SlideShare a Scribd company logo
1 of 23
Download to read offline
1
855-85-HIPAA
© 2016 Compliancy Group, LLC
HIPAA Compliance for
Business Associates: The
Value of compliance, how to
acquire and retain clients!
2
855-85-HIPAA
© 2016 Compliancy Group, LLC
§  HIPAA
•  Protect patient confidentiality while
furthering innovation and patient care.
§  Omnibus
•  Business Associates must protect PHI.
§  HITECH/Meaningful Use
•  Accelerate adoption of EHR(electronic
Health records).
§  Penalties or Incentives for adherence
HIPAA & HITECH
HIPAA
OMNIBUS
HITECH/
Meaningful
Use
3
855-85-HIPAA
© 2016 Compliancy Group, LLC
Before/After Omnibus Rule
§  Before Omnibus: BAs/Subcontractors
regulated through Business Associate
Agreements (BAAs)
§  After Omnibus: BAs/Subcontractors are
now regulated directly under HIPAA:
•  Comply with HIPAA Security Rule
•  Comply with a specific section of the
HITECH Breach Notification Rule
•  Comply with all applicable provisions of
the Privacy Rule
§  Substantially increased the magnitude
of HIPAA enforcement risk and liability
4
855-85-HIPAA
© 2016 Compliancy Group, LLC
BAAs
Business Associate Agreements: Agreement
between the CE and BA to govern the BA’s
creation, use, maintenance and disclosure of PHI.
§  Must comply with HIPAA Security and Privacy Rules
§  BAAs have ALWAYS been required by HIPAA
§  After Omnibus – Require reciprocal monitoring by
the BA & CE
§  Subcontractors of BAs are treated as BAs as well
5
855-85-HIPAA
© 2016 Compliancy Group, LLC
The Seven Fundamental Elements of an
Effective Compliance Program
Compliance according to HHS:
1.  Implementing written policies, procedures and standards of conduct.
2.  Designating a compliance officer and compliance committee.
3.  Conducting effective training and education.
4.  Developing effective lines of communication.
5.  Conducting internal monitoring and auditing.
6.  Enforcing standards through well-publicized disciplinary guidelines.
7.  Responding promptly to detected offenses and undertaking corrective action.
*Source HHS & OIG
6
855-85-HIPAA
© 2016 Compliancy Group, LLC
§  Audits
•  Security/Administrative/Privacy
§  Gap identification and Remediation
§  Policies & Procedures
§  Employee Training & Attestation
§  Incident Management
§  Business Associate Management
§  Security Risk Analysis
§  Penetration Testing
§  Vulnerability Scan
§  Network Security
§  Managed Services
§  IT Consulting
§  Cloud Services
REPUTATION
Security Risk Assessment
Compliance + Security
7
855-85-HIPAA
© 2016 Compliancy Group, LLC
Trends in HIPAA Enforcement
HIPAA compliance as a differentiator
§  Fitbit Inc. – announces its HIPAA compliance, stock price soared (26%)
Violation Settlements in 2015
Nonprofit
Alaska
$150k
Pharmacy
Colorado
$125k
PhysicianPractice
Indiana
$750k
Hospital
Texas
$4.4M
Dentist
Indiana
$12k
$80k
Hospital&BA
Connecticut
1 in 4 Americans
Affected by
Anthem Breach
$3.5M
MedicalSchool
Washington
$750k
TeachingHospital
Massachusetts
$850k
§  THREE Prison Sentences
§  Medical License Revoked
§  State Attorney General levying fines
InsuranceCompany
PuertoRico
Campus
NewYork
$15k
8
855-85-HIPAA
© 2016 Compliancy Group, LLC
Phase 2 Audits - NOW
§  Began: March 22, 2016
§  Covered Entities will receive an email from OCR
to verify their contact information; Business
Associates as well
§  Failure to respond will not exclude you from
potentially being audited, OCR will simply use
publicly available information
"The 2016 Phase 2 HIPAA Audit Program will review the
policies and procedures adopted and employed by
covered entities and their business associates to meet
selected standards and implementation specifications
of the Privacy, Security, and Breach Notification Rules.”
9
855-85-HIPAA
© 2016 Compliancy Group, LLC
Why Should I Care?
§  Your clients are at risk
§  You are at risk
§  Limit your liabilities
•  Protect PHI, reputation damage, $$$ penalties
This is a Federal Mandate, NOT optional
10
855-85-HIPAA
© 2016 Compliancy Group, LLC
What Are My Liabilities?
Business associates are directly liable for:
1.  Impermissible uses and disclosures
2.  Failure to provide breach notification to the CE
3.  Failure to provide access to a copy of ePHI to either the CE the
individual, or the individual’s designee
4.  Failure to disclose PHI where required by the HHS to investigate or
determine the BA’s HIPAA compliance
5.  Failure to follow Minimum Necessary standard when using or
disclosing
6.  Failure to provide an accounting of disclosures
11
855-85-HIPAA
© 2016 Compliancy Group, LLC
Insurance Holding Company
§  Insurance company, Triple-S (Puerto Rico)
§  Widespread non-compliance
•  Failure to implement Administrative, Privacy, and Technical
safeguards
•  Lack of appropriate Business Associate Agreements
•  Failure to conduct accurate/thorough Risk Analysis
§  Settlement: $3.5 Million (11/30/15)
“This case sends an important message for HIPAA Covered Entities not only about
compliance with the requirements of the Security Rule, including risk analysis, but
compliance with the requirements of the Privacy Rule, including those addressing
business associate agreements and the minimum necessary use of protected health
