SlideShare a Scribd company logo
Lessons Learned from Recent HIPAA Enforcement Actions, Breaches, and Pilot Audits 
Iliana L. Peters, J.D., LL.M. 
Senior Advisor for HIPAA Compliance and Enforcement
OCR RULEMAKING UPDATE What’s Done? What’s to Come? 
OCR/NIST 2 
• 
What’s Done: 
– 
Interim Final Rules 
• 
Enforcement penalties 
• 
Breach Notification 
– 
Omnibus Final Rule 
• 
HITECH provisions, including final rulemaking on IFR above 
• 
GINA provisions 
• 
Other rule changes 
– 
NICS NPRM 
– 
CLIA Final Rules 
• 
Access to test results directly from labs 
• 
What’s to Come: 
– 
From HITECH 
• 
Accounting of Disclosures 
• 
Methods for sharing penalty amounts with harmed individuals 
– 
NICS Final Rule
OCR GUIDANCE UPDATE What’s Done? What’s to Come? 
OCR/NIST 3 
What’s Done: 
Omnibus Final Rule 
• 
De-identification 
• 
Combined Regulation Text 
• 
Sample BA provisions 
• 
Refill Reminder 
• 
Factsheets on Student immunizations and Decedents 
Model Notice of Privacy Practices in English and Spanish 
Guide to Law Enforcement 
Permitted Mental Health Disclosures 
Letters from Leon 
• 
Dear Provider – duty to warn, serious and imminent threats 
• 
Right to access – updated for e-access requirements 
What’s to Come: 
Omnibus Final Rule 
• 
Breach Safe Harbor Update 
• 
Breach Risk Assessment Tool 
• 
Minimum Necessary 
• 
More on Marketing 
• 
More Factsheets on other provisions 
Model Notice 
• 
On line version 
Other Guidance 
• 
Security Rule guidance updates
Changes to the Rules: 
• 
Security Rule: BAs (and subcontractors) now directly liable 
• 
Privacy Rule: BAs (and subcontractors) now directly liable for: 
– 
impermissible uses and disclosures; 
– 
non-compliance with their BA Agreements; and 
– 
certain individual rights. 
BUSINESS ASSOCIATES 
OCR/NIST 4
Revised Definition of “Breach:” 
Breach Presumed UNLESS: 
• 
“LoProCo:” The CE or BA can demonstrate that there is a low probability that the PHI has been compromised based on: 
– 
Nature and extent of the PHI involved (including the types of identifiers and the likelihood of re-identification); 
– 
The unauthorized person who used the PHI or to whom the disclosure was made; 
– 
Whether the PHI was actually acquired or viewed; and 
– 
The extent to which the risk to the PHI has been mitigated. 
Focus on risk to the data, instead of risk of harm to the individual. 
Risk Assessment must be documented. 
BREACH NOTIFICATION RULE 
OCR/NIST 5
500+ Breaches by Type of Breach as of 8/31/2014 
OCR/NIST 6 
Theft 51% 
Loss 9% 
Unauthorized Access/Disclosure 18% 
Hacking/IT 8% 
Improper Disposal 4% 
Other 9% 
Unknown 1%
500+ Breach by Location of Breach as of 8/31/2014 
OCR/NIST 
Paper Records 21% 
Desktop Computer 13% 
Laptop 22% 
Portable Electronic Device 11% 
Network Server 12% 
Email 6% 
EMR 4% 
Other 11%
8 
BREACH HIGHLIGHTS 
September 2009 through August 31, 2014 
• 
Approximately 1176 reports involving a breach of PHI affecting 500 or more individuals 
– 
Theft and Loss are 60% of large breaches 
– 
Laptops and other portable storage devices account for 33% of large breaches 
– 
Paper records are 21% of large breaches 
• 
Approximately 122,000+ reports of breaches of PHI affecting less than 500 individuals 
OCR/NIST
LESSONS LEARNED 
Appropriate Safeguards Prevent Breaches 
• 
Evaluate the risk to e-PHI when at rest on removable media, mobile devices and computer hard drives 
• 
Take reasonable and appropriate measures to safeguard e-PHI 
– 
Store all e-PHI to a network 
– 
Encrypt data stored on portable/movable devices & media 
– 
Employ a remote device wipe to remove data when lost or stolen 
– 
Consider appropriate data backup 
– 
Train workforce members on how to effectively safeguard data and timely report security incidents OCR/NIST 9
COMPLAINTS RECEIVED 
OCR/NIST 10
2013 CLOSED CASES 
OCR/NIST 11
RECENT ENFORCEMENT ACTIONS 
OCR/NIST 12 
• 
Parkview 
• 
NYP/Columbia 
• 
Concentra 
• 
QCA 
• 
Skagit County 
• 
Adult & Pediatric Dermatology, P.C. 
• 
Affinity Health Plan, Inc.
Lessons Learned: 
• 
HIPAA covered entities and their business associates are required to undertake a careful risk analysis to understand the threats and vulnerabilities to individuals’ data, and have appropriate safeguards in place to protect this information. 
• 
Take caution when implementing changes to information systems, especially when those changes involve updates to Web-based applications or portals that are used to provide access to consumers’ health data using the Internet. 
• 
Senior leadership helps define the culture of an organization and is responsible for knowing and complying with the HIPAA privacy and security requirements to ensure patients’ rights are fully protected as well as the confidentiality of their health data. 
RECENT ENFORCEMENT ACTIONS 
OCR/NIST 13
AUDIT PILOT FINIDNGS AND OBSERVATIONS 
No findings or observations for 13 entities (11%) 
•2 Providers, 9 Health Plans, 2 Clearinghouses 
Security accounted for 60% of the findings and observations— although only 28% of potential total. 
Providers had a greater proportion of findings & observations (65%) than reflected by their proportion of the total set (53%). 
Smaller, Level 4 entities struggle with all three areas OCR/NIST 
14
AUDIT PROGRAM NEXT STEPS 
Internal analysis for follow up and next steps 
•Creation of technical assistance based on results 
•Determine where entity follow up is appropriate 
•Identify leading practices 
Protocol Updates 
•Revise CE Protocol to reflect Omnibus Rule 
•Develop BA Protocol 
Future program design and focus 
•Business Associates: Identify the population. 
•Identify areas of focus for future audits. 
•Accreditation /Certification correlations? OCR/NIST 
15
AUDIT PHASE 2 APPROACH 
• 
Primarily internally staffed 
• 
Selected entities will receive notification and data requests 
• 
Entities will be asked to identify their business associates and provide their current contact information 
• 
Will select business associate audit subjects for first wave from among the BAs identified by covered entities 
• 
Desk audits of selected provisions 
• 
Comprehensive on-site audits as resources allow OCR/NIST
PHASE 2 DESK AUDITS 
OCR/NIST 
Pre-audit survey links to pool Summer 2014 
Notification and data request to selected entities Fall 2014 
Desk review and draft findings 
Entity provides management review 
Final report
AUDITS PHASE 2 EXPECTATIONS 
OCR/NIST 
Data request will specify content & file organization, file names, and any other document submission requirements 
Only requested data submitted on time will be assessed. 
All documentation must be current as of the date of the request. 
Auditors will not have opportunity to contact the entity for clarifications or to ask for additional information, so it is critical that the documents accurately reflect the program. 
Submitting extraneous information may increase difficulty for auditor to find and assess the required items. 
Failure to submit response to requests may lead to referral for regional compliance review
New Guidance: 
BUSINESS ASSOCIATES 
The HIPAA Omnibus Rule https://www.youtube.com/watch?v=mX-QL9PoePU 
OCR/NIST 19
Consumer Awareness: 
PUBLIC OUTREACH INITIATIVES 
OCR/NIST 
Your New Rights Under HIPAA - Consumers https://www.youtube.com/watch?v=3-wV23_E4eQ Over 262,000 views since September 4, 2013 
20
Mobile Devices: 
http://www.healthit. gov/mobiledevices 
MOBILE DEVICES 
OCR/NIST 21
NOTICE OF PRIVACY PRACTICES 
http://www.hhs.gov/ocr/privacy/hipaa/modelnotices.html 
OCR/NIST 22
Medscape Resource Center: 
PUBLIC OUTREACH INITIATIVES 
OCR/NIST 
http://www.medscape.org/sites/advances/patients-rights 
23
More Guidance: 
• 
Business Associates 
• 
Breach Notification Rule 
• 
Security Rule 
• 
Individual Rights 
• 
Other Privacy Rule Topics 
More Training: 
• 
Online Training Modules 
Audit Program 
WHAT’S TO COME 
OCR/NIST 24
QUESTIONS? 
OCR/NIST 25

