Healthcare Information Protection (CHIP) Questionnaire 20 Using the HITRUST CSF to Achieve Meaningful Use

Tailor the Assessment to the Organization (iii) Small Organization Health Information Assurance Questionnaire (SOHIA) 21 Using the HITRUST CSF to Achieve Meaningful Use

Tailor the Assessment to the Organization (iv) Traditional Scanning Service Traditional scanning is complicated Customer must deploy an on-premise scanner (appliance) inside their network 22 Using the HITRUST CSF to Achieve Meaningful Use

Tailor the Assessment to the Organization (v) ncircle Suite360 HITRUST partner solution built specifically for small practices w/o IT staff No on-premise scanners required! 23 Using the HITRUST CSF to Achieve Meaningful Use

Tailor the Assessment to the Organization (vi) 24 Using the HITRUST CSF to Achieve Meaningful Use

Use Sampling Techniques Where Appropriate HITRUST CSF Assurance supports sampling to improve efficiency Sampling should be random but other methods could be supported There must be a basis for concluding the practices/locations are similar HITRUST recommended sample sizes Number of Practices in Population/Group Minimum Number of Practices at Which to Perform Security Risk Assessments >50 10%, Maximum of 25 Practices 15-50 Minimum of 5/Use Judgment <15 Minimum of 3/All Practices Inconsistent results may imply sampling is inappropriate 25 Using the HITRUST CSF to Achieve Meaningful Use

Key Components of the CSF Assurance Program Standardized tools and processes Cost effective and rigorous assurance Multiple assurance options Self reporting Remote testing On-site assessment Centralized quality control 26 Using the HITRUST CSF to Achieve Meaningful Use 2012 HITRUST LLC, Frisco, TX. All Rights Reserved.

Remediate Deficiencies 27 Using the HITRUST CSF to Achieve Meaningful Use

Develop a Sound Corrective Action Plan HIPAA/MU requires remediation / corrective action plans (CAPs) Develop a CAP methodology and train control owners / stakeholders HITRUST CSF assessment reports includes CAPs for high risk items HITRUST Common Security Framework CSF Assurance Toolkit 2010 / v1.0 Corrective Action Plan [TEMPLATE] Instructions Use this spreadsheet to document the corrective action plan to remediate any findings resulting from an assessment under the CSF Assurance Program. The weakness identifier will be used to track and correlate weaknesses that are ongoing throughout quarterly submissions within the organization. A rule of thumb is to use an abbreviated system name, the quarter, the year, and a unique number. Ex. SYSX_3_2009_1 Weaknesses represent any program or system-level information security vulnerability that poses an unacceptable risk of compromising confidentiality, integrity or availability of information. Related HITRUST CSF Control Specification for the identified weakness. Ex. 01.b User Registration Ex. 1 Granting, transfer and termination procedures for user access are not established Weakness Identifier Weakness Description HITRUST CSF Control Reference(s) A POC is the organization, department or title of the position within the organization that is directly responsible for mitigating the weakness. Ex. System X Director of IT Security Organizational Point of Contact (PoC) Resources required include the funding (denoted in dollars) or man-hours necessary for mitigating a weakness. The type of funding (current, new or reallocated) should be noted. Ex. 120 hours, current staff Resources Required Completion dates should be set based on a realistic estimate of amount of time it will take to collect the resources for the corrective action and implement/test the corrective action. Ex. 8/31/2009 Scheduled Completion Date Milestones with completion dates outline the specific high-level steps to be executed in mitigating the weakness and the estimated completion date for each step. Ex. Develop user registration procedures for granting, transferring, and terminating access, 8/1/2009 Submit to System X Administrator for review and input, 8/15/2009 Milestones with Completion Dates Changes to milestones indicate the new estimated future date of a milestone s completion if the original date is not met. Ex. None noted to-date Changes to Milestones 28 Using the HITRUST CSF to Achieve Meaningful Use

Actively Manage Remediation Higher Priority CAPs Lower Priority CAPs PRISMA SCORE Organization Benchmark Orgs 29 Using the HITRUST CSF to Achieve Meaningful Use

Attestation 30 Using the HITRUST CSF to Achieve Meaningful Use

Attestation Requirement Medicare hospitals that they have satisfied the required objectives and associated measures of 42 CFR 495.6 Medicaid providers must attest: This is to certify that the foregoing information is true, accurate, and complete. I understand that Medicaid EHR incentive payments submitted under this provider number will be from Federal funds, and that any falsification, or concealment of a material fact may be prosecuted under Federal and State laws. (42 CFR 495.368) 31 Using the HITRUST CSF to Achieve Meaningful Use

Attestation Risks Government is very concerned about fraud under the program CMS is developing an audit strategy to ameliorate and address risk (Federal Register Vol. 75, No. 144, p. 44324) CMS may review demonstration(s) of meaningful use. (42 CFR 495.8) States required to annually verify information regarding meaningful use of said technology before making any payments to providers. (42 CFR 495.366) States required to ensure the qualification of the providers who request Medicaid EHR incentive payments ((42 CFR 495.368) Other methods to deter, detect and correct fraud HITECH incentive audits HIPAA compliance and security breach investigations Federal/state false claims act penalties Whistleblower (qui tam) lawsuits Federal/state program disqualification Criminal/civil fraud actions 32 Using the HITRUST CSF to Achieve Meaningful Use

Due Diligence and Due Care Leverage HIPAA s inherent flexibility when performing due diligence Exercise due care Ensure attesting officer is properly informed Show your work! 33 Using the HITRUST CSF to Achieve Meaningful Use

Summary of CSF Assurance Risk Assessments Approach referenced by Office of Civil Rights http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/rafinalguidance.pdf Designed to be cost-effective and efficient Leverages defined, reasonable controls Streamlines risk determination Provides formal and credible reporting Utilizes benchmarking data Provides recommendations for remediation 34 Using the HITRUST CSF to Achieve Meaningful Use

Questions? Dr. Bryan Cline, HITRUST, bryan.cline@hitrustalliance.net For more information on the CSF Assurance Program visit: www.hitrustalliance.net/assurance For a list of HITRUST CSF Assessors visit: www.hitrustalliance.net/assessors_list.pdf For customer support (Professional Subscribers only) visit: support@hitrustalliance.net 35 Using the HITRUST CSF to Achieve Meaningful Use