information.” said OCR Director Jocelyn Samuels.
http://www.hhs.gov/about/news/2015/11/30/triple-s-management-corporation-settles-hhs-charges.html
12
855-85-HIPAA
© 2016 Compliancy Group, LLC
But…It Probably Won’t Happen To Me
§  In a recent study, more than half of
business associates (59%) reported a
data breach in the last two years that
involved the loss or theft of patient
data. More than a quarter (29%)
experienced two breaches or more.
§  Of the 345 incidents reported by HHS
and listed on their site under Breaches
Affecting 500 or More Individuals, 74
involved a business associate (21%).
Fifth Annual Benchmark Study on Privacy & Security of Healthcare Data conducted by Ponemon Institute
http://media.scmagazine.com/documents/121/healthcare_privacy_security_be_30019.pdf
13
855-85-HIPAA
© 2016 Compliancy Group, LLC
HHS Wall of Shame
14
855-85-HIPAA
© 2016 Compliancy Group, LLC
Importance of BAA & Complete Risk Analysis
§  North Memorial Health Care of Minnesota
§  Laptop theft, 6,497 patient records
§  No BAA with Billing firm
§  Failed to complete a risk analysis to address all
potential risks and vulnerabilities to ePHI
§  Settlement: $1,550,000 (3/19/16)
“Two major cornerstones of the HIPAA Rules were overlooked by this entity,” said
Jocelyn Samuels, Director of OCR. “Organizations must have in place compliant
Business Associate Agreements as well as an accurate and thorough risk analysis that
addresses their enterprise-wide IT infrastructure.
http://www.hhs.gov/about/news/2016/03/16/155-million-settlement-underscores-importance-executing-hipaa-business-
associate-agreements.html
15
855-85-HIPAA
© 2016 Compliancy Group, LLC
The NEED for BAAs
§  Raleigh Orthopaedic (North Carolina)
§  17,300 patient records
§  Handed over x-rays and associated PHI to
potential business partner without first executing
a business associate agreement.
§  Settlement: $750,000 (4/20/16)
“HIPAA’s obligation on covered entities to obtain business associate agreements is
more than a mere check-the-box paperwork exercise,” said Jocelyn Samuels, Director
of OCR. “It is critical for entities to know to whom they are handing PHI and to obtain
assurances that the information will be protected.”
http://www.hhs.gov/hipaa/for-professionals/compliance-enforcement/agreements/raleigh-orthopaedic-clinic-bulletin/
index.html
16
855-85-HIPAA
© 2016 Compliancy Group, LLC
What’s The Big Deal About HIPAA?
§  Federal Mandate “LAW”
•  Heavy Enforcement
§  In the News
§  Reputation & Fines
§  2015 Fastest
growing sector
3-5
Million
CE’S & BA’S
70-79%
Are NOT
Compliant
$44
Billion
Incentive
Dollars Paid
17
855-85-HIPAA
© 2016 Compliancy Group, LLC
Benefits Of Being Compliant
§  Differentiate yourself: You become more credible than your
competitors
•  Announce your compliance
§  Retain current clients
§  New revenue streams
18
855-85-HIPAA
© 2016 Compliancy Group, LLC
Differentiate Your Company
HIPAA compliance as a differentiator
§  Fitbit Inc. – announces its HIPAA compliance, stock price soared (26%)
19
855-85-HIPAA
© 2016 Compliancy Group, LLC
MSP/ Service Provider
§  Beat the competition
§  New Market Opportunities
§  Recurring Revenue
§  Scalable offering
§  Higher Margins
“We see The Guard as a solution that remedied our concerns about providing compliance support for our clients that also
suited their needs to a tee. Liability has never been an issue, and Compliancy Group’s proven track record of not having a
single client ever fail an OCR audit has proven true with our clients as well. They cared about fitting The Guard into our
pre-existing business, and with the marketing and sales support they’ve even held private webinars just for the benefit of
our clients. Compliancy Group and their team of Compliance Coaches has let us focus on the security work we’ve always
provided while enhancing our offerings with a powerful total compliance solution that we know will work for our clients.”–
George Passidakis, Director of Sales and Market
20
855-85-HIPAA
© 2016 Compliancy Group, LLC
Adding Compliance To Your Offerings
§  Increase stickiness of clients
§  Added value to your offerings
§  Your clients are compliant and so are you!
•  Limit liability for all parties
§  New revenue stream
21
855-85-HIPAA
© 2016 Compliancy Group, LLC
How Do I Become Compliant?
Business Associate Compliance Requirements:
q  Audits
q  Security Risk Assessment and Administrative Assessment
q  Identify deficiencies
q  Create remediation plans
q  Security and Administrative
q  Policies and Procedures
q  Employee Training
q  Identify CEs and BAs (BAAs)
q  Incident Management
q  Review of compliance – Annual/periodic
22
855-85-HIPAA
© 2016 Compliancy Group, LLC
Solving The HIPAA Compliance Puzzle
Audits
SRA (Security Risk
Assessment),
Administrative,
Privacy
Remediation
Plan
Policies,
Procedures
& Training
Business
Associate
Management
Incident
Management &
Remediation
Document
Version
Employee
Attestation &
Tracking
23
855-85-HIPAA
© 2016 Compliancy Group, LLC
Compliance
Questions?
For more information, contact:
Marc Haskelson
855.854.4722 ext 507
marc@compliancygroup.com

