ARRA HITECH Stimulus HIPAA Security Compliance Reporter. White Paper

Similar documents
HIPAA and HITECH Compliance for Cloud Applications

Trend Micro Enterprise Security For the Healthcare Industry

What Health Care Entities Need to Know about HIPAA and the American Recovery and Reinvestment Act

COMPLIANCE ALERT 10-12

The Impact of HIPAA and HITECH

Data Breach, Electronic Health Records and Healthcare Reform

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions

BUSINESS ASSOCIATE AGREEMENT

My Docs Online HIPAA Compliance

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013

HIPAA Omnibus Compliance How A Data Loss Prevention Solution Can Help

Securing Patient Portals. What You Need to Know to Comply With HIPAA Omnibus and Meaningful Use

HITRUST CSF Assurance Program You Need a HITRUST CSF Assessment Now What?

SOC & HIPAA Compliance

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

Overview of the HIPAA Security Rule

BUSINESS ASSOCIATE AGREEMENT. Recitals

Meaningful Use and Security Risk Analysis

HIPAA and the HITECH Act Privacy and Security of Health Information in 2009

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

HIPAA and the HITECH Act

BREVIUM HIPAA BUSINESS ASSOCIATE TERMS AND CONDITIONS

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, :15pm 3:30pm

HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services

Community First Health Plans Breach Notification for Unsecured PHI

Business Associates and HIPAA

WHITEPAPER Complying with HIPAA LogRhythm and HIPAA Compliance

Welcome to the Privacy and Security PowerPoint presentation in the Data Analytics Toolkit. This presentation will provide introductory information

Business Associates, HITECH & the Omnibus HIPAA Final Rule

HIPAA, HIPAA Hi-TECH and HIPAA Omnibus Rule

University Healthcare Physicians Compliance and Privacy Policy

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

New HIPAA Rules and EHRs: ARRA & Breach Notification

White Paper THE HIPAA FINAL OMNIBUS RULE: NEW CHANGES IMPACTING BUSINESS ASSOCIATES

HIPAA and Mental Health Privacy:

Healthcare and IT Working Together KY HFMA Spring Institute

HIPAA Hot Topics. Audits, the Latest on Enforcement and the Impact of Breaches. September Nashville Knoxville Memphis Washington, D.C.

By Ross C. D Emanuele, John T. Soshnik, and Kari Bomash, Dorsey & Whitney LLP Minneapolis, MN

VMware vcloud Air HIPAA Matrix

Our Commitment to Information Security

New HIPAA Breach Notification Rule: Know Your Responsibilities. Loudoun Medical Group Spring 2010

Bridging the HIPAA/HITECH Compliance Gap

Top Ten Technology Risks Facing Colleges and Universities

Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know

HIPAA Security Rule Compliance

The Basics of HIPAA Privacy and Security and HITECH

Compliance Management, made easy

HIPAA COMPLIANCE AND DATA PROTECTION Page 1

HIPAA Audits: How to Be Prepared. Lindsey Wiley, MHA, CHTS-IM, CHTS-TS HIT Manager Oklahoma Foundation for Medical Quality

Sustainable HIPAA Compliance: Protecting Patient Privacy through Highly Leveraged Investments

Implications of HIPAA Requirements on Healthcare Payment Processing

Updated HIPAA Regulations What Optometrists Need to Know Now. HIPAA Overview

Somansa Data Security and Regulatory Compliance for Healthcare

Definitions: Policy: Duties and Responsibilities: The Privacy Officer will have the following responsibilities and duties:

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

REGULATORY CHANGES DEMAND AN ENTERPRISE-WIDE APPROACH TO DISCLOSURE MANAGEMENT OF PHI

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

2009 HIMSS Analytics Report: Evaluating HITECH s Impact on Healthcare Privacy and Security

HIPAA Security Risk Analysis for Meaningful Use

NETWORK SECURITY & COMPLIANCE:

Developing HIPAA Security Compliance. Trish Lugtu CPHIMS, CHP, CHSS Health IT Consultant

LogRhythm and HIPAA Compliance

Business Associate Liability Under HIPAA/HITECH

Cybersecurity for Meaningful Use FRHA Annual Summit "Setting the Health Care Table: Politics, Economics, Health" November 20-22, 2013

BUSINESS ASSOCIATE AGREEMENT

The benefits you need... from the name you know and trust

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act

Welcome to ChiroCare s Fourth Annual Fall Business Summit. October 3, 2013

The HITECH Act: Implications to HIPAA Covered Entities and Business Associates. Linn F. Freedman, Esq.

