SlideShare a Scribd company logo
HIPAA Security
A Management System Approach




              Dan Wallace
              dwallace@growforwardllc.com
2



Agenda
1) The Need for Security Awareness
   Programs
2) Security Awareness as a Product
3) Phase 1 – Identify Target Audiences and
   Product
4) Phase 2 – Identify Product Distribution
   Methods
5) Phase 3 – Obtain Management Support
6) Phase 4 – Product Launch
7) Phase 5 – Effectiveness Assessment
8) Ongoing Enhancements
9) Ideas for Customized Campaigns




                  HIPAA Security Compliance Framework
3




Introduction to
Management Systems




        HIPAA Security Compliance Framework
4
Management System
Overview


   A management system is a mechanism
to establish policy and objectives and to put in
place the means achieve those objectives.
   Management systems are used by
organizations to develop policies and to put
these into effect via objectives and targets
using:
    –   Organizational structure
    –   Systematic procedures
    –   Measurement and evaluation
    –   Quality control and continuous
        improvement         structure, procedures
                            & measurement are
                            required by the HIPAA
                            security regulation
                  HIPAA Security Compliance Framework
5

Elements of a Management
System

   Planning - identification of needs,
resources, structure, responsibilities
   Policy - demonstration of commitment and
principles for action
  Implementation and operation -
awareness building and training
  Performance assessment - monitoring
and measuring, handling non-conformities,
audits
  Improvement - corrective and preventive
action, continual improvement)
  Management review – oversight,
governance and compliance




                  HIPAA Security Compliance Framework
6

Information Security
Management System


   ISMS That part of the overall management
system, based on a business risk approach, to
establish, implement, operate, monitor,
review, maintain and improve information
security
   The Design and Implementation of
the ISMS is influenced by business needs
and objectives, resulting security
requirements, the processes employed and
the size and structure of the organization.
  The ISMS and the supporting systems are
designed to change when necessary.




                  HIPAA Security Compliance Framework
7

 Management System
 Documentation
Management framework
  policies relating to
      BS 7799-2
       Clause 4                       Security Manual


                            Level 1
                          Policy, scope
                        risk assessment,
                    statement of applicability
                                                   Procedure
                    Define processes – who,        s
                       what, when, where
               Level
                 2                                         Work
                Describes how tasks and specific    Instructions,
                       activities are done            checklists,
          Level
                                                        forms, etc.
            3
           Provides objective evidence of compliance to
           HIPAA security requirements and required by
  Level                 BS7799 clause 3.6
    4
                                                         Records




                         HIPAA Security Compliance Framework
8




HIPAA Security
Framework




          HIPAA Security Compliance Framework
Phase 1                         Project
                                          Charter           9
                         Plan the
                         Project

           Phase 2                  Policies, Standards,

                         Develop        Procedures
  ISO/IEC 17799
                         Policies
                                          Phase 1 &
            Phase 3
        Threats,         Assess           2 Outputs
    Vulnerabilities &
        Impacts
                           Risk
            Phase 4                        Phase 3
     Risk Tolerance
                         Manage            Outputs
       Degree of
      Compliance           Risk
  OCTAVE
      Phase 5                            Selected
     Remediation
                        Implement        Controls
       Plans
                         Controls

           Phase 6                      Compliance
Control Objectives                        Guide
  Implemented           Compliance
    Controls




The Framework
                           HIPAA Security Compliance Framework
10

Phase One: Project Planning



  Gain an understanding of the
organization and technology environment
  Establish the objectives of the
management system
  Develop project charter document
  Roll out methodology and obtain buy in
  Develop detailed project plans
  Address budget issues
  Obtain resource commitments




                HIPAA Security Compliance Framework
11

Phase Two: Policy
Development


  POLICY DEFINITON: Develop a custom
security policy document, based on ISO/IEC
17799 that is driven by business/clinical need,
and prescribes management direction in
meeting HIPAA security compliance objectives
  STANDARDS & PROCEDURE
DEVELOPMENT: Each functional area or
department develops the means to implement
and enforce management’s policies




                  HIPAA Security Compliance Framework
Policy Definition & Standard                                                                12

     Development Process
 Determine                                        Map
                         Identify                                                   Develop
   Policy                                       Current        Analyze Gaps
                     Current Policies                                            Required Policies
Requirements                                  to Required


