SlideShare a Scribd company logo
HIPAA Security Compliance.
What is HIPAA?
• HIPAA is short for the Health Insurance Portability and Accountability
Act. HIPAA sets the standard for protecting sensitive patient data.
• The law states that Covered Entities and their Business Associates
need to protect the privacy and security of protected health
information (PHI).
HIPAA Security Rule – Safeguards.
Technical Safeguards
• Technical safeguards outline what your application must do
while handling PHI.
• Access Control Requirements
• Audit and Integrity
• Transmission Security
Technical Safeguards
Encryption is a critical control even though it is listed as “Addressable”
Technical Safeguards - Required
• Assign a unique name and/or number for identifying and tracking user identity (R)
• Ensure the verification of the individual or entity who is authorized to access ePHI and that the identity is correctly
bound to a unique user identification (“sign-on”) for access to ePHI.
• Each User must be provided a unique account, with unique username/userID & password, to access ePHI.
• Generic or shared accounts are not permitted for access to ePHI.
• Establish(and implement as needed) procedures for obtaining necessary EPHI during and
emergency (R)
• Emergency access procedures may be included in Contingency Plan procedures.
• The emergency access procedures shall be written and communicated in advance to multiple individuals within the
organization.
• Emergency access procedures should not rely on the availability of a single individual.
• Access to emergency procedures should not rely on the availability of local power or network.
• Identify roles that may require special access during an emergency.
• Individuals are to require proper ID or other official verification before granting access to unknown or not-normally-
authorized individuals in emergency circumstances
Technical Safeguards - Required
• Implement Audit Controls, hardware, software, and/or procedural mechanisms that record and
examine activity in information systems that contain or use EPHI (R)
• Establish criteria for log creation, retention, and examination of activity.
• New systems should be selected with the ability to support audit requirements.
• Implement Person or Entity Authentication procedures to verify that a person or entity seeking
access EPHI is the one claimed (R)
• Each User must be provided a unique account, with a unique username and password, to access ePHI.
• Generic or shared accounts are not permitted for access to ePHI.
• Passwords for access to ePHI will not be shared by Covered Entity employees.
• All passwords providing access to ePHI, including local administrator/root passwords, must comply with the
password strength requirements.
• Physically protect passwords.
• Review, as appropriate, workstation, OS and application access logs, as well as failed or successful
changes to account permissions.
• Systems and applications will not be configured to save passwords.
• All of the above practices apply to vendors and third parties.
Technical Safeguards - Addressable
• Implement procedures that terminate an electronic session after a predetermined time of
inactivity (A)
• Implement a mechanism to encrypt and decrypt EPHI (A)
• Implement electronic mechanisms to corroborate that EPHI has not been altered or destroyed in
an unauthorized manner (A)
• Implement security measures to ensure that electronically transmitted EPHI is not improperly
modified without detection until disposed of (A)
• Implement a mechanism to encrypt EPHI whenever deemed appropriate (A)
S No Technical Safeguards Business
Associate
Covered
Entity
1 Each User must be provided an unique account, with
a unique username/user ID and password, for access
to ePHI.
 
2 ePHI accessible only with valid credentials.  
3 Generic or shared accounts are not permitted for
access to ePHI
 
4 Established (and implemented as needed) procedures
for obtaining for obtaining necessary EPHI during an
emergency.
 
5 The emergency access procedures shall be written
and communicated in advance to multiple individuals
within the organization.

6 Establish criteria for log creation, retention, and
examination of activity.
 
7 New systems should be selected with the ability to
support audit requirements.

8 Individuals are to require proper ID or other official
verification before granting access to unknown or
not-normally-authorized individuals in emergency
circumstances.

9 All passwords providing access to ePHI, including local
administrator/root passwords, must comply with the
password strength requirements.
 
10 Set processes and follow the review, of workstation,
OS and application access logs, as well as failed or
successful changes to account permissions
 
11 Systems and applications will not be configured to
save passwords.
 
12 Where possible, terminate electronic sessions after a
period of inactivity. Where session termination is not
possible, either technically or from a business process
perspective, implement screen lock as a
compensating control.
 