HIPAA BUSINESS ASSOCIATE AGREEMENT

HHS Issues New HITECH/HIPAA Rule: Implications for Hospice Providers

Isaac Willett April 5, 2011

2/9/ HIPAA Privacy and Security Audit Readiness. Table of contents

Nationwide Review of CMS s HIPAA Oversight. Brian C. Johnson, CPA, CISA. Wednesday, January 19, 2011

HIPAA COMPLIANCE AND

Solution Brief for HIPAA HIPAA. Publication Date: Jan 27, EventTracker 8815 Centre Park Drive, Columbia MD 21045

Network Security and Data Privacy Insurance for Physician Groups

5 Tools For Passing a

White Paper Achieving GLBA Compliance through Security Information Management. White Paper / GLBA

HIPAA 101. March 18, 2015 Webinar

How To Understand And Understand The Benefits Of A Health Insurance Risk Assessment

Dissecting New HIPAA Rules and What Compliance Means For You

Business Associates Agreement

HIPAA Security Overview of the Regulations

Understanding Health Insurance Portability Accountability Act AND HITECH. HIPAA s Privacy Rule

REMOTE ACCESS TO A HEALTHCARE FACILITY AND THE IT PROFESSIONAL S OBLIGATIONS UNDER HIPAA AND THE HITECH ACT

Preparing for the HIPAA Security Rule Again; now, with Teeth from the HITECH Act!

HIPAA BUSINESS ASSOCIATE AGREEMENT

Presented by: Leslie Bender, CIPP General Counsel/CPO The ROI Companies

HHS Finalizes HIPAA Privacy and Data Security Rules, Including Stricter Rules for Breaches of Unsecured PHI

Nine Network Considerations in the New HIPAA Landscape

What is required of a compliant Risk Assessment?

Are You Still HIPAA Compliant? Staying Protected in the Wake of the Omnibus Final Rule Click to edit Master title style.

HIPAA PRIVACY AND SECURITY RULES BUSINESS ASSOCIATE AGREEMENT BETWEEN. Stewart C. Miller & Co., Inc. (Business Associate) AND

Achieving Regulatory Compliance through Security Information Management

Automated Risk Management Using NIST Standards

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Transcription:

ARRA HITECH Stimulus HIPAA Security Compliance Reporter White Paper

ARRA HITECH AND ACR2 HIPAA SECURITY The healthcare industry is in a time of great transition, with a government mandate for EHR/EMR systems, increasing security regulations, and greater compliance scrutiny and punitive actions. While EHR systems will ultimately lead to more efficient and effective patient care, they also increase the criminal appeal of attack and an institution s vulnerability to large-scale ephi breach. Moreover, increased reliance on IT and EHR systems for mission-critical operations means that any attack or infiltration has the potential to be catastrophic. Compliance with security regulations will guide providers of all types to mitigate their risk, but maximizing protection of these complex operations requires a broader strategy. Lunarline and ACR2 HSCR provide unique and cost-effective solutions that ensure compliance, maximize protection, and enable your strategic business and IT initiatives to grow securely. WHY LUNARLINE and ACR2? Our proposed solution brings to our customers the best value based upon our teams extraordinary expertise in IT technology security, HIPAA Security Rules compliance, NIST 800 series security requirements and a focus on ephi security. We provide a team immersed in a culture of information assurance, risk management, risk mitigation and compliance to provide the highest quality of service to our clients, which include but are not limited to the office of the CIO for the Department of Health and Human Service and the VA administration who have the task to treat and protect the identity of our veterans. HSCR Benefits HSCR Features We read the regulations, so you don't have to! Compliance limits liability Annual subscription based program Protects your data Auditable reports Uses approved NIST methods Automates time consuming processes Automates extraction of syslog data Roadmap to full HIPAA compliance Continuously updated using Federal standards Software as a Service (SaaS) Secure Input (SSL) Encrypted Storage of input data Encrypted PDF Reports Supports SCAP vulnerability scan import Supports IPS/AV upload Achieving HIPAA Security Rule Compliance 1. Scan the computer network using an SCAP validated vulnerability scanner. 2. Conduct a risk assessment using the NIST 800-30 protocol. 3. Implement safeguards to protect against the risks identified during the risk assessment and SCAP vulnerability scan. With ACR2 HSCR you can: Comply with HIPAA Security Rules, NIST requirements and HITECH requirements Maximize ephi protection and your reputation Confidently implement EHR/EMR compliance Adopt virtualization for reporting and compliance 1