•   Kickoff          •   Review           •    Review HIPAA    •   Identify Gaps •     Kickoff
                         Existing              Security Regs
•   Interview Key                                              •   Identify        •   User Training
                         Policies
    Personnel                             •    Review              New Areas
                     •   Review details        ISO/IEC 17799
•   Interview IT &                                             •   Assign Policy
                         of Incidents
    security                                                       Ownership

•   Checkpoint                                                 •   Consolidate
                                                                   Findings




    Policy Development tasks are the same
    for both policy definition and
    standards development




                                          HIPAA Security Compliance Framework
13



Procedure Development

   A Procedure is the organization of people,
equipment, energy, procedures and material
into the work activities needed to produce a
specified end result (work product).
  Procedures are a sequence of repeatable
activities that have measurable inputs, value-
add activities and measurable outputs.
  Procedures have a functional focus as
opposed to organizational focus, must have a
specified owner, and use Critical Success
Factors (CSF) to help focus process
execution and maximize improvement efforts.
   Each functional area develops their own
procedures consistent with policies. Methods
for procedure development will vary however,
management may elect to issue guidance on
the form and format of documented
procedures.
                  HIPAA Security Compliance Framework
Required Procedures                                                       14

164.308(a)(4)(ii)(B)   Access Authorization (A)
164.310(a)(2)(iii)     Access Control and Validation (A)
164.312(a)(1)          Access Controls (S)
164.308(a)(4)(ii)(C)   Access Establishment and Modification (A)
164.312(b)             Audit Controls (S)
164.308(a)(3)(ii)(A)   Authorization and/or Supervision (A)
164.312(a)(2)(iii)     Automatic Logoff (A)
164.310(a)(2)(i)       Contingency Operations (A)
164.308(a)(7)(i)       Contingency Plan (S)
164.308(a)(7)(ii)(A)   Data Backup Plan (R)
164.310(d)(1)          Device and Media Controls (S)
164.308(a)(7)(ii)(B)   Disaster Recovery Plan (R)
164.310(d)(2)(i)       Disposal (R)
164.312(a)(2)(ii)      Emergency Access (R)
164.308(a)(7)(ii)(C)   Emergency Mode Operation Plan (R)
164.310(a)(1)          Facility Access Controls (S)
164.310(a)(2)(ii)      Facility Security Plan (A)
164.308(a)(4)(i)       Information Access Management (S)
164.308(a)(1)(ii)(D)   Information System Activity Review (R)
164.312(c)(1)          Integrity (S)
164.308(a)(4)(ii)(A)   Isolating Health Care Clearinghouse Function (R)
164.308(a)(5)(ii)(C)   Login Monitoring (A)
164.310(a)(2)(iv)      Maintenance Records (A)
164.310(d)(2)(ii)      Media Re-Use (R)
164.308(a)(5)(ii)(D)   Password Management (A)
164.312(d)             Person or Entity Authentication (S)
164.308(a)(5)(ii)(B)   Protection from Malicious Software (A)
164.308(a)(6)(i)       Security Incident Procedures (S)
164.308(a)(1)(i)       Security Management Process (S)
164.308(a)(3)(ii)(C)   Termination (A)
164.308(a)(7)(ii)(D)   Testing and Revision (A)
164.308(a)(3)(ii)(B)   Workforce Clearance (A)
164.308(a)(3)(i)       Workforce Security (S)
164.310(b)             Workstation Use (S)


                              HIPAA Security Compliance Framework
15

  Phase Three: Risk
  Assessment
        Overview of the OCTAVE
               Process




OCTAVE PROCESS: a
progressive series of self-
directed workshops that results in
an in-depth security analysis of
business and computing
infrastructure elements
                            HIPAA Security Compliance Framework
16

Phase Three: Risk
Assessment
  PREPARATION: Define scope of the risk
assessment, select analysis teams, method
orientation, schedule workshops.
  PHASE ONE: BUILD ASSET-BASED
THREAT PROFILES An organizational
evaluation. The analysis team determines what
is important to the organization (information-
related assets) and what is currently being
done to protect those assets.
  PHASE TWO: IDENTIFY
INFRASTRUCTURE VULNERABILITIES
An evaluation of the information infrastructure.
The analysis team examines network access
paths, identifying classes of information
technology components related to each critical
asset. The team then determines the extent to
which each class of component is resistant to
network attacks.
                   HIPAA Security Compliance Framework
17
Phase Four: Risk
Management and
Remediation
  PHASE THREE: DEVELOP
SECURITY STRATEGY AND PLANS The
analysis team identifies risks to the
organization’s critical assets and decides what
to do about them. The team creates a
protection strategy for the organization and
mitigation plans to address the risks to the
critical assets, based upon an analysis of the
information gathered.