More Related Content

What's hot

HIPAA Final Omnibus Rule Playbook
HIPAA Final Omnibus Rule PlaybookHIPAA Final Omnibus Rule Playbook
HIPAA Final Omnibus Rule PlaybookElizabeth Dimit
 
Health Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceHealth Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceControlCase
 
Health Insurance Portability and Accountability Act (HIPPA) - Kloudlearn
Health Insurance Portability and Accountability Act (HIPPA) - KloudlearnHealth Insurance Portability and Accountability Act (HIPPA) - Kloudlearn
Health Insurance Portability and Accountability Act (HIPPA) - KloudlearnKloudLearn
 
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityThe Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityPolsinelli PC
 
Hipaa101 updated
Hipaa101 updatedHipaa101 updated
Hipaa101 updatedkkurapat
 
HIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business AssociatesHIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business AssociatesRedspin, Inc.
 
HIPPA Compliance
HIPPA ComplianceHIPPA Compliance
HIPPA Compliancedixibee
 
HIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An OverviewHIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An OverviewClearDATACloud
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin, Inc.
 
Personal Health Records & HIPAA
Personal Health Records & HIPAAPersonal Health Records & HIPAA
Personal Health Records & HIPAAMargery Lynn
 
HIPAA 101- What all Doctors NEED to know
HIPAA 101- What all Doctors NEED to knowHIPAA 101- What all Doctors NEED to know
HIPAA 101- What all Doctors NEED to knowCompliancy Group
 

What's hot (20)

HIPAA Final Omnibus Rule Playbook
HIPAA Final Omnibus Rule PlaybookHIPAA Final Omnibus Rule Playbook
HIPAA Final Omnibus Rule Playbook
 
Health Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceHealth Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) Compliance
 
HIPAA and How it Applies to You
HIPAA and How it Applies to YouHIPAA and How it Applies to You
HIPAA and How it Applies to You
 
HIPAA Basic Healthcare Guide
HIPAA Basic Healthcare GuideHIPAA Basic Healthcare Guide
HIPAA Basic Healthcare Guide
 
Health Insurance Portability and Accountability Act (HIPPA) - Kloudlearn
Health Insurance Portability and Accountability Act (HIPPA) - KloudlearnHealth Insurance Portability and Accountability Act (HIPPA) - Kloudlearn
Health Insurance Portability and Accountability Act (HIPPA) - Kloudlearn
 
The Basics of HIPAA
The Basics of HIPAA The Basics of HIPAA
The Basics of HIPAA
 
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityThe Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
 
HIPAA Complaince
HIPAA ComplainceHIPAA Complaince
HIPAA Complaince
 
Hipaa101 updated
Hipaa101 updatedHipaa101 updated
Hipaa101 updated
 
HIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business AssociatesHIPAA Security Risk Analysis for Business Associates
HIPAA Security Risk Analysis for Business Associates
 
HIPPA Compliance
HIPPA ComplianceHIPPA Compliance
HIPPA Compliance
 
HIPAA for Dummies
HIPAA for DummiesHIPAA for Dummies
HIPAA for Dummies
 
HIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An OverviewHIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An Overview
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
Hippa breaches
Hippa breachesHippa breaches
Hippa breaches
 
HIPAA HITECH training 7-9-12
HIPAA HITECH training 7-9-12HIPAA HITECH training 7-9-12
HIPAA HITECH training 7-9-12
 
Personal Health Records & HIPAA
Personal Health Records & HIPAAPersonal Health Records & HIPAA
Personal Health Records & HIPAA
 
HIPAA Audio Presentation
HIPAA  Audio PresentationHIPAA  Audio Presentation
HIPAA Audio Presentation
 
HIPAA 101- What all Doctors NEED to know
HIPAA 101- What all Doctors NEED to knowHIPAA 101- What all Doctors NEED to know
HIPAA 101- What all Doctors NEED to know
 
HIPAA Security 2019
HIPAA Security 2019HIPAA Security 2019
HIPAA Security 2019
 

Similar to HIPAA compliance for Business Associates- The value of compliance, how to acquire and retain clients!

Understanding HIPAA / HITECH as a Mail Service Provider
Understanding HIPAA / HITECH as a Mail Service ProviderUnderstanding HIPAA / HITECH as a Mail Service Provider
Understanding HIPAA / HITECH as a Mail Service ProviderKarla Humphrey
 
Keeping Your Business HIPAA-Compliant
Keeping Your Business HIPAA-CompliantKeeping Your Business HIPAA-Compliant
Keeping Your Business HIPAA-CompliantCarbonite
 
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Compliancy Group
 
Hipaa audits and enforcement
Hipaa audits and enforcementHipaa audits and enforcement
Hipaa audits and enforcementsupportc2go
 
Business Associates: How to differentiate your organization using HIPAA compl...
Business Associates: How to differentiate your organization using HIPAA compl...Business Associates: How to differentiate your organization using HIPAA compl...
Business Associates: How to differentiate your organization using HIPAA compl...Compliancy Group
 
HIPAA Compliance and Security in a Mobile World
HIPAA Compliance and Security in a Mobile WorldHIPAA Compliance and Security in a Mobile World
HIPAA Compliance and Security in a Mobile WorldRyan Snell
 
HealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTHealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTKimberly Simon MBA
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTKimberly Simon MBA
 
HIPAA Business Associate Compliance and Dangers
HIPAA Business Associate Compliance and DangersHIPAA Business Associate Compliance and Dangers
HIPAA Business Associate Compliance and DangersConference Panel
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Kimberly Simon MBA
 
Is your billing partner hipaa compliant
Is your billing partner hipaa compliantIs your billing partner hipaa compliant
Is your billing partner hipaa compliantjennyvergeese
 
PSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTControlCase
 
HIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINED
HIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINEDHIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINED
HIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINEDCompliancy Group
 
HIPAA Omnibus Presentation
HIPAA Omnibus PresentationHIPAA Omnibus Presentation
HIPAA Omnibus PresentationCompliancy Group
 
Hipaa changes 2018 and how to comply
Hipaa changes 2018 and how to complyHipaa changes 2018 and how to comply
Hipaa changes 2018 and how to complySangeetha Parandhaman
 
Maninging Risk Exposure in Meaningful Use Stage 2
Maninging Risk Exposure in Meaningful Use Stage 2Maninging Risk Exposure in Meaningful Use Stage 2
Maninging Risk Exposure in Meaningful Use Stage 2Compliancy Group
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?Redspin, Inc.
 
In 2013, the Health Insurance Portability and Accountability Act (HI.pdf
In 2013, the Health Insurance Portability and Accountability Act (HI.pdfIn 2013, the Health Insurance Portability and Accountability Act (HI.pdf
In 2013, the Health Insurance Portability and Accountability Act (HI.pdfbharatchawla141
 

Similar to HIPAA compliance for Business Associates- The value of compliance, how to acquire and retain clients! (20)

Understanding HIPAA / HITECH as a Mail Service Provider
Understanding HIPAA / HITECH as a Mail Service ProviderUnderstanding HIPAA / HITECH as a Mail Service Provider
Understanding HIPAA / HITECH as a Mail Service Provider
 
Keeping Your Business HIPAA-Compliant
Keeping Your Business HIPAA-CompliantKeeping Your Business HIPAA-Compliant
Keeping Your Business HIPAA-Compliant
 
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
 
Hipaa audits and enforcement
Hipaa audits and enforcementHipaa audits and enforcement
Hipaa audits and enforcement
 
Business Associates: How to differentiate your organization using HIPAA compl...
Business Associates: How to differentiate your organization using HIPAA compl...Business Associates: How to differentiate your organization using HIPAA compl...
Business Associates: How to differentiate your organization using HIPAA compl...
 