S No Technical Safeguards Business
Associates
Covered
Entities
13 Maximum duration of inactivity prior to session
termination or automatic workstation lockout could
be set to 15 – 20 minutes.
 
14 Follow the NIST`s Advanced Encryption Standard
(AES) for encryption.
 
15 Always use SSl(Secure Socket Layer) for web based
access to any sensitive data.
 
16 When it comes to remote access to applications and
data use a VPN (Virtual Public Network) and maintain
upto date firewalls.

17 Technically enforce complex passwords where
possible
 
18 Store ePHI on a secure server  
19 Deploy robust anti-virus software on devices handling
ePHI and anti-virus patches and signatures to be
updated automatically.

20 ePHI to be stored on physically secure sites 
21 Implement a system of regular review of access logs
for unauthorized direct access or administrator/root
access to table data containing ePHI.
 
21 Create a contingency plan to address any security
failure

22 Implement processes to notify users and take other
appropriate remedial action in the event of
propagation of malicious software.

23 Unprotected ePHI shall not be sent via unencrypted
email.
 
24 Employees must delete or redact ePHI from the body
of received email before replying to it.

Hipaa security compliance checklist for developers & business associates

More Related Content

What's hot

Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
edwardstudyemai
 
HxRefactored - TrueVault - Jason Wang - API Pitch
HxRefactored - TrueVault - Jason Wang  - API Pitch HxRefactored - TrueVault - Jason Wang  - API Pitch
HxRefactored - TrueVault - Jason Wang - API Pitch
HxRefactored
 
Datasheet: Security
Datasheet: SecurityDatasheet: Security
Datasheet: Security
VoIPstudio
 
Life med id securereg integrated
Life med id securereg integratedLife med id securereg integrated
Life med id securereg integrated
LifeMed ID
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
amburyj3c9
 
Cm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and loggingCm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and logging
dcervigni
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUST
ControlCase
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructure
pramod_kmr73
 
Executive Overview
Executive Overview Executive Overview
Executive Overview
Bob Ryckman
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
protect724rkeer
 
Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposure
abodiford
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
Kimberly Simon MBA
 
HIPAA Statement: SOS Online Backup
HIPAA Statement: SOS Online BackupHIPAA Statement: SOS Online Backup
HIPAA Statement: SOS Online Backup
Online Data Backup Info
 
Practical Cybersecurity Compliance for Small Business Contractors
Practical Cybersecurity Compliance for Small Business ContractorsPractical Cybersecurity Compliance for Small Business Contractors
Practical Cybersecurity Compliance for Small Business Contractors
Robert E Jones
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
ControlCase
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
chris odle
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Rohan Raj
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
ControlCase
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes
ControlCase
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
Redspin, Inc.
 

What's hot (20)

Security and-visibility
Security and-visibilitySecurity and-visibility
Security and-visibility
 
HxRefactored - TrueVault - Jason Wang - API Pitch
HxRefactored - TrueVault - Jason Wang  - API Pitch HxRefactored - TrueVault - Jason Wang  - API Pitch
HxRefactored - TrueVault - Jason Wang - API Pitch
 
Datasheet: Security
Datasheet: SecurityDatasheet: Security
Datasheet: Security
 
Life med id securereg integrated
Life med id securereg integratedLife med id securereg integrated
Life med id securereg integrated
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
 
Cm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and loggingCm4 secure code_training_1day_error handling and logging
Cm4 secure code_training_1day_error handling and logging
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUST
 
Audit of it infrastructure
Audit of it infrastructureAudit of it infrastructure
Audit of it infrastructure
 
Executive Overview
Executive Overview Executive Overview
Executive Overview
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
 
Sensitive Data Exposure
Sensitive Data ExposureSensitive Data Exposure
Sensitive Data Exposure
 
Log Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity MonitoringLog Monitoring and File Integrity Monitoring
Log Monitoring and File Integrity Monitoring
 
HIPAA Statement: SOS Online Backup
HIPAA Statement: SOS Online BackupHIPAA Statement: SOS Online Backup
HIPAA Statement: SOS Online Backup
 
