SlideShare a Scribd company logo
1 of 66
Created 10/2016
HIPAA Privacy & Security
Training Module
2017
1
Course
CompetenciesThis training module addresses the essential elements of maintaining the
privacy and security of sensitive information and
protected health information (PHI) within the USA Health workplace.
During this course you will learn:
• about the Health Insurance Portability andAccountability Act (HIPAA)
Privacy and Security Rules;
• about the HIPAA identifiers that create protected health information
(PHI);
• how to recognize situations in which confidential and protected
health information can be mishandled;
• about practical ways to protect the privacy and security of
sensitive information, including PHI; and
• that employees will be held responsible if they improperly
handle confidential or protected health information.
2
Forms of Protected Health Information
(PHI)
It is the responsibility of every employee to
protect the privacy and security of protected health information
inALL forms.
printe
d
spoke
n
Electronic (data in motion or at rest)
Protected Health Information exists in various
forms…
3
Examples of
Protected Health Information(PHI)
• Social Security
numbers
• credit card numbers
• driver’s license
numbers
• patient clinical information
• research data
• computer passwords
• Individually identifiable
health information
The improper use or disclosure of protected health
information presents the risk of identify theft, invasion of
privacy, and can cause harm and embarrassment to
students, faculty, staff, patients, and USA Health. Breaches
of information privacy can also result in criminal and civil
penalties for both USA Health and those individuals who
improperly access or disclose protected health information,
as well as, disciplinary actions for responsible USA
employees.
Every employee must
protect the privacy and security of PHI.
4
HIPAA Privacy & Security
Rules
Section 1: The HIPAA Privacy Rule
1A: Overview
1B: Program Components
Section 2: The HIPAA Security Rule
The Health Insurance Portability and Accountability Act of 1996 (HIPAA) is a
federal law designed to protect a subset of Sensitive Information known
as protected health information (PHI).
In 2009, HIPAA was expanded and strengthened by the HITECH Act (Health
Information Technology for Economic and Clinical Health). In January of
2013, the Department of Health and Human Services issued a final rule (Final
Rule) implementing HITECH’s statutory amendments to HIPAA. The deadline
for compliance was September 23, 2013.
This training module focuses on two primary
HIPAA rules, as amended by HITECH:
5
Note: There is also a Transaction Rule that is not covered in this course. Healthcare
providers need to be aware that under this Rule, treatment must be accurately billed using
the prescribed code sets.
Section 1A
HIPAA Privacy Rule
Overview
6
Covered Entities
Have a Duty to Protect
PHI
A covered entity is any person or organization that
furnishes, bills, or is paid for health care services in
the normal course of business and electronically
transmits any health information in connection with
electronic standard transactions. Pursuant to HIPAA,
individually identifiable health information collected
or created by a covered entity is considered
protected health information or PHI. Departments
that use or disclose PHI are governed by HIPAA
requirements.
7
USA is a HIPAA Hybrid
Entity
A Hybrid Entity performs both covered and non-covered
functions under the HIPAA Rules.
• Healthcare components and components of USA that perform
Business Associate type of functions (such as: legal or computer
services)within USA are required to comply with HIPAA .
• Individuals who perform support services for both USA HIPAA
healthcare components and USA non-covered functions (such
as: non-healthcare academic departments) are prohibited from
using or sharing PHI obtained in the course of furnishing services
for HIPAA covered healthcare components.
• HIPAA treats the covered and non-covered functions as legally
separate entities and no PHI may be shared or disclosed without
the patient’s written authorization.
8
USA Health – Organized Health Care
Arrangement (OHCA)
• USA Health has been designated as an Organized Health Care
Arrangement (OHCA) which includes
• USA Health [Hospitals and Clinics]
• USA Mitchell Cancer Institute (MCI),
• University covered healthcare components (including, but not limited to):
• USA Allied Health Speech and Hearing Center
• USA Allied Health Physical Therapy
• USA Radiological Sciences
• USA Psychology Clinic
• USA College of Nursing
• USA College of Medicine
• These entities participate in a clinically and operationally integrated
health care setting in which it is necessary to share PHI for joint
management and operations.
• USA Health’s HIPAA Compliance Officer is charged with reviewing
HIPAA Policies and Procedures and recommending changes to USA
Health Administration, as well as, the University HIPAA Compliance
Committee in order to address specific compliance issues that may
arise.
9
PHI
definedPHI is generally defined as:
Any information that can be used to identify a patient – whether
living or deceased – that relates to the patient’s past, present,
or future physical or mental health or condition, including
healthcare services provided and payment for those services.
Employees may access the minimal necessary PHI
to perform their job-related duties.
10
For PHI to be considered de-identified, the
following identifiers must be removed:
• Patient names
• Geographic subdivisions
(smaller than state)
• Telephone numbers
• Fax numbers
• Social Security Numbers(SSN)
• Vehicle identifiers
• E-mail addresses
• Web URLs and IP addresses
• Dates (except year)
• Names of relatives
11
• Full face photographs
or identifiable images
• Healthcare record numbers
• Account numbers
• Biometric identifiers
(fingerprints or
voiceprints)
• Device identifiers
• Health plan
beneficiary numbers
• Certificate/license
numbers
• Any other unique number,
code, or characteristic that
can be linked to an
individual.
HIPAA violations are enforced by the Department of Health and
Human Services (HHS), Office of Civil Rights (OCR). However,
pursuant to HITECH, state attorneys general are also permitted
to bring civil actions and recover monetary awards that may be
shared with harmed individuals.
Affinity Health Plan, Inc. discovered and
reported to HHS that it had returned leased
photocopiers to the leasing agents without
first erasing the data contained on the copier
hard drives that included PHI. The breach
was estimated to have affected 344,579
individuals. Following an investigation, Affinity
entered into a settlement agreement with HHS
providing for a $1.2 million payment and a
corrective action plan.
reality
12
Copiers: all PHI data must be removed from hard drives.
Faxes: confirm authorization instructions; verify telephone
numbers before faxing; when possible, use verified pre-
programmed numbers. Devices: encrypt; enable and use
password protection.
A court ordered Walgreens to pay $1.44
million to a customer whose PHI was
impermissibly accessed and disclosed by a
pharmacy employee. The employee
suspected her husband’s ex-girlfriend gave
him an STD, looked up the ex-girlfriend’s
medical records to confirm her suspicion,
and shared the information with her
husband. He then texted his ex-girlfriend
and informed her that he knew about her
STD.
Multiple state courts have ruled that HIPAA establishes a standard
of care to which healthcare providers need to adhere, and liability
for negligence may arise when that standard of care is breached.
reality
13
Access Must be
Authorized
Except in very limited circumstances, if an employee
accesses or discloses PHI without a patient’s written
authorization or without a job-related reason for doing so, the
employee violates USA Health HIPAA Policies and
Procedures.
An employee may only access or disclose a
patient’s PHI when this access is part of the
employee’s job duties.
14
15
Discharge
________
________
________
________
________
________
• Always use 2 patient identifiers when providing patients with their
Discharge Instructions or any other paperwork containing PHI.
• There have been several occurrences of patients receiving the
wrong discharge instructions which can be a HIPAA breach.
Review HIPAA Privacy Policy No. 5 “Safeguarding PHI” for
additional information.
Safeguard PHI – Patient Discharge
Unauthorized Access
It is never acceptable for an employee to look at
PHI “just out of curiosity,” even if no harm is
intended (i.e., retrieving an address to send a get
well card).
It also makes no difference if the information
relates to a “high profile” person or a close
friend or family member –ALL information is
entitled to the same protection and must be
kept private.
These rules apply to all employees, including
health care professionals.
Be aware that accessing PHI of someone involved in a divorce,
separation, break-up, or custody dispute may be an indication of
intent to use information for personal advantage, unless the access
is required for the individual to do his job. Such improper behavior
will be considered by USA Health when determining disciplinary
16
17
The patient should be given an opportunity to verbally agree or
object to the disclosure of PHI unless an emergency situation
prevents the prior approval.
Review HIPAA Privacy Policy No. 15 “Uses and Disclosures Requiring
Patient Opportunity to agree or object: Facility Directory, Family and Friends,
Disaster relief agencies” for additional Information.
Doctors, nurses or other clinical staff should not discuss
patients’
information when visitors or family members are in the patient’s
room unless authorized by the patient or the information is
needed to instruct caregivers who are attending the patient.
Disclosures to Family and Friends
Breaches
A breach occurs when information that, by
law, must be protected is:
• lost, stolen or improperly disposed of (i.e.
paper or device upon which the
information is recorded cannot be
accounted for);
• “hacked” into by people or mechanized
programs that are not authorized to have
access (e.g. the system in which the
information is located is compromised
through a Virus, or Malware); or
• communicated or sent to others who
have no official need to receive it
(e.g. gossip about information
learned from a medical record).
18
Types of
Breaches
reported
(as of 5/2016) Percent
Theft 46%
Unauthorized
Access/
Disclosure
24%
Hacking/IT 12%
Loss 9%
Improper
Disposal
3%
Other/
Unknown
7%
19
All workforce members must remain vigilant and
never leave paper PHI (patient lists, lab reports),
medical carts (SAVVY, OmniCell), or mobile devices
(Chromebooks, tablets, laptops) in unattended or
unsecured areas.
Safeguard PHI - Unattended Materials
reality
Facing the most severe level of HIPAA’s criminal provisions –
up to
10 years in prison and a $250,000 fine – because the
violations involved access and use of PHI for personal gain, an
employee of the Seattle Cancer Care Alliance agreed to plead
guilty and serve a 16 month prison sentence and pay back
both the impacted credit card companies and the patient from
whom he stole PHI. The employee accessed and used the
patient’s name, birth date, and Social Security number from the
medical record to fraudulently obtain four credit cards. He
then charged about $9,000 in the patient’s name.
Individual employees, and
not just the “covered
entities” for whom they
work, are subject to
HIPAA's sanctions.
20
21
Patients are given the opportunity upon admission to agree or object to
be included in the Hospital Directory. The Publicity Indicator within the
Hospital Information System will be coded Yes or No depending on the
patient’s decision.
In the event the patient cannot agree or object due to emergency
treatment circumstances, all of the information in the Directory will be
included and the Publicity Indicator will be set to Yes; unless, in our
professional judgment we determine it would not be in the patient’s best
interest to release any or all of this Directory Information. Once the
patient is able to make a decision, he will be given the chance to agree
or object.
If a patient or patient’s representative decides to change the Publicity
Indicator at any point, the Patient Access Department must be notified
and the patient must complete a change of Publicity Indicator form.
Review HIPAA Privacy Policy No. 31 “Publicity Indicator” for
additional Information.
Publicity Indicator (Hospital Patients)
Employees Must Report
BreachesPart of your responsibility as an employee is to report privacy or security
breaches involving PHI to your supervisor AND the HIPAA Compliance
Office. Even if you are not sure whether an incident or action involves
a breach, it is your responsibility to notify so that it
can be investigated.
Employees, volunteers,students,or contractors of USA may
not threaten or take any retaliatory action against an
individual for exercising his or her rights under HIPAA or for
filing a HIPAA report or complaint, including notifying of a privacy or security breach.
Reports may be made via telephone by calling the
Compliance Hotline 251- 445-9192, 24 hours a day,
365 days a year. You may choose to remain
anonymous.
22
Penalties for Breaches
Breaches of the HIPAA Privacy and Security Rules have serious
ramifications for all involved. In addition to sanctions imposed by
