Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security



Similar documents
Checklist for Breach Readiness. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow

Compliance Challenges. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) Member, FBI InfraGard. Increased Audits & On-site Investigations

How To Protect Yourself From Cyber Threats

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

China. Ta China. T r a get. Coke et. Cok Wha h t a next? xt? ho?

The CIO s Guide to HIPAA Compliant Text Messaging

How To Protect Yourself From A Hacker Attack

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd

Security Compliance, Vendor Questions, a Word on Encryption

Nine Network Considerations in the New HIPAA Landscape

Patient Privacy and Security. Presented by, Jeffery Daigrepont

Lessons Learned from HIPAA Audits

ALERT LOGIC FOR HIPAA COMPLIANCE

Telemedicine HIPAA/HITECH Privacy and Security

HIPAA Security Rule Changes and Impacts

FACT SHEET: Ransomware and HIPAA

Overview of the HIPAA Security Rule

What s new In the News Data Breach Discussion The 5 W s Risk Analysis: Why, What, how, When, and Who Common Issues Observed Q / A Session Purdue

Mobile Medical Devices and BYOD: Latest Legal Threat for Providers

Altius IT Policy Collection Compliance and Standards Matrix

North Carolina Health Information Management Association February 20, 2013 Chris Apgar, CISSP

whitepaper 4 Best Practices for Building PCI DSS Compliant Networks

plantemoran.com What School Personnel Administrators Need to know

SecurityMetrics. PCI Starter Kit

2010 HIPAA Security Environment

Can Your Diocese Afford to Fail a HIPAA Audit?

Policy Title: HIPAA Security Awareness and Training

HIPAA Security & Compliance

Please Read. Apgar & Associates, LLC apgarandassoc.com P. O. Box Portland, OR Fax

HIPAA Security Alert

HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services

Cyber Security & Compliance:

Are You Ready for an OCR Audit? Tom Walsh, CISSP Tom Walsh Consulting, LLC Overland Park, KS. What would you do? Session Objectives

HIPAA SECURITY RISK ASSESSMENT SMALL PHYSICIAN PRACTICE

Healthcare and IT Working Together KY HFMA Spring Institute

Guided HIPAA Compliance

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Healthcare Compliance Solutions

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

How To Protect Your Data From Being Stolen

Information Blue Valley Schools FEBRUARY 2015

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Sustainable Compliance: A System for Ongoing Audit Readiness

OCR HIPAA Audit Readiness. ISACA - North Texas Chapter April 11, 2013

Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind

HIPAA in the Cloud How to Effectively Collaborate with Cloud Providers

Security Is Everyone s Concern:

INFORMATION SECURITY FOR YOUR AGENCY

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Overview of Topics Covered

Presented by Evan Sylvester, CISSP

Vendor Management Challenges and Solutions for HIPAA Compliance. Jim Sandford Vice President, Coalfire

HIPAA and Mental Health Privacy:

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services

Intro. Tod Ferran, CISSP, QSA. SecurityMetrics. 2 years PCI and HIPAA security consulting, performing entity compliance audits

Client Security Risk Assessment Questionnaire

What do you need to know?

New privacy and security requirements increase potential legal liability and jeopardize brand reputation.


CHIS, Inc. Privacy General Guidelines

University of Pittsburgh Security Assessment Questionnaire (v1.5)

How to use the Alertsec Service to Achieve HIPAA Compliance for Your Organization

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions

HIPAA in the Cloud. How to Effectively Collaborate with Cloud Providers

HIPAA Security Risk Analysis for Meaningful Use

HIPAA Omnibus Rule Overview. Presented by: Crystal Stanton MicroMD Marketing Communication Specialist

The Impact of HIPAA and HITECH

The Age of Data Breaches:

Proofpoint HIPAA Breach Report:

HIPAA Violations Incur Multi-Million Dollar Penalties

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by:

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

Data Breach Response Planning: Laying the Right Foundation

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

HIPAA Myths. WEDI Regional Affiliates. Chris Apgar, CISSP Apgar & Associates

F G F O A A N N U A L C O N F E R E N C E

Healthcare Compliance Solutions

Bridging the HIPAA/HITECH Compliance Gap

PCI DSS Requirements - Security Controls and Processes

ForeScout CounterACT and Compliance June 2012 Overview Major Mandates PCI-DSS ISO 27002

