SlideShare a Scribd company logo
HIPAA Security
Risk Assessment
Dr. Jose I. Delgado
Dr. Jose I. Delgado
Introduction
• HIPAA Background
– Privacy
– Security
• Risk Assessment
• Risk Management
– Omnibus Rule
• Meaningful Use
Must Know
• Every Covered Entity (CE) must identify a
HIPAA Security Officer
• Every CE entity must be in compliance with
the final HIPAA Omnibus Rule
• Every CE must have a Risk Assessment
Completed with all components covered
• A covered entity can be fined $1,000 to
$50,000 per patient record up to $1,500,000 if
patient records are breached
HIPAA Audits
• Audits will be conducted by Office for Civil Rights
instead of contractor
• Number of audits to increase
• Monies collected to be used to fund further audits
• Audits to include Covered Entities and Business
Associates
• 2014 first time a Government Entity was fined
Meaningful Use
• Ties HIPAA Security to Attestation
• Fraud charges possibility based on answers
• Part of Meaningful Use and Records Review
Audits
HIPAA
Title II – Administrative Simplification
Security Categories
Administrative safeguards
Physical safeguards
Technical safeguards
Basic Concepts
 Scalability – flexibility to adopt implementing measures
appropriate to their situation.
 “Required” and “Addressable”
Under no conditions should any covered entity considered
addressable specifications as optional requirements.
Risk Analysis
CFR 164.308(a)(1)
"Conduct accurate and thorough assessment of the potential risks and
vulnerabilities to the confidentiality, integrity, and availability of electronic
protected health information (ePHI) held by the covered entity."
• Perform Risk Assessment
• Formalized/Document Risk Assessment Process
• Update Risk Assessment Process
• Address all potential areas of risk
Risk Analysis
• Gap/risk assessment
– Audit of security based on HIPAA Security
Components
– Document findings on all areas
– Use initial analysis as baseline
– Base Security Management on findings
Resources
• HHS Security Risk Assessment Tool
– http://www.healthit.gov/providers-
professionals/security-risk-assessment
• Taino Consultants Compliance Tool
– Forms
– Policies
– Security Reminders
– Monthly instructions
Security Risk Assessment
HIPAA
Meets
Requirem
ent
Not
Review of Current Procedure Citation Guidelines for Policy Yes No Reqd
.
Person Responsible
Task 1
Identify
Relevant
Information
System
- Has all hardware and software
for which the organization is
responsible been identified?
- Is the current information
system configuration
documented, including
connections to other systems?
- Have the types of information
and uses of that information
been identified and the
sensitivity of each type of
information been evaluated?
§164.30
8
(a)(1)
- Identify all information systems
that house individually
identifiable health information.
- Include all hardware and
software that are used to collect,
store, process, or transmit
protected health information.
- Analyze business functions and
verify ownership and control of
information system elements as
necessary.
Security Risk Report
Sample Risk Analysis
Risk Management
§ 164.308(a)(1)(ii)(B)
"“[i]mplement security measures sufficient to reduce risks and vulnerabilities to
a reasonable and appropriate level to comply with 164.306(a) [(the General
Requirements of the Security Rule)].”
• Develop and implement a risk management plan.
• Implement security measures.
• Evaluate and maintain security measures.
Policies
• Live Documents
• Review as needed
• Document reviews and updates
• Having policies alone will not suffice
Forms/Documentation
• Not Required
• Useful to document actions
• Prevents adding too much information
“Anything you say can be used against you”
Training
• Initial Training
• Security Reminders
• Annual Training
Monthly Actions
• Easier to keep track
• Easier to document
• Easier to manage
Administrative Safeguards
• Security management process (CFR §164.308(a)(1)): Prevent, detect,
contain, and correct security violations
• Assigned security responsibility (CFR §164.308(a)(2))
• Workforce security (CFR §164.308(a)(3)): Employees and access to EPHI.
• Information access management (CFR §164.308(a)(4)): ePHI access.
• Security awareness and training (CFR §164.308(a)(5))
• Security incident procedures (CFR §164.308(a)(6))
• Contingency plan (CFR §164.308(a)(7))
• Evaluation (CFR §164.308(a)(8)): Periodic evaluations.
• Business associate contracts and other arrangements (CFR
§164.308(b)(1))
Administrative Safeguards
Security Management Process 164.308(a)(
1)
Risk Analysis (R)
Risk Management
(R)
Sanction Policy (R)
Information System
Activity Review (R)
Assigned Security Responsibility 164.308(a)(
2)
[None]
Workforce Security 164.308(a)(
3)
Authorization and/or Supervision (A)
Workforce Clearance Procedure (A)
Termination Procedures (A)
Information Access Management 164.308(A)
(4)
Isolating Health Care Clearinghouse
Function (R)
Access Authorization (A)
Access Establishment and Modification (A)
Security Awareness and Training 164.308(a)(
5)
Security Reminders (A)
Protection from Malicious Software (A)
Log-in Monitoring (A)
Password Management (A)
Administrative Safeguards
Continuation
Security Incident Procedures 164.308(a)(6) Response and Reporting (R)
Contingency Plan 164.308(a)(7) Data Backup Plan (R)
Disaster Recovery Plan (R)
Emergency Mode Operation Plan (R)
Testing and Revision Procedure (A)
Applications and Data Criticality Analysis A)
Evaluation 164.308(a)(8) [None]
Business Associate Contracts and
Other Arrangements
164.308(b)(1) Written Contract or Other Arrangement (R)
Sanction Policy
CFR 164.308(a)(1)
• Every covered entity must
"have and apply appropriate
sanctions against members
of its workforce who fail to
comply”.
• Any system of penalties
should be reasonable in
relation to the violations to
which they apply, particularly
with regard to deterrence.
System Activity Review
“Implement procedures to regularly review records of information system
activity, such as audit logs, access reports, and security incident tracking
reports.”
• What are the audit and activity review functions of the current
information systems?
• Are the information systems functions adequately used and monitored
to promote continual awareness of information system activity?
• What logs or reports are generated by the information systems?
• Is there a policy that establishes what reviews will be conducted?
• Is there a procedure that describes specifics of the reviews?
Assigned Security Responsibility
The HIPAA Security Officer is responsible for:
• Understanding the HIPAA Security Rule and how it applies.
• Developing appropriate policies and procedures.
• Overseeing the security of EPHI.
• Monitoring each Covered Component for compliance.
• Identifying and evaluating threats.
• Responding to actual or suspected breaches.
AUTHORIZATION AND/OR SUPERVISION
§164.308(a)(3)(ii)(A)
“Implement procedures for the authorization and/or supervision of
workforce members who work with electronic protected health
information or in locations where it might be accessed.”
• Detailed job descriptions with level of access to EPHI?
• Policy that identifies the authority to determine who can access EPHI
Security Reminders
CFR 164.308(a)(5)
Security reminders are just tidbits of information
given to employees of covered entities throughout
the year.
Recommendations:
 Bulletin board in the break room or main office is a start.
 “org chart” showing who is in charge of HIPAA
 Emergency contact phone numbers
 HIPAA Breach checklist
 Changing HIPAA security reminders
 Use e-mail to sent security reminders
Protection from Malicious Software
“Procedures for guarding against, detecting, and reporting
malicious software.”
• Policies covering antivirus protection
• Software used against malicious software
• Updates and logs
• Employee training
Log-in Monitoring
CFR 164.308(a)(5)
Procedures for monitoring log-in
attempts and reporting
discrepancies.
• Identify multiple unsuccessful
attempts to log-in.
• Record attempts in a log or audit
trail.
• Resetting of a password after a
specified number of unsuccessful log-
in attempts.
Contingency Plans
164.308(a)(7)
• Data Backup Plan
• Disaster recovery plan
• Emergency Mode Operation Plan
• Testing and Revision Procedure
• Applications and Data Criticality
Analysis: procedures for assessing
the criticality of applications and
systems.
Physical Safeguards
• Facility access controls: limit
physical access to systems.
• Workstation use: specify the
proper workstation functions.
• Workstation security: limit access
to only authorized users.
• Device and media controls:
receipt and removal of hardware
and electronic media.
Physical Safeguards
Facility Access Controls 164.310(a)(1) Contingency Operations (A)
Facility Security Plan (A)
Access Control and Validation Procedures (A)
Maintenance Records (A)
Workstation Use 164.310(b) [None]
Workstation Security 164.310(c) [None]
Device and Media Controls 164.310(D)(1) Disposal (R)
Media Re-use (R)
Accountability (A)
Data Backup and Storage (A)
Technical Safeguards
• Access control: Implementing policies and procedures for electronic
information systems that contain EPHI to only allow access to persons or
software programs that have appropriate access rights.
• Audit controls: Implementing hardware, software, and/or procedural
mechanisms to record and examine activity in information systems that
contain or use EPHI.
• Integrity: Implementing policies and procedures to protect EPHI from
improper modification or destruction.
• Person or entity authentication: Implementing procedures to verify that
persons or entities seeking access to EPHI are who or what they claim to
be.
• Transmission security: Implementing security measures to prevent
unauthorized access to EPHI that is being transmitted over an electronic
communications network.
Technical Safeguards
Access Control 164.312(a)
(1)
Unique User Identification
(R)
Emergency Access
Procedure (R)
Automatic Logoff (A)
Encryption and
Decryption (A)
Audit Controls 164.312(b) [None]
Integrity 164.312(c)
(1)
Mechanism to Authenticate Electronic Protected
Health Information (A)
Person or Entity
Authentication
164.312(d) [None]
Transmission Security 164.312(e)
(1)
Integrity Controls (A) Encryption (A)
Key Items to Remember
• Policies and Procedures not enough
• Documentation is key
– Evidence book
• Follow the steps
– Risk Assessment
– Risk Management
– Training
ACT NOW!!
Dr. Jose I Delgado
Tel 904-794-7830
DrDelgado@Tainoconsultants.com
www.tainoconsultants.com