USA Health, such breaches may result in civil and criminal penalties.
Multiple types of HIPAA violations can result in penalties exceeding
$1.5 million.
23
24
In 2016 alone (January through October),
$22,919,800 in fines have been levied in
Resolution Agreements and Civil Money
Penalties.
Breach
Notification
RequirementsAny impermissible use or disclosure that compromises PHI or
other sensitive information may trigger breach notification
requirements. Depending upon the results of a risk analysis of the
impermissible use or disclosure, breach notification may have to be
made to:
• the Department of Health and Human
Services, Office of Civil Rights (OCR);
• all individuals whose information was breached or disclosed;
and
• the media.
Letters of explanation describing the circumstances may have to be
sent to responsible parties. Abreach can significantly impact both the
economic and human resources of USA. The estimated average cost
in a data breach can exceed $200 per compromised record. In
addition, a breach has great potential to harm the reputation of USA. 25
reality
USA workforce members must report the loss or theft of any
personal or USA Health-owned device as an Information
Security Incident to Health System InformationServices (HSIS)
at
251-445-9123 and submit a Help Desk ticket.
Refer to the HIPAA Security Policies and Procedures on the
USA Hospitals Intranet or USAAmbulatory Intranet sites.
Massachusetts Eye and Ear Infirmary agreed to pay
HHS $1.5 million and retain an independent
monitor for HIPAA violations resulting from the
theft of an unencrypted laptop containing PHI
of patients and research subjects. HHS’s
investigation determined that the Infirmary failed
to take necessary steps to ensure the
confidentiality and security of PHI created,
maintained, and transmitted using portable devices.
26
Quick
Revie
w
• Protected Health Information(PHI) exists in many forms: printed,
spoken, and electronic.
• Protected Health Information(PHI) includes Social Security numbers,
credit card numbers, driver’s license numbers, computer passwords,
and PHI.
• HIPAA is a federal law and imposes privacy and security requirements.
• Two primary HIPAA regulations are the Privacy Rule and the Security
Rule.
• When used to identify a patient and when combined with health
information, HIPAA identifiers create PHI.
• An employee must have a patient’s written authorization ora job-
related reason for accessing or disclosing patient information.
• Breaches of information privacy and security may result in both
civil and criminal penalties, as well as, USA Health sanctions.
Employees must report such breaches.
27
28
Office of Civil Rights(OCR) Audit
• The audit program is an important part of OCR’s overall health
information privacy, security, and breach notification compliance
activities.
• After completion of audit, the OCR will review and analyze
information from the final reports.
• The OCR may apply a penalty on the Covered Entity (CE) if the
findings show the CE is violating HIPAA rules.
29
Recent HIPAA Breaches
• Advocate Health Care Network
In 2013, 4 unencrypted laptops were stolen from Advocate,
the largest health care system in Illinois. The combined
breaches affected the ePHI of approximately 4 million
individuals. This settlement is the largest to-date against a
single entity - $5.55 million.
• St. Joseph Health
PHI of 31,800 individuals was publicly accessible on the
internet due to a server setting that was not securely
configured. The resolution agreement of this breach was
$2.14 million.
• University of Mississippi Medical Center
OCR leveled a $2.75 million fine against the medical center
when a password-protected laptop went missing. The
breach impacted about 10,000 patients. Investigators
discovered UMMC was aware of risks and vulnerabilities to
its systems as far back as April 2005, yet took no action to
avoid it.
Section
1B
HIPAA Privacy
Rule
Program
Components
30
Five HIPAA Program
Components
1. Individual (Patient) Rights
2. “Minimum Necessary” Information Standard
3. Procedures for Data Use in Research
4. Limits for Marketing and Fundraising Uses
5. Business Associates
Following is a brief overview of five HIPAA program
components that must be followed by USA Health covered
entities:
31
1. Patient Rights
• To receive a copy of the USA Health’s Notice of
Privacy Practices.
To request restrictions* and confidential
communications
of their PHI;
To inspect and/or receive an electronic copy of
their healthcare records.
To request corrections of their healthcare records.
To obtain an accounting of disclosures (i.e., a list
showing when and with whom their information has
been shared).
To file a complaint with a healthcare provider or
insurer and the Office of Civil Rights if the patient
believes his or her rights have been denied or that
PHI is not being protected.
To receive notice of a breach of their unsecured PHI.
•
•
•
•
•
•
* The Final Rule requires that a covered entity must agree to a request
to restrict the disclosure of PHI to patient’s health plan for a health care
item or service for which the patient has paid in full out of pocket,
unless otherwise required by law.
HIPAA sets forth the
following
individual rights for patients.
32
2. Minimum
Necessary
Generally, a patient’s authorization is required for the use or
disclosure of PH1. When a use or disclosure of PHI is
permitted, via patient authorization or otherwise, HIPAA
requires that only the amount of PHI that is the MINIMUM
NECESSARY to accomplish the intended purpose be used or
disclosed unless the use or disclosure is for treatment of the
patient.
33
Disclosures of PHI
HIPAA regulations permit use or disclosure of PHI for:
• providing medical treatment
• processing healthcare payments
• conducting healthcare business operations
• public health purposes as required by law
Employees may not otherwise access or disclose PHI unless:
• the patient has given written permission
• it is within the scope of an employee’s job duties
• proper procedures are followed for using data in
research
• required or permitted by law
Note: the Final Rule now protects the PHI of a deceased
individual
for period of 50 years following the death of that individual. 34
reality
Imagine that you work with patients to help find ways to pay their
medical bills. Through your work, you become aware of a family
under substantial financial hardship.You believe that kindhearted
members of the community would provide help “If they only knew”
of these circumstances. In order to tell this story you must get
specific written authorization from thepatients or their legal
representatives that identifies whom you will tell. In addition, you
may communicate only the minimum amount of information
necessary to describe the need.
Note: This type of “outreach” needs to be approved by the HIPAA
Office and must be consistent with institutional policy.
35
3. Research
Data
HIPAA regulates how PHI may be obtained and
used for research. This is true whether the PHI
is completely identifiable or partially “de-identified”
in a limited data set.
A researcher or healthcare provider is not entitled to use PHI in
research without the appropriate HIPAA documentation, including an
individual patient authorization
or
an institutionally approved waiver of authorization.
HIPAA requirements for accessing and using PHI in
research are explained on USA Office of Research
Compliance and Assurance webpage under Human
Subjects.
36
4. Marketing &
Fundraising
 Without first obtaining a patient authorization, USA Health may not receive payment for
the use or disclosure of PHI, nor may USA Health sell PHI.
 USA Health may only use demographic information, including name, address, other contact
information, age, genderand date of birth, as well as, certain other limited information
about the medical treatment of an individual for fundraising purposes.
 The Notice of Privacy Practices must advise patients of the prohibitions on marketing and
the sale of PHI and of their right to “opt out” of being contacted for fundraising purposes.
 Each fundraising solicitation whether oral or written must contain an easy means for
patients to “opt out” of receiving such communications in the future. 37
5. Business
AssociatesAn outside company or individual is a BusinessAssociate of
USA when performing functions or providing services involving
the use or disclosure of PHI maintained by USA.
Under the Final Rule, a Business Associate is directly liable for
compliance
with HIPAA Privacy and Security requirements and must:
• enter into a Business AssociateAgreement (called a BAA) with the covered
entity (USA Health);
• use appropriate safeguards to prevent the access, use or disclosure of PHI
other than as permitted by the contract, or BAA, with the covered entity;
• obtain satisfactory assurances from any subcontractor that appropriate
safeguards are in place to prevent the access, use or disclosure of PHI
entrusted to it;
• notify the covered entity of any breach of unsecured PHI for which the
Business Associate was responsible upon discovery;
• ensure its employees and/or those of its subcontractors receive HIPAA training;
and 38
Quick
Revie
w
Under HIPAA, patients have the right to:
• receive a copy of USA Health’s Notice of Privacy Practices.
• receive a copy of their healthcare records in electronic form.
• ask for corrections to their healthcare records.
• receive an accounting of when and to whom their PHI has been
shared.
• restrict how their PHI is used and shared.
• authorize confidential communications of their PHI to others.
• receive notice of a breach of their unsecured PHI.
• file a HIPAA complaint.
39
Quick
Revie
w
• USA may use or share only the minimum necessary information to
perform job duties.
• Patients must sign an authorization form before USA can release PHI to
a third party not involved in providing healthcare.
• A researcher or healthcare provider is not entitled to use PHI in
research without the appropriate HIPAA authorization or a waiver of
authorization.
• USA must obtain an individual’s specific authorization before using his or
her PHI for the sale of PHI, marketing, and some fundraising efforts.
• A contractor providing services involving PHI is called a Business
Associate.
• A covered entity and business associate must enter into a Business
Associate Agreement (“BAA”).
• Business Associates are directly liable for HIPAA compliance and must
ensure that their employees or subcontractors receive HIPAA training
and employ appropriate safeguards for PHI.
• HIPAA protections apply to a deceased person’s PHI for 50 years
after death.
40
Section 2
HIPAA Security
Rule
41
HIPAA Security Rule
The HIPAA Security Rule concentrates on safeguarding
PHI by focusing on the confidentiality, integrity, and
availability of PHI.
Confidentiality means that data or information is not
made available or disclosed to unauthorized persons or
processes.
Integrity means that data or information has not been
altered or destroyed in an unauthorized manner.
Availability means that data or information is
accessible and useable upon demand only by an
authorized person.
42
Security
Standards/SafeguardsUSA Health is required to have administrative, technical, and
physical safeguards in place to protect the privacy of PHI.
Safeguards
must:
Protect PHI from accidental or intentional
unauthorized use/disclosure in computer
systems (including social media networking
sites such as Facebook, Twitter and others) and
work areas;
Limit accidental disclosures (such as PHI
discussions in waiting rooms and hallways); and
Include practices such as encryption,
document shredding, locking doors and file
43
reality
USA employees should never disclose work-related sensitive
information through social media or any internet sites, such as
Facebook, Twitter, or Google.
Irritated by a patient who was always late to her
pre-natal appointments, a Missouri doctor posted
to her personal Facebook page,“may I show up
late to her delivery?”A reader took a screen shot
of the doctor’s comment and posted it to the
employing hospital’s Facebook page for expectant
mothers where many wrote to demand the
doctor’s termination.
The doctor’s post revealed the patient’s
induction date and that she had previously
suffered a stillbirth making identification
likely. The employing hospital publicly
issued a comment decrying the incident.
44
Malicious
Software
Viruses, worms, spyware, ransomware, and spam are examples of
malicious software, sometimes known as “malware.”
Antivirus and anti-spyware software can be utilized for protection.
These should be updated regularly with patches.
Safe Internet browsing habits can also reduce the likelihood of an
infection; do not open email or click on embedded links from an
unknown or untrusted site.
If the computer or mobile device you are using is approved for storage
of work-related sensitive information, personal use of the web is not
recommended.
45
Viruses
Another major threat to USA’s
information system and to your data
is computer viruses.
• Viruses “infect” your computer by modifying how it operates
and, in many cases, destroying data.
• Viruses spread to other machines by the actions of users,
such as opening infected email attachments.
• Viruses can forward PHI to unauthorized persons by
attaching themselves to documents, which are then
emailed by the virus.
• Newer viruses have their own email engines, enabling them to