THE HEALTHCARE COMPLIANCE LANDSCAPE Patient data privacy and security regulations along with compliance enforcement have evolved for over a decade, but new, more stringent guidelines, mandates for electronic record modernization, and government funding are compelling the industry to make significant investments in modernizing and securing their operations. THE HIPAA RULES PROTECT ephi The Health Insurance Portability and Accountability Act (HIPAA) of 1996 states that covered entities are required to employ safeguards that ensure the confidentiality, integrity, and availability of all electronic protected health information (ephi) i under their control. However, the industry has struggled with the choice of specific technologies solutions in the absence of implementation guidelines. Penalties for noncompliance or actual ephi breach have been minimal as compared with other regulations (e.g., PCI), causing many organizations to delay or insufficiently secure ephi systems. ELECTRONIC MEDICAL/HEALTH RECORDS (EMR/EHR) MORE REWARD, MORE RISK A 2004 presidential mandate called for all health records to be electronic by 2014, in hopes of driving improved efficiency and lower costs in healthcare delivery and information management. However resistance to EHR modernization has been considerable due in part to costs, practitioner resistance to change, and the heighted security risks of large-scale breach of digital records. NIST 800-66 IMPLEMENTATION GUIDELINES FOR HIPAA SECURITY RULE More recently in 2008, the National Institutes of Standards and Technology (NIST) authored An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule, as a framework for federal agencies to achieve HIPAA compliance. Though NIST guidelines do not claim to supersede HIPAA Security or other related rules, the HHS interim final regulations specifically call out NIST and its various publications as trusted resources for technology implementation guidance in key areas such as encryption. As a result, many non-government agencies can also benefit from the technical specifications highlighted in this guide. HIPPA Security Rule Master Conditions The Security Rule outlines four master conditions or minimum requirements that apply to business controls and processes used to address the rule's 42 standards. These minimum requirements state that all selected controls must be: Cost effective. A company should not spend more for the control's implementation than the probable value of the information or process it is designed to safeguard. Within the technical capability of the firm. The company must be able to maintain and enforce the controls they choose without having to rely on an outside party. For instance, although a company can outsource its IT functions, it must be able to create, maintain, and enforce all IT controls if they are brought back in-house, such as access and authorization controls and audit log evaluations. 2

Within the resource capability of the enterprise. The business should have the necessary IT resources to monitor and manage each control throughout the year. Suitable when weighed against their desired results. General IT, compensating, or alternative controls should correspond directly to the standard in question. For example, the requirement to be able to back up and restore patient data should rely on access controls, data verification and integrity controls, and storage requirements, among others. During Security Rule compliance reviews, internal auditors need to identify how companywide IT measures and controls meet each of the four requirements. HITECH ACT OF 2009 THE NECESSARY INCENTIVES Title XIII of the American Recovery and Reinvestment Act of 2009 is also known as the Health Information Technology for Economic and Clinical Health Act (HITECH Act). The HITECH Act further reinforces the 2014 EHR mandate and provides the necessary incentives to accelerate EHR adoption and clarify key HIPAA security requirements. Regulatory Compliance Applies to: Covered entities including health plans, health care clearinghouses, and health care providers. Business associates of these entities. Penalty Matrix Standard of Culpability Penalty Maximum Penalty Did not know of the violation and by exercising reasonable diligence would not have known of violation Corrective action without penalty No penalty however, subject to discretion of Secretary Unknowing Violations At least $100 per violation Not to exceed $25,000 in a calendar year Violation due to reasonable cause, not willful neglect At least $1000 per violation Not to exceed $100,000 in a calendar year 3