Practical Cybersecurity Compliance for Small Business Contractors
Practical Cybersecurity Compliance for Small Business ContractorsPractical Cybersecurity Compliance for Small Business Contractors
Practical Cybersecurity Compliance for Small Business Contractors
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 

Viewers also liked

Informática Aplicada
Informática Aplicada Informática Aplicada
Informática Aplicada
Juan Luis Calles Quezada
 
Manejo medico y quirúrgico de la trombosis venosa profunda
Manejo medico y quirúrgico de la trombosis venosa profundaManejo medico y quirúrgico de la trombosis venosa profunda
Manejo medico y quirúrgico de la trombosis venosa profunda
DRA NORMA ANGÉLICA TORRES SALGADO
 
Steen '13-FASEB J-Evidence in medicine
Steen '13-FASEB J-Evidence in medicineSteen '13-FASEB J-Evidence in medicine
Steen '13-FASEB J-Evidence in medicine
Grant Steen
 
The difference between score notes and sound effects
The difference between score notes and sound effectsThe difference between score notes and sound effects
The difference between score notes and sound effects
tanikaa
 
The difference between score notes and sound effects
The difference between score notes and sound effectsThe difference between score notes and sound effects
The difference between score notes and sound effects
tanikaa
 
Europa en los Siglo XVI y XVII
Europa en los Siglo XVI y XVIIEuropa en los Siglo XVI y XVII
Europa en los Siglo XVI y XVII
amarilis17
 
SGS_OGC_Summer16v5
SGS_OGC_Summer16v5SGS_OGC_Summer16v5
SGS_OGC_Summer16v5
Rissa Russell
 
SINS of Education
SINS of Education SINS of Education
SINS of Education
Ratanjit S. Sondhe
 
Susana zavala
Susana zavalaSusana zavala
Susana zavala
Sthefy Zavala
 
Citas y organizadores
Citas y organizadoresCitas y organizadores
Citas y organizadores
Sthefy Zavala
 
Sudo - Créez votre succès web
Sudo - Créez votre succès webSudo - Créez votre succès web
Sudo - Créez votre succès web
David Roberge
 
CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017
Joseph John
 
Succesful Product Strategy | Moe Ali | ProductTank Toronto
Succesful Product Strategy | Moe Ali | ProductTank TorontoSuccesful Product Strategy | Moe Ali | ProductTank Toronto
Succesful Product Strategy | Moe Ali | ProductTank Toronto
Product Tank Toronto
 
Art/crafts
Art/craftsArt/crafts
Art/crafts
minsoo kim
 
Sales automation - How to work less and sell more... and be more human while ...
Sales automation - How to work less and sell more... and be more human while ...Sales automation - How to work less and sell more... and be more human while ...
Sales automation - How to work less and sell more... and be more human while ...
Salesflare
 
квадратична функцIя
квадратична функцIяквадратична функцIя
квадратична функцIя
Andy Levkovich
 
творчий портрет вчителя
творчий портрет вчителятворчий портрет вчителя
творчий портрет вчителя
Andy Levkovich
 
CV DAVID M GDVB ARCHAEOLOGY
CV DAVID M GDVB ARCHAEOLOGYCV DAVID M GDVB ARCHAEOLOGY
CV DAVID M GDVB ARCHAEOLOGY
David Mortimer Jones
 
Dld lecture module 02
Dld lecture module 02Dld lecture module 02
Dld lecture module 02
Bilal Maqbool ツ
 
Lecture 1 report writing
Lecture 1 report writingLecture 1 report writing
Lecture 1 report writing
Bilal Maqbool ツ
 

Viewers also liked (20)

Informática Aplicada
Informática Aplicada Informática Aplicada
Informática Aplicada
 
Manejo medico y quirúrgico de la trombosis venosa profunda
Manejo medico y quirúrgico de la trombosis venosa profundaManejo medico y quirúrgico de la trombosis venosa profunda
Manejo medico y quirúrgico de la trombosis venosa profunda
 
Steen '13-FASEB J-Evidence in medicine
Steen '13-FASEB J-Evidence in medicineSteen '13-FASEB J-Evidence in medicine
Steen '13-FASEB J-Evidence in medicine
 