More Related Content

What's hot

2. access control
2. access control2. access control
2. access control7wounders
 
Chapter 7: Physical & Environmental Security
Chapter 7: Physical & Environmental Security Chapter 7: Physical & Environmental Security
Chapter 7: Physical & Environmental Security
Nada G.Youssef
 
Presentation on GDPR
Presentation on GDPRPresentation on GDPR
Presentation on GDPR
DipanjanDey12
 
Document Management System (DMS)
Document Management System (DMS)Document Management System (DMS)
Document Management System (DMS)
Hiran Wickramainghe
 
General Data Protection Regulation (GDPR) and ISO 27001
General Data Protection Regulation (GDPR) and ISO 27001General Data Protection Regulation (GDPR) and ISO 27001
General Data Protection Regulation (GDPR) and ISO 27001
Owako Rodah
 
Organizational Benefits Of Document Management System
Organizational Benefits Of Document Management SystemOrganizational Benefits Of Document Management System
Organizational Benefits Of Document Management System
Clare White
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
PECB
 
Process Safety Kpi
Process Safety KpiProcess Safety Kpi
Process Safety Kpi
ArthurGroot
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
Vandana Verma
 
Security policies
Security policiesSecurity policies
Security policies
Nishant Pahad
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
Tanmay Shinde
 
Physical security
Physical securityPhysical security
Physical security
Tariq Mahmood
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
SABSAcourses
 
BUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptx
BUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptxBUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptx
BUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptx
JayLloyd8
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certificationtschraider
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
Smart Assessment
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
Maganathin Veeraragaloo
 
Information Security Policies and Standards
Information Security Policies and StandardsInformation Security Policies and Standards
Information Security Policies and Standards
Directorate of Information Security | Ditjen Aptika
 
Physical Security Management System
Physical Security Management SystemPhysical Security Management System
Physical Security Management System
Daniel Suchy, CPP, MSyI
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
PECB
 

What's hot (20)

2. access control
2. access control2. access control
2. access control
 
Chapter 7: Physical & Environmental Security
Chapter 7: Physical & Environmental Security Chapter 7: Physical & Environmental Security
Chapter 7: Physical & Environmental Security
 
Presentation on GDPR
Presentation on GDPRPresentation on GDPR
Presentation on GDPR
 
Document Management System (DMS)
Document Management System (DMS)Document Management System (DMS)
Document Management System (DMS)
 
General Data Protection Regulation (GDPR) and ISO 27001
General Data Protection Regulation (GDPR) and ISO 27001General Data Protection Regulation (GDPR) and ISO 27001
General Data Protection Regulation (GDPR) and ISO 27001
 
Organizational Benefits Of Document Management System
Organizational Benefits Of Document Management SystemOrganizational Benefits Of Document Management System
Organizational Benefits Of Document Management System
 
Information Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO StandardsInformation Security between Best Practices and ISO Standards
Information Security between Best Practices and ISO Standards
 
Process Safety Kpi
Process Safety KpiProcess Safety Kpi
Process Safety Kpi
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
Security policies
Security policiesSecurity policies
Security policies
 
ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3ISO 27001 - Information security user awareness training presentation - part 3
ISO 27001 - Information security user awareness training presentation - part 3
 
Physical security
Physical securityPhysical security
Physical security
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
 
BUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptx
BUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptxBUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptx
BUSINESS-CONTINUITY-AND-DISASTER-RECOVERY.pptx
 
Iso27001 The Road To Certification
Iso27001   The Road To CertificationIso27001   The Road To Certification
Iso27001 The Road To Certification
 
ISO 27005 Risk Assessment
ISO 27005 Risk AssessmentISO 27005 Risk Assessment
ISO 27005 Risk Assessment
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
Information Security Policies and Standards
Information Security Policies and StandardsInformation Security Policies and Standards
Information Security Policies and Standards
 
Physical Security Management System
Physical Security Management SystemPhysical Security Management System
Physical Security Management System
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 

Viewers also liked

HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
data brackets
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
Redspin, Inc.
 
EHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentEHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample document
data brackets
 
OCR HHS HIPAA HITECH Audit Advisory Template
OCR HHS HIPAA HITECH Audit Advisory TemplateOCR HHS HIPAA HITECH Audit Advisory Template
OCR HHS HIPAA HITECH Audit Advisory Template
data brackets
 
Example security risk assessment tool july 2010
Example security risk assessment tool july 2010Example security risk assessment tool july 2010
Example security risk assessment tool july 2010
WarrenGreen
 
Sample Risk Assessment
Sample Risk AssessmentSample Risk Assessment
Sample Risk Assessment
Scott Johnson
 
Hipaa and him security brunelle
Hipaa and him security brunelleHipaa and him security brunelle
Hipaa and him security brunellesjbusnpa
 
Skapa värden med kundmötet
Skapa värden med kundmötetSkapa värden med kundmötet
Skapa värden med kundmötet
Martin Moström
 
Hipaa risk analysis_1.4
Hipaa risk analysis_1.4Hipaa risk analysis_1.4
Hipaa risk analysis_1.4
SISA Information Security Pvt.Ltd
 
My summer internship’15, An awesome journey.
My summer internship’15, An awesome journey.My summer internship’15, An awesome journey.
My summer internship’15, An awesome journey.
Sameer Mathur
 
What I learnt under Dr.Sameer Mathur
What I learnt under Dr.Sameer MathurWhat I learnt under Dr.Sameer Mathur
What I learnt under Dr.Sameer Mathur
Sameer Mathur
 
Understanding HIPAA
Understanding HIPAAUnderstanding HIPAA
Understanding HIPAA
Manas Deep
 
HIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & OverviewHIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & Overview
Bob Chaput
 
Top 8 hipaa security officer resume samples
Top 8 hipaa security officer resume samplesTop 8 hipaa security officer resume samples
Top 8 hipaa security officer resume samplesferguporich
 
Risk assessment on information security
Risk assessment on information securityRisk assessment on information security
Risk assessment on information securityAngelo Sala
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
Evan Francen
 
New trends in Payments Security: NFC & Mobile
New trends in Payments Security: NFC & MobileNew trends in Payments Security: NFC & Mobile
New trends in Payments Security: NFC & Mobile
SISA Information Security Pvt.Ltd
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
Jim Anfield
 
Broadening Your Cybersecurity Mindset
Broadening Your Cybersecurity MindsetBroadening Your Cybersecurity Mindset
Broadening Your Cybersecurity Mindset
CSI Solutions
 

Viewers also liked (20)

HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
EHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentEHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample document
 
OCR HHS HIPAA HITECH Audit Advisory Template
OCR HHS HIPAA HITECH Audit Advisory TemplateOCR HHS HIPAA HITECH Audit Advisory Template
OCR HHS HIPAA HITECH Audit Advisory Template
 
Example security risk assessment tool july 2010
Example security risk assessment tool july 2010Example security risk assessment tool july 2010
Example security risk assessment tool july 2010
 
Risk asssessment
Risk asssessmentRisk asssessment
Risk asssessment
 
Sample Risk Assessment
Sample Risk AssessmentSample Risk Assessment
Sample Risk Assessment
 
Hipaa and him security brunelle
Hipaa and him security brunelleHipaa and him security brunelle
Hipaa and him security brunelle
 
Skapa värden med kundmötet
Skapa värden med kundmötetSkapa värden med kundmötet
Skapa värden med kundmötet
 
Hipaa risk analysis_1.4
Hipaa risk analysis_1.4Hipaa risk analysis_1.4
Hipaa risk analysis_1.4
 
My summer internship’15, An awesome journey.
My summer internship’15, An awesome journey.My summer internship’15, An awesome journey.
My summer internship’15, An awesome journey.
 
What I learnt under Dr.Sameer Mathur
What I learnt under Dr.Sameer MathurWhat I learnt under Dr.Sameer Mathur
What I learnt under Dr.Sameer Mathur
 
Understanding HIPAA
Understanding HIPAAUnderstanding HIPAA
Understanding HIPAA
 
HIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & OverviewHIPAA Security Assessment Intro & Overview
HIPAA Security Assessment Intro & Overview
 
Top 8 hipaa security officer resume samples
Top 8 hipaa security officer resume samplesTop 8 hipaa security officer resume samples
Top 8 hipaa security officer resume samples
 
Risk assessment on information security
Risk assessment on information securityRisk assessment on information security
Risk assessment on information security
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
New trends in Payments Security: NFC & Mobile
New trends in Payments Security: NFC & MobileNew trends in Payments Security: NFC & Mobile
New trends in Payments Security: NFC & Mobile
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
 
Broadening Your Cybersecurity Mindset
Broadening Your Cybersecurity MindsetBroadening Your Cybersecurity Mindset
Broadening Your Cybersecurity Mindset
 

Similar to HIPAA security risk assessments

HIPAA and Security Management for Physician Practices
HIPAA and Security Management for Physician PracticesHIPAA and Security Management for Physician Practices
HIPAA and Security Management for Physician Practices
Cole Libby
 
Team Ruby Final Presentation Slides R7
Team Ruby Final Presentation Slides R7Team Ruby Final Presentation Slides R7
Team Ruby Final Presentation Slides R7Kevin Jones
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
O'Connor Davies CPAs
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAA
Alert Logic
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
KeySys Health
 
Hi103 week 5 chpt 12
Hi103 week 5 chpt 12Hi103 week 5 chpt 12
Hi103 week 5 chpt 12
BealCollegeOnline
 
Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2
BHUOnlineDepartment
 
Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2
BealCollegeOnline
 
Security Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docxSecurity Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docx
kenjordan97598
 