                   HIPAA Security Compliance Framework
18

Risk Assessment &
Management




         HIPAA Security Compliance Framework
19
Phase Five: Implement
Control Objectives and
Controls
  PHASE THREE: DEVELOP
SECURITY STRATEGY AND PLANS The
analysis team identifies risks to the
organization’s critical assets and decides what
to do about them. The team creates a
protection strategy for the organization and
mitigation plans to address the risks to the
critical assets, based upon an analysis of the
information gathered.




                   HIPAA Security Compliance Framework
20

Phase Six: Prepare the
Statement of Applicability
   COMPLIANCE DOCUMENT Written
evidence of the actions taken in the first five
phases with regard to HIPAA compliance.
  MANAGEMENT FRAMEWORK
SUMMARY A synopsis of the entire
information security management framework
including the policy, control objectives and
implemented controls.
  PROCEDURE INVENTORY A catelogue
of procedures implemented to support the
management framework including
responsibilities and relevant actions.
  MANAGEMENT SYSTEM
PROCEDURES Administrative procedures
covering the operation and management of the
management system including responsibilities.
                    HIPAA Security Compliance Framework

More Related Content

What's hot

Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security Controls
BSides Delhi
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
Jiunn-Jer Sun
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
mcloete
 
European Cybersecurity Context
European Cybersecurity ContextEuropean Cybersecurity Context
European Cybersecurity Context
Miguel A. Amutio
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
PECB
 
Cyber Security Needs and Challenges
Cyber Security Needs and ChallengesCyber Security Needs and Challenges
Cyber Security Needs and Challenges
Happiest Minds Technologies
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
SriramITISConsultant
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
Arul Nambi
 
ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How To
Jim Gilsinn
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
Mart Rovers
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Lance Peterman
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
SerkanRafetHalil1
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
Adam Miller
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
PECB
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
PECB
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
Ramana K V
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
Ahmad Haghighi
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
PECB
 

What's hot (20)

Effective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security ControlsEffective Cyber Defense Using CIS Critical Security Controls
Effective Cyber Defense Using CIS Critical Security Controls
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
 
Iso27001 Audit Services
Iso27001 Audit ServicesIso27001 Audit Services
Iso27001 Audit Services
 
European Cybersecurity Context
European Cybersecurity ContextEuropean Cybersecurity Context
European Cybersecurity Context
 
Top management role to implement ISO 27001
Top management role to implement ISO 27001Top management role to implement ISO 27001
Top management role to implement ISO 27001
 
Cyber Security Needs and Challenges
Cyber Security Needs and ChallengesCyber Security Needs and Challenges
Cyber Security Needs and Challenges
 
Adarsh Resume ISO27001
Adarsh Resume ISO27001Adarsh Resume ISO27001
Adarsh Resume ISO27001
 
ISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_ListISO 27001 Implementation_Documentation_Mandatory_List
ISO 27001 Implementation_Documentation_Mandatory_List
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
ISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How ToISA/IEC 62443: Intro and How To
ISA/IEC 62443: Intro and How To
 
Iso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interpromIso iec 27001 foundation training course by interprom
Iso iec 27001 foundation training course by interprom
 
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century EnterpriseIdentity & Access Management - Securing Your Data in the 21st Century Enterprise
Identity & Access Management - Securing Your Data in the 21st Century Enterprise
 
ISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdfISO 27001_2022 Standard_Presentation.pdf
ISO 27001_2022 Standard_Presentation.pdf
 
Iso 27001
Iso 27001Iso 27001
Iso 27001
 
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to KnowCMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
CMMC, ISO/IEC 27001, ISO/IEC 27032, and NIST – What You Need to Know
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
All you wanted to know about iso 27000
All you wanted to know about iso 27000All you wanted to know about iso 27000
All you wanted to know about iso 27000
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 

Viewers also liked

Application Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA ComplianceApplication Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA Compliance
TrueVault
 
HIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & OverviewHIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & Overview
Bob Chaput
 