The difference between score notes and sound effects
The difference between score notes and sound effectsThe difference between score notes and sound effects
The difference between score notes and sound effects
 
The difference between score notes and sound effects
The difference between score notes and sound effectsThe difference between score notes and sound effects
The difference between score notes and sound effects
 
Europa en los Siglo XVI y XVII
Europa en los Siglo XVI y XVIIEuropa en los Siglo XVI y XVII
Europa en los Siglo XVI y XVII
 
SGS_OGC_Summer16v5
SGS_OGC_Summer16v5SGS_OGC_Summer16v5
SGS_OGC_Summer16v5
 
SINS of Education
SINS of Education SINS of Education
SINS of Education
 
Susana zavala
Susana zavalaSusana zavala
Susana zavala
 
Citas y organizadores
Citas y organizadoresCitas y organizadores
Citas y organizadores
 
Sudo - Créez votre succès web
Sudo - Créez votre succès webSudo - Créez votre succès web
Sudo - Créez votre succès web
 
CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017CRS Company Overview -Feb 6 2017
CRS Company Overview -Feb 6 2017
 
Succesful Product Strategy | Moe Ali | ProductTank Toronto
Succesful Product Strategy | Moe Ali | ProductTank TorontoSuccesful Product Strategy | Moe Ali | ProductTank Toronto
Succesful Product Strategy | Moe Ali | ProductTank Toronto
 
Art/crafts
Art/craftsArt/crafts
Art/crafts
 
Sales automation - How to work less and sell more... and be more human while ...
Sales automation - How to work less and sell more... and be more human while ...Sales automation - How to work less and sell more... and be more human while ...
Sales automation - How to work less and sell more... and be more human while ...
 
квадратична функцIя
квадратична функцIяквадратична функцIя
квадратична функцIя
 
творчий портрет вчителя
творчий портрет вчителятворчий портрет вчителя
творчий портрет вчителя
 
CV DAVID M GDVB ARCHAEOLOGY
CV DAVID M GDVB ARCHAEOLOGYCV DAVID M GDVB ARCHAEOLOGY
CV DAVID M GDVB ARCHAEOLOGY
 
Dld lecture module 02
Dld lecture module 02Dld lecture module 02
Dld lecture module 02
 
Lecture 1 report writing
Lecture 1 report writingLecture 1 report writing
Lecture 1 report writing
 

Similar to Hipaa security compliance checklist for developers & business associates

Explanation of the most common types of technical risks
Explanation of the most common types of technical risksExplanation of the most common types of technical risks
Explanation of the most common types of technical risks
kevinmass30
 
Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor
Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe HarborUnsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor
Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor
Ray Potter
 
security in is.pptx
security in is.pptxsecurity in is.pptx
security in is.pptx
selvapriyabiher
 
Attachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseAttachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromise
Hai Nguyen
 
How Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and SecurityHow Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and Security
Great Bay Software
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
Sathyanarayana Panduranga
 
Human rehfghhfhhsources SECURITY DATA.pptx
Human rehfghhfhhsources  SECURITY DATA.pptxHuman rehfghhfhhsources  SECURITY DATA.pptx
Human rehfghhfhhsources SECURITY DATA.pptx
drluminajulier
 
Comp8 unit6b lecture_slides
Comp8 unit6b lecture_slidesComp8 unit6b lecture_slides
Comp8 unit6b lecture_slides
CMDLMS
 
Intacct Security and Operations
Intacct Security and OperationsIntacct Security and Operations
Intacct Security and Operations
Dean Dorton Software Team
 
8 must dos for a perfect privileged account management strategy
8 must dos for a perfect privileged account management strategy8 must dos for a perfect privileged account management strategy
8 must dos for a perfect privileged account management strategy
ManageEngine
 
Security White Paper From Paychex
Security White Paper From PaychexSecurity White Paper From Paychex
Security White Paper From Paychex
cboston
 
HxRefactored - TrueVault - Jason Wang
HxRefactored - TrueVault - Jason WangHxRefactored - TrueVault - Jason Wang
HxRefactored - TrueVault - Jason Wang
HxRefactored
 