Violation due to willful neglect At least $10,00 per violation Not to exceed $250,000 in a calendar year Violation is due to willful neglect and the violation is not corrected within 30 days of the first date the person liable for the penalty knew or should have known that the violation occurred At least $50,000 per violation Not to exceed $1,500,000 HITECH Act Highlights: EHR/EMR Funding Business Partner Compliance Risk assessments and Mitigation Breach notification Funding: Most significant in the Act is actual funding support for EHR conversion via ARRA funds. While specific amounts and qualification criteria continue to be determined, there is clear government support for migration to EHR, including the implementation of appropriate security systems. Risk Assessments: Risk Assessments can be used in both proactive and reactive ways. The Act specifically identifies risk assessments as necessary in determining, after the fact, whether an incident is indeed a breach of unsecured ephi and whether even the leak of a subset of an individual s ephi could be used to identify the individual. These nuances point to the need for visibility into data and some level of forensics to determine the nature and extent of potential data breaches. Breach Notification Requirements: The HITECH Act address the topic of breach notification of unsecured ephi, or ephi that is not secured through technology or methodology for covered entities and for the first time, business associates. Not only do the disclosure requirements subject the organization to public scrutiny on the data breach, but also the costs associated with notifying affected individuals can be significant. Any breach of unsecured ephi must be disclosed and acted upon as follows: Covered Entity: Notification to affected individuals and Secretary of HHS Business Associates: Notification to affected Covered Entities Secretary of HHS: Post on HHS website if >500 individuals are affected STATE PRIVACY LAWS Although the HITECH Act asserts precedence over state laws, it also acknowledges the importance of alignment with state laws by specifying a harm threshold, which would notify the affected individual if a specific level of breach has occurred. The ultimate benefit of this consistency is simpler implementation of security controls and fewer notifications. Some laws 4

have extended requirements to encryption of confidential data, bringing Federal and State laws closer and simplifying compliance efforts. ACR2 HSCR HIPAA Security Rule Compliance Reporter The HIPAA Security Rule Compliance Reporter (HSCR) deploys state of the art enterprise risk management technology to allow you to meet the HIPAA Security Rule requirements for hospitals and their business associates. The software supports SCAP vulnerability scan data uploads and direct input or uploads of syslog data from perimeter security devices. Policy inputs include HIPAA specific questions and enhanced reporting. The HSCR console enables the monitoring of the HIPAA security rule compliance status of each business associate. The console allows for hospital access to real-time display of the HIPAA security rule compliance status of all active business associates as described in NIST 800-66. Fig. 1 - HIPAA Security Rule Compliance Reporter Data Entry Screen 5

HSCR Benefits HSCR Features We read the regulations, so you don't have to! Compliance limits liability Annual subscription based program Protects your data Auditable reports Uses approved NIST methods Automates time consuming processes Automates extraction of syslog data Roadmap to full HIPAA compliance Continuously updated using Federal standards Software as a Service (SaaS) Secure Input (SSL) Encrypted Storage of input data Encrypted PDF Reports Supports SCAP vulnerability scan import Supports IPS/AV upload Achieving HIPAA Security Rule Compliance 1. Scan the computer network using an SCAP validated vulnerability scanner. 2. Conduct a risk assessment using the NIST 800-30 protocol. 3. Implement safeguards to protect against the risks identified during the risk assessment and SCAP vulnerability scan. How it works - the technology The overall ACR2 automated risk management process is shown in Figure 2. IPS and Anti-Virus data, network scan data, and policy data are input into the Risk Calculation Engine. This creates the Results Documentation Report and the Control Recommendations Report. The changes in controls are implemented and the changes are added to the risk engine, along with updated Scan and IPS/AV data. This cycle can be repeated as often as daily, with reports on demand, on schedule or on alarm. Fig. 2 - HIPAA Compliance Methodology Enterprise Compliance Console for HIPAA The enterprise managment compliance package includes a console that allows hospitals or disttribed health care enterprises to 6

access and view the HIPAA security rule compliance status of all of their business associates. This uses an implementation of technology developed under the sponsorship of the US Department of Homeland Security. The console allows the hospital to review and display the HIPAA security rule compliance status of each or all active business associates that have been configured and authorized access. Fig. 3 - HIPAA Compliance Console Glossary of Abbreviations AV - Anti-Virus IPS - Intrusion Prevention System NIST - National Institute of Standards and Technology SCAP - Security Content Automation Protocol Syslog - System Log output from security devices UTM - Unified Threat Management System 7