SlideShare a Scribd company logo
1 of 16
Download to read offline
Unsafe Harbor

Will Your Encryption Weather the Storm?
Ray Potter
CEO, SafeLogic
Safe Harbor
• Eliminates the requirement to notify
affected parties and the federal
government of an ePHI data breach
• ePHI data must be in a format that is
unusable, unreadable, or indecipherable
to unauthorized individuals
2
HIPAA
• Establishes the national set of standards
for the handling of ePHI in electronic form
• Security Standards for the Protection of
ePHI
• Privacy expectations for covered entities
3
HIPAA Security Rule
• General Rules
• Administrative Safeguards
• Physical Safeguards
• Technical Safeguards
• Organizational Requirements
• Policies / Procedures and Documentation
Requirements
4
NIST SP 800-66
• Introductory resource guide for Implementing
the HIPAA Security Rule
• Voluntary guideline and best practices for
implementation of HIPAA security rule
• State / local government
• Private industry
• Links NIST Risk Management Framework to HIPAA
Security Rule 5
Risk Management Framework
6
What's at Risk?
• Personal health info
• Device compromise
• Health
• Life
• How does HIPAA / Safe Harbor help?
7
Access Control
• Access Enforcement
• The organization encrypts or stores off-
line in a secure location
• Media Access
• The system uses cryptographic
mechanisms to protect and restrict
access to information on portable digital
media 8
Identification & Authentication
• Device Identification and Authentication
• Authenticates devices before
establishing remote, wireless network,
and network connections using
bidirectional authentication between
devices that is cryptographically based
9
• Cryptographic Module Authentication
• Implement role-based or identity-based
• Use of Cryptography
• System should use FIPS 140-2 validated
modules
Encryption
10
Data at Rest / Transmission
• Media Storage
• Media Transport
• Transmission Integrity
• Transmission Confidentiality
• Maintain confidentiality and integrity
11
FIPS	
  140
• Federal	
  Information	
  Processing	
  Standard	
  140	
  
• Specifies	
  requirements	
  for	
  cryptographic	
  
hardware	
  and	
  software	
  modules	
  	
  
• Published	
  by	
  US	
  (NIST)	
  and	
  Canadian	
  
Governments	
  
• Offers	
  4	
  levels	
  of	
  validation
12
Sections of Requirements
• Module Description
• Interfaces
• Roles, Services, and Authentication
• Finite State Model
• Physical Security
• Operating Environment
• Key Management
• EMI/EMC
• Self Tests
• Design Assurance
• Mitigation of Attacks 13
Value
• Standardized algorithms
• Algorithm testing
• Documented processes
• Documented code
14
Why Compliance?
• Vendors need to be able to sell products
to the regulated industries
• Vendors need to remain competitive
• End users need security assurance
15
Let’s Connect
• @SafeLogic	
  
• @SafeLogic_Ray	
  
• www.safelogic.com
16

More Related Content

What's hot

HxRefactored - TrueVault - Jason Wang - API Pitch
HxRefactored - TrueVault - Jason Wang  - API Pitch HxRefactored - TrueVault - Jason Wang  - API Pitch
HxRefactored - TrueVault - Jason Wang - API Pitch
HxRefactored
 
Anypoint enterprise security
Anypoint enterprise securityAnypoint enterprise security
Anypoint enterprise security
Krishna_in
 

What's hot (20)

Need for cybersecurity
Need for cybersecurityNeed for cybersecurity
Need for cybersecurity
 
HxRefactored - TrueVault - Jason Wang - API Pitch
HxRefactored - TrueVault - Jason Wang  - API Pitch HxRefactored - TrueVault - Jason Wang  - API Pitch
HxRefactored - TrueVault - Jason Wang - API Pitch
 
Security Issues in Internet of Things
Security Issues in Internet of ThingsSecurity Issues in Internet of Things
Security Issues in Internet of Things
 
HIPAA
HIPAAHIPAA
HIPAA
 
Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891Pcishrinktofitpresentation 151125162550-lva1-app6891
Pcishrinktofitpresentation 151125162550-lva1-app6891
 