send email without having to use an email client or server.
• Many viruses also install a “backdoor” on affected computer
systems allowing for unauthorized access and collection of
PHI.
46
Worms
Worms are programs that can:
• run independently without user action;
• spread complete working versions of themselves onto
other computers on a network within seconds; and
• quickly overwhelm computer resources with the potential
for data destruction as well as unauthorized disclosure of
sensitive information.
47
Spywar
eSpyware is software that is secretly loaded onto your
computer, monitors your activities, and shares that
information
without your knowledge.
Malicious websites
can install spyware on every
computer
that visits those sites.
48
Ransomware
Ransomware is a type of malicious software designed to encrypt
data, which then blocks access to a computer system until a sum of
money is paid.
49
• Fastest growing malware threat – on average there are 4,000
attacks daily
• Ransomware can be downloaded onto systems when
unsuspecting users visit malicious or compromised websites.
However, most ransomware arrives in some sort of email
attachment, along with a message that encourages you to open
the file and look at it.
Spam and
PhishingSpam is an unsolicited or “junk” electronic mail
message, regardless of content.
Spam usually takes the form of bulk advertising
and may contain viruses, spyware, inappropriate
material, or “scams.”
Spam also clogs email
systems.
Phishing is a particularly dangerous form of spam that seeks
to trick users into revealing sensitive information, such as
passwords.
REMEMBER: USA will never ask you to disclose
passwords, social security numbers, or other sensitive
information via email.
Questions?
Call HSIS at 445-9123 or
the Office of HIPAA Compliance (OHC) at 445-9192
50
Safe Browsing
Habits• Safeguard sensitive information
Look for signs of security when providing sensitive information (i.e. the web address
starts with “https” or a padlock icon is displayed in the status bar).
• Equipment should have updated browsers and
security settings enabled
• Security software should be utilized when possible
There are a number of free and easily available software products to protect your
computer from malware, spyware, and virus threats. Talk to your IT support personnel
to find out which software best fits your needs.
• Safe downloading & streaming
• When in doubt just don’t do it! If a download looks too good to be true, it
might be malware.
• Downloaded files like software or other media can contain hidden malware.
• Streaming media Web sites might seem harmless, but watching or listening to
streaming media may require downloading a special media player that may
contain malware.
51
Safe Computing and Email
Use
See USA Health Privacy Policy # 5- Safeguarding Protected Health
Information and HIPAA Security Policy # 25- Use of Mobile Devices
for Computing and Data Storage
 Mobile Devices are not approved for storage of PHI without prior
Administrative approval unless they are part of a designated Health
System Information System.
 Encryption is required when a USA Health employee sends or receives
PHI to a destination address outside the USA Health network. Always use
#secure in the subject line.
 When traveling, working from home, or using a mobile device, an
employee whose work involves the transmission of PHI must encrypt the
data UNLESS the employee uses a VPN connection AND transmits data
only to a destination within the secure network.
 Do not open email attachments if the message looks the least bit
suspicious, even if you recognize the sender. “When in doubt, throw it out.”
 Do not respond to “spam” – simply discard or delete it, even if it
has an “unsubscribe” feature.
52
Mobile Devices
• Never leave mobile computing devices unattended in unsecured
areas.
• Immediately report the loss or theft of any mobile computing
device to your supervisor, HSIS, and the Office of HIPAA
Compliance.
• Remember, for any mobile device, encryption is the best defense!
Review HIPAA Security Policy No. 25 Use of Mobile Device for
USA Health policy requires approval from an Administrator or the HIPAA Compliance
Office in order to store Sensitive Information, including PHI, on encrypted mobile
devices. This applies to all mobile computing devices, such as laptops, iPads,
smart phones, or even regular cell phones.
Employees must utilize the following security controls when storing and
transmitting sensitive information:
 strong power-on passwords
 automatic log-off
 display screen lock at regular intervals while the device is inactive
 Encryption
 Anti-Virus
53
Password Control
Many security breaches come from within
an organization and many of these occur
because of bad password habits.
• Use strong passwords where possible (at least 7 characters,
containing a combination of letters, numbers, and special
characters).
• Change your passwords frequently (90 days) to prevent hackers
from using automated tools to guess your password.
• It is a violation of USA Health Policy to share your password with
anyone.
• Electronic audit records track information based on activity
associated with user IDs .
54
reality
An employee , who stored his email in his phone, lost his phone while on vacation.
The phone was not password protected. Eventually the phone was returned, but
no one knows who may have had possession of the device while it was not in the
employee’s control.
The employee violated HIPAA by storing PHI on an unsecure device, creating a
breach that required notification to each affected patient whose data was
contained on the phone, as well as reporting the incident to the government.
There were also disciplinary implications for the employee.
The costs of a lost or stolen mobile device go far beyond the cost of replacing the
device itself. Any loss, sale, trade-in, upgrade, or replacement of a phone that
may contain PHI must be reported to HSIS at 445-9123.
The majority of expenses include:
•investigative costs
•reporting data breaches
•liability for data breaches (e.g. government penalties)
•restoring hard-to-replace information
•preventing further misuse of the data
•lost intellectual property
•lost productivity
•damage to reputation 55
56
reality
A recent study found that laptop loss led to losses of $2.1
billion for the 329 organizations surveyed during a one year
period. Cleaning up the resulting data breaches accounted for
80% of that total.
According to a 2013 Ponemon Institute report: 41% of
breaches are due to malicious/criminal attacks, 29% are due
to a system glitch, 33% are due to the “human factor.”
Report any missing, lost, or stolen
device to HISIS and the Office of HIPAA
Compliance immediately!
Remote Access
DO NOT let your personal computer and device antivirus subscription
expire!
All computers and mobile devices used to connect to USA
Health networks or systems from home or other off-site
locations should meet the same minimum security
standards that apply to your work computer.
You
should:
• Make use of the Virtual Private Network (VPN) or VMware at home or off-
site, AND transmit PHI only to locations within the secure campus network.
Otherwise, sensitive data must be encrypted.
• RunWindows Updates or the update feature of the particular operating
system that you are using.
• Keep virus definitions current by using the antivirus software recommended and
supported by your IT support team.
57
reality
USA Health workforce members must received approval from the USA
Health HIPAA Compliance Committee or USA Health Senior
Administrator to use any external storage devices to store PHI, including
“thumb” or “flash” drives. These devices must use encryption and
adhere to the following:
• Use portable storage media only for transporting information, and
not to
permanently store information.
• Once you’ve used the information, erase it from the device.
• Consider attaching your memory stick to your key ring -- you are
less
A Rochester Medical Center physician misplaced an unencrypted USB
drive containing PHI of 537 patients, including demographic and
diagnostic information. Because of this negligence, the Medical Center
was required to notify all of the individuals affected by this breach, the
attorney general, and the OCR, triggering the possibility of further
investigation and large fines.
58
Employee
Responsibiliti
es
 Avoid storing sensitive information on mobile devices and portable
media, but if you must, use encryption.
 Always keep portable devices physically secure (under lock
and key) to prevent theft and unauthorized access.
 Access information only as necessary for your
authorized job responsibilities.
 Keep your passwords confidential.
 Comply with USA Health’s HIPAA Security and Privacy policies.
 Report to your supervisor and the USA Office of HIPAA Compliance
the loss or misuse of devices storing PHI or other Sensitive
Information promptly.
59
Appropriate Disposal of
DataObserve the following procedures for the
appropriate disposal of Sensitive Information,
including PHI.
• Hard copy materials such as paper or microfiche must be properly
shredded or placed in a secured bin for shredding later.
• Magnetic media such as diskettes, tapes, or hard drives must be
physically destroyed or “wiped” using approved software and procedures.
Contact HSIS or the Office of HIPAA Compliance for more information.
• CDs and DVDs must be rendered unreadable by shredding, defacing the
recording surface, or breaking.
60
Sensitive information and PHI should
never be placed in the regular trash!
reality
On several occasions sensitive materials, such as
patient files, have been left in file cabinets or office
desks that were being sent to storage or before being
sold at the Surplus sale. Environmental Services staff
found the sensitive materials and notified the
appropriate department before anyone picked up the
furniture. If any of that furniture had been sold to the
public before the sensitive materials were found, it
would have been difficult and costly for USA to retrieve
the materials and manage the breach.
You cannot be too careful when disposing of desks, file cabinets and
other office furniture that may hold documents in them. Please check
them carefully and confirm that all documents have been removed and
properly disposed of before sending furniture or equipment for storage or
disposal.
61
Physical
Security
Equipment such as PCs, servers,
mainframes, fax machines, and copiers must be
physically protected.
◦ Computer screens, copiers, and fax machines must be placed
so that they cannot be accessed or viewed by unauthorized
individuals.
◦ Computers must use password-protected screen savers.
◦ PCs that are used in open areas must be protected against
theft or unauthorized access.
◦ Servers and mainframes must be in a secure area where
physical access is controlled.
62
What if there is a breach of
confidentiality?
Breaches of USA Health HIPAA policies or an
individual’s confidentiality must be reported to the
employee’s supervisor AND the Office of HIPAA
Compliance as soon as possible.
USA Health is required to take reasonable steps to lessen harmful
effects of a confirmed breach involving compromised PHI.
This includes notifying individuals whose information has been
breached. USA Health must report breaches to the Secretary of Health
and Human Services.
63
Disciplinary
Actions
Individuals who violate USA Health’s
HIPAA Policies will be subject to
appropriate disciplinary action, up to
and including termination, as outlined
in USA Health Human Resources and
HIPAA policies, as well as subject to
possible criminal or civil penalties.
64
Best Practice
Reminder
s
• DO keep computer sign-on codes and passwords confidential, and DO NOT allow
unauthorized persons access to your computer. Also, use locked screensavers for added
privacy.
• DO keep notes, files, memory sticks, and computers in a secure place, and be careful NOT
to leave them in open areas outside your workplace, such as a library, cafeteria, or airport.
• DO NOT place PHI on a mobile device without required approval. DO use encryption
when sending or storing PHI on mobile devices, including “thumb” or “flash” drives.
• DO hold discussions of PHI in private areas and for job-related reasons only. Also, be
aware of places where others might overhear conversations, such as in reception areas.
• DO make certain when mailing documents that no sensitive information is shown on
postcards or through envelope windows, and that envelopes are closed securely.
• DO NOT use unsealed campus mail envelopes when sending sensitive information
to another employee.
• DO follow procedures for the proper disposal of sensitive information, such as
shredding documents.
• When sending an e-mail, DO NOT include PHI or other sensitive information such
as Social Security numbers, unless you have the proper written approval to store the
information or the Protected Health Information is encrypted.
65
66
HIPAA Resources
USA Office of HIPAA Compliance
Linda Hudson, Director, HIPAA Compliance
470-5802 lhudson@health.southalabama.edu
Thad Phillips, Asst Chief, HIPAA Comp/Security
410-4550 tphillips@health.southalabama.edu
Cynthia Holland, HIPAA Audit Coordinator
471-7621 cholland@health.southalabama.edu
Elizabeth Will, Compliance Programs Coordinator
ewill@health.southalabama.edu
MCI
Cindy Nelson, Mgr, MCI Clin & Res Systems
445-9849 crnelson@health.southalabama.edu
Feel free to print this page for your reference