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

Intelligent Vendor Risk Management

HIPAA Myths. WEDI Member Town Hall. Chris Apgar, CISSP Apgar & Associates

HIPAA and HITECH Compliance for Cloud Applications

AlienVault for Regulatory Compliance

Ready for an OCR Audit? Will you pass or fail an OCR security audit? Tom Walsh, CISSP

HIPAA/HITECH Compliance Using VMware vcloud Air

Privacy & Data Security

HIPAA Privacy and Security Requirements

Transcription:

Checklist for HIPAA/HITECH Compliance Best Practices for Healthcare Information Security Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) For Daily Compliance & Security Tips, Follow ecfirst @

Agenda Review the key areas that must be addressed to ensure HIPAA & HITECH compliance on a continual basis Explore the critical policies & associated controls for breach management Discuss the use of a system security plan to establish the foundation for a comprehensive information security program

Rising Risk to Business Risk to Information is a Risk to Business

A Single Incident/Breach Significant Risk! Hackers broke into the computer system of the United Nations and hid there unnoticed for almost two years, and quietly combed through reams of secret data McAfee, August 2012 Hackers gained unauthorized access to the internal Zappos network and its 24 million customer accounts We spent over 12 years building our reputation, brand and trust with our customers. It is painful to see us take so many steps back due to a single incident. Mr. Tony Hsieh, Zappos, CEO The Wall Street Journal, January 17, 2012 Data Breach: $4.9 Billion Class-Action Lawsuit, TriCare/SAIC 4.9 million records lost, unencrypted backup tapes stolen

Your Org Next? In Nov 2011 reported that a hard drive containing more than 16,000 patients information had been stolen from the home of a UCLA physician on Sept. 6, 2011 Lawsuit filed claims the incident was a violation of the California Confidentiality of Medical Information Act; calling for $1,000 in damages for each patient impacted by the incident OCR investigated in June 2009 after receiving separate complaints from two celebrity patients of unauthorized access to their records Discovered that from 2005 to 2009 unauthorized employees repeatedly looked at the EPHI of numerous UCLA HS patients The investigation further found that the UCLA HS failed to implement sufficient security measures or document appropriate training or sanctions UCLA HS settled potential HIPAA violations with OCR for $865,500 and agreed to a multistep corrective plan over the next three years UCLA was fined $95,000 in 2009 by CDPH for breaches involving pop singer Michael Jackson s death Hacker releases 100,000 Facebook log-in credentials! IDG News, Jan 24, 2012

Breaches Not If, But When! Response will be costly; especially notification! Is your strategy for incident response management and breach aligned? Tested? Employees trained on policies? Incident response team prepared? Controls deployed? Addressed federal and state breach mandates? As of January 1, 2012, California requires significantly more information to be included in data breach notification letters to CA residents 963,434 cyber attacks in October 2011! SC Magazine, Nov 2011

OIG Findings: Security Weaknesses Areas of Concern Identified in Report Examples of weaknesses identified by the OIG @ hospitals included: Unprotected wireless networks Lack of vendor support for operating systems Inadequate system patching Outdated or missing antivirus software Lack of encryption data on portable devices and media Lack of system event logging or review Shared user accounts Excessive user access and administrative rights External threats rising daily highly targeted & persistent Can your Security Strategy defend these threats?

Health IT Challenges Healthcare Complex Computing Environment Cloud computing Virtualization Servers Desktop Mobile devices TBs of data across several storage media Security PII is at Significant Risk! Struggling with fast, secure access to patient information Generic accounts still in active use Struggling with password management Need to uniquely identify who accessed what, when, how Audit controls are not consolidated and typically not automated, nor complete Risk to PII is a Risk to the Organization!

Compliance Mandates Key Regulations & Standards HIPAA Privacy HIPAA Security HITECH Meaningful Use HITECH Breach Notification State Regulations PCI DSS Your security plan must identify regulations that impact your organization!

Best Practices

A 7-Step Checklist! Establish a Security Program! 2009. All Rights Reserved. ecfirst.

Prepared for an Audit? Documentation Recently Updated? Entity-wide Security Plan Risk Analysis Risk Management Plan Security violation monitoring reports Vulnerability scanning plans Network penetration testing policy and procedure List of all user accounts with access to EPHI systems Configuration standards to include patch management for EPHI systems Encryption or equivalent measures implemented on EPHI systems 2012. All Rights Reserved. ecfirst.