Circuit security
Circuit securityCircuit security
Circuit security
 
IoT Security – Executing an Effective Security Testing Process
IoT Security – Executing an Effective Security Testing Process IoT Security – Executing an Effective Security Testing Process
IoT Security – Executing an Effective Security Testing Process
 
Presciense InterQuest IoT Talk
Presciense InterQuest IoT TalkPresciense InterQuest IoT Talk
Presciense InterQuest IoT Talk
 
Attack and Defence in Mobile Apps
Attack and Defence in Mobile AppsAttack and Defence in Mobile Apps
Attack and Defence in Mobile Apps
 
eHealth ….. How to trust a cloud?
eHealth ….. How to trust a cloud?eHealth ….. How to trust a cloud?
eHealth ….. How to trust a cloud?
 
IoT Integration in the Air conditioning, Heating and Refrigeration industry ...
IoT Integration in the Air conditioning, Heating and  Refrigeration industry ...IoT Integration in the Air conditioning, Heating and  Refrigeration industry ...
IoT Integration in the Air conditioning, Heating and Refrigeration industry ...
 
IoT/M2M Security
IoT/M2M SecurityIoT/M2M Security
IoT/M2M Security
 
Serverless Security Checklist
Serverless Security ChecklistServerless Security Checklist
Serverless Security Checklist
 
Anypoint enterprise security
Anypoint enterprise securityAnypoint enterprise security
Anypoint enterprise security
 
01 presentation-kenwillen
01 presentation-kenwillen01 presentation-kenwillen
01 presentation-kenwillen
 
Cyber intelligence-services
Cyber intelligence-servicesCyber intelligence-services
Cyber intelligence-services
 
Smart Business using IoT
Smart Business using IoTSmart Business using IoT
Smart Business using IoT
 
CloudCamp Chicago lightning talk: "Security and Sanity in the HIPAA-Compliant...
CloudCamp Chicago lightning talk: "Security and Sanity in the HIPAA-Compliant...CloudCamp Chicago lightning talk: "Security and Sanity in the HIPAA-Compliant...
CloudCamp Chicago lightning talk: "Security and Sanity in the HIPAA-Compliant...
 
Cyber Security Overview for Small Businesses
Cyber Security Overview for Small BusinessesCyber Security Overview for Small Businesses
Cyber Security Overview for Small Businesses
 
Cloud computing 10 cloud security advantages and challenges
Cloud computing 10 cloud security advantages and challengesCloud computing 10 cloud security advantages and challenges
Cloud computing 10 cloud security advantages and challenges
 

Viewers also liked

Skeleton key malware detection owasp
Skeleton key malware detection owaspSkeleton key malware detection owasp
Skeleton key malware detection owasp
Tal Be'ery
 
ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...
ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...
ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...
Bruno Chatel
 
Erase icitst
Erase icitstErase icitst
Erase icitst
nashvasan
 
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Khaled El Emam
 

Viewers also liked (20)

Hidden in Plain Sight: DUAL_EC_DRBG 'n stuff
Hidden in Plain Sight: DUAL_EC_DRBG 'n stuffHidden in Plain Sight: DUAL_EC_DRBG 'n stuff
Hidden in Plain Sight: DUAL_EC_DRBG 'n stuff
 
Skeleton key malware detection owasp
Skeleton key malware detection owaspSkeleton key malware detection owasp
Skeleton key malware detection owasp
 
LSA2 - 02 chrooting
LSA2 - 02 chrootingLSA2 - 02 chrooting
LSA2 - 02 chrooting
 
One Key to Rule Them All: Detecting the Skeleton Key Malware
One Key to Rule Them All: Detecting the Skeleton Key MalwareOne Key to Rule Them All: Detecting the Skeleton Key Malware
One Key to Rule Them All: Detecting the Skeleton Key Malware
 
Public-Key Identification Schemes Based on Multivariate Polynomials
Public-Key Identification Schemes Based on Multivariate PolynomialsPublic-Key Identification Schemes Based on Multivariate Polynomials
Public-Key Identification Schemes Based on Multivariate Polynomials
 