HIPAA and How it Applies to You
HIPAA and How it Applies to YouHIPAA and How it Applies to You
HIPAA and How it Applies to You
Winston & Strawn LLP
 
HIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of ComplianceHIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of Compliance
Jay Hodes
 
HIPAA Compliance Checklist for Medical Practices
HIPAA Compliance Checklist for Medical PracticesHIPAA Compliance Checklist for Medical Practices
HIPAA Compliance Checklist for Medical Practices
Medical Transcription Service Company
 
ISSIP FUTURE SIG
ISSIP FUTURE SIGISSIP FUTURE SIG
ISSIP FUTURE SIG
ALessio Patatìn
 
2010 New Guidelines Hipaa Checklist V1
2010 New Guidelines Hipaa Checklist V12010 New Guidelines Hipaa Checklist V1
2010 New Guidelines Hipaa Checklist V1
GuardEra Access Solutions, Inc.
 
HIPAA Compliance Checklist
HIPAA Compliance ChecklistHIPAA Compliance Checklist
HIPAA Compliance Checklist
Leigh-Ann Renz
 
Sample Business Associate Agreement
Sample Business Associate AgreementSample Business Associate Agreement
Sample Business Associate Agreement
Jorge M. Abril, P.A.
 
Protecting PHI with encryption for HIPAA compliance
Protecting PHI with encryption for HIPAA complianceProtecting PHI with encryption for HIPAA compliance
Protecting PHI with encryption for HIPAA compliance
Todd Merrill
 
HIPAA: Everything You Need to Know
HIPAA: Everything You Need to KnowHIPAA: Everything You Need to Know
HIPAA: Everything You Need to Know
benefitexpress
 
Hawaii’s HIPAA Harmonization Law
Hawaii’s HIPAA Harmonization LawHawaii’s HIPAA Harmonization Law
Hawaii’s HIPAA Harmonization Law
Stephanie L. Gallagher
 
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterSAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
David Sweigert
 
HIPAA Compliance for Developers
HIPAA Compliance for DevelopersHIPAA Compliance for Developers
HIPAA Compliance for Developers
TrueVault
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
Jim Anfield
 
HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
data brackets
 
Introduction To Business Ethics
Introduction To Business EthicsIntroduction To Business Ethics
Introduction To Business Ethics
Paul Pajo
 
Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016
Lance King
 
HIPAA Basics
HIPAA BasicsHIPAA Basics
HIPAA BasicsKarna *
 

Viewers also liked (20)

Application Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA ComplianceApplication Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA Compliance
 
HIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & OverviewHIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & Overview
 
HIPAA and How it Applies to You
HIPAA and How it Applies to YouHIPAA and How it Applies to You
HIPAA and How it Applies to You
 
HIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of ComplianceHIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of Compliance
 
HIPAA Compliance Checklist for Medical Practices
HIPAA Compliance Checklist for Medical PracticesHIPAA Compliance Checklist for Medical Practices
HIPAA Compliance Checklist for Medical Practices
 
ISSIP FUTURE SIG
ISSIP FUTURE SIGISSIP FUTURE SIG
ISSIP FUTURE SIG
 
2010 New Guidelines Hipaa Checklist V1
2010 New Guidelines Hipaa Checklist V12010 New Guidelines Hipaa Checklist V1
2010 New Guidelines Hipaa Checklist V1
 
HIPAA Compliance Checklist
HIPAA Compliance ChecklistHIPAA Compliance Checklist
HIPAA Compliance Checklist
 
Sample Business Associate Agreement
Sample Business Associate AgreementSample Business Associate Agreement
Sample Business Associate Agreement
 
Protecting PHI with encryption for HIPAA compliance
Protecting PHI with encryption for HIPAA complianceProtecting PHI with encryption for HIPAA compliance
Protecting PHI with encryption for HIPAA compliance
 
HIPAA: Everything You Need to Know
HIPAA: Everything You Need to KnowHIPAA: Everything You Need to Know
HIPAA: Everything You Need to Know
 
HIPAA HITECH training 7-9-12
HIPAA HITECH training 7-9-12HIPAA HITECH training 7-9-12
HIPAA HITECH training 7-9-12
 
Hawaii’s HIPAA Harmonization Law
Hawaii’s HIPAA Harmonization LawHawaii’s HIPAA Harmonization Law
Hawaii’s HIPAA Harmonization Law
 