It s About PII. Personally Identifiable Information Until now, it has been about Protected Health Information (PHI) HIPAA Privacy Electronic Protected Health Information (EPHI) HIPAA Security Unsecured PHI HITECH Act Cardholder information PCI DSS Personal data or information State Regulations 2012 and beyond it is about PII What PII does your organization come into contact with? Where is PII in your organization? How is PII secured in your organization? 2012. All Rights Reserved. ecfirst.

Checklist for Breach Notification Addressing Federal & State Mandates 1. Develop policy on Discovery, Reporting & Notification of Information Breaches 2. Review, update and integrate security controls and reporting capabilities for incident management 3. Create specific procedures for information breach management 4. Develop specific procedures for information breach notification 5. Conduct training for all members of the workforce

Incident Response for Breaches of PII What is Your Formal Plan? 1. Preparation 1. Build PII breach response as part of incident response 2. Develop appropriate policies & procedures 3. Employees must understand what constitutes a PII breach 4. Develop a comprehensive breach notification plan 2. Detection and Analysis 1. Implement detection & analysis technologies & techniques 2. Make adjustments as needed 3. Containment, Eradication & Recovery 1. Perform additional media sanitization steps 2. Ensure proper forensics techniques are practiced 4. Post-Incident Activity 1. Learn and update PII breach response plan 2012. All Rights Reserved. ecfirst.

Contingency Planning Exceptional Reference: NIST SP 800-34 Rev 1 1. Develop a Contingency Planning Policy 2. Conduct Business Impact Analysis (BIA) When did you conduct and complete a BIA exercise? 3. Identify preventive measures 4. Develop recovery strategy 5. Develop the Contingency Plan 6. Conduct testing and training 7. Review and maintenance Contingency Plan A HIPAA Security Rule Standard Most not in compliance

Encryption Exceptional Reference: NIST SP 800-111 1. Develop comprehensive policy and conduct training 2. Consider solutions that use existing capabilities 3. Securely store and manage all keys 4. Select appropriate authenticators 5. Implement additional controls as needed Confidential data at rest is a significant risk to organizations!

It Starts with Strategy The true organization is so prepared for battle that battle has been rendered unnecessary. Much strategy prevails over little strategy, so those with no strategy cannot but be defeated (defenses penetrated). Victorious warriors win first and then go to war, while defeated warriors go to war first and then seek to win. Sun Tzu The Art of War Critical for information security officers to seriously develop their strategy first, then execute. Is your System Security Plan for 2012 Approved?

Information Security Program Strategy Think 2012: Think Active Security Physical Security Firewall Systems IDS/IPS Identity Management Encryption Critical Info & Vital Assets Beyond Infrastructure Security. Focus on Data Security.

Compliance & Security Priorities In 2012 Conduct a formal risk analysis to establish baseline A HITECH Meaningful Use Mandate! Schedule Regular Scans of the Infrastructure Technical Vulnerability Assessment Develop a System Security Plan Use Corrective Action Plan (CAP) to Prioritize and Budget Update Security Policies Develop Contingency Plans (e.g. Disaster Recovery Plan) Implement Security Controls Deploy Encryption Across Laptops, Backups, Removable Media Deploy Single Sign-On (SSO) Solution Activate Auditing Capabilities to Manage/Track Access Conduct Security Training & Awareness 2012. All Rights Reserved. ecfirst.

ree PDF! Checklist for HIPAA & HITECH Compliance. abrai@ecfirst.com

About ecfirst Health IT, Compliance & Security ver 1,600 Clients served including Microsoft, Cerner, HP, PNC Bank & hundreds of hospitals, government agencies

Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Follow ecfirst for Daily Tips Healthcare Information Security & Compliance Expert Created bizshield TM an ecfirst Signature Methodology - to address compliance and information security priorities Featured speaker at compliance and security conferences worldwide Presented at Microsoft, Intuit, Kaiser, E&Y, Federal & State Government agencies & many others Consults extensively with healthcare organizations, government agencies and business associates Established the HIPAA Academy and CSCS Program gold standard for HIPAA, HITECH compliance solutions Member InfraGard Daily Compliance Tips: www.facebook.com/ecfirst ike ecfirst on