More Related Content

What's hot

Sylvia hipaa powerpoint presentation 2010(2)
Sylvia hipaa powerpoint presentation 2010(2)Sylvia hipaa powerpoint presentation 2010(2)
Sylvia hipaa powerpoint presentation 2010(2)bholmes
 
Welcome to HIPAA Training
Welcome to HIPAA TrainingWelcome to HIPAA Training
Welcome to HIPAA TrainingJonathan Montes
 
2017 HIPAA Clinical Research Training
2017 HIPAA Clinical Research Training2017 HIPAA Clinical Research Training
2017 HIPAA Clinical Research TrainingCynthia Holland
 
Privacy and confidentiality
Privacy and confidentialityPrivacy and confidentiality
Privacy and confidentialityjohnzinn
 
Protecting patients confidentiality slide presentation
Protecting patients confidentiality slide presentationProtecting patients confidentiality slide presentation
Protecting patients confidentiality slide presentationplunkk
 
HIPPA-Health Insurance Portability and Accountability Act
HIPPA-Health Insurance Portability and Accountability ActHIPPA-Health Insurance Portability and Accountability Act
HIPPA-Health Insurance Portability and Accountability ActHarshit Trivedi
 
Health Information Privacy and Security (November 8, 2021)
Health Information Privacy and Security (November 8, 2021)Health Information Privacy and Security (November 8, 2021)
Health Information Privacy and Security (November 8, 2021)Nawanan Theera-Ampornpunt
 

What's hot (20)

Basic HIPAA Training by CMU
Basic HIPAA Training by CMUBasic HIPAA Training by CMU
Basic HIPAA Training by CMU
 
Sylvia hipaa powerpoint presentation 2010(2)
Sylvia hipaa powerpoint presentation 2010(2)Sylvia hipaa powerpoint presentation 2010(2)
Sylvia hipaa powerpoint presentation 2010(2)
 
Welcome to HIPAA Training
Welcome to HIPAA TrainingWelcome to HIPAA Training
Welcome to HIPAA Training
 
HIPAA Compliance
HIPAA ComplianceHIPAA Compliance
HIPAA Compliance
 
2017 HIPAA Clinical Research Training
2017 HIPAA Clinical Research Training2017 HIPAA Clinical Research Training
2017 HIPAA Clinical Research Training
 
Privacy and confidentiality
Privacy and confidentialityPrivacy and confidentiality
Privacy and confidentiality
 
HIPAA
HIPAAHIPAA
HIPAA
 
HIPAA & PHI Training
HIPAA & PHI TrainingHIPAA & PHI Training
HIPAA & PHI Training
 
HIPAA for Dummies
HIPAA for DummiesHIPAA for Dummies
HIPAA for Dummies
 
The Basics of HIPAA
The Basics of HIPAA The Basics of HIPAA
The Basics of HIPAA
 
HIPAA Privacy & Security
HIPAA Privacy & SecurityHIPAA Privacy & Security
HIPAA Privacy & Security
 
Health Information Privacy and Security
Health Information Privacy and SecurityHealth Information Privacy and Security
Health Information Privacy and Security
 
Hippa
HippaHippa
Hippa
 
Hipaa ppt june 6 2014
Hipaa ppt june 6 2014Hipaa ppt june 6 2014
Hipaa ppt june 6 2014
 
Hitech Act
Hitech ActHitech Act
Hitech Act
 
HIPAA and How it Applies to You
HIPAA and How it Applies to YouHIPAA and How it Applies to You
HIPAA and How it Applies to You
 
Hippa 2021
Hippa 2021Hippa 2021
Hippa 2021
 
Protecting patients confidentiality slide presentation
Protecting patients confidentiality slide presentationProtecting patients confidentiality slide presentation
Protecting patients confidentiality slide presentation
 
HIPPA-Health Insurance Portability and Accountability Act
HIPPA-Health Insurance Portability and Accountability ActHIPPA-Health Insurance Portability and Accountability Act
HIPPA-Health Insurance Portability and Accountability Act
 
Health Information Privacy and Security (November 8, 2021)
Health Information Privacy and Security (November 8, 2021)Health Information Privacy and Security (November 8, 2021)
Health Information Privacy and Security (November 8, 2021)
 

Similar to Annual HIPAA Training

Knowing confidentiality
Knowing confidentialityKnowing confidentiality
Knowing confidentialityjessie66
 
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)Sanjeev Bharwan
 
HIPAA Privacy Training by University of Hawaii
HIPAA Privacy Training by University of HawaiiHIPAA Privacy Training by University of Hawaii
HIPAA Privacy Training by University of HawaiiAtlantic Training, LLC.
 
health insurance portability and accountability act.pptx
health insurance portability and accountability act.pptxhealth insurance portability and accountability act.pptx
health insurance portability and accountability act.pptxamartya2087
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceJim Anfield
 
HIPAA Panel Discussion
HIPAA Panel Discussion HIPAA Panel Discussion
HIPAA Panel Discussion Dan Wellisch
 
Week 1 discussion 2 hipaa and privacy training
Week 1 discussion 2 hipaa and privacy trainingWeek 1 discussion 2 hipaa and privacy training
Week 1 discussion 2 hipaa and privacy trainingvrgill22
 
Marc etienne week1 discussion2 presentation
Marc etienne week1 discussion2 presentationMarc etienne week1 discussion2 presentation
Marc etienne week1 discussion2 presentationMarcEtienne6
 
HIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-WongHIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-WongLorianne Sainsbury-Wong
 
Protected health information
Protected health informationProtected health information
Protected health informationmiszkeeta
 
HIPAA INSERVICE 2017
HIPAA INSERVICE 2017 HIPAA INSERVICE 2017
HIPAA INSERVICE 2017 Meg Oser
 
The viability of personal health related information
The viability of personal health related information The viability of personal health related information
The viability of personal health related information camillemaxwell2
 
The viability of Personal Health Information MHA690
The viability of Personal Health Information MHA690The viability of Personal Health Information MHA690
The viability of Personal Health Information MHA690camillemaxwell2
 
Mha690 presentation by rachael javidan
Mha690 presentation by rachael javidanMha690 presentation by rachael javidan
Mha690 presentation by rachael javidanRachaelJavidan
 
Introduction to HIPAA for Healthcare Professionals by OUP
Introduction to HIPAA for Healthcare Professionals by OUPIntroduction to HIPAA for Healthcare Professionals by OUP
Introduction to HIPAA for Healthcare Professionals by OUPAtlantic Training, LLC.
 