HIPAA compliance tuneup 2016
HIPAA compliance tuneup 2016HIPAA compliance tuneup 2016
HIPAA compliance tuneup 2016
 
EuroBSDCon 2014 Program Front
EuroBSDCon 2014 Program FrontEuroBSDCon 2014 Program Front
EuroBSDCon 2014 Program Front
 
Solving 800-90 Entropy Requirements in Software
Solving 800-90 Entropy Requirements in SoftwareSolving 800-90 Entropy Requirements in Software
Solving 800-90 Entropy Requirements in Software
 
Signature from One-way Functions
Signature from One-way FunctionsSignature from One-way Functions
Signature from One-way Functions
 
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnetStHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
 
ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...
ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...
ATA Spec 2300, implementation perspectives. Who, why, what, how… When? Bruno ...
 
StHack 2013 - Nicolas "@baldanos" Oberli Please insert inject more coin
StHack 2013 - Nicolas "@baldanos" Oberli Please insert inject more coinStHack 2013 - Nicolas "@baldanos" Oberli Please insert inject more coin
StHack 2013 - Nicolas "@baldanos" Oberli Please insert inject more coin
 
Erase icitst
Erase icitstErase icitst
Erase icitst
 
(SEC304) Architecting for HIPAA Compliance on AWS
(SEC304) Architecting for HIPAA Compliance on AWS(SEC304) Architecting for HIPAA Compliance on AWS
(SEC304) Architecting for HIPAA Compliance on AWS
 
StHack 2013 - Florian "@agixid" Gaultier No SQL injection but NoSQL injection
StHack 2013 - Florian "@agixid" Gaultier No SQL injection but NoSQL injectionStHack 2013 - Florian "@agixid" Gaultier No SQL injection but NoSQL injection
StHack 2013 - Florian "@agixid" Gaultier No SQL injection but NoSQL injection
 
University of Oslo's TSD service - storing sensitive & restricted data by D...
  University of Oslo's TSD service - storing sensitive & restricted data by D...  University of Oslo's TSD service - storing sensitive & restricted data by D...
University of Oslo's TSD service - storing sensitive & restricted data by D...
 
The entropic principle: /dev/u?random and NetBSD by Taylor R Campbell
  The entropic principle: /dev/u?random and NetBSD by Taylor R Campbell  The entropic principle: /dev/u?random and NetBSD by Taylor R Campbell
The entropic principle: /dev/u?random and NetBSD by Taylor R Campbell
 
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
Take Two Curves and Call Me in the Morning: The Story of the NSAs Dual_EC_DRB...
 
StHack 2014 - Ninon Eyrolles Obfuscation 101
StHack 2014 - Ninon Eyrolles Obfuscation 101StHack 2014 - Ninon Eyrolles Obfuscation 101
StHack 2014 - Ninon Eyrolles Obfuscation 101
 
Sthack 2015 - Aris "@aris_ada" Adamantiadis - DUAL_EC_DRBG : Une histoire de ...
Sthack 2015 - Aris "@aris_ada" Adamantiadis - DUAL_EC_DRBG : Une histoire de ...Sthack 2015 - Aris "@aris_ada" Adamantiadis - DUAL_EC_DRBG : Une histoire de ...
Sthack 2015 - Aris "@aris_ada" Adamantiadis - DUAL_EC_DRBG : Une histoire de ...
 

Similar to Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor

Similar to Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor (20)

Key Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i DataKey Concepts for Protecting the Privacy of IBM i Data
Key Concepts for Protecting the Privacy of IBM i Data
 
Feisal nanji himss 13 -- finalfinalfinal
Feisal nanji   himss 13 -- finalfinalfinalFeisal nanji   himss 13 -- finalfinalfinal
Feisal nanji himss 13 -- finalfinalfinal
 
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
SQLCAT: Addressing Security and Compliance Issues with SQL Server 2008
 
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
Protect Sensitive Data on Your IBM i (Social Distance Your IBM i/AS400)
 
Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012Where to Store the Cloud Encryption Keys - InterOp 2012
Where to Store the Cloud Encryption Keys - InterOp 2012
 