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project CharterSAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
SAMPLE HIPAA Security Rule Corrective Action Plan Project Charter
 
HIPAA Compliance for Developers
HIPAA Compliance for DevelopersHIPAA Compliance for Developers
HIPAA Compliance for Developers
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
 
HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
 
Introduction To Business Ethics
Introduction To Business EthicsIntroduction To Business Ethics
Introduction To Business Ethics
 
Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016
 
HIPAA Basics
HIPAA BasicsHIPAA Basics
HIPAA Basics
 

Similar to A project approach to HIPAA

Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramTammy Clark
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
Yerlin Sturdivant
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
Maganathin Veeraragaloo
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
PECB
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business ValueHyTrust
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity AssessmentClaude Baudoin
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
laurahees
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
Midhun Nirmal
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
Ãsħâr Ãâlâm
 
A folder sysem for uks 2008 2011
A folder sysem for uks 2008   2011A folder sysem for uks 2008   2011
A folder sysem for uks 2008 2011Clive Burgess
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
Shankar Subramaniyan
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
PECB
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
McKonly & Asbury, LLP
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
MuhammadAbdullah311866
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Tammy Clark
 
L5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptxL5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptx
StevenTharp2
 
Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) Assessment
Nicholas Davis
 
IT Control Objectives for SOX
IT Control Objectives for SOXIT Control Objectives for SOX
IT Control Objectives for SOX
Mahesh Patwardhan
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Frameworkbarnetdh
 
Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001Mohamad Khachab
 

Similar to A project approach to HIPAA (20)

Developing A Risk Based Information Security Program
Developing A Risk Based Information Security ProgramDeveloping A Risk Based Information Security Program
Developing A Risk Based Information Security Program
 
Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001Planning for-and implementing ISO 27001
Planning for-and implementing ISO 27001
 
TOGAF 9 - Security Architecture Ver1 0
TOGAF 9 -  Security Architecture Ver1 0TOGAF 9 -  Security Architecture Ver1 0
TOGAF 9 - Security Architecture Ver1 0
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
G12: Implementation to Business Value
G12: Implementation to Business ValueG12: Implementation to Business Value
G12: Implementation to Business Value
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
 
Risk Management Methodology
Risk Management MethodologyRisk Management Methodology
Risk Management Methodology
 
Iso 27001 isms presentation
Iso 27001 isms presentationIso 27001 isms presentation
Iso 27001 isms presentation
 
Iso 27001 awareness
Iso 27001 awarenessIso 27001 awareness
Iso 27001 awareness
 
A folder sysem for uks 2008 2011
A folder sysem for uks 2008   2011A folder sysem for uks 2008   2011
A folder sysem for uks 2008 2011
 
ISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process OverviewISO27001: Implementation & Certification Process Overview
ISO27001: Implementation & Certification Process Overview
 
ISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRCISO/IEC 27001 as a Starting Point for GRC
ISO/IEC 27001 as a Starting Point for GRC
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
framework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptxframework_update_report-yer20170301.pptx
framework_update_report-yer20170301.pptx
 
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...Gs Us Roadmap For A World Class Information Security Management System– Isoie...
Gs Us Roadmap For A World Class Information Security Management System– Isoie...
 
L5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptxL5 RMF Phase 4 Implement.pptx
L5 RMF Phase 4 Implement.pptx
 
Conducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) AssessmentConducting a NIST Cybersecurity Framework (CSF) Assessment
Conducting a NIST Cybersecurity Framework (CSF) Assessment
 
IT Control Objectives for SOX
IT Control Objectives for SOXIT Control Objectives for SOX
IT Control Objectives for SOX
 
Compliance Framework
Compliance FrameworkCompliance Framework
Compliance Framework
 
Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001Khachab-Top Management role to implement ISO 27001
Khachab-Top Management role to implement ISO 27001
 

Recently uploaded

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 

Recently uploaded (20)