Unit-4-User-Authentication.pptx
Unit-4-User-Authentication.pptxUnit-4-User-Authentication.pptx
Unit-4-User-Authentication.pptx
Puskar Bhandari
 
CH12-CompSec4e.pptx
CH12-CompSec4e.pptxCH12-CompSec4e.pptx
CH12-CompSec4e.pptx
ams1ams11
 
Introduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power pointIntroduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power point
bradleyl2
 
security and system mainatance
security and system mainatancesecurity and system mainatance
security and system mainatance
Kudzi Chikwatu
 
Java zone ASVS 2015
Java zone ASVS 2015Java zone ASVS 2015
Java zone ASVS 2015
Joachim Van der Auwera
 
Chapter 7
Chapter 7Chapter 7
Chapter 7
Seth Nurul
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
Meletis Belsis MPhil/MRes/BSc
 
Hitachi ID Access Certifier
Hitachi ID Access CertifierHitachi ID Access Certifier
Hitachi ID Access Certifier
Hitachi ID Systems, Inc.
 

Similar to Hipaa security compliance checklist for developers & business associates (20)

Explanation of the most common types of technical risks
Explanation of the most common types of technical risksExplanation of the most common types of technical risks
Explanation of the most common types of technical risks
 
Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor
Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe HarborUnsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor
Unsafe Harbor - Tailoring Encryption to Meet HIPAA and Safe Harbor
 
security in is.pptx
security in is.pptxsecurity in is.pptx
security in is.pptx
 
Attachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromiseAttachment 1 – mitigation measures for two factor authentication compromise
Attachment 1 – mitigation measures for two factor authentication compromise
 
How Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and SecurityHow Medical Devices Risk Patient Safety and Security
How Medical Devices Risk Patient Safety and Security
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Human rehfghhfhhsources SECURITY DATA.pptx
Human rehfghhfhhsources  SECURITY DATA.pptxHuman rehfghhfhhsources  SECURITY DATA.pptx
Human rehfghhfhhsources SECURITY DATA.pptx
 
Comp8 unit6b lecture_slides
Comp8 unit6b lecture_slidesComp8 unit6b lecture_slides
Comp8 unit6b lecture_slides
 
Intacct Security and Operations
Intacct Security and OperationsIntacct Security and Operations
Intacct Security and Operations
 
8 must dos for a perfect privileged account management strategy
8 must dos for a perfect privileged account management strategy8 must dos for a perfect privileged account management strategy
8 must dos for a perfect privileged account management strategy
 
Security White Paper From Paychex
Security White Paper From PaychexSecurity White Paper From Paychex
Security White Paper From Paychex
 
HxRefactored - TrueVault - Jason Wang
HxRefactored - TrueVault - Jason WangHxRefactored - TrueVault - Jason Wang
HxRefactored - TrueVault - Jason Wang
 
Unit-4-User-Authentication.pptx
Unit-4-User-Authentication.pptxUnit-4-User-Authentication.pptx
Unit-4-User-Authentication.pptx
 
CH12-CompSec4e.pptx
CH12-CompSec4e.pptxCH12-CompSec4e.pptx
CH12-CompSec4e.pptx
 
Introduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power pointIntroduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power point
 
security and system mainatance
security and system mainatancesecurity and system mainatance
security and system mainatance
 
Java zone ASVS 2015
Java zone ASVS 2015Java zone ASVS 2015
Java zone ASVS 2015
 
Chapter 7
Chapter 7Chapter 7
Chapter 7
 
Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Hitachi ID Access Certifier
Hitachi ID Access CertifierHitachi ID Access Certifier
Hitachi ID Access Certifier
 

Recently uploaded

CANSA support - Caring for Cancer Patients' Caregivers
CANSA support - Caring for Cancer Patients' CaregiversCANSA support - Caring for Cancer Patients' Caregivers
CANSA support - Caring for Cancer Patients' Caregivers
CANSA The Cancer Association of South Africa
 
The Power of Superfoods and Exercise.pdf
The Power of Superfoods and Exercise.pdfThe Power of Superfoods and Exercise.pdf
The Power of Superfoods and Exercise.pdf
Dr Rachana Gujar
 