Provable Device Cybersecurity in Blockchain Transactions
Provable Device Cybersecurity in Blockchain TransactionsProvable Device Cybersecurity in Blockchain Transactions
Provable Device Cybersecurity in Blockchain Transactions
 
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
 
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be SecuredCountdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
Countdown to CCPA: 48 Days Until Your IBM i Data Needs to Be Secured
 
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & AnonymizationSecurity 101: Protecting Data with Encryption, Tokenization & Anonymization
Security 101: Protecting Data with Encryption, Tokenization & Anonymization
 
Protecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i AccessProtecting Your Business from Unauthorized IBM i Access
Protecting Your Business from Unauthorized IBM i Access
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
Seattle Tech4Good meetup: Data Security and Privacy
Seattle Tech4Good meetup: Data Security and PrivacySeattle Tech4Good meetup: Data Security and Privacy
Seattle Tech4Good meetup: Data Security and Privacy
 
Hipaa security compliance checklist for developers & business associates
Hipaa security compliance checklist for developers & business associatesHipaa security compliance checklist for developers & business associates
Hipaa security compliance checklist for developers & business associates
 
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challenge
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Endpoint Security for Mobile Devices
Endpoint Security for Mobile DevicesEndpoint Security for Mobile Devices
Endpoint Security for Mobile Devices
 
Cloud security
Cloud securityCloud security
Cloud security
 
Regulatory Intelligence
Regulatory IntelligenceRegulatory Intelligence
Regulatory Intelligence
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor

  • 1. Unsafe Harbor
 Will Your Encryption Weather the Storm? Ray Potter CEO, SafeLogic
  • 2. Safe Harbor • Eliminates the requirement to notify affected parties and the federal government of an ePHI data breach • ePHI data must be in a format that is unusable, unreadable, or indecipherable to unauthorized individuals 2
  • 3. HIPAA • Establishes the national set of standards for the handling of ePHI in electronic form • Security Standards for the Protection of ePHI • Privacy expectations for covered entities 3
  • 4. HIPAA Security Rule • General Rules • Administrative Safeguards • Physical Safeguards • Technical Safeguards • Organizational Requirements • Policies / Procedures and Documentation Requirements 4
  • 5. NIST SP 800-66 • Introductory resource guide for Implementing the HIPAA Security Rule • Voluntary guideline and best practices for implementation of HIPAA security rule • State / local government • Private industry • Links NIST Risk Management Framework to HIPAA Security Rule 5
  • 7. What's at Risk? • Personal health info • Device compromise • Health • Life • How does HIPAA / Safe Harbor help? 7
  • 8. Access Control • Access Enforcement • The organization encrypts or stores off- line in a secure location • Media Access • The system uses cryptographic mechanisms to protect and restrict access to information on portable digital media 8
  • 9. Identification & Authentication • Device Identification and Authentication • Authenticates devices before establishing remote, wireless network, and network connections using bidirectional authentication between devices that is cryptographically based 9
  • 10. • Cryptographic Module Authentication • Implement role-based or identity-based • Use of Cryptography • System should use FIPS 140-2 validated modules Encryption 10
  • 11. Data at Rest / Transmission • Media Storage • Media Transport • Transmission Integrity • Transmission Confidentiality • Maintain confidentiality and integrity 11
  • 12. FIPS  140 • Federal  Information  Processing  Standard  140   • Specifies  requirements  for  cryptographic   hardware  and  software  modules     • Published  by  US  (NIST)  and  Canadian   Governments   • Offers  4  levels  of  validation 12
  • 13. Sections of Requirements • Module Description • Interfaces • Roles, Services, and Authentication • Finite State Model • Physical Security • Operating Environment • Key Management • EMI/EMC • Self Tests • Design Assurance • Mitigation of Attacks 13
  • 14. Value • Standardized algorithms • Algorithm testing • Documented processes • Documented code 14
  • 15. Why Compliance? • Vendors need to be able to sell products to the regulated industries • Vendors need to remain competitive • End users need security assurance 15
  • 16. Let’s Connect • @SafeLogic   • @SafeLogic_Ray   • www.safelogic.com 16