Security Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docxSecurity Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docx
bagotjesusa
 
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
healthpoint
 
Hipaa checklist - information security
Hipaa checklist - information securityHipaa checklist - information security
Hipaa checklist - information security
Vijay Sekar
 
HITRUST CSF Meaningful use risk assessment
HITRUST CSF Meaningful use risk assessmentHITRUST CSF Meaningful use risk assessment
HITRUST CSF Meaningful use risk assessmentVinit Thakur
 
Privacy, Confidentiality, and Security Lecture 3_slides
Privacy, Confidentiality, and Security Lecture 3_slidesPrivacy, Confidentiality, and Security Lecture 3_slides
Privacy, Confidentiality, and Security Lecture 3_slides
ZakCooper1
 
Privacy, Confidentiality, and Security Lecture 4_slides
Privacy, Confidentiality, and Security Lecture 4_slidesPrivacy, Confidentiality, and Security Lecture 4_slides
Privacy, Confidentiality, and Security Lecture 4_slides
ZakCooper1
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
Piyush Jain
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
Charles McNeil
 
Get your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to BeginGet your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to Begin
ID Experts
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk Assessment
MBMeHealthCareSolutions
 
Comp8 unit6b lecture_slides
Comp8 unit6b lecture_slidesComp8 unit6b lecture_slides
Comp8 unit6b lecture_slides
CMDLMS
 

Similar to HIPAA security risk assessments (20)

HIPAA and Security Management for Physician Practices
HIPAA and Security Management for Physician PracticesHIPAA and Security Management for Physician Practices
HIPAA and Security Management for Physician Practices
 
Team Ruby Final Presentation Slides R7
Team Ruby Final Presentation Slides R7Team Ruby Final Presentation Slides R7
Team Ruby Final Presentation Slides R7
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAA
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
Hi103 week 5 chpt 12
Hi103 week 5 chpt 12Hi103 week 5 chpt 12
Hi103 week 5 chpt 12
 
Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2
 
Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2
 
Security Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docxSecurity Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docx
 
Security Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docxSecurity Audits of Electronic Health I.docx
Security Audits of Electronic Health I.docx
 
Elements of security risk assessment and risk management
Elements of security risk assessment and risk managementElements of security risk assessment and risk management
Elements of security risk assessment and risk management
 
Hipaa checklist - information security
Hipaa checklist - information securityHipaa checklist - information security
Hipaa checklist - information security
 
HITRUST CSF Meaningful use risk assessment
HITRUST CSF Meaningful use risk assessmentHITRUST CSF Meaningful use risk assessment
HITRUST CSF Meaningful use risk assessment
 
Privacy, Confidentiality, and Security Lecture 3_slides
Privacy, Confidentiality, and Security Lecture 3_slidesPrivacy, Confidentiality, and Security Lecture 3_slides
Privacy, Confidentiality, and Security Lecture 3_slides
 
Privacy, Confidentiality, and Security Lecture 4_slides
Privacy, Confidentiality, and Security Lecture 4_slidesPrivacy, Confidentiality, and Security Lecture 4_slides
Privacy, Confidentiality, and Security Lecture 4_slides
 
Logging, monitoring and auditing
Logging, monitoring and auditingLogging, monitoring and auditing
Logging, monitoring and auditing
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
 
Get your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to BeginGet your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to Begin
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk Assessment
 
Comp8 unit6b lecture_slides
Comp8 unit6b lecture_slidesComp8 unit6b lecture_slides
Comp8 unit6b lecture_slides
 

More from Jose Ivan Delgado, Ph.D.

Guide to Online Tracking Technologies.pptx
Guide to Online Tracking Technologies.pptxGuide to Online Tracking Technologies.pptx
Guide to Online Tracking Technologies.pptx
Jose Ivan Delgado, Ph.D.
 
Hipaa for business associates simple
Hipaa for business associates   simpleHipaa for business associates   simple
Hipaa for business associates simple
Jose Ivan Delgado, Ph.D.
 
HIPAA Security 2019
HIPAA Security 2019HIPAA Security 2019
HIPAA Security 2019
Jose Ivan Delgado, Ph.D.
 
Macra 101
Macra 101Macra 101
Macra 2017
Macra 2017Macra 2017
Healthcare unplug oct
Healthcare unplug octHealthcare unplug oct
Healthcare unplug oct
Jose Ivan Delgado, Ph.D.
 
Healthcare unplug
Healthcare unplugHealthcare unplug
Healthcare unplug
Jose Ivan Delgado, Ph.D.
 
Meaningful use 2016
Meaningful use 2016Meaningful use 2016
Meaningful use 2016
Jose Ivan Delgado, Ph.D.
 
Icd 10 general presentation
Icd 10 general presentationIcd 10 general presentation
Icd 10 general presentation
Jose Ivan Delgado, Ph.D.
 
Icd 10 codes
Icd 10 codesIcd 10 codes
Colors only god could create
Colors only god could createColors only god could create
Colors only god could create
Jose Ivan Delgado, Ph.D.
 
Meaningful Use Basics for Healthcare Professionals and Organizations
Meaningful Use Basics for Healthcare Professionals and OrganizationsMeaningful Use Basics for Healthcare Professionals and Organizations
Meaningful Use Basics for Healthcare Professionals and Organizations
Jose Ivan Delgado, Ph.D.
 
Meaningful use 2015
Meaningful use 2015Meaningful use 2015
Meaningful use 2015
Jose Ivan Delgado, Ph.D.
 
Healhcare Billing Comparison
Healhcare Billing ComparisonHealhcare Billing Comparison
Healhcare Billing Comparison
Jose Ivan Delgado, Ph.D.
 
Services, Compliance and Innovation
Services, Compliance and InnovationServices, Compliance and Innovation
Services, Compliance and Innovation
Jose Ivan Delgado, Ph.D.
 
Healthcare Compliance Software
Healthcare Compliance SoftwareHealthcare Compliance Software
Healthcare Compliance Software
Jose Ivan Delgado, Ph.D.
 
Physician quality reporting system (pqrs)
Physician quality reporting system (pqrs)Physician quality reporting system (pqrs)
Physician quality reporting system (pqrs)
Jose Ivan Delgado, Ph.D.
 
Healthcare update 2
Healthcare update 2Healthcare update 2
Healthcare update 2
Jose Ivan Delgado, Ph.D.
 
Healthcare Business: Present and Future Challenges
Healthcare Business: Present and Future ChallengesHealthcare Business: Present and Future Challenges
Healthcare Business: Present and Future Challenges
Jose Ivan Delgado, Ph.D.
 
From paper to digital
From paper to digitalFrom paper to digital
From paper to digital
Jose Ivan Delgado, Ph.D.
 

More from Jose Ivan Delgado, Ph.D. (20)

Guide to Online Tracking Technologies.pptx
Guide to Online Tracking Technologies.pptxGuide to Online Tracking Technologies.pptx
Guide to Online Tracking Technologies.pptx
 
Hipaa for business associates simple
Hipaa for business associates   simpleHipaa for business associates   simple
Hipaa for business associates simple
 
HIPAA Security 2019
HIPAA Security 2019HIPAA Security 2019
HIPAA Security 2019
 
Macra 101
Macra 101Macra 101
Macra 101
 
Macra 2017
Macra 2017Macra 2017
Macra 2017
 
Healthcare unplug oct
Healthcare unplug octHealthcare unplug oct
Healthcare unplug oct
 
Healthcare unplug
Healthcare unplugHealthcare unplug
Healthcare unplug
 
Meaningful use 2016
Meaningful use 2016Meaningful use 2016
Meaningful use 2016
 
Icd 10 general presentation
Icd 10 general presentationIcd 10 general presentation
Icd 10 general presentation
 
Icd 10 codes
Icd 10 codesIcd 10 codes
Icd 10 codes
 
Colors only god could create
Colors only god could createColors only god could create
Colors only god could create
 
Meaningful Use Basics for Healthcare Professionals and Organizations
Meaningful Use Basics for Healthcare Professionals and OrganizationsMeaningful Use Basics for Healthcare Professionals and Organizations
Meaningful Use Basics for Healthcare Professionals and Organizations
 
Meaningful use 2015
Meaningful use 2015Meaningful use 2015
Meaningful use 2015
 
Healhcare Billing Comparison
Healhcare Billing ComparisonHealhcare Billing Comparison
Healhcare Billing Comparison
 
Services, Compliance and Innovation
Services, Compliance and InnovationServices, Compliance and Innovation
Services, Compliance and Innovation
 
Healthcare Compliance Software
Healthcare Compliance SoftwareHealthcare Compliance Software
Healthcare Compliance Software
 
Physician quality reporting system (pqrs)
Physician quality reporting system (pqrs)Physician quality reporting system (pqrs)
Physician quality reporting system (pqrs)
 
Healthcare update 2
Healthcare update 2Healthcare update 2
Healthcare update 2
 
Healthcare Business: Present and Future Challenges
Healthcare Business: Present and Future ChallengesHealthcare Business: Present and Future Challenges
Healthcare Business: Present and Future Challenges
 
From paper to digital
From paper to digitalFrom paper to digital
From paper to digital
 

Recently uploaded

Child Welfare Clinic and Well baby clinicin Sri Lanka.ppsx
Child Welfare Clinic and Well baby clinicin Sri Lanka.ppsxChild Welfare Clinic and Well baby clinicin Sri Lanka.ppsx
Child Welfare Clinic and Well baby clinicin Sri Lanka.ppsx
Sankalpa Gunathilaka
 
Health Education on prevention of hypertension
Health Education on prevention of hypertensionHealth Education on prevention of hypertension
Health Education on prevention of hypertension
Radhika kulvi
 
Letter to MREC - application to conduct study
Letter to MREC - application to conduct studyLetter to MREC - application to conduct study
Letter to MREC - application to conduct study
Azreen Aj
 
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Guillermo Rivera
 
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
The Lifesciences Magazine
 
TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...
TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...
TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...
rightmanforbloodline
 
Rate Controlled Drug Delivery Systems.pdf
Rate Controlled Drug Delivery Systems.pdfRate Controlled Drug Delivery Systems.pdf
Rate Controlled Drug Delivery Systems.pdf
Rajarambapu College of Pharmacy Kasegaon Dist Sangli
 
Tips for Pet Care in winters How to take care of pets.
Tips for Pet Care in winters How to take care of pets.Tips for Pet Care in winters How to take care of pets.
Tips for Pet Care in winters How to take care of pets.
Dinesh Chauhan
 
KEY Points of Leicester travel clinic In London doc.docx
KEY Points of Leicester travel clinic In London doc.docxKEY Points of Leicester travel clinic In London doc.docx
KEY Points of Leicester travel clinic In London doc.docx
NX Healthcare
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
NEHA GUPTA
 
一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证
一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证
一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证
o6ov5dqmf
 
Ginseng for Stamina Boost Your Energy and Endurance Naturally.pptx
Ginseng for Stamina Boost Your Energy and Endurance Naturally.pptxGinseng for Stamina Boost Your Energy and Endurance Naturally.pptx
Ginseng for Stamina Boost Your Energy and Endurance Naturally.pptx
SkyTagBioteq
 
定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样
定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样
定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样
khvdq584
 
DECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdf
DECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdfDECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdf
DECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdf
Dr Rachana Gujar
 
RECENT ADVANCES IN BREAST CANCER RADIOTHERAPY
RECENT ADVANCES IN BREAST CANCER RADIOTHERAPYRECENT ADVANCES IN BREAST CANCER RADIOTHERAPY
RECENT ADVANCES IN BREAST CANCER RADIOTHERAPY
Isha Jaiswal
 
CCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer RehabpptxCCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer Rehabpptx
Canadian Cancer Survivor Network
 
Artificial Intelligence to Optimize Cardiovascular Therapy
Artificial Intelligence to Optimize Cardiovascular TherapyArtificial Intelligence to Optimize Cardiovascular Therapy
Artificial Intelligence to Optimize Cardiovascular Therapy
Iris Thiele Isip-Tan
 
Stem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac Care
Stem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac CareStem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac Care
Stem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac Care
Dr. David Greene Arizona
 
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
salisonsalim1
 
DRAFT Ventilator Rapid Reference version 2.4.pdf
DRAFT Ventilator Rapid Reference  version  2.4.pdfDRAFT Ventilator Rapid Reference  version  2.4.pdf
DRAFT Ventilator Rapid Reference version 2.4.pdf
Robert Cole
 

Recently uploaded (20)

Child Welfare Clinic and Well baby clinicin Sri Lanka.ppsx
Child Welfare Clinic and Well baby clinicin Sri Lanka.ppsxChild Welfare Clinic and Well baby clinicin Sri Lanka.ppsx
Child Welfare Clinic and Well baby clinicin Sri Lanka.ppsx
 
Health Education on prevention of hypertension
Health Education on prevention of hypertensionHealth Education on prevention of hypertension
Health Education on prevention of hypertension
 
Letter to MREC - application to conduct study
Letter to MREC - application to conduct studyLetter to MREC - application to conduct study
Letter to MREC - application to conduct study
 
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
Navigating Challenges: Mental Health, Legislation, and the Prison System in B...
 
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
Deep Leg Vein Thrombosis (DVT): Meaning, Causes, Symptoms, Treatment, and Mor...
 
TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...
TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...
TEST BANK For Accounting Information Systems, 3rd Edition by Vernon Richardso...
 
Rate Controlled Drug Delivery Systems.pdf
Rate Controlled Drug Delivery Systems.pdfRate Controlled Drug Delivery Systems.pdf
Rate Controlled Drug Delivery Systems.pdf
 
Tips for Pet Care in winters How to take care of pets.
Tips for Pet Care in winters How to take care of pets.Tips for Pet Care in winters How to take care of pets.
Tips for Pet Care in winters How to take care of pets.
 
KEY Points of Leicester travel clinic In London doc.docx
KEY Points of Leicester travel clinic In London doc.docxKEY Points of Leicester travel clinic In London doc.docx
KEY Points of Leicester travel clinic In London doc.docx
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
 
一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证
一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证
一比一原版纽约大学毕业证(NYU毕业证)成绩单留信认证
 
Ginseng for Stamina Boost Your Energy and Endurance Naturally.pptx
Ginseng for Stamina Boost Your Energy and Endurance Naturally.pptxGinseng for Stamina Boost Your Energy and Endurance Naturally.pptx
Ginseng for Stamina Boost Your Energy and Endurance Naturally.pptx
 
定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样
定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样
定制(wsu毕业证书)美国华盛顿州立大学毕业证学位证书实拍图原版一模一样
 
DECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdf
DECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdfDECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdf
DECODING THE RISKS - ALCOHOL, TOBACCO & DRUGS.pdf
 
RECENT ADVANCES IN BREAST CANCER RADIOTHERAPY
RECENT ADVANCES IN BREAST CANCER RADIOTHERAPYRECENT ADVANCES IN BREAST CANCER RADIOTHERAPY
RECENT ADVANCES IN BREAST CANCER RADIOTHERAPY
 
CCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer RehabpptxCCSN_June_06 2024_jones. Cancer Rehabpptx
CCSN_June_06 2024_jones. Cancer Rehabpptx
 
Artificial Intelligence to Optimize Cardiovascular Therapy
Artificial Intelligence to Optimize Cardiovascular TherapyArtificial Intelligence to Optimize Cardiovascular Therapy
Artificial Intelligence to Optimize Cardiovascular Therapy
 
Stem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac Care
Stem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac CareStem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac Care
Stem Cell Solutions: Dr. David Greene's Path to Non-Surgical Cardiac Care
 
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
Mastoid cavity problem and obilteration presentation by Dr Salison Salim Pani...
 
DRAFT Ventilator Rapid Reference version 2.4.pdf
DRAFT Ventilator Rapid Reference  version  2.4.pdfDRAFT Ventilator Rapid Reference  version  2.4.pdf
DRAFT Ventilator Rapid Reference version 2.4.pdf
 

HIPAA security risk assessments

  • 1. HIPAA Security Risk Assessment Dr. Jose I. Delgado Dr. Jose I. Delgado
  • 2. Introduction • HIPAA Background – Privacy – Security • Risk Assessment • Risk Management – Omnibus Rule • Meaningful Use
  • 3. Must Know • Every Covered Entity (CE) must identify a HIPAA Security Officer • Every CE entity must be in compliance with the final HIPAA Omnibus Rule • Every CE must have a Risk Assessment Completed with all components covered • A covered entity can be fined $1,000 to $50,000 per patient record up to $1,500,000 if patient records are breached
  • 4. HIPAA Audits • Audits will be conducted by Office for Civil Rights instead of contractor • Number of audits to increase • Monies collected to be used to fund further audits • Audits to include Covered Entities and Business Associates • 2014 first time a Government Entity was fined
  • 5. Meaningful Use • Ties HIPAA Security to Attestation • Fraud charges possibility based on answers • Part of Meaningful Use and Records Review Audits
  • 7. Title II – Administrative Simplification
  • 9. Basic Concepts  Scalability – flexibility to adopt implementing measures appropriate to their situation.  “Required” and “Addressable” Under no conditions should any covered entity considered addressable specifications as optional requirements.
  • 10. Risk Analysis CFR 164.308(a)(1) "Conduct accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information (ePHI) held by the covered entity." • Perform Risk Assessment • Formalized/Document Risk Assessment Process • Update Risk Assessment Process • Address all potential areas of risk
  • 11. Risk Analysis • Gap/risk assessment – Audit of security based on HIPAA Security Components – Document findings on all areas – Use initial analysis as baseline – Base Security Management on findings
  • 12. Resources • HHS Security Risk Assessment Tool – http://www.healthit.gov/providers- professionals/security-risk-assessment • Taino Consultants Compliance Tool – Forms – Policies – Security Reminders – Monthly instructions
  • 13. Security Risk Assessment HIPAA Meets Requirem ent Not Review of Current Procedure Citation Guidelines for Policy Yes No Reqd . Person Responsible Task 1 Identify Relevant Information System - Has all hardware and software for which the organization is responsible been identified? - Is the current information system configuration documented, including connections to other systems? - Have the types of information and uses of that information been identified and the sensitivity of each type of information been evaluated? §164.30 8 (a)(1) - Identify all information systems that house individually identifiable health information. - Include all hardware and software that are used to collect, store, process, or transmit protected health information. - Analyze business functions and verify ownership and control of information system elements as necessary.
  • 15. Risk Management § 164.308(a)(1)(ii)(B) "“[i]mplement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level to comply with 164.306(a) [(the General Requirements of the Security Rule)].” • Develop and implement a risk management plan. • Implement security measures. • Evaluate and maintain security measures.
  • 16. Policies • Live Documents • Review as needed • Document reviews and updates • Having policies alone will not suffice
  • 17. Forms/Documentation • Not Required • Useful to document actions • Prevents adding too much information “Anything you say can be used against you”
  • 18. Training • Initial Training • Security Reminders • Annual Training
  • 19. Monthly Actions • Easier to keep track • Easier to document • Easier to manage
  • 20. Administrative Safeguards • Security management process (CFR §164.308(a)(1)): Prevent, detect, contain, and correct security violations • Assigned security responsibility (CFR §164.308(a)(2)) • Workforce security (CFR §164.308(a)(3)): Employees and access to EPHI. • Information access management (CFR §164.308(a)(4)): ePHI access. • Security awareness and training (CFR §164.308(a)(5)) • Security incident procedures (CFR §164.308(a)(6)) • Contingency plan (CFR §164.308(a)(7)) • Evaluation (CFR §164.308(a)(8)): Periodic evaluations. • Business associate contracts and other arrangements (CFR §164.308(b)(1))
  • 21. Administrative Safeguards Security Management Process 164.308(a)( 1) Risk Analysis (R) Risk Management (R) Sanction Policy (R) Information System Activity Review (R) Assigned Security Responsibility 164.308(a)( 2) [None] Workforce Security 164.308(a)( 3) Authorization and/or Supervision (A) Workforce Clearance Procedure (A) Termination Procedures (A) Information Access Management 164.308(A) (4) Isolating Health Care Clearinghouse Function (R) Access Authorization (A) Access Establishment and Modification (A) Security Awareness and Training 164.308(a)( 5) Security Reminders (A) Protection from Malicious Software (A) Log-in Monitoring (A) Password Management (A)
  • 22. Administrative Safeguards Continuation Security Incident Procedures 164.308(a)(6) Response and Reporting (R) Contingency Plan 164.308(a)(7) Data Backup Plan (R) Disaster Recovery Plan (R) Emergency Mode Operation Plan (R) Testing and Revision Procedure (A) Applications and Data Criticality Analysis A) Evaluation 164.308(a)(8) [None] Business Associate Contracts and Other Arrangements 164.308(b)(1) Written Contract or Other Arrangement (R)
  • 23. Sanction Policy CFR 164.308(a)(1) • Every covered entity must "have and apply appropriate sanctions against members of its workforce who fail to comply”. • Any system of penalties should be reasonable in relation to the violations to which they apply, particularly with regard to deterrence.
  • 24. System Activity Review “Implement procedures to regularly review records of information system activity, such as audit logs, access reports, and security incident tracking reports.” • What are the audit and activity review functions of the current information systems? • Are the information systems functions adequately used and monitored to promote continual awareness of information system activity? • What logs or reports are generated by the information systems? • Is there a policy that establishes what reviews will be conducted? • Is there a procedure that describes specifics of the reviews?
  • 25. Assigned Security Responsibility The HIPAA Security Officer is responsible for: • Understanding the HIPAA Security Rule and how it applies. • Developing appropriate policies and procedures. • Overseeing the security of EPHI. • Monitoring each Covered Component for compliance. • Identifying and evaluating threats. • Responding to actual or suspected breaches.
  • 26. AUTHORIZATION AND/OR SUPERVISION §164.308(a)(3)(ii)(A) “Implement procedures for the authorization and/or supervision of workforce members who work with electronic protected health information or in locations where it might be accessed.” • Detailed job descriptions with level of access to EPHI? • Policy that identifies the authority to determine who can access EPHI
  • 27. Security Reminders CFR 164.308(a)(5) Security reminders are just tidbits of information given to employees of covered entities throughout the year. Recommendations:  Bulletin board in the break room or main office is a start.  “org chart” showing who is in charge of HIPAA  Emergency contact phone numbers  HIPAA Breach checklist  Changing HIPAA security reminders  Use e-mail to sent security reminders
  • 28. Protection from Malicious Software “Procedures for guarding against, detecting, and reporting malicious software.” • Policies covering antivirus protection • Software used against malicious software • Updates and logs • Employee training
  • 29. Log-in Monitoring CFR 164.308(a)(5) Procedures for monitoring log-in attempts and reporting discrepancies. • Identify multiple unsuccessful attempts to log-in. • Record attempts in a log or audit trail. • Resetting of a password after a specified number of unsuccessful log- in attempts.
  • 30. Contingency Plans 164.308(a)(7) • Data Backup Plan • Disaster recovery plan • Emergency Mode Operation Plan • Testing and Revision Procedure • Applications and Data Criticality Analysis: procedures for assessing the criticality of applications and systems.
  • 31. Physical Safeguards • Facility access controls: limit physical access to systems. • Workstation use: specify the proper workstation functions. • Workstation security: limit access to only authorized users. • Device and media controls: receipt and removal of hardware and electronic media.
  • 32. Physical Safeguards Facility Access Controls 164.310(a)(1) Contingency Operations (A) Facility Security Plan (A) Access Control and Validation Procedures (A) Maintenance Records (A) Workstation Use 164.310(b) [None] Workstation Security 164.310(c) [None] Device and Media Controls 164.310(D)(1) Disposal (R) Media Re-use (R) Accountability (A) Data Backup and Storage (A)
  • 33. Technical Safeguards • Access control: Implementing policies and procedures for electronic information systems that contain EPHI to only allow access to persons or software programs that have appropriate access rights. • Audit controls: Implementing hardware, software, and/or procedural mechanisms to record and examine activity in information systems that contain or use EPHI. • Integrity: Implementing policies and procedures to protect EPHI from improper modification or destruction. • Person or entity authentication: Implementing procedures to verify that persons or entities seeking access to EPHI are who or what they claim to be. • Transmission security: Implementing security measures to prevent unauthorized access to EPHI that is being transmitted over an electronic communications network.
  • 34. Technical Safeguards Access Control 164.312(a) (1) Unique User Identification (R) Emergency Access Procedure (R) Automatic Logoff (A) Encryption and Decryption (A) Audit Controls 164.312(b) [None] Integrity 164.312(c) (1) Mechanism to Authenticate Electronic Protected Health Information (A) Person or Entity Authentication 164.312(d) [None] Transmission Security 164.312(e) (1) Integrity Controls (A) Encryption (A)
  • 35. Key Items to Remember • Policies and Procedures not enough • Documentation is key – Evidence book • Follow the steps – Risk Assessment – Risk Management – Training ACT NOW!!
  • 36. Dr. Jose I Delgado Tel 904-794-7830 DrDelgado@Tainoconsultants.com www.tainoconsultants.com

Editor's Notes

  1. Covered entity audits in 2015 will focus on issues including computing device and storage media security controls, transmission security, and HIPAA safeguards such as procedures and staff training. The focus in 2016 will include physical access, encryption, decryption and other issues, according to the article. OCR recently levied its first fine against a local government for HIPAA non-compliance. Skagit County in Washington state was ordered to pay $215,000 for failing to act after a hospital's September 2011 self-reported breach compromised the electronic protected health information of close to 1,600 people served by the public health department.
  2. The Health Insurance Portability and Accountability Act of 1996 (HIPAA; Pub.L. 104-191, 110 Stat. 1936, enacted August 21, 1996) was enacted by the United States Congress and signed by President Bill Clinton in 1996. It was sponsored by Sen. Nancy Kassebaum (R-Kan.). Title I of HIPAA protects health insurance coverage for workers and their families when they change or lose their jobs. Title II of HIPAA, known as the Administrative Simplification (AS) provisions, requires the establishment of national standards for electronic health care transactions and national identifiers for providers, health insurance plans, and employers
  3. To improve the effectiveness and efficiency of the nation’s healthcare system, the Health Insurance Portability and Accountability Act (HIPAA) of 1996 includes a series of “administrative simplification” provisions requiring HHS to adopt national standards for electronic healthcare transactions. By ensuring consistency throughout the industry, the national standards will make it easier for health care organizations to process transactions electronically. The law also requires the adoption of privacy and security standards in order to protect individually identifiable health information.  HIPAA requires that “covered entities” e.g. health plans, healthcare clearinghouses, and those healthcare providers conducting electronic financial and administrative transactions (such as eligibility, referral authorizations, and claims) comply with each set of standards. Other businesses may choose to comply with the standards, but the law does not mandate that they do so.
  4. Administrative safeguards: Administrative functions that should be implemented to meet the security standards. These include assignment or delegation of security responsibility to an individual and security training requirements. Physical safeguards: Mechanisms required to protect electronic systems, equipment and the data they hold, from threats, environmental hazards and unauthorized intrusion. They include restricting access to EPHI and retaining off site computer backups. Technical safeguards: Automated processes used to protect data and control access to data. They include using authentication controls to verify that the person signing onto a computer is authorized to access that EPHI, or encrypting and decrypting data as it is being stored and/or transmitted.
  5. CEs did not perform a risk assessment; CEs did not have a formalized, documented risk assessment process; CEs had outdated risk assessments; and, CEs did not address all potential areas of risk.
  6. Develop and Implement a Risk Management Plan The first step in the risk management process should be to develop and implement a risk management plan. The purpose of a risk management plan is to provide structure for the covered entity’s evaluation, prioritization, and implementation of risk-reducing security measures. For the risk management plan to be successful, key members of the covered entity’s workforce, including senior management and other key decision makers, must be involved. The outputs of the risk analysis process will provide these key workforce members with the information needed to make risk prioritization and mitigation decisions. The risk prioritization and mitigation decisions will be determined by answering questions such as: Should certain risks be addressed immediately or in the future? Which security measures should be implemented? Many of the answers to these questions will be determined using data gathered during the risk analysis. The entity has already identified, through that process, what vulnerabilities exist, when and how a vulnerability can be exploited by a threat, and what the impact of the risk could be to the organization. This data will allow the covered entity to make informed decisions on how to reduce risks to reasonable and appropriate levels. An important component of the risk management plan is the plan for implementation of the selected security measures. The implementation component of the plan should address: Risks (threat and vulnerability combinations) being addressed; Security measures selected to reduce the risks; Implementation project priorities, such as: required resources; assigned responsibilities; start and completion dates; and maintenance requirements. The implementation component of the risk management plan may vary based on the circumstances of the covered entity. Compliance with the Security Rule requires financial resources, management commitment, and the workforce involvement. Cost is one of the factors a covered entity must consider when determining security measures to implement. However, cost alone is not a valid reason for choosing not to implement security measures that are reasonable and appropriate. The output of this step is a risk management plan that contains prioritized risks to the covered entity, options for mitigation of those risks, and a plan for implementation. The plan will guide the covered entity’s actual implementation of security measures to reduce risks to EPHI to reasonable and appropriate levels. 2. Implement Security Measures Once the risk management plan is developed, the covered entity must begin implementation. This step will focus on the actual implementation of security measures (both technical and non-technical) within the covered entity. The projects or activities to implement security measures should be performed in a manner similar to other projects, i.e., these projects or activities should each have an identified scope, timeline and budget. Covered entities may also want to consider the benefits, if any, of implementing security measures as part of another existing project, such as implementation of a new information system. A covered entity may choose to use internal or external resources to perform these projects. The Security Rule does not require or prohibit either method. It is important to note that, even if it uses outside vendors to implement the security measures selected, the covered entity is responsible for its compliance with the Security Rule. 3. Evaluate and Maintain Security Measures The final step in the risk management process is to continue evaluating and monitoring the risk mitigation measures implemented. Risk analysis and risk management are not one-time activities. Risk analysis and risk management are ongoing, dynamic processes that must be periodically reviewed and updated in response to changes in the environment. The risk analysis will identify new risks or update existing risk levels resulting from environmental or operational changes. The output of the updated risk analysis will be an input to the risk management processes to reduce newly identified or updated risk levels to reasonable and appropriate levels.
  7. Security management process (CFR §164.308(a)(1)): Implementing policies and procedures to prevent, detect, contain, and correct security violations. Assigned security responsibility (CFR §164.308(a)(2)): A single individual must be designated as having overall responsibility for the security of a Covered Entity's (CE) Electronic Patient Health Information (EPHI). Workforce security (CFR §164.308(a)(3)): Implementing policies and procedures to ensure that employees have only appropriate access to EPHI. Information access management (CFR §164.308(a)(4)): Implementing policies and procedures for authorizing access to EPHI. Security awareness and training (CFR §164.308(a)(5)): Implementing a security awareness and training program for a CE's entire workforce. Security incident procedures (CFR §164.308(a)(6)): Implementing policies and procedures to handle security incidents. Contingency plan (CFR §164.308(a)(7)): Implementing policies and procedures for responding to an emergency or other occurrence that damages systems containing EPHI. Evaluation (CFR §164.308(a)(8)): Performing periodic technical and non-technical evaluations that determine the extent to which a CE's security policies and procedures meet the ongoing requirements of the Security Rule. Business associate contracts and other arrangements (CFR §164.308(b)(1)): A CE may permit a business associate to create, receive, maintain, or transmit EPHI on the CE's behalf only if the CE has satisfactory assurance that the business associate will appropriately safeguard the data.
  8. The HIPAA Security Officer is responsible for:   Understanding the HIPAA Security Rule and how it applies within each Covered Component.   Developing appropriate policies and procedures to comply with the HIPAA Security Rule   Overseeing the security of EPHI within each Covered Component.   Monitoring each Covered Component for compliance with EPHI security policies and procedures.   Identifying and evaluating threats to the confidentiality and integrity of EPHI.   Responding to actual or suspected breaches in the confidentiality or integrity of EPHI.
  9. Security reminders are just that, a refresh of the annual HIPAA awareness training