HIPAA Compliance and Security in a Mobile World
HIPAA Compliance and Security in a Mobile WorldHIPAA Compliance and Security in a Mobile World
HIPAA Compliance and Security in a Mobile World
 
HealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTHealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUST
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUST
 
HIPAA Business Associate Compliance and Dangers
HIPAA Business Associate Compliance and DangersHIPAA Business Associate Compliance and Dangers
HIPAA Business Associate Compliance and Dangers
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017
 
Is your billing partner hipaa compliant
Is your billing partner hipaa compliantIs your billing partner hipaa compliant
Is your billing partner hipaa compliant
 
PSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS Community
 
01
0101
01
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUST
 
HIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINED
HIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINEDHIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINED
HIPAA MYTHS: HOW MUCH DO YOU KNOW? COMMON MYTHS DEBUNKED & EXPLAINED
 
HIPAA Omnibus Presentation
HIPAA Omnibus PresentationHIPAA Omnibus Presentation
HIPAA Omnibus Presentation
 
Hipaa changes 2018 and how to comply
Hipaa changes 2018 and how to complyHipaa changes 2018 and how to comply
Hipaa changes 2018 and how to comply
 
Maninging Risk Exposure in Meaningful Use Stage 2
Maninging Risk Exposure in Meaningful Use Stage 2Maninging Risk Exposure in Meaningful Use Stage 2
Maninging Risk Exposure in Meaningful Use Stage 2
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
 
In 2013, the Health Insurance Portability and Accountability Act (HI.pdf
In 2013, the Health Insurance Portability and Accountability Act (HI.pdfIn 2013, the Health Insurance Portability and Accountability Act (HI.pdf
In 2013, the Health Insurance Portability and Accountability Act (HI.pdf
 

More from Compliancy Group

HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...
HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...
HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...Compliancy Group
 
How to prepare for OCR's upcoming phase 2 audits
How to prepare for OCR's upcoming phase 2 auditsHow to prepare for OCR's upcoming phase 2 audits
How to prepare for OCR's upcoming phase 2 auditsCompliancy Group
 
Preparing for the unexpected in your medical practice
Preparing for the unexpected in your medical practicePreparing for the unexpected in your medical practice
Preparing for the unexpected in your medical practiceCompliancy Group
 
HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...
HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...
HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...Compliancy Group
 
How to Survive a HIPAA Audit
How to Survive a HIPAA AuditHow to Survive a HIPAA Audit
How to Survive a HIPAA AuditCompliancy Group
 
How to Effectively Negotiate a Business Associate Agreement: What’s Importan...
How to Effectively Negotiate a Business Associate Agreement:  What’s Importan...How to Effectively Negotiate a Business Associate Agreement:  What’s Importan...
How to Effectively Negotiate a Business Associate Agreement: What’s Importan...Compliancy Group
 
How to Increase Your Profits Using Patient Payments on File, Recurring and On...
How to Increase Your Profits Using Patient Payments on File, Recurring and On...How to Increase Your Profits Using Patient Payments on File, Recurring and On...
How to Increase Your Profits Using Patient Payments on File, Recurring and On...Compliancy Group
 
Why a Risk Assessment is NOT Enough for HIPAA Compliance
Why a Risk Assessment is NOT Enough for HIPAA ComplianceWhy a Risk Assessment is NOT Enough for HIPAA Compliance
Why a Risk Assessment is NOT Enough for HIPAA ComplianceCompliancy Group
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeCompliancy Group
 
What you need to know about Meaningful Use 2 & interoperability
What you need to know about Meaningful Use 2 & interoperabilityWhat you need to know about Meaningful Use 2 & interoperability
What you need to know about Meaningful Use 2 & interoperabilityCompliancy Group
 
Just the Facts- Meaningful Use Stage 2 & ICD 10
Just the Facts- Meaningful Use Stage 2 & ICD 10Just the Facts- Meaningful Use Stage 2 & ICD 10
Just the Facts- Meaningful Use Stage 2 & ICD 10Compliancy Group
 
Is Your EHR Safe? New Technologies for Auditing
Is Your EHR Safe? New Technologies for AuditingIs Your EHR Safe? New Technologies for Auditing
Is Your EHR Safe? New Technologies for AuditingCompliancy Group
 
Business Associate and HIPAA Comliance Infographic
Business Associate and HIPAA Comliance InfographicBusiness Associate and HIPAA Comliance Infographic
Business Associate and HIPAA Comliance InfographicCompliancy Group
 
Surving a HIPAA Audit Infographic
Surving a HIPAA Audit InfographicSurving a HIPAA Audit Infographic
Surving a HIPAA Audit InfographicCompliancy Group
 
Cyber & Privacy Risk Infographic
Cyber & Privacy Risk InfographicCyber & Privacy Risk Infographic
Cyber & Privacy Risk InfographicCompliancy Group
 
Surviving a HIPAA Audit: Five Crucial Steps
Surviving a HIPAA Audit: Five Crucial Steps Surviving a HIPAA Audit: Five Crucial Steps
Surviving a HIPAA Audit: Five Crucial Steps Compliancy Group
 
Where security and privacy meet partnering tips for CSOs and privacy/complian...
Where security and privacy meet partnering tips for CSOs and privacy/complian...Where security and privacy meet partnering tips for CSOs and privacy/complian...
Where security and privacy meet partnering tips for CSOs and privacy/complian...Compliancy Group
 
HIPAA Breach: Did You Know?
HIPAA Breach: Did You Know?HIPAA Breach: Did You Know?
HIPAA Breach: Did You Know?Compliancy Group
 
Maintaining HIPAA Compliance with Cloud Based Solutions
Maintaining HIPAA Compliance with Cloud Based SolutionsMaintaining HIPAA Compliance with Cloud Based Solutions
Maintaining HIPAA Compliance with Cloud Based SolutionsCompliancy Group
 

More from Compliancy Group (20)

HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...
HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...
HIPAA Compliance and Non-Business Associate Vendors - Strategies and Best Pra...
 
How to prepare for OCR's upcoming phase 2 audits
How to prepare for OCR's upcoming phase 2 auditsHow to prepare for OCR's upcoming phase 2 audits
How to prepare for OCR's upcoming phase 2 audits
 
Preparing for the unexpected in your medical practice
Preparing for the unexpected in your medical practicePreparing for the unexpected in your medical practice
Preparing for the unexpected in your medical practice
 
HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...
HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...
HIPAA Compliance and Electronic Protected Health Information: Ignorance is no...
 
How to Survive a HIPAA Audit
How to Survive a HIPAA AuditHow to Survive a HIPAA Audit
How to Survive a HIPAA Audit
 
How to Effectively Negotiate a Business Associate Agreement: What’s Importan...
How to Effectively Negotiate a Business Associate Agreement:  What’s Importan...How to Effectively Negotiate a Business Associate Agreement:  What’s Importan...
How to Effectively Negotiate a Business Associate Agreement: What’s Importan...
 
Meaningful Use vs HIPAA
Meaningful Use vs HIPAAMeaningful Use vs HIPAA
Meaningful Use vs HIPAA
 
How to Increase Your Profits Using Patient Payments on File, Recurring and On...
How to Increase Your Profits Using Patient Payments on File, Recurring and On...How to Increase Your Profits Using Patient Payments on File, Recurring and On...
How to Increase Your Profits Using Patient Payments on File, Recurring and On...
 
Why a Risk Assessment is NOT Enough for HIPAA Compliance
Why a Risk Assessment is NOT Enough for HIPAA ComplianceWhy a Risk Assessment is NOT Enough for HIPAA Compliance
Why a Risk Assessment is NOT Enough for HIPAA Compliance
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challenge
 
What you need to know about Meaningful Use 2 & interoperability
What you need to know about Meaningful Use 2 & interoperabilityWhat you need to know about Meaningful Use 2 & interoperability
What you need to know about Meaningful Use 2 & interoperability
 
Just the Facts- Meaningful Use Stage 2 & ICD 10
Just the Facts- Meaningful Use Stage 2 & ICD 10Just the Facts- Meaningful Use Stage 2 & ICD 10
Just the Facts- Meaningful Use Stage 2 & ICD 10
 
Is Your EHR Safe? New Technologies for Auditing
Is Your EHR Safe? New Technologies for AuditingIs Your EHR Safe? New Technologies for Auditing
Is Your EHR Safe? New Technologies for Auditing
 
Business Associate and HIPAA Comliance Infographic
Business Associate and HIPAA Comliance InfographicBusiness Associate and HIPAA Comliance Infographic
Business Associate and HIPAA Comliance Infographic
 
Surving a HIPAA Audit Infographic
Surving a HIPAA Audit InfographicSurving a HIPAA Audit Infographic
Surving a HIPAA Audit Infographic
 
Cyber & Privacy Risk Infographic
Cyber & Privacy Risk InfographicCyber & Privacy Risk Infographic
Cyber & Privacy Risk Infographic
 
Surviving a HIPAA Audit: Five Crucial Steps
Surviving a HIPAA Audit: Five Crucial Steps Surviving a HIPAA Audit: Five Crucial Steps
Surviving a HIPAA Audit: Five Crucial Steps
 
Where security and privacy meet partnering tips for CSOs and privacy/complian...
Where security and privacy meet partnering tips for CSOs and privacy/complian...Where security and privacy meet partnering tips for CSOs and privacy/complian...
Where security and privacy meet partnering tips for CSOs and privacy/complian...
 
HIPAA Breach: Did You Know?
HIPAA Breach: Did You Know?HIPAA Breach: Did You Know?
HIPAA Breach: Did You Know?
 
Maintaining HIPAA Compliance with Cloud Based Solutions
Maintaining HIPAA Compliance with Cloud Based SolutionsMaintaining HIPAA Compliance with Cloud Based Solutions
Maintaining HIPAA Compliance with Cloud Based Solutions
 

Recently uploaded

Preventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdf
Preventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdfPreventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdf
Preventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdfAditiAlishetty
 
Artificial Intelligence Robotics & Computational Fluid Dynamics
Artificial Intelligence Robotics & Computational Fluid DynamicsArtificial Intelligence Robotics & Computational Fluid Dynamics
Artificial Intelligence Robotics & Computational Fluid DynamicsParag Kothawade
 
Professional Ear Wax Cleaning Services for Your Home
Professional Ear Wax Cleaning Services for Your HomeProfessional Ear Wax Cleaning Services for Your Home
Professional Ear Wax Cleaning Services for Your HomeEarwax Doctor
 
『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书
『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书
『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书rnrncn29
 
Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...
Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...
Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...Oleg Kshivets
 
Understanding Cholera: Epidemiology, Prevention, and Control.pdf
Understanding Cholera: Epidemiology, Prevention, and Control.pdfUnderstanding Cholera: Epidemiology, Prevention, and Control.pdf
Understanding Cholera: Epidemiology, Prevention, and Control.pdfSasikiranMarri
 
Biology class 12 assignment neet level practise chapter wise
Biology class 12 assignment neet level practise chapter wiseBiology class 12 assignment neet level practise chapter wise
Biology class 12 assignment neet level practise chapter wiseNAGKINGRAPELLY
 
Leading big change: what does it take to deliver at large scale?
Leading big change: what does it take to deliver at large scale?Leading big change: what does it take to deliver at large scale?
Leading big change: what does it take to deliver at large scale?HelenBevan4
 