DRAFT Ventilator Rapid Reference version 2.4.pdf
DRAFT Ventilator Rapid Reference  version  2.4.pdfDRAFT Ventilator Rapid Reference  version  2.4.pdf
DRAFT Ventilator Rapid Reference version 2.4.pdf
Robert Cole
 
Professional Secrecy: Forensic Medicine Lecture
Professional Secrecy: Forensic Medicine LectureProfessional Secrecy: Forensic Medicine Lecture
Professional Secrecy: Forensic Medicine Lecture
DIVYANSHU740006
 
Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...
Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...
Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...
Ear Solutions (ESPL)
 
Pneumothorax and role of Physiotherapy in it.
Pneumothorax and role of Physiotherapy in it.Pneumothorax and role of Physiotherapy in it.
Pneumothorax and role of Physiotherapy in it.
Vishal kr Thakur
 
National Rural Health Mission(NRHM).pptx
National Rural Health Mission(NRHM).pptxNational Rural Health Mission(NRHM).pptx
National Rural Health Mission(NRHM).pptx
Jyoti Chand
 
Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)
Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)
Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)
bkling
 
HUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COM
HUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COMHUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COM
HUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COM
priyabhojwani1200
 
Gemma Wean- Nutritional solution for Artemia
Gemma Wean- Nutritional solution for ArtemiaGemma Wean- Nutritional solution for Artemia
Gemma Wean- Nutritional solution for Artemia
smuskaan0008
 
Bath patient Fundamental of Nursing.pptx
Bath patient Fundamental of Nursing.pptxBath patient Fundamental of Nursing.pptx
Bath patient Fundamental of Nursing.pptx
MianProductions
 
Top massage center in ajman chandrima Spa
Top massage center in ajman chandrima  SpaTop massage center in ajman chandrima  Spa
Top massage center in ajman chandrima Spa
Chandrima Spa Ajman
 
Unlocking the Secrets to Safe Patient Handling.pdf
Unlocking the Secrets to Safe Patient Handling.pdfUnlocking the Secrets to Safe Patient Handling.pdf
Unlocking the Secrets to Safe Patient Handling.pdf
Lift Ability
 
TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...
TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...
TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...
rightmanforbloodline
 
Know Latest Hiranandani Hospital Powai News.pdf
Know Latest Hiranandani Hospital Powai News.pdfKnow Latest Hiranandani Hospital Powai News.pdf
Know Latest Hiranandani Hospital Powai News.pdf
Dr. Sujit Chatterjee CEO Hiranandani Hospital
 
GIT BS.pptx about human body their structure and
GIT BS.pptx about human body their structure andGIT BS.pptx about human body their structure and
GIT BS.pptx about human body their structure and
MuzafarBohio
 
Get Covid Testing at Fit to Fly PCR Test
Get Covid Testing at Fit to Fly PCR TestGet Covid Testing at Fit to Fly PCR Test
Get Covid Testing at Fit to Fly PCR Test
NX Healthcare
 
Innovative Minds France's Most Impactful Healthcare Leaders.pdf
Innovative Minds France's Most Impactful Healthcare Leaders.pdfInnovative Minds France's Most Impactful Healthcare Leaders.pdf
Innovative Minds France's Most Impactful Healthcare Leaders.pdf
eurohealthleaders
 
CCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer RehabpptxCCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer Rehabpptx
Canadian Cancer Survivor Network
 
Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...
Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...
Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...
SGRT Community
 

Recently uploaded (20)

CANSA support - Caring for Cancer Patients' Caregivers
CANSA support - Caring for Cancer Patients' CaregiversCANSA support - Caring for Cancer Patients' Caregivers
CANSA support - Caring for Cancer Patients' Caregivers
 
The Power of Superfoods and Exercise.pdf
The Power of Superfoods and Exercise.pdfThe Power of Superfoods and Exercise.pdf
The Power of Superfoods and Exercise.pdf
 
DRAFT Ventilator Rapid Reference version 2.4.pdf
DRAFT Ventilator Rapid Reference  version  2.4.pdfDRAFT Ventilator Rapid Reference  version  2.4.pdf
DRAFT Ventilator Rapid Reference version 2.4.pdf
 
Professional Secrecy: Forensic Medicine Lecture
Professional Secrecy: Forensic Medicine LectureProfessional Secrecy: Forensic Medicine Lecture
Professional Secrecy: Forensic Medicine Lecture
 
Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...
Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...
Exploring the Benefits of Binaural Hearing: Why Two Hearing Aids Are Better T...
 