More Related Content

What's hot

What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafe
MedSafe
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
Evan Francen
 
Final Presentation
Final PresentationFinal Presentation
Final Presentationchris odle
 
SeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application ContainmentSeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application Containment
US-Ignite
 
Increasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and SecurityIncreasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and Security
CynergisTek, Inc.
 
Lessons from Equifax: Open Source Security & Data Privacy Compliance
Lessons from Equifax: Open Source Security & Data Privacy ComplianceLessons from Equifax: Open Source Security & Data Privacy Compliance
Lessons from Equifax: Open Source Security & Data Privacy Compliance
Black Duck by Synopsys
 
EHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentEHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample document
data brackets
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
Redspin, Inc.
 
Hipaa Gap Assessment.Sanitized Report
Hipaa Gap Assessment.Sanitized ReportHipaa Gap Assessment.Sanitized Report
Hipaa Gap Assessment.Sanitized Report
tbeckwith
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
O'Connor Davies CPAs
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challenge
Compliancy Group
 
Introduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power pointIntroduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power point
bradleyl2
 
Computer Forensics-An Introduction of New Face to the Digital World
Computer Forensics-An Introduction of New Face to the Digital WorldComputer Forensics-An Introduction of New Face to the Digital World
Computer Forensics-An Introduction of New Face to the Digital World
rahulmonikasharma
 
How to Audit Your Incident Response Plan
How to Audit Your Incident Response PlanHow to Audit Your Incident Response Plan
How to Audit Your Incident Response Plan
Resilient Systems
 
Medical device security presentation - Frank Siepmann
Medical device security presentation - Frank SiepmannMedical device security presentation - Frank Siepmann
Medical device security presentation - Frank Siepmann
Frank Siepmann
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
Charles McNeil
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
Jonathon Coulter
 
Insider Threat Solution from GTRI
Insider Threat Solution from GTRIInsider Threat Solution from GTRI
Insider Threat Solution from GTRI
Zivaro Inc
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziKