Solution Brief for HIPAA HIPAA. Publication Date: Jan 27, 2015. EventTracker 8815 Centre Park Drive, Columbia MD 21045

Similar documents
Sarbanes-Oxley Act. Solution Brief. Sarbanes-Oxley Act. Publication Date: March 17, EventTracker 8815 Centre Park Drive, Columbia MD 21045

Solution Brief for ISO 27002: 2013 Audit Standard ISO Publication Date: Feb 6, EventTracker 8815 Centre Park Drive, Columbia MD 21045

VMware vcloud Air HIPAA Matrix

Health Insurance Portability and Accountability Act (HIPAA) and Health Information Technology for Economic and Clinical Health Act (HITECH)

HIPAA Audit Processes HIPAA Audit Processes. Erik Hafkey Rainer Waedlich

HIPAA and HITECH Compliance for Cloud Applications

HIPAA/HITECH PRIVACY & SECURITY CHECKLIST SELF ASSESSMENT INSTRUCTIONS

ARS v2.0. Solution Brief. ARS v2.0. EventTracker Enterprise v7.x. Publication Date: July 22, 2014

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security Topics

CHIS, Inc. Privacy General Guidelines

IBM Internet Security Systems. The IBM Internet Security Systems approach for Health Insurance Portability and Accountability Act compliance overview

Welcome to part 2 of the HIPAA Security Administrative Safeguards presentation. This presentation covers information access management, security

SECURITY RISK ASSESSMENT SUMMARY

Implementing HIPAA Compliance with ScriptLogic

HIPAA Security Checklist

Securing the FOSS VistA Stack HIPAA Baseline Discussion. Jack L. Shaffer, Jr. Chief Operations Officer

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HIPAA Security Alert

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Health Insurance Portability and Accountability Act Enterprise Compliance Auditing & Reporting ECAR for HIPAA Technical Product Overview Whitepaper

An Oracle White Paper December Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

Develop HIPAA-Compliant Mobile Apps with Verivo Akula

Healthcare Compliance Solutions

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

Netwrix Auditor. Сomplete visibility into who changed what, when and where and who has access to what across the entire IT infrastructure

RAYSAFE S1 SECURITY WHITEPAPER VERSION B. RaySafe S1 SECURITY WHITEPAPER

Meeting HIPAA Compliance with EventTracker

Protection & Compliance are you capturing what s going on? Alistair Holmes. Senior Systems Consultant

Healthcare Compliance Solutions

HIPAA Compliance Guide

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

ITS HIPAA Security Compliance Recommendations

The Impact of HIPAA and HITECH

PCI Compliance for Cloud Applications

Security and HIPAA Compliance

MANAGED FILE TRANSFER: 10 STEPS TO HIPAA/HITECH COMPLIANCE

BEFORE THE BOARD OF COUNTY COMMISSIONERS FOR MULTNOMAH COUNTY, OREGON RESOLUTION NO

State HIPAA Security Policy State of Connecticut

Sustainable HIPAA Compliance: Protecting Patient Privacy through Highly Leveraged Investments

Appendix 4-2: Sample HIPAA Security Risk Assessment For a Small Physician Practice

Policies and Procedures Audit Checklist for HIPAA Privacy, Security, and Breach Notification

Krengel Technology HIPAA Policies and Documentation

WHITEPAPER Complying with HIPAA LogRhythm and HIPAA Compliance

HIPAA Security Rule Compliance and Health Care Information Protection

Healthcare Management Service Organization Accreditation Program (MSOAP)

HIPAA: The Role of PatientTrak in Supporting Compliance

REGULATIONS FOR THE SECURITY OF INTERNET BANKING

University of Illinois at Chicago Health Sciences Colleges Information Technology Group Security Policies Summary

NIST CYBERSECURITY FRAMEWORK COMPLIANCE WITH OBSERVEIT

HIPAA Security. 2 Security Standards: Administrative Safeguards. Security. Topics

Sarbanes-Oxley Compliance for Cloud Applications

SUBJECT: SECURITY OF ELECTRONIC MEDICAL RECORDS COMPLIANCE WITH THE HEALTH INSURANCE PORTABILITY AND ACCOUNTABILITY ACT OF 1996 (HIPAA)

Procedure Title: TennDent HIPAA Security Awareness and Training

Authorized. User Agreement

HIPAA Compliance: Are you prepared for the new regulatory changes?

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, :15pm 3:30pm

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

WHITEPAPER. Evolve your network strategy to meet new threats and achieve expanded business imperatives. Introduction... 1 The HIPAA Security Rule...

NetWrix Logon Reporter V 2.0

HIPAA Compliance Guide

Datto Compliance 101 1

HIPAA Security COMPLIANCE Checklist For Employers

WHITE PAPER. Support for the HIPAA Security Rule RadWhere 3.0

Policy #: HEN-005 Effective Date: April 4, 2012 Program: Hawai i HIE Revision Date: July 17, 2013 Approved By: Hawai i HIE Board of Directors

Active Directory Auditing The Need and Result

Results Oriented Change Management

HIPAA Assessment HIPAA Policy and Procedures

Research and the HIPAA Security Rule Prepared for the Association of American Medical Colleges by Daniel Masys, M.D. Professor and Chairman,

White Paper. Support for the HIPAA Security Rule PowerScribe 360

HIPAA Compliance for the Wireless LAN

COMMONWEALTH OF PENNSYLVANIA DEPARTMENT S OF PUBLIC WELFARE, INSURANCE AND AGING

Policies and Compliance Guide

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc.

LogRhythm and PCI Compliance

Clavister InSight TM. Protecting Values

HIPAA COMPLIANCE AND DATA PROTECTION Page 1

HIPAA HANDBOOK. Keeping your backup HIPAA-compliant

Bridging the HIPAA/HITECH Compliance Gap

HIPAA 203: Security. An Introduction to the Draft HIPAA Security Regulations

How To Write A Health Care Security Rule For A University

For more information on how to build a HIPAA-compliant wireless network with Lutrum, please contact us today!

PRIVACY POLICIES AND FORMS FOR BUSINESS ASSOCIATES

Support for the HIPAA Security Rule

WHITEPAPER XMEDIUSFAX CLOUD FOR HEALTHCARE AND HIPAA COMPLIANCE

New Boundary Technologies HIPAA Security Guide

HIPAA COMPLIANCE AND

UNIVERSITY OF CALIFORNIA, SANTA CRUZ 2015 HIPAA Security Rule Compliance Workbook

LogRhythm and HIPAA Compliance

Healthcare Insurance Portability & Accountability Act (HIPAA)

Aug. Sept. Oct. Nov. Dec. Jan. Feb. March April May-Dec.

The CIO s Guide to HIPAA Compliant Text Messaging

Adopt and implement privacy procedures, train employees on requirements, and designate a responsible party for adopting and following procedures

Central Agency for Information Technology

HIPAA Security Matrix

Can You be HIPAA/HITECH Compliant in the Cloud?

Reports, Features and benefits of ManageEngine ADAudit Plus

HIPAA Compliance & Privacy. What You Need to Know Now

Transcription:

Publication Date: Jan 27, 2015 8815 Centre Park Drive, Columbia MD 21045 HIPAA

About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence that will fundamentally change your perception of the utility, value and organizational potential inherent in IT audit and event log files. s award winning solutions provide capabilities to implement Security Information and Event Management (SIEM), Log Management, and real-time Threat Intelligence to help optimize IT operations, detect and deter costly security breaches, and comply with multiple regulatory mandates. software is designed to be implemented for organizations with 25 to 25,000 assets such as servers, firewalls, other network and security devices, workstations, applications. SIEM Simplified managed services are right-sized to assist you with system administration, incident analysis and compliance activities through self- half- or full-service options. HIPAA Compliance Overview http://www.hhs.gov/ocr/privacy/hipaa/enforcement/audit/protocol.html 164.308(a)(1)(ii)(D): Security Management Process Implement procedures to regularly review records of information system activity, such as audit logs, access reports, and security incident tracking reports. HHS issued HIPAA privacy requirements compel the regular organization-wide review of specified system audit logs by designated IT and security personnel. These organizations include health insurers, HMO s, managed service providers, clearing houses, benefits managers, claims processors, medical bill collection agencies, law firms practicing in the health care industry and of course health care providers, health systems, clinical laboratories and others. Compliance with HIPAA involves the management, use and sharing of medical and personal information of a particular identifiable individual. HIPAA requires health care providers and industry associates to develop and follow procedures that ensure the confidentiality and security of Protected Health Information (PHI), when it is transferred, received, shared or stored. This applies to all forms of PHI including paper, oral and electronic. And only the minimum required health information for conducting business is to be shared and used. http://www.hhs.gov/ocr/privacy/hipaa/enforcement/audit/protocol.html 164.308(a)(6): Security Incident Procedures ( 164.308(a)(6)(ii)) Identify and respond to suspected or known security incidents; mitigate, to the extent practicable, harmful effects of security incidents that are known to the covered entity; and document security incidents and their outcomes. You must monitor and review logs and access reports for this covered information and information exchange in real-time, or as soon thereafter as is practicable to avoid privacy breaches and placing your organization at risk of failing a HIPAA audit. You must also document your policies, identify and train responsible personnel and provide evidence of incident and log review procedures on an on-going basis. Audits usually are stressful, expensive and time consuming. However, you should also consider that audits serve to confirm that your HIPAA compliance activities are both understood and practiced by your organization on a regular basis. This is good, and can help make you a safer operation so auditor input should be viewed 2

as constructive criticism. Auditors do have wide discretion to determine what constitutes compliance or non-compliance and the relative severity/intent therein. By demonstrating that your organization is aware of the requirements and is serious about your operational commitment by being audit-ready all the time you are more likely to receive corrective guidance coming out of an audit as opposed to punitive action. streamlines both the real-time security incident detection and the compliance report review processes. By providing single-click issue flagging and report annotation on-the-fly, HIPAA audit-ready summaries are available on demand in to help minimize the stress, foreboding and hours/days of tedious preparation often associated with HIPAA audits. Provides a Full View of the Entire IT Infrastructure improves security, helps organizations demonstrate compliance and increases operational efficiencies. enables your organization to be more aware of potential security risks and internal/ external threats. It provides you with the ability to respond to a security incident with comprehensive data and forensic tools for analysis. The time required to investigate and mitigate security incidents can be greatly reduced minimizing the potential exposure and costs. SIEM Simplified is our managed services offerings to enhance the value of implementations. Our expert staff can assume responsibility for some or all SIEM related tasks including system management, incident reviews, daily/weekly log reviews, configuration assessments, HIPAA audit reports annotation, and audit support. We augment your IT Security team, allowing you to focus on your priorities by leveraging our expertise, discipline and efficiency. Scalable, Log Collection and Processing with Notifications based on Criticality provides automatic consolidation of thousands or even millions of audit events to meet the needs of any size organization. The inbound log data is identified by the built-in manufacturers Knowledge Base which contains log definitions for thousands of types of log events, and automatically identifies which events are critical to security and HIPAA compliance. provides real-time and batch aggregation of all system, event and audit logs from your firewalls, IDS/IPS, network devices, windows, linux/unix, VMWAre ESX, Citrix, databases, MS Exchange web servers, EHRs and more. Ease of Deployment and Scalability is available on premise or as a highly scalable cloud-based SIEM and Log Management solution that offers several deployment options to meet the needs of organizations with a few dozen systems or those with thousands of systems spread across multiple locations. Cloud is available as an AMI on Amazon EC2, Microsoft Azure or your cloud infrastructure provider of choice. It supports multi-tenant implementations for health care MSSP organizations serving the needs of smaller customers. For more information on and SIEM Simplified visit www.eventtracker.com 3