MEDICAL ANSWERING SERVICE
MEDICAL ANSWERING SERVICE MEDICAL ANSWERING SERVICE
MEDICAL ANSWERING SERVICE Milk663
 

Similar to Annual HIPAA Training (20)

Knowing confidentiality
Knowing confidentialityKnowing confidentiality
Knowing confidentiality
 
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
HIPPA COMPLIANCE (SANJEEV.S.BHARWAN)
 
Hipaa inservice
Hipaa inserviceHipaa inservice
Hipaa inservice
 
HIPAA Privacy Training by University of Hawaii
HIPAA Privacy Training by University of HawaiiHIPAA Privacy Training by University of Hawaii
HIPAA Privacy Training by University of Hawaii
 
health insurance portability and accountability act.pptx
health insurance portability and accountability act.pptxhealth insurance portability and accountability act.pptx
health insurance portability and accountability act.pptx
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
 
HIPAA Panel Discussion
HIPAA Panel Discussion HIPAA Panel Discussion
HIPAA Panel Discussion
 
HIPAA Audio Presentation
HIPAA  Audio PresentationHIPAA  Audio Presentation
HIPAA Audio Presentation
 
Week 1 discussion 2 hipaa and privacy training
Week 1 discussion 2 hipaa and privacy trainingWeek 1 discussion 2 hipaa and privacy training
Week 1 discussion 2 hipaa and privacy training
 
Dustin HIPAA
Dustin HIPAADustin HIPAA
Dustin HIPAA
 
Marc etienne week1 discussion2 presentation
Marc etienne week1 discussion2 presentationMarc etienne week1 discussion2 presentation
Marc etienne week1 discussion2 presentation
 
HIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-WongHIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-Wong
 
Protected health information
Protected health informationProtected health information
Protected health information
 
HIPAA INSERVICE 2017
HIPAA INSERVICE 2017 HIPAA INSERVICE 2017
HIPAA INSERVICE 2017
 
The viability of personal health related information
The viability of personal health related information The viability of personal health related information
The viability of personal health related information
 
The viability of Personal Health Information MHA690
The viability of Personal Health Information MHA690The viability of Personal Health Information MHA690
The viability of Personal Health Information MHA690
 
Mha690 presentation by rachael javidan
Mha690 presentation by rachael javidanMha690 presentation by rachael javidan
Mha690 presentation by rachael javidan
 
Introduction to HIPAA for Healthcare Professionals by OUP
Introduction to HIPAA for Healthcare Professionals by OUPIntroduction to HIPAA for Healthcare Professionals by OUP
Introduction to HIPAA for Healthcare Professionals by OUP
 
Hipaa training
Hipaa trainingHipaa training
Hipaa training
 
MEDICAL ANSWERING SERVICE
MEDICAL ANSWERING SERVICE MEDICAL ANSWERING SERVICE
MEDICAL ANSWERING SERVICE
 

Recently uploaded

Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...
Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...
Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...delhimodelshub1
 
Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...ggsonu500
 
No Advance 9053900678 Chandigarh Call Girls , Indian Call Girls For Full Ni...
No Advance 9053900678 Chandigarh  Call Girls , Indian Call Girls  For Full Ni...No Advance 9053900678 Chandigarh  Call Girls , Indian Call Girls  For Full Ni...
No Advance 9053900678 Chandigarh Call Girls , Indian Call Girls For Full Ni...Vip call girls In Chandigarh
 
Call Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts Service
Call Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts ServiceCall Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts Service
Call Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts Servicenarwatsonia7
 
VIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service Hyderabad
VIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service HyderabadVIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service Hyderabad
VIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service Hyderabaddelhimodelshub1
 
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service GurgaonCall Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service GurgaonCall Girls Service Gurgaon
 
Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...ggsonu500
 
Call Girls Secunderabad 7001305949 all area service COD available Any Time
Call Girls Secunderabad 7001305949 all area service COD available Any TimeCall Girls Secunderabad 7001305949 all area service COD available Any Time
Call Girls Secunderabad 7001305949 all area service COD available Any Timedelhimodelshub1
 
College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...
College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...
College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...delhimodelshub1
 
Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...
Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...
Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...High Profile Call Girls Chandigarh Aarushi
 
Kukatpally Call Girls Services 9907093804 High Class Babes Here Call Now
Kukatpally Call Girls Services 9907093804 High Class Babes Here Call NowKukatpally Call Girls Services 9907093804 High Class Babes Here Call Now
Kukatpally Call Girls Services 9907093804 High Class Babes Here Call NowHyderabad Call Girls Services
 
Book Call Girls in Hosur - 7001305949 | 24x7 Service Available Near Me
Book Call Girls in Hosur - 7001305949 | 24x7 Service Available Near MeBook Call Girls in Hosur - 7001305949 | 24x7 Service Available Near Me
Book Call Girls in Hosur - 7001305949 | 24x7 Service Available Near Menarwatsonia7
 
Russian Escorts Delhi | 9711199171 | all area service available
Russian Escorts Delhi | 9711199171 | all area service availableRussian Escorts Delhi | 9711199171 | all area service available
Russian Escorts Delhi | 9711199171 | all area service availablesandeepkumar69420
 
Hi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbers
Hi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbersHi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbers
Hi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbersnarwatsonia7
 
Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...
Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...
Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...delhimodelshub1
 
Call Girls LB Nagar 7001305949 all area service COD available Any Time
Call Girls LB Nagar 7001305949 all area service COD available Any TimeCall Girls LB Nagar 7001305949 all area service COD available Any Time
Call Girls LB Nagar 7001305949 all area service COD available Any Timedelhimodelshub1
 

Recently uploaded (20)

Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...
Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...
Russian Call Girls Hyderabad Saloni 9907093804 Independent Escort Service Hyd...
 
Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 68 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
 
No Advance 9053900678 Chandigarh Call Girls , Indian Call Girls For Full Ni...
No Advance 9053900678 Chandigarh  Call Girls , Indian Call Girls  For Full Ni...No Advance 9053900678 Chandigarh  Call Girls , Indian Call Girls  For Full Ni...
No Advance 9053900678 Chandigarh Call Girls , Indian Call Girls For Full Ni...
 
Call Girl Lucknow Gauri 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
Call Girl Lucknow Gauri 🔝 8923113531  🔝 🎶 Independent Escort Service LucknowCall Girl Lucknow Gauri 🔝 8923113531  🔝 🎶 Independent Escort Service Lucknow
Call Girl Lucknow Gauri 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
 
Call Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts Service
Call Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts ServiceCall Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts Service
Call Girl Service ITPL - [ Cash on Delivery ] Contact 7001305949 Escorts Service
 
VIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service Hyderabad
VIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service HyderabadVIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service Hyderabad
VIP Call Girls Hyderabad Megha 9907093804 Independent Escort Service Hyderabad
 
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service GurgaonCall Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
Call Girl Gurgaon Saloni 9711199012 Independent Escort Service Gurgaon
 
Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
Gurgaon Sector 90 Call Girls ( 9873940964 ) Book Hot And Sexy Girls In A Few ...
 
Call Girls Secunderabad 7001305949 all area service COD available Any Time
Call Girls Secunderabad 7001305949 all area service COD available Any TimeCall Girls Secunderabad 7001305949 all area service COD available Any Time
Call Girls Secunderabad 7001305949 all area service COD available Any Time
 
College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...
College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...
College Call Girls Hyderabad Sakshi 9907093804 Independent Escort Service Hyd...
 
Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...
Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...
Call Girls Service Chandigarh Grishma ❤️🍑 9907093804 👄🫦 Independent Escort Se...
 
Kukatpally Call Girls Services 9907093804 High Class Babes Here Call Now
Kukatpally Call Girls Services 9907093804 High Class Babes Here Call NowKukatpally Call Girls Services 9907093804 High Class Babes Here Call Now
Kukatpally Call Girls Services 9907093804 High Class Babes Here Call Now
 
Book Call Girls in Hosur - 7001305949 | 24x7 Service Available Near Me
Book Call Girls in Hosur - 7001305949 | 24x7 Service Available Near MeBook Call Girls in Hosur - 7001305949 | 24x7 Service Available Near Me
Book Call Girls in Hosur - 7001305949 | 24x7 Service Available Near Me
 
Russian Escorts Delhi | 9711199171 | all area service available
Russian Escorts Delhi | 9711199171 | all area service availableRussian Escorts Delhi | 9711199171 | all area service available
Russian Escorts Delhi | 9711199171 | all area service available
 
Hi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbers
Hi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbersHi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbers
Hi,Fi Call Girl In Marathahalli - 7001305949 with real photos and phone numbers
 
Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Subhash Nagar Delhi reach out to us at 🔝9953056974🔝
 
Russian Call Girls South Delhi 9711199171 discount on your booking
Russian Call Girls South Delhi 9711199171 discount on your bookingRussian Call Girls South Delhi 9711199171 discount on your booking
Russian Call Girls South Delhi 9711199171 discount on your booking
 
Call Girls in Lucknow Esha 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
Call Girls in Lucknow Esha 🔝 8923113531  🔝 🎶 Independent Escort Service LucknowCall Girls in Lucknow Esha 🔝 8923113531  🔝 🎶 Independent Escort Service Lucknow
Call Girls in Lucknow Esha 🔝 8923113531 🔝 🎶 Independent Escort Service Lucknow
 
Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...
Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...
Russian Call Girls in Hyderabad Ishita 9907093804 Independent Escort Service ...
 
Call Girls LB Nagar 7001305949 all area service COD available Any Time
Call Girls LB Nagar 7001305949 all area service COD available Any TimeCall Girls LB Nagar 7001305949 all area service COD available Any Time
Call Girls LB Nagar 7001305949 all area service COD available Any Time
 