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 

A project approach to HIPAA

  • 1. HIPAA Security A Management System Approach Dan Wallace dwallace@growforwardllc.com
  • 2. 2 Agenda 1) The Need for Security Awareness Programs 2) Security Awareness as a Product 3) Phase 1 – Identify Target Audiences and Product 4) Phase 2 – Identify Product Distribution Methods 5) Phase 3 – Obtain Management Support 6) Phase 4 – Product Launch 7) Phase 5 – Effectiveness Assessment 8) Ongoing Enhancements 9) Ideas for Customized Campaigns HIPAA Security Compliance Framework
  • 3. 3 Introduction to Management Systems HIPAA Security Compliance Framework
  • 4. 4 Management System Overview A management system is a mechanism to establish policy and objectives and to put in place the means achieve those objectives. Management systems are used by organizations to develop policies and to put these into effect via objectives and targets using: – Organizational structure – Systematic procedures – Measurement and evaluation – Quality control and continuous improvement structure, procedures & measurement are required by the HIPAA security regulation HIPAA Security Compliance Framework
  • 5. 5 Elements of a Management System Planning - identification of needs, resources, structure, responsibilities Policy - demonstration of commitment and principles for action Implementation and operation - awareness building and training Performance assessment - monitoring and measuring, handling non-conformities, audits Improvement - corrective and preventive action, continual improvement) Management review – oversight, governance and compliance HIPAA Security Compliance Framework
  • 6. 6 Information Security Management System ISMS That part of the overall management system, based on a business risk approach, to establish, implement, operate, monitor, review, maintain and improve information security The Design and Implementation of the ISMS is influenced by business needs and objectives, resulting security requirements, the processes employed and the size and structure of the organization. The ISMS and the supporting systems are designed to change when necessary. HIPAA Security Compliance Framework
  • 7. 7 Management System Documentation Management framework policies relating to BS 7799-2 Clause 4 Security Manual Level 1 Policy, scope risk assessment, statement of applicability Procedure Define processes – who, s what, when, where Level 2 Work Describes how tasks and specific Instructions, activities are done checklists, Level forms, etc. 3 Provides objective evidence of compliance to HIPAA security requirements and required by Level BS7799 clause 3.6 4 Records HIPAA Security Compliance Framework
  • 8. 8 HIPAA Security Framework HIPAA Security Compliance Framework
  • 9. Phase 1 Project Charter 9 Plan the Project Phase 2 Policies, Standards, Develop Procedures ISO/IEC 17799 Policies Phase 1 & Phase 3 Threats, Assess 2 Outputs Vulnerabilities & Impacts Risk Phase 4 Phase 3 Risk Tolerance Manage Outputs Degree of Compliance Risk OCTAVE Phase 5 Selected Remediation Implement Controls Plans Controls Phase 6 Compliance Control Objectives Guide Implemented Compliance Controls The Framework HIPAA Security Compliance Framework
  • 10. 10 Phase One: Project Planning Gain an understanding of the organization and technology environment Establish the objectives of the management system Develop project charter document Roll out methodology and obtain buy in Develop detailed project plans Address budget issues Obtain resource commitments HIPAA Security Compliance Framework
  • 11. 11 Phase Two: Policy Development POLICY DEFINITON: Develop a custom security policy document, based on ISO/IEC 17799 that is driven by business/clinical need, and prescribes management direction in meeting HIPAA security compliance objectives STANDARDS & PROCEDURE DEVELOPMENT: Each functional area or department develops the means to implement and enforce management’s policies HIPAA Security Compliance Framework
  • 12. Policy Definition & Standard 12 Development Process Determine Map Identify Develop Policy Current Analyze Gaps Current Policies Required Policies Requirements to Required • Kickoff • Review • Review HIPAA • Identify Gaps • Kickoff Existing Security Regs • Interview Key • Identify • User Training Policies Personnel • Review New Areas • Review details ISO/IEC 17799 • Interview IT & • Assign Policy of Incidents security Ownership • Checkpoint • Consolidate Findings Policy Development tasks are the same for both policy definition and standards development HIPAA Security Compliance Framework