Pneumothorax and role of Physiotherapy in it.
Pneumothorax and role of Physiotherapy in it.Pneumothorax and role of Physiotherapy in it.
Pneumothorax and role of Physiotherapy in it.
 
National Rural Health Mission(NRHM).pptx
National Rural Health Mission(NRHM).pptxNational Rural Health Mission(NRHM).pptx
National Rural Health Mission(NRHM).pptx
 
Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)
Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)
Let's Talk About It: Breast Cancer (What is Mindset and Does it Really Matter?)
 
HUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COM
HUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COMHUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COM
HUMAN BRAIN.pptx.PRIYA BHOJWANI@GAMIL.COM
 
Gemma Wean- Nutritional solution for Artemia
Gemma Wean- Nutritional solution for ArtemiaGemma Wean- Nutritional solution for Artemia
Gemma Wean- Nutritional solution for Artemia
 
Bath patient Fundamental of Nursing.pptx
Bath patient Fundamental of Nursing.pptxBath patient Fundamental of Nursing.pptx
Bath patient Fundamental of Nursing.pptx
 
Top massage center in ajman chandrima Spa
Top massage center in ajman chandrima  SpaTop massage center in ajman chandrima  Spa
Top massage center in ajman chandrima Spa
 
Unlocking the Secrets to Safe Patient Handling.pdf
Unlocking the Secrets to Safe Patient Handling.pdfUnlocking the Secrets to Safe Patient Handling.pdf
Unlocking the Secrets to Safe Patient Handling.pdf
 
TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...
TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...
TEST BANK FOR Health Assessment in Nursing 7th Edition by Weber Chapters 1 - ...
 
Know Latest Hiranandani Hospital Powai News.pdf
Know Latest Hiranandani Hospital Powai News.pdfKnow Latest Hiranandani Hospital Powai News.pdf
Know Latest Hiranandani Hospital Powai News.pdf
 
GIT BS.pptx about human body their structure and
GIT BS.pptx about human body their structure andGIT BS.pptx about human body their structure and
GIT BS.pptx about human body their structure and
 
Get Covid Testing at Fit to Fly PCR Test
Get Covid Testing at Fit to Fly PCR TestGet Covid Testing at Fit to Fly PCR Test
Get Covid Testing at Fit to Fly PCR Test
 
Innovative Minds France's Most Impactful Healthcare Leaders.pdf
Innovative Minds France's Most Impactful Healthcare Leaders.pdfInnovative Minds France's Most Impactful Healthcare Leaders.pdf
Innovative Minds France's Most Impactful Healthcare Leaders.pdf
 
CCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer RehabpptxCCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer Rehabpptx
 
Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...
Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...
Surface guided deep inspiration breath hold (SG-DIBH) in ultra-hypofractionat...
 