Annual HIPAA Training

  • 1. Created 10/2016 HIPAA Privacy & Security Training Module 2017 1
  • 2. Course CompetenciesThis training module addresses the essential elements of maintaining the privacy and security of sensitive information and protected health information (PHI) within the USA Health workplace. During this course you will learn: • about the Health Insurance Portability andAccountability Act (HIPAA) Privacy and Security Rules; • about the HIPAA identifiers that create protected health information (PHI); • how to recognize situations in which confidential and protected health information can be mishandled; • about practical ways to protect the privacy and security of sensitive information, including PHI; and • that employees will be held responsible if they improperly handle confidential or protected health information. 2
  • 3. Forms of Protected Health Information (PHI) It is the responsibility of every employee to protect the privacy and security of protected health information inALL forms. printe d spoke n Electronic (data in motion or at rest) Protected Health Information exists in various forms… 3
  • 4. Examples of Protected Health Information(PHI) • Social Security numbers • credit card numbers • driver’s license numbers • patient clinical information • research data • computer passwords • Individually identifiable health information The improper use or disclosure of protected health information presents the risk of identify theft, invasion of privacy, and can cause harm and embarrassment to students, faculty, staff, patients, and USA Health. Breaches of information privacy can also result in criminal and civil penalties for both USA Health and those individuals who improperly access or disclose protected health information, as well as, disciplinary actions for responsible USA employees. Every employee must protect the privacy and security of PHI. 4
  • 5. HIPAA Privacy & Security Rules Section 1: The HIPAA Privacy Rule 1A: Overview 1B: Program Components Section 2: The HIPAA Security Rule The Health Insurance Portability and Accountability Act of 1996 (HIPAA) is a federal law designed to protect a subset of Sensitive Information known as protected health information (PHI). In 2009, HIPAA was expanded and strengthened by the HITECH Act (Health Information Technology for Economic and Clinical Health). In January of 2013, the Department of Health and Human Services issued a final rule (Final Rule) implementing HITECH’s statutory amendments to HIPAA. The deadline for compliance was September 23, 2013. This training module focuses on two primary HIPAA rules, as amended by HITECH: 5 Note: There is also a Transaction Rule that is not covered in this course. Healthcare providers need to be aware that under this Rule, treatment must be accurately billed using the prescribed code sets.
  • 6. Section 1A HIPAA Privacy Rule Overview 6
  • 7. Covered Entities Have a Duty to Protect PHI A covered entity is any person or organization that furnishes, bills, or is paid for health care services in the normal course of business and electronically transmits any health information in connection with electronic standard transactions. Pursuant to HIPAA, individually identifiable health information collected or created by a covered entity is considered protected health information or PHI. Departments that use or disclose PHI are governed by HIPAA requirements. 7
  • 8. USA is a HIPAA Hybrid Entity A Hybrid Entity performs both covered and non-covered functions under the HIPAA Rules. • Healthcare components and components of USA that perform Business Associate type of functions (such as: legal or computer services)within USA are required to comply with HIPAA . • Individuals who perform support services for both USA HIPAA healthcare components and USA non-covered functions (such as: non-healthcare academic departments) are prohibited from using or sharing PHI obtained in the course of furnishing services for HIPAA covered healthcare components. • HIPAA treats the covered and non-covered functions as legally separate entities and no PHI may be shared or disclosed without the patient’s written authorization. 8
  • 9. USA Health – Organized Health Care Arrangement (OHCA) • USA Health has been designated as an Organized Health Care Arrangement (OHCA) which includes • USA Health [Hospitals and Clinics] • USA Mitchell Cancer Institute (MCI), • University covered healthcare components (including, but not limited to): • USA Allied Health Speech and Hearing Center • USA Allied Health Physical Therapy • USA Radiological Sciences • USA Psychology Clinic • USA College of Nursing • USA College of Medicine • These entities participate in a clinically and operationally integrated health care setting in which it is necessary to share PHI for joint management and operations. • USA Health’s HIPAA Compliance Officer is charged with reviewing HIPAA Policies and Procedures and recommending changes to USA Health Administration, as well as, the University HIPAA Compliance Committee in order to address specific compliance issues that may arise. 9
  • 10. PHI definedPHI is generally defined as: Any information that can be used to identify a patient – whether living or deceased – that relates to the patient’s past, present, or future physical or mental health or condition, including healthcare services provided and payment for those services. Employees may access the minimal necessary PHI to perform their job-related duties. 10
  • 11. For PHI to be considered de-identified, the following identifiers must be removed: • Patient names • Geographic subdivisions (smaller than state) • Telephone numbers • Fax numbers • Social Security Numbers(SSN) • Vehicle identifiers • E-mail addresses • Web URLs and IP addresses • Dates (except year) • Names of relatives 11 • Full face photographs or identifiable images • Healthcare record numbers • Account numbers • Biometric identifiers (fingerprints or voiceprints) • Device identifiers • Health plan beneficiary numbers • Certificate/license numbers • Any other unique number, code, or characteristic that can be linked to an individual.
  • 12. HIPAA violations are enforced by the Department of Health and Human Services (HHS), Office of Civil Rights (OCR). However, pursuant to HITECH, state attorneys general are also permitted to bring civil actions and recover monetary awards that may be shared with harmed individuals. Affinity Health Plan, Inc. discovered and reported to HHS that it had returned leased photocopiers to the leasing agents without first erasing the data contained on the copier hard drives that included PHI. The breach was estimated to have affected 344,579 individuals. Following an investigation, Affinity entered into a settlement agreement with HHS providing for a $1.2 million payment and a corrective action plan. reality 12 Copiers: all PHI data must be removed from hard drives. Faxes: confirm authorization instructions; verify telephone numbers before faxing; when possible, use verified pre- programmed numbers. Devices: encrypt; enable and use password protection.
  • 13. A court ordered Walgreens to pay $1.44 million to a customer whose PHI was impermissibly accessed and disclosed by a pharmacy employee. The employee suspected her husband’s ex-girlfriend gave him an STD, looked up the ex-girlfriend’s medical records to confirm her suspicion, and shared the information with her husband. He then texted his ex-girlfriend and informed her that he knew about her STD. Multiple state courts have ruled that HIPAA establishes a standard of care to which healthcare providers need to adhere, and liability for negligence may arise when that standard of care is breached. reality 13
  • 14. Access Must be Authorized Except in very limited circumstances, if an employee accesses or discloses PHI without a patient’s written authorization or without a job-related reason for doing so, the employee violates USA Health HIPAA Policies and Procedures. An employee may only access or disclose a patient’s PHI when this access is part of the employee’s job duties. 14
  • 15. 15 Discharge ________ ________ ________ ________ ________ ________ • Always use 2 patient identifiers when providing patients with their Discharge Instructions or any other paperwork containing PHI. • There have been several occurrences of patients receiving the wrong discharge instructions which can be a HIPAA breach. Review HIPAA Privacy Policy No. 5 “Safeguarding PHI” for additional information. Safeguard PHI – Patient Discharge
  • 16. Unauthorized Access It is never acceptable for an employee to look at PHI “just out of curiosity,” even if no harm is intended (i.e., retrieving an address to send a get well card). It also makes no difference if the information relates to a “high profile” person or a close friend or family member –ALL information is entitled to the same protection and must be kept private. These rules apply to all employees, including health care professionals. Be aware that accessing PHI of someone involved in a divorce, separation, break-up, or custody dispute may be an indication of intent to use information for personal advantage, unless the access is required for the individual to do his job. Such improper behavior will be considered by USA Health when determining disciplinary 16
  • 17. 17 The patient should be given an opportunity to verbally agree or object to the disclosure of PHI unless an emergency situation prevents the prior approval. Review HIPAA Privacy Policy No. 15 “Uses and Disclosures Requiring Patient Opportunity to agree or object: Facility Directory, Family and Friends, Disaster relief agencies” for additional Information. Doctors, nurses or other clinical staff should not discuss patients’ information when visitors or family members are in the patient’s room unless authorized by the patient or the information is needed to instruct caregivers who are attending the patient. Disclosures to Family and Friends
  • 18. Breaches A breach occurs when information that, by law, must be protected is: • lost, stolen or improperly disposed of (i.e. paper or device upon which the information is recorded cannot be accounted for); • “hacked” into by people or mechanized programs that are not authorized to have access (e.g. the system in which the information is located is compromised through a Virus, or Malware); or • communicated or sent to others who have no official need to receive it (e.g. gossip about information learned from a medical record). 18 Types of Breaches reported (as of 5/2016) Percent Theft 46% Unauthorized Access/ Disclosure 24% Hacking/IT 12% Loss 9% Improper Disposal 3% Other/ Unknown 7%
  • 19. 19 All workforce members must remain vigilant and never leave paper PHI (patient lists, lab reports), medical carts (SAVVY, OmniCell), or mobile devices (Chromebooks, tablets, laptops) in unattended or unsecured areas. Safeguard PHI - Unattended Materials
  • 20. reality Facing the most severe level of HIPAA’s criminal provisions – up to 10 years in prison and a $250,000 fine – because the violations involved access and use of PHI for personal gain, an employee of the Seattle Cancer Care Alliance agreed to plead guilty and serve a 16 month prison sentence and pay back both the impacted credit card companies and the patient from whom he stole PHI. The employee accessed and used the patient’s name, birth date, and Social Security number from the medical record to fraudulently obtain four credit cards. He then charged about $9,000 in the patient’s name. Individual employees, and not just the “covered entities” for whom they work, are subject to HIPAA's sanctions. 20
  • 21. 21 Patients are given the opportunity upon admission to agree or object to be included in the Hospital Directory. The Publicity Indicator within the Hospital Information System will be coded Yes or No depending on the patient’s decision. In the event the patient cannot agree or object due to emergency treatment circumstances, all of the information in the Directory will be included and the Publicity Indicator will be set to Yes; unless, in our professional judgment we determine it would not be in the patient’s best interest to release any or all of this Directory Information. Once the patient is able to make a decision, he will be given the chance to agree or object. If a patient or patient’s representative decides to change the Publicity Indicator at any point, the Patient Access Department must be notified and the patient must complete a change of Publicity Indicator form. Review HIPAA Privacy Policy No. 31 “Publicity Indicator” for additional Information. Publicity Indicator (Hospital Patients)
  • 22. Employees Must Report BreachesPart of your responsibility as an employee is to report privacy or security breaches involving PHI to your supervisor AND the HIPAA Compliance Office. Even if you are not sure whether an incident or action involves a breach, it is your responsibility to notify so that it can be investigated. Employees, volunteers,students,or contractors of USA may not threaten or take any retaliatory action against an individual for exercising his or her rights under HIPAA or for filing a HIPAA report or complaint, including notifying of a privacy or security breach. Reports may be made via telephone by calling the Compliance Hotline 251- 445-9192, 24 hours a day, 365 days a year. You may choose to remain anonymous. 22
  • 23. Penalties for Breaches Breaches of the HIPAA Privacy and Security Rules have serious ramifications for all involved. In addition to sanctions imposed by USA Health, such breaches may result in civil and criminal penalties. Multiple types of HIPAA violations can result in penalties exceeding $1.5 million. 23