Globalny raport: „Prawdziwe piękno 2024" od Dove
Globalny raport: „Prawdziwe piękno 2024" od DoveGlobalny raport: „Prawdziwe piękno 2024" od Dove
Globalny raport: „Prawdziwe piękno 2024" od Doveagatadrynko
 
Subconjunctival Haemorrhage,causes,treatment..pptx
Subconjunctival Haemorrhage,causes,treatment..pptxSubconjunctival Haemorrhage,causes,treatment..pptx
Subconjunctival Haemorrhage,causes,treatment..pptxvideosfildr
 
Advance Directives and Advance Care Planning: Ensuring Patient Voices Are Heard
Advance Directives and Advance Care Planning: Ensuring Patient Voices Are HeardAdvance Directives and Advance Care Planning: Ensuring Patient Voices Are Heard
Advance Directives and Advance Care Planning: Ensuring Patient Voices Are HeardVITASAuthor
 
Text Neck Syndrome and its probable way out.pptx
Text Neck Syndrome and its probable way out.pptxText Neck Syndrome and its probable way out.pptx
Text Neck Syndrome and its probable way out.pptxProf. Satyen Bhattacharyya
 
2024 HCAT Healthcare Technology Insights
2024 HCAT Healthcare Technology Insights2024 HCAT Healthcare Technology Insights
2024 HCAT Healthcare Technology InsightsHealth Catalyst
 
Presentation for Alzheimers Disease.pptx
Presentation for Alzheimers Disease.pptxPresentation for Alzheimers Disease.pptx
Presentation for Alzheimers Disease.pptxravisutar1
 
CASE STUDY ON CHRONIC KIDNEY DISEASE.pptx
CASE  STUDY ON CHRONIC KIDNEY DISEASE.pptxCASE  STUDY ON CHRONIC KIDNEY DISEASE.pptx
CASE STUDY ON CHRONIC KIDNEY DISEASE.pptxdrsriram2001
 
SARS Cov-2 INFECTION AND ITS EMERGING VARIANTS
SARS Cov-2 INFECTION AND ITS EMERGING VARIANTSSARS Cov-2 INFECTION AND ITS EMERGING VARIANTS
SARS Cov-2 INFECTION AND ITS EMERGING VARIANTSNehaSaini499770
 
CROHNS DISEASE.pptx by Dr. Chayanika Das
CROHNS DISEASE.pptx by Dr. Chayanika DasCROHNS DISEASE.pptx by Dr. Chayanika Das
CROHNS DISEASE.pptx by Dr. Chayanika DasChayanika Das
 

Recently uploaded (20)

Preventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdf
Preventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdfPreventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdf
Preventing Common Nutritional Deficiencies In Poultry Flocks (PPT).pdf
 
Artificial Intelligence Robotics & Computational Fluid Dynamics
Artificial Intelligence Robotics & Computational Fluid DynamicsArtificial Intelligence Robotics & Computational Fluid Dynamics
Artificial Intelligence Robotics & Computational Fluid Dynamics
 
Professional Ear Wax Cleaning Services for Your Home
Professional Ear Wax Cleaning Services for Your HomeProfessional Ear Wax Cleaning Services for Your Home
Professional Ear Wax Cleaning Services for Your Home
 
『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书
『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书
『澳洲文凭』买莫道克大学毕业证书成绩单办理澳洲Murdoch文凭学位证书
 
Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...
Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...
Local Advanced Esophageal Cancer (T3-4N0-2M0): Artificial Intelligence, Syner...
 
DELIRIUM psychiatric delirium is a organic mental disorder
DELIRIUM  psychiatric  delirium is a organic mental disorderDELIRIUM  psychiatric  delirium is a organic mental disorder
DELIRIUM psychiatric delirium is a organic mental disorder
 
Dr Sujit Chatterjee Hiranandani Hospital Kidney.pdf
Dr Sujit Chatterjee Hiranandani Hospital Kidney.pdfDr Sujit Chatterjee Hiranandani Hospital Kidney.pdf
Dr Sujit Chatterjee Hiranandani Hospital Kidney.pdf
 
Understanding Cholera: Epidemiology, Prevention, and Control.pdf
Understanding Cholera: Epidemiology, Prevention, and Control.pdfUnderstanding Cholera: Epidemiology, Prevention, and Control.pdf
Understanding Cholera: Epidemiology, Prevention, and Control.pdf
 
Biology class 12 assignment neet level practise chapter wise
Biology class 12 assignment neet level practise chapter wiseBiology class 12 assignment neet level practise chapter wise
Biology class 12 assignment neet level practise chapter wise
 
Leading big change: what does it take to deliver at large scale?
Leading big change: what does it take to deliver at large scale?Leading big change: what does it take to deliver at large scale?
Leading big change: what does it take to deliver at large scale?
 
Globalny raport: „Prawdziwe piękno 2024" od Dove
Globalny raport: „Prawdziwe piękno 2024" od DoveGlobalny raport: „Prawdziwe piękno 2024" od Dove
Globalny raport: „Prawdziwe piękno 2024" od Dove
 
Subconjunctival Haemorrhage,causes,treatment..pptx
Subconjunctival Haemorrhage,causes,treatment..pptxSubconjunctival Haemorrhage,causes,treatment..pptx
Subconjunctival Haemorrhage,causes,treatment..pptx
 
Advance Directives and Advance Care Planning: Ensuring Patient Voices Are Heard
Advance Directives and Advance Care Planning: Ensuring Patient Voices Are HeardAdvance Directives and Advance Care Planning: Ensuring Patient Voices Are Heard
Advance Directives and Advance Care Planning: Ensuring Patient Voices Are Heard
 
Text Neck Syndrome and its probable way out.pptx
Text Neck Syndrome and its probable way out.pptxText Neck Syndrome and its probable way out.pptx
Text Neck Syndrome and its probable way out.pptx
 