  • 13. 13 Procedure Development A Procedure is the organization of people, equipment, energy, procedures and material into the work activities needed to produce a specified end result (work product). Procedures are a sequence of repeatable activities that have measurable inputs, value- add activities and measurable outputs. Procedures have a functional focus as opposed to organizational focus, must have a specified owner, and use Critical Success Factors (CSF) to help focus process execution and maximize improvement efforts. Each functional area develops their own procedures consistent with policies. Methods for procedure development will vary however, management may elect to issue guidance on the form and format of documented procedures. HIPAA Security Compliance Framework
  • 14. Required Procedures 14 164.308(a)(4)(ii)(B) Access Authorization (A) 164.310(a)(2)(iii) Access Control and Validation (A) 164.312(a)(1) Access Controls (S) 164.308(a)(4)(ii)(C) Access Establishment and Modification (A) 164.312(b) Audit Controls (S) 164.308(a)(3)(ii)(A) Authorization and/or Supervision (A) 164.312(a)(2)(iii) Automatic Logoff (A) 164.310(a)(2)(i) Contingency Operations (A) 164.308(a)(7)(i) Contingency Plan (S) 164.308(a)(7)(ii)(A) Data Backup Plan (R) 164.310(d)(1) Device and Media Controls (S) 164.308(a)(7)(ii)(B) Disaster Recovery Plan (R) 164.310(d)(2)(i) Disposal (R) 164.312(a)(2)(ii) Emergency Access (R) 164.308(a)(7)(ii)(C) Emergency Mode Operation Plan (R) 164.310(a)(1) Facility Access Controls (S) 164.310(a)(2)(ii) Facility Security Plan (A) 164.308(a)(4)(i) Information Access Management (S) 164.308(a)(1)(ii)(D) Information System Activity Review (R) 164.312(c)(1) Integrity (S) 164.308(a)(4)(ii)(A) Isolating Health Care Clearinghouse Function (R) 164.308(a)(5)(ii)(C) Login Monitoring (A) 164.310(a)(2)(iv) Maintenance Records (A) 164.310(d)(2)(ii) Media Re-Use (R) 164.308(a)(5)(ii)(D) Password Management (A) 164.312(d) Person or Entity Authentication (S) 164.308(a)(5)(ii)(B) Protection from Malicious Software (A) 164.308(a)(6)(i) Security Incident Procedures (S) 164.308(a)(1)(i) Security Management Process (S) 164.308(a)(3)(ii)(C) Termination (A) 164.308(a)(7)(ii)(D) Testing and Revision (A) 164.308(a)(3)(ii)(B) Workforce Clearance (A) 164.308(a)(3)(i) Workforce Security (S) 164.310(b) Workstation Use (S) HIPAA Security Compliance Framework
  • 15. 15 Phase Three: Risk Assessment Overview of the OCTAVE Process OCTAVE PROCESS: a progressive series of self- directed workshops that results in an in-depth security analysis of business and computing infrastructure elements HIPAA Security Compliance Framework
  • 16. 16 Phase Three: Risk Assessment PREPARATION: Define scope of the risk assessment, select analysis teams, method orientation, schedule workshops. PHASE ONE: BUILD ASSET-BASED THREAT PROFILES An organizational evaluation. The analysis team determines what is important to the organization (information- related assets) and what is currently being done to protect those assets. PHASE TWO: IDENTIFY INFRASTRUCTURE VULNERABILITIES An evaluation of the information infrastructure. The analysis team examines network access paths, identifying classes of information technology components related to each critical asset. The team then determines the extent to which each class of component is resistant to network attacks. HIPAA Security Compliance Framework
  • 17. 17 Phase Four: Risk Management and Remediation PHASE THREE: DEVELOP SECURITY STRATEGY AND PLANS The analysis team identifies risks to the organization’s critical assets and decides what to do about them. The team creates a protection strategy for the organization and mitigation plans to address the risks to the critical assets, based upon an analysis of the information gathered. HIPAA Security Compliance Framework
  • 18. 18 Risk Assessment & Management HIPAA Security Compliance Framework
  • 19. 19 Phase Five: Implement Control Objectives and Controls PHASE THREE: DEVELOP SECURITY STRATEGY AND PLANS The analysis team identifies risks to the organization’s critical assets and decides what to do about them. The team creates a protection strategy for the organization and mitigation plans to address the risks to the critical assets, based upon an analysis of the information gathered. HIPAA Security Compliance Framework
  • 20. 20 Phase Six: Prepare the Statement of Applicability COMPLIANCE DOCUMENT Written evidence of the actions taken in the first five phases with regard to HIPAA compliance. MANAGEMENT FRAMEWORK SUMMARY A synopsis of the entire information security management framework including the policy, control objectives and implemented controls. PROCEDURE INVENTORY A catelogue of procedures implemented to support the management framework including responsibilities and relevant actions. MANAGEMENT SYSTEM PROCEDURES Administrative procedures covering the operation and management of the management system including responsibilities. HIPAA Security Compliance Framework