  • 24. 24 In 2016 alone (January through October), $22,919,800 in fines have been levied in Resolution Agreements and Civil Money Penalties.
  • 25. Breach Notification RequirementsAny impermissible use or disclosure that compromises PHI or other sensitive information may trigger breach notification requirements. Depending upon the results of a risk analysis of the impermissible use or disclosure, breach notification may have to be made to: • the Department of Health and Human Services, Office of Civil Rights (OCR); • all individuals whose information was breached or disclosed; and • the media. Letters of explanation describing the circumstances may have to be sent to responsible parties. Abreach can significantly impact both the economic and human resources of USA. The estimated average cost in a data breach can exceed $200 per compromised record. In addition, a breach has great potential to harm the reputation of USA. 25
  • 26. reality USA workforce members must report the loss or theft of any personal or USA Health-owned device as an Information Security Incident to Health System InformationServices (HSIS) at 251-445-9123 and submit a Help Desk ticket. Refer to the HIPAA Security Policies and Procedures on the USA Hospitals Intranet or USAAmbulatory Intranet sites. Massachusetts Eye and Ear Infirmary agreed to pay HHS $1.5 million and retain an independent monitor for HIPAA violations resulting from the theft of an unencrypted laptop containing PHI of patients and research subjects. HHS’s investigation determined that the Infirmary failed to take necessary steps to ensure the confidentiality and security of PHI created, maintained, and transmitted using portable devices. 26
  • 27. Quick Revie w • Protected Health Information(PHI) exists in many forms: printed, spoken, and electronic. • Protected Health Information(PHI) includes Social Security numbers, credit card numbers, driver’s license numbers, computer passwords, and PHI. • HIPAA is a federal law and imposes privacy and security requirements. • Two primary HIPAA regulations are the Privacy Rule and the Security Rule. • When used to identify a patient and when combined with health information, HIPAA identifiers create PHI. • An employee must have a patient’s written authorization ora job- related reason for accessing or disclosing patient information. • Breaches of information privacy and security may result in both civil and criminal penalties, as well as, USA Health sanctions. Employees must report such breaches. 27
  • 28. 28 Office of Civil Rights(OCR) Audit • The audit program is an important part of OCR’s overall health information privacy, security, and breach notification compliance activities. • After completion of audit, the OCR will review and analyze information from the final reports. • The OCR may apply a penalty on the Covered Entity (CE) if the findings show the CE is violating HIPAA rules.
  • 29. 29 Recent HIPAA Breaches • Advocate Health Care Network In 2013, 4 unencrypted laptops were stolen from Advocate, the largest health care system in Illinois. The combined breaches affected the ePHI of approximately 4 million individuals. This settlement is the largest to-date against a single entity - $5.55 million. • St. Joseph Health PHI of 31,800 individuals was publicly accessible on the internet due to a server setting that was not securely configured. The resolution agreement of this breach was $2.14 million. • University of Mississippi Medical Center OCR leveled a $2.75 million fine against the medical center when a password-protected laptop went missing. The breach impacted about 10,000 patients. Investigators discovered UMMC was aware of risks and vulnerabilities to its systems as far back as April 2005, yet took no action to avoid it.
  • 31. Five HIPAA Program Components 1. Individual (Patient) Rights 2. “Minimum Necessary” Information Standard 3. Procedures for Data Use in Research 4. Limits for Marketing and Fundraising Uses 5. Business Associates Following is a brief overview of five HIPAA program components that must be followed by USA Health covered entities: 31
  • 32. 1. Patient Rights • To receive a copy of the USA Health’s Notice of Privacy Practices. To request restrictions* and confidential communications of their PHI; To inspect and/or receive an electronic copy of their healthcare records. To request corrections of their healthcare records. To obtain an accounting of disclosures (i.e., a list showing when and with whom their information has been shared). To file a complaint with a healthcare provider or insurer and the Office of Civil Rights if the patient believes his or her rights have been denied or that PHI is not being protected. To receive notice of a breach of their unsecured PHI. • • • • • • * The Final Rule requires that a covered entity must agree to a request to restrict the disclosure of PHI to patient’s health plan for a health care item or service for which the patient has paid in full out of pocket, unless otherwise required by law. HIPAA sets forth the following individual rights for patients. 32
  • 33. 2. Minimum Necessary Generally, a patient’s authorization is required for the use or disclosure of PH1. When a use or disclosure of PHI is permitted, via patient authorization or otherwise, HIPAA requires that only the amount of PHI that is the MINIMUM NECESSARY to accomplish the intended purpose be used or disclosed unless the use or disclosure is for treatment of the patient. 33
  • 34. Disclosures of PHI HIPAA regulations permit use or disclosure of PHI for: • providing medical treatment • processing healthcare payments • conducting healthcare business operations • public health purposes as required by law Employees may not otherwise access or disclose PHI unless: • the patient has given written permission • it is within the scope of an employee’s job duties • proper procedures are followed for using data in research • required or permitted by law Note: the Final Rule now protects the PHI of a deceased individual for period of 50 years following the death of that individual. 34
  • 35. reality Imagine that you work with patients to help find ways to pay their medical bills. Through your work, you become aware of a family under substantial financial hardship.You believe that kindhearted members of the community would provide help “If they only knew” of these circumstances. In order to tell this story you must get specific written authorization from thepatients or their legal representatives that identifies whom you will tell. In addition, you may communicate only the minimum amount of information necessary to describe the need. Note: This type of “outreach” needs to be approved by the HIPAA Office and must be consistent with institutional policy. 35
  • 36. 3. Research Data HIPAA regulates how PHI may be obtained and used for research. This is true whether the PHI is completely identifiable or partially “de-identified” in a limited data set. A researcher or healthcare provider is not entitled to use PHI in research without the appropriate HIPAA documentation, including an individual patient authorization or an institutionally approved waiver of authorization. HIPAA requirements for accessing and using PHI in research are explained on USA Office of Research Compliance and Assurance webpage under Human Subjects. 36
  • 37. 4. Marketing & Fundraising  Without first obtaining a patient authorization, USA Health may not receive payment for the use or disclosure of PHI, nor may USA Health sell PHI.  USA Health may only use demographic information, including name, address, other contact information, age, genderand date of birth, as well as, certain other limited information about the medical treatment of an individual for fundraising purposes.  The Notice of Privacy Practices must advise patients of the prohibitions on marketing and the sale of PHI and of their right to “opt out” of being contacted for fundraising purposes.  Each fundraising solicitation whether oral or written must contain an easy means for patients to “opt out” of receiving such communications in the future. 37
  • 38. 5. Business AssociatesAn outside company or individual is a BusinessAssociate of USA when performing functions or providing services involving the use or disclosure of PHI maintained by USA. Under the Final Rule, a Business Associate is directly liable for compliance with HIPAA Privacy and Security requirements and must: • enter into a Business AssociateAgreement (called a BAA) with the covered entity (USA Health); • use appropriate safeguards to prevent the access, use or disclosure of PHI other than as permitted by the contract, or BAA, with the covered entity; • obtain satisfactory assurances from any subcontractor that appropriate safeguards are in place to prevent the access, use or disclosure of PHI entrusted to it; • notify the covered entity of any breach of unsecured PHI for which the Business Associate was responsible upon discovery; • ensure its employees and/or those of its subcontractors receive HIPAA training; and 38
  • 39. Quick Revie w Under HIPAA, patients have the right to: • receive a copy of USA Health’s Notice of Privacy Practices. • receive a copy of their healthcare records in electronic form. • ask for corrections to their healthcare records. • receive an accounting of when and to whom their PHI has been shared. • restrict how their PHI is used and shared. • authorize confidential communications of their PHI to others. • receive notice of a breach of their unsecured PHI. • file a HIPAA complaint. 39
  • 40. Quick Revie w • USA may use or share only the minimum necessary information to perform job duties. • Patients must sign an authorization form before USA can release PHI to a third party not involved in providing healthcare. • A researcher or healthcare provider is not entitled to use PHI in research without the appropriate HIPAA authorization or a waiver of authorization. • USA must obtain an individual’s specific authorization before using his or her PHI for the sale of PHI, marketing, and some fundraising efforts. • A contractor providing services involving PHI is called a Business Associate. • A covered entity and business associate must enter into a Business Associate Agreement (“BAA”). • Business Associates are directly liable for HIPAA compliance and must ensure that their employees or subcontractors receive HIPAA training and employ appropriate safeguards for PHI. • HIPAA protections apply to a deceased person’s PHI for 50 years after death. 40
  • 42. HIPAA Security Rule The HIPAA Security Rule concentrates on safeguarding PHI by focusing on the confidentiality, integrity, and availability of PHI. Confidentiality means that data or information is not made available or disclosed to unauthorized persons or processes. Integrity means that data or information has not been altered or destroyed in an unauthorized manner. Availability means that data or information is accessible and useable upon demand only by an authorized person. 42
  • 43. Security Standards/SafeguardsUSA Health is required to have administrative, technical, and physical safeguards in place to protect the privacy of PHI. Safeguards must: Protect PHI from accidental or intentional unauthorized use/disclosure in computer systems (including social media networking sites such as Facebook, Twitter and others) and work areas; Limit accidental disclosures (such as PHI discussions in waiting rooms and hallways); and Include practices such as encryption, document shredding, locking doors and file 43
  • 44. reality USA employees should never disclose work-related sensitive information through social media or any internet sites, such as Facebook, Twitter, or Google. Irritated by a patient who was always late to her pre-natal appointments, a Missouri doctor posted to her personal Facebook page,“may I show up late to her delivery?”A reader took a screen shot of the doctor’s comment and posted it to the employing hospital’s Facebook page for expectant mothers where many wrote to demand the doctor’s termination. The doctor’s post revealed the patient’s induction date and that she had previously suffered a stillbirth making identification likely. The employing hospital publicly issued a comment decrying the incident. 44
  • 45. Malicious Software Viruses, worms, spyware, ransomware, and spam are examples of malicious software, sometimes known as “malware.” Antivirus and anti-spyware software can be utilized for protection. These should be updated regularly with patches. Safe Internet browsing habits can also reduce the likelihood of an infection; do not open email or click on embedded links from an unknown or untrusted site. If the computer or mobile device you are using is approved for storage of work-related sensitive information, personal use of the web is not recommended. 45
  • 46. Viruses Another major threat to USA’s information system and to your data is computer viruses. • Viruses “infect” your computer by modifying how it operates and, in many cases, destroying data. • Viruses spread to other machines by the actions of users, such as opening infected email attachments. • Viruses can forward PHI to unauthorized persons by attaching themselves to documents, which are then emailed by the virus. • Newer viruses have their own email engines, enabling them to send email without having to use an email client or server. • Many viruses also install a “backdoor” on affected computer systems allowing for unauthorized access and collection of PHI. 46