Hipaa security compliance checklist for developers & business associates

  • 2. What is HIPAA? • HIPAA is short for the Health Insurance Portability and Accountability Act. HIPAA sets the standard for protecting sensitive patient data. • The law states that Covered Entities and their Business Associates need to protect the privacy and security of protected health information (PHI).
  • 3. HIPAA Security Rule – Safeguards.
  • 4. Technical Safeguards • Technical safeguards outline what your application must do while handling PHI. • Access Control Requirements • Audit and Integrity • Transmission Security
  • 5. Technical Safeguards Encryption is a critical control even though it is listed as “Addressable”
  • 6. Technical Safeguards - Required • Assign a unique name and/or number for identifying and tracking user identity (R) • Ensure the verification of the individual or entity who is authorized to access ePHI and that the identity is correctly bound to a unique user identification (“sign-on”) for access to ePHI. • Each User must be provided a unique account, with unique username/userID & password, to access ePHI. • Generic or shared accounts are not permitted for access to ePHI. • Establish(and implement as needed) procedures for obtaining necessary EPHI during and emergency (R) • Emergency access procedures may be included in Contingency Plan procedures. • The emergency access procedures shall be written and communicated in advance to multiple individuals within the organization. • Emergency access procedures should not rely on the availability of a single individual. • Access to emergency procedures should not rely on the availability of local power or network. • Identify roles that may require special access during an emergency. • Individuals are to require proper ID or other official verification before granting access to unknown or not-normally- authorized individuals in emergency circumstances
  • 7. Technical Safeguards - Required • Implement Audit Controls, hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use EPHI (R) • Establish criteria for log creation, retention, and examination of activity. • New systems should be selected with the ability to support audit requirements. • Implement Person or Entity Authentication procedures to verify that a person or entity seeking access EPHI is the one claimed (R) • Each User must be provided a unique account, with a unique username and password, to access ePHI. • Generic or shared accounts are not permitted for access to ePHI. • Passwords for access to ePHI will not be shared by Covered Entity employees. • All passwords providing access to ePHI, including local administrator/root passwords, must comply with the password strength requirements. • Physically protect passwords. • Review, as appropriate, workstation, OS and application access logs, as well as failed or successful changes to account permissions. • Systems and applications will not be configured to save passwords. • All of the above practices apply to vendors and third parties.
  • 8. Technical Safeguards - Addressable • Implement procedures that terminate an electronic session after a predetermined time of inactivity (A) • Implement a mechanism to encrypt and decrypt EPHI (A) • Implement electronic mechanisms to corroborate that EPHI has not been altered or destroyed in an unauthorized manner (A) • Implement security measures to ensure that electronically transmitted EPHI is not improperly modified without detection until disposed of (A) • Implement a mechanism to encrypt EPHI whenever deemed appropriate (A)
  • 9. S No Technical Safeguards Business Associate Covered Entity 1 Each User must be provided an unique account, with a unique username/user ID and password, for access to ePHI.   2 ePHI accessible only with valid credentials.   3 Generic or shared accounts are not permitted for access to ePHI   4 Established (and implemented as needed) procedures for obtaining for obtaining necessary EPHI during an emergency.   5 The emergency access procedures shall be written and communicated in advance to multiple individuals within the organization.  6 Establish criteria for log creation, retention, and examination of activity.   7 New systems should be selected with the ability to support audit requirements.  8 Individuals are to require proper ID or other official verification before granting access to unknown or not-normally-authorized individuals in emergency circumstances.  9 All passwords providing access to ePHI, including local administrator/root passwords, must comply with the password strength requirements.   10 Set processes and follow the review, of workstation, OS and application access logs, as well as failed or successful changes to account permissions   11 Systems and applications will not be configured to save passwords.   12 Where possible, terminate electronic sessions after a period of inactivity. Where session termination is not possible, either technically or from a business process perspective, implement screen lock as a compensating control.  
  • 10. S No Technical Safeguards Business Associates Covered Entities 13 Maximum duration of inactivity prior to session termination or automatic workstation lockout could be set to 15 – 20 minutes.   14 Follow the NIST`s Advanced Encryption Standard (AES) for encryption.   15 Always use SSl(Secure Socket Layer) for web based access to any sensitive data.   16 When it comes to remote access to applications and data use a VPN (Virtual Public Network) and maintain upto date firewalls.  17 Technically enforce complex passwords where possible   18 Store ePHI on a secure server   19 Deploy robust anti-virus software on devices handling ePHI and anti-virus patches and signatures to be updated automatically.  20 ePHI to be stored on physically secure sites  21 Implement a system of regular review of access logs for unauthorized direct access or administrator/root access to table data containing ePHI.   21 Create a contingency plan to address any security failure  22 Implement processes to notify users and take other appropriate remedial action in the event of propagation of malicious software.  23 Unprotected ePHI shall not be sent via unencrypted email.   24 Employees must delete or redact ePHI from the body of received email before replying to it. 