2024 HCAT Healthcare Technology Insights
2024 HCAT Healthcare Technology Insights2024 HCAT Healthcare Technology Insights
2024 HCAT Healthcare Technology Insights
 
Presentation for Alzheimers Disease.pptx
Presentation for Alzheimers Disease.pptxPresentation for Alzheimers Disease.pptx
Presentation for Alzheimers Disease.pptx
 
CASE STUDY ON CHRONIC KIDNEY DISEASE.pptx
CASE  STUDY ON CHRONIC KIDNEY DISEASE.pptxCASE  STUDY ON CHRONIC KIDNEY DISEASE.pptx
CASE STUDY ON CHRONIC KIDNEY DISEASE.pptx
 
Coping with Childhood Cancer - How Does it Hurt Today
Coping with Childhood Cancer - How Does it Hurt TodayCoping with Childhood Cancer - How Does it Hurt Today
Coping with Childhood Cancer - How Does it Hurt Today
 
SARS Cov-2 INFECTION AND ITS EMERGING VARIANTS
SARS Cov-2 INFECTION AND ITS EMERGING VARIANTSSARS Cov-2 INFECTION AND ITS EMERGING VARIANTS
SARS Cov-2 INFECTION AND ITS EMERGING VARIANTS
 
CROHNS DISEASE.pptx by Dr. Chayanika Das
CROHNS DISEASE.pptx by Dr. Chayanika DasCROHNS DISEASE.pptx by Dr. Chayanika Das
CROHNS DISEASE.pptx by Dr. Chayanika Das
 

HIPAA compliance for Business Associates- The value of compliance, how to acquire and retain clients!