  • 47. Worms Worms are programs that can: • run independently without user action; • spread complete working versions of themselves onto other computers on a network within seconds; and • quickly overwhelm computer resources with the potential for data destruction as well as unauthorized disclosure of sensitive information. 47
  • 48. Spywar eSpyware is software that is secretly loaded onto your computer, monitors your activities, and shares that information without your knowledge. Malicious websites can install spyware on every computer that visits those sites. 48
  • 49. Ransomware Ransomware is a type of malicious software designed to encrypt data, which then blocks access to a computer system until a sum of money is paid. 49 • Fastest growing malware threat – on average there are 4,000 attacks daily • Ransomware can be downloaded onto systems when unsuspecting users visit malicious or compromised websites. However, most ransomware arrives in some sort of email attachment, along with a message that encourages you to open the file and look at it.
  • 50. Spam and PhishingSpam is an unsolicited or “junk” electronic mail message, regardless of content. Spam usually takes the form of bulk advertising and may contain viruses, spyware, inappropriate material, or “scams.” Spam also clogs email systems. Phishing is a particularly dangerous form of spam that seeks to trick users into revealing sensitive information, such as passwords. REMEMBER: USA will never ask you to disclose passwords, social security numbers, or other sensitive information via email. Questions? Call HSIS at 445-9123 or the Office of HIPAA Compliance (OHC) at 445-9192 50
  • 51. Safe Browsing Habits• Safeguard sensitive information Look for signs of security when providing sensitive information (i.e. the web address starts with “https” or a padlock icon is displayed in the status bar). • Equipment should have updated browsers and security settings enabled • Security software should be utilized when possible There are a number of free and easily available software products to protect your computer from malware, spyware, and virus threats. Talk to your IT support personnel to find out which software best fits your needs. • Safe downloading & streaming • When in doubt just don’t do it! If a download looks too good to be true, it might be malware. • Downloaded files like software or other media can contain hidden malware. • Streaming media Web sites might seem harmless, but watching or listening to streaming media may require downloading a special media player that may contain malware. 51
  • 52. Safe Computing and Email Use See USA Health Privacy Policy # 5- Safeguarding Protected Health Information and HIPAA Security Policy # 25- Use of Mobile Devices for Computing and Data Storage  Mobile Devices are not approved for storage of PHI without prior Administrative approval unless they are part of a designated Health System Information System.  Encryption is required when a USA Health employee sends or receives PHI to a destination address outside the USA Health network. Always use #secure in the subject line.  When traveling, working from home, or using a mobile device, an employee whose work involves the transmission of PHI must encrypt the data UNLESS the employee uses a VPN connection AND transmits data only to a destination within the secure network.  Do not open email attachments if the message looks the least bit suspicious, even if you recognize the sender. “When in doubt, throw it out.”  Do not respond to “spam” – simply discard or delete it, even if it has an “unsubscribe” feature. 52
  • 53. Mobile Devices • Never leave mobile computing devices unattended in unsecured areas. • Immediately report the loss or theft of any mobile computing device to your supervisor, HSIS, and the Office of HIPAA Compliance. • Remember, for any mobile device, encryption is the best defense! Review HIPAA Security Policy No. 25 Use of Mobile Device for USA Health policy requires approval from an Administrator or the HIPAA Compliance Office in order to store Sensitive Information, including PHI, on encrypted mobile devices. This applies to all mobile computing devices, such as laptops, iPads, smart phones, or even regular cell phones. Employees must utilize the following security controls when storing and transmitting sensitive information:  strong power-on passwords  automatic log-off  display screen lock at regular intervals while the device is inactive  Encryption  Anti-Virus 53
  • 54. Password Control Many security breaches come from within an organization and many of these occur because of bad password habits. • Use strong passwords where possible (at least 7 characters, containing a combination of letters, numbers, and special characters). • Change your passwords frequently (90 days) to prevent hackers from using automated tools to guess your password. • It is a violation of USA Health Policy to share your password with anyone. • Electronic audit records track information based on activity associated with user IDs . 54
  • 55. reality An employee , who stored his email in his phone, lost his phone while on vacation. The phone was not password protected. Eventually the phone was returned, but no one knows who may have had possession of the device while it was not in the employee’s control. The employee violated HIPAA by storing PHI on an unsecure device, creating a breach that required notification to each affected patient whose data was contained on the phone, as well as reporting the incident to the government. There were also disciplinary implications for the employee. The costs of a lost or stolen mobile device go far beyond the cost of replacing the device itself. Any loss, sale, trade-in, upgrade, or replacement of a phone that may contain PHI must be reported to HSIS at 445-9123. The majority of expenses include: •investigative costs •reporting data breaches •liability for data breaches (e.g. government penalties) •restoring hard-to-replace information •preventing further misuse of the data •lost intellectual property •lost productivity •damage to reputation 55
  • 56. 56 reality A recent study found that laptop loss led to losses of $2.1 billion for the 329 organizations surveyed during a one year period. Cleaning up the resulting data breaches accounted for 80% of that total. According to a 2013 Ponemon Institute report: 41% of breaches are due to malicious/criminal attacks, 29% are due to a system glitch, 33% are due to the “human factor.” Report any missing, lost, or stolen device to HISIS and the Office of HIPAA Compliance immediately!
  • 57. Remote Access DO NOT let your personal computer and device antivirus subscription expire! All computers and mobile devices used to connect to USA Health networks or systems from home or other off-site locations should meet the same minimum security standards that apply to your work computer. You should: • Make use of the Virtual Private Network (VPN) or VMware at home or off- site, AND transmit PHI only to locations within the secure campus network. Otherwise, sensitive data must be encrypted. • RunWindows Updates or the update feature of the particular operating system that you are using. • Keep virus definitions current by using the antivirus software recommended and supported by your IT support team. 57
  • 58. reality USA Health workforce members must received approval from the USA Health HIPAA Compliance Committee or USA Health Senior Administrator to use any external storage devices to store PHI, including “thumb” or “flash” drives. These devices must use encryption and adhere to the following: • Use portable storage media only for transporting information, and not to permanently store information. • Once you’ve used the information, erase it from the device. • Consider attaching your memory stick to your key ring -- you are less A Rochester Medical Center physician misplaced an unencrypted USB drive containing PHI of 537 patients, including demographic and diagnostic information. Because of this negligence, the Medical Center was required to notify all of the individuals affected by this breach, the attorney general, and the OCR, triggering the possibility of further investigation and large fines. 58
  • 59. Employee Responsibiliti es  Avoid storing sensitive information on mobile devices and portable media, but if you must, use encryption.  Always keep portable devices physically secure (under lock and key) to prevent theft and unauthorized access.  Access information only as necessary for your authorized job responsibilities.  Keep your passwords confidential.  Comply with USA Health’s HIPAA Security and Privacy policies.  Report to your supervisor and the USA Office of HIPAA Compliance the loss or misuse of devices storing PHI or other Sensitive Information promptly. 59
  • 60. Appropriate Disposal of DataObserve the following procedures for the appropriate disposal of Sensitive Information, including PHI. • Hard copy materials such as paper or microfiche must be properly shredded or placed in a secured bin for shredding later. • Magnetic media such as diskettes, tapes, or hard drives must be physically destroyed or “wiped” using approved software and procedures. Contact HSIS or the Office of HIPAA Compliance for more information. • CDs and DVDs must be rendered unreadable by shredding, defacing the recording surface, or breaking. 60 Sensitive information and PHI should never be placed in the regular trash!
  • 61. reality On several occasions sensitive materials, such as patient files, have been left in file cabinets or office desks that were being sent to storage or before being sold at the Surplus sale. Environmental Services staff found the sensitive materials and notified the appropriate department before anyone picked up the furniture. If any of that furniture had been sold to the public before the sensitive materials were found, it would have been difficult and costly for USA to retrieve the materials and manage the breach. You cannot be too careful when disposing of desks, file cabinets and other office furniture that may hold documents in them. Please check them carefully and confirm that all documents have been removed and properly disposed of before sending furniture or equipment for storage or disposal. 61
  • 62. Physical Security Equipment such as PCs, servers, mainframes, fax machines, and copiers must be physically protected. ◦ Computer screens, copiers, and fax machines must be placed so that they cannot be accessed or viewed by unauthorized individuals. ◦ Computers must use password-protected screen savers. ◦ PCs that are used in open areas must be protected against theft or unauthorized access. ◦ Servers and mainframes must be in a secure area where physical access is controlled. 62
  • 63. What if there is a breach of confidentiality? Breaches of USA Health HIPAA policies or an individual’s confidentiality must be reported to the employee’s supervisor AND the Office of HIPAA Compliance as soon as possible. USA Health is required to take reasonable steps to lessen harmful effects of a confirmed breach involving compromised PHI. This includes notifying individuals whose information has been breached. USA Health must report breaches to the Secretary of Health and Human Services. 63
  • 64. Disciplinary Actions Individuals who violate USA Health’s HIPAA Policies will be subject to appropriate disciplinary action, up to and including termination, as outlined in USA Health Human Resources and HIPAA policies, as well as subject to possible criminal or civil penalties. 64
  • 65. Best Practice Reminder s • DO keep computer sign-on codes and passwords confidential, and DO NOT allow unauthorized persons access to your computer. Also, use locked screensavers for added privacy. • DO keep notes, files, memory sticks, and computers in a secure place, and be careful NOT to leave them in open areas outside your workplace, such as a library, cafeteria, or airport. • DO NOT place PHI on a mobile device without required approval. DO use encryption when sending or storing PHI on mobile devices, including “thumb” or “flash” drives. • DO hold discussions of PHI in private areas and for job-related reasons only. Also, be aware of places where others might overhear conversations, such as in reception areas. • DO make certain when mailing documents that no sensitive information is shown on postcards or through envelope windows, and that envelopes are closed securely. • DO NOT use unsealed campus mail envelopes when sending sensitive information to another employee. • DO follow procedures for the proper disposal of sensitive information, such as shredding documents. • When sending an e-mail, DO NOT include PHI or other sensitive information such as Social Security numbers, unless you have the proper written approval to store the information or the Protected Health Information is encrypted. 65
  • 66. 66 HIPAA Resources USA Office of HIPAA Compliance Linda Hudson, Director, HIPAA Compliance 470-5802 lhudson@health.southalabama.edu Thad Phillips, Asst Chief, HIPAA Comp/Security 410-4550 tphillips@health.southalabama.edu Cynthia Holland, HIPAA Audit Coordinator 471-7621 cholland@health.southalabama.edu Elizabeth Will, Compliance Programs Coordinator ewill@health.southalabama.edu MCI Cindy Nelson, Mgr, MCI Clin & Res Systems 445-9849 crnelson@health.southalabama.edu Feel free to print this page for your reference

Editor's Notes

  1. Sensitive information and PHI should never be placed in the regular trash!