Statement of Compliance for HIPAA Administrative Safeguards: Solution Section: 164.308(a) (1) (i) Security management process. Implement policies and procedures to prevent, detect, contain, and correct security violations. Fully featured auditing of access, changes, and configuration of all systems creating, receiving, maintaining, and transmitting ephi and recording of who changed what, when, and where, ensures HIPAA compliance. Centralized consolidation and archival or audit trials, using predefined and custom-built reports covering all major types of activities across the entire IT infrastructure. Extensive auditing and reporting on both administrative and user activity in Active Directory, Group Policy, Exchange, the file servers, virtual environments (VMware, Microsoft), SQL Servers. Detection of who did what, when, and where with advanced rollback capabilities of unauthorized actions. Centralized consolidation and archival or audit trials with web-based reporting using predefined and custom-built reports covering all major types of activities: logins, logoffs, user account operations, file access on servers, workstations, both successful and the failed ones. Auditing of disabled accounts, automated de-provisioning of inactive user accounts. Create report of all disable account. Section: 164.308(a) (1) (ii) (D) Information system activity review: Implement procedures to regularly review records of information system activity, such as audit logs, access reports, and security incident tracking reports. Section: 164.308(a) (3) (ii) (C) Termination procedures: Implement procedures for terminating access to electronic protected health information when the employment of workforce member ends. Section: 164.308(a) (4) (i) Information access management. Implement policies and procedures for authorizing access to electronic protected health information that are consistent with the applicable requirements of subpart E of this part. Section: 164.308(a) (4) (ii) (A) Isolating health care clearinghouse functions: If a healthcare clearinghouse is part of a larger organization, the clearinghouse must implement policies and procedures that protect the electronic protected health information of the clearinghouse from unauthorized access by the larger organization. Section: 164.308(a) (4) (ii) (C) Auditing of files, folders and their permissions across the entire IT infrastructure for early detection of unauthorized changes to security access settings (e.g. granting of new permissions, changes of user access rights, etc.) and ensure adequacy of technical controls. Complete auditing and automated change documentation for all types of access rights, privileges, and policies that control access to workstations, programs, transactions, and other systems to detect violations of HIPAA compliance security measures. Access establishment and modification: Implement policies and procedures that, based upon the entity s access authorization policies, establish, document, review, and modify a user s right of access to a workstation, transaction, program, or process. Section: 164.308(a) (5) (ii) (C) Log-in Monitoring: Procedures for monitoring log-in attempts and reporting discrepancies. Section: 164.308(a) (5) (ii) (D) Password Management: Procedures for creating, changing, and safeguarding passwords. Section: 164.308(a) (6) (i) Security incident procedures. Implement policies and procedures to address security incidents. Complete auditing and automated change documentation for all types of access rights, privileges, and policies that control access to workstations, programs, transactions, and other systems to detect violations of HIPAA compliance security measures. Centralized consolidation and easy to use reporting of all successful and failed logon/logoff activities with extensive filtering capabilities. Auditing of all password changes. Self-service password management for end users with customizable password security settings and secure access based on user identity verification. Prevention of excessive help desk calls related to secure password policies. As a part of internal control implement procedure to regularly review audit trails to identify and mitigate security incidents as they occur. 4

Solution Section: 164.308(a) (6) (ii) Response and Reporting: Identify and respond to suspected or known security incidents; mitigate, to the extent practicable, harmful effects of security incidents that are known to the covered entity; and document security incidents and their outcomes. Section: 164.308(a) (7) (ii) (B) Disaster recovery plan: Establish (and implement as needed) policies and procedures for responding to an emergency or other occurrence. Auditing of all administrative and user activities with configurable alerts and reporting that documents all security incidents and helps with early detection and prevention of further security incidents. Investigate audit trail with changes including before/ after values for immediate data recovery. Quick rollback of unauthorized and accidental changes to Active Directory objects, including restoration of deleted objects. Technical Safeguards: Solution Section: 164.312(a) (2) (i) Unique user identification. Assign a unique name and/or number for identifying and tracking user identity. Section: 164.312 (b) Audit controls. Implement hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use electronic protected health information. Section: 164.312(d) Person or entity authentication. Implement procedures to verify that a person or entity seeking access to electronic protected health information is the one claimed. Complete auditing of user accounts and logons to analyze violations and prevent usage of the same ID by multiple persons (e.g. from different computers) Compare audit trail with HR records to validate HIPAA compliance. Auditing, archiving, and reporting of access and modifications within systems containing PHI. Auditing logon activities of implemented within the organization two-tiered authentication system. Additionally users can be verified by Challenge/response system to confirm their identity when they change their passwords. Policies, Procedures and Documentation Requirements: Solution Section: 164.316(b) (1) (ii) If an action, activity or assessment is required by this subpart to be documented, maintain a written (which may be electronic) record of the action, activity, or assessment. Section: 164.316(b) (2) (i) Time limit. Retain the documentation required by paragraph (b) (1) of this section for 6 years from the date of its creation or the date when it last was in effect, whichever is later. Section: 164.316(b) (2) (ii) Availability. Make documentation available to those persons responsible for implementing the procedures to which the documentation pertains. 5 References: http://www.hhs.gov/ocr/privacy/hipaa/understanding/srsummary.html