  • 1. 1 855-85-HIPAA © 2016 Compliancy Group, LLC HIPAA Compliance for Business Associates: The Value of compliance, how to acquire and retain clients!
  • 2. 2 855-85-HIPAA © 2016 Compliancy Group, LLC §  HIPAA •  Protect patient confidentiality while furthering innovation and patient care. §  Omnibus •  Business Associates must protect PHI. §  HITECH/Meaningful Use •  Accelerate adoption of EHR(electronic Health records). §  Penalties or Incentives for adherence HIPAA & HITECH HIPAA OMNIBUS HITECH/ Meaningful Use
  • 3. 3 855-85-HIPAA © 2016 Compliancy Group, LLC Before/After Omnibus Rule §  Before Omnibus: BAs/Subcontractors regulated through Business Associate Agreements (BAAs) §  After Omnibus: BAs/Subcontractors are now regulated directly under HIPAA: •  Comply with HIPAA Security Rule •  Comply with a specific section of the HITECH Breach Notification Rule •  Comply with all applicable provisions of the Privacy Rule §  Substantially increased the magnitude of HIPAA enforcement risk and liability
  • 4. 4 855-85-HIPAA © 2016 Compliancy Group, LLC BAAs Business Associate Agreements: Agreement between the CE and BA to govern the BA’s creation, use, maintenance and disclosure of PHI. §  Must comply with HIPAA Security and Privacy Rules §  BAAs have ALWAYS been required by HIPAA §  After Omnibus – Require reciprocal monitoring by the BA & CE §  Subcontractors of BAs are treated as BAs as well
  • 5. 5 855-85-HIPAA © 2016 Compliancy Group, LLC The Seven Fundamental Elements of an Effective Compliance Program Compliance according to HHS: 1.  Implementing written policies, procedures and standards of conduct. 2.  Designating a compliance officer and compliance committee. 3.  Conducting effective training and education. 4.  Developing effective lines of communication. 5.  Conducting internal monitoring and auditing. 6.  Enforcing standards through well-publicized disciplinary guidelines. 7.  Responding promptly to detected offenses and undertaking corrective action. *Source HHS & OIG
  • 6. 6 855-85-HIPAA © 2016 Compliancy Group, LLC §  Audits •  Security/Administrative/Privacy §  Gap identification and Remediation §  Policies & Procedures §  Employee Training & Attestation §  Incident Management §  Business Associate Management §  Security Risk Analysis §  Penetration Testing §  Vulnerability Scan §  Network Security §  Managed Services §  IT Consulting §  Cloud Services REPUTATION Security Risk Assessment Compliance + Security
  • 7. 7 855-85-HIPAA © 2016 Compliancy Group, LLC Trends in HIPAA Enforcement HIPAA compliance as a differentiator §  Fitbit Inc. – announces its HIPAA compliance, stock price soared (26%) Violation Settlements in 2015 Nonprofit Alaska $150k Pharmacy Colorado $125k PhysicianPractice Indiana $750k Hospital Texas $4.4M Dentist Indiana $12k $80k Hospital&BA Connecticut 1 in 4 Americans Affected by Anthem Breach $3.5M MedicalSchool Washington $750k TeachingHospital Massachusetts $850k §  THREE Prison Sentences §  Medical License Revoked §  State Attorney General levying fines InsuranceCompany PuertoRico Campus NewYork $15k
  • 8. 8 855-85-HIPAA © 2016 Compliancy Group, LLC Phase 2 Audits - NOW §  Began: March 22, 2016 §  Covered Entities will receive an email from OCR to verify their contact information; Business Associates as well §  Failure to respond will not exclude you from potentially being audited, OCR will simply use publicly available information "The 2016 Phase 2 HIPAA Audit Program will review the policies and procedures adopted and employed by covered entities and their business associates to meet selected standards and implementation specifications of the Privacy, Security, and Breach Notification Rules.”
  • 9. 9 855-85-HIPAA © 2016 Compliancy Group, LLC Why Should I Care? §  Your clients are at risk §  You are at risk §  Limit your liabilities •  Protect PHI, reputation damage, $$$ penalties This is a Federal Mandate, NOT optional
  • 10. 10 855-85-HIPAA © 2016 Compliancy Group, LLC What Are My Liabilities? Business associates are directly liable for: 1.  Impermissible uses and disclosures 2.  Failure to provide breach notification to the CE 3.  Failure to provide access to a copy of ePHI to either the CE the individual, or the individual’s designee 4.  Failure to disclose PHI where required by the HHS to investigate or determine the BA’s HIPAA compliance 5.  Failure to follow Minimum Necessary standard when using or disclosing 6.  Failure to provide an accounting of disclosures
  • 11. 11 855-85-HIPAA © 2016 Compliancy Group, LLC Insurance Holding Company §  Insurance company, Triple-S (Puerto Rico) §  Widespread non-compliance •  Failure to implement Administrative, Privacy, and Technical safeguards •  Lack of appropriate Business Associate Agreements •  Failure to conduct accurate/thorough Risk Analysis §  Settlement: $3.5 Million (11/30/15) “This case sends an important message for HIPAA Covered Entities not only about compliance with the requirements of the Security Rule, including risk analysis, but compliance with the requirements of the Privacy Rule, including those addressing business associate agreements and the minimum necessary use of protected health information.” said OCR Director Jocelyn Samuels. http://www.hhs.gov/about/news/2015/11/30/triple-s-management-corporation-settles-hhs-charges.html
  • 12. 12 855-85-HIPAA © 2016 Compliancy Group, LLC But…It Probably Won’t Happen To Me §  In a recent study, more than half of business associates (59%) reported a data breach in the last two years that involved the loss or theft of patient data. More than a quarter (29%) experienced two breaches or more. §  Of the 345 incidents reported by HHS and listed on their site under Breaches Affecting 500 or More Individuals, 74 involved a business associate (21%). Fifth Annual Benchmark Study on Privacy & Security of Healthcare Data conducted by Ponemon Institute http://media.scmagazine.com/documents/121/healthcare_privacy_security_be_30019.pdf
  • 13. 13 855-85-HIPAA © 2016 Compliancy Group, LLC HHS Wall of Shame
  • 14. 14 855-85-HIPAA © 2016 Compliancy Group, LLC Importance of BAA & Complete Risk Analysis §  North Memorial Health Care of Minnesota §  Laptop theft, 6,497 patient records §  No BAA with Billing firm §  Failed to complete a risk analysis to address all potential risks and vulnerabilities to ePHI §  Settlement: $1,550,000 (3/19/16) “Two major cornerstones of the HIPAA Rules were overlooked by this entity,” said Jocelyn Samuels, Director of OCR. “Organizations must have in place compliant Business Associate Agreements as well as an accurate and thorough risk analysis that addresses their enterprise-wide IT infrastructure. http://www.hhs.gov/about/news/2016/03/16/155-million-settlement-underscores-importance-executing-hipaa-business- associate-agreements.html
  • 15. 15 855-85-HIPAA © 2016 Compliancy Group, LLC The NEED for BAAs §  Raleigh Orthopaedic (North Carolina) §  17,300 patient records §  Handed over x-rays and associated PHI to potential business partner without first executing a business associate agreement. §  Settlement: $750,000 (4/20/16) “HIPAA’s obligation on covered entities to obtain business associate agreements is more than a mere check-the-box paperwork exercise,” said Jocelyn Samuels, Director of OCR. “It is critical for entities to know to whom they are handing PHI and to obtain assurances that the information will be protected.” http://www.hhs.gov/hipaa/for-professionals/compliance-enforcement/agreements/raleigh-orthopaedic-clinic-bulletin/ index.html
  • 16. 16 855-85-HIPAA © 2016 Compliancy Group, LLC What’s The Big Deal About HIPAA? §  Federal Mandate “LAW” •  Heavy Enforcement §  In the News §  Reputation & Fines §  2015 Fastest growing sector 3-5 Million CE’S & BA’S 70-79% Are NOT Compliant $44 Billion Incentive Dollars Paid
  • 17. 17 855-85-HIPAA © 2016 Compliancy Group, LLC Benefits Of Being Compliant §  Differentiate yourself: You become more credible than your competitors •  Announce your compliance §  Retain current clients §  New revenue streams
  • 18. 18 855-85-HIPAA © 2016 Compliancy Group, LLC Differentiate Your Company HIPAA compliance as a differentiator §  Fitbit Inc. – announces its HIPAA compliance, stock price soared (26%)
  • 19. 19 855-85-HIPAA © 2016 Compliancy Group, LLC MSP/ Service Provider §  Beat the competition §  New Market Opportunities §  Recurring Revenue §  Scalable offering §  Higher Margins “We see The Guard as a solution that remedied our concerns about providing compliance support for our clients that also suited their needs to a tee. Liability has never been an issue, and Compliancy Group’s proven track record of not having a single client ever fail an OCR audit has proven true with our clients as well. They cared about fitting The Guard into our pre-existing business, and with the marketing and sales support they’ve even held private webinars just for the benefit of our clients. Compliancy Group and their team of Compliance Coaches has let us focus on the security work we’ve always provided while enhancing our offerings with a powerful total compliance solution that we know will work for our clients.”– George Passidakis, Director of Sales and Market
  • 20. 20 855-85-HIPAA © 2016 Compliancy Group, LLC Adding Compliance To Your Offerings §  Increase stickiness of clients §  Added value to your offerings §  Your clients are compliant and so are you! •  Limit liability for all parties §  New revenue stream
  • 21. 21 855-85-HIPAA © 2016 Compliancy Group, LLC How Do I Become Compliant? Business Associate Compliance Requirements: q  Audits q  Security Risk Assessment and Administrative Assessment q  Identify deficiencies q  Create remediation plans q  Security and Administrative q  Policies and Procedures q  Employee Training q  Identify CEs and BAs (BAAs) q  Incident Management q  Review of compliance – Annual/periodic
  • 22. 22 855-85-HIPAA © 2016 Compliancy Group, LLC Solving The HIPAA Compliance Puzzle Audits SRA (Security Risk Assessment), Administrative, Privacy Remediation Plan Policies, Procedures & Training Business Associate Management Incident Management & Remediation Document Version Employee Attestation & Tracking
  • 23. 23 855-85-HIPAA © 2016 Compliancy Group, LLC Compliance Questions? For more information, contact: Marc Haskelson 855.854.4722 ext 507 marc@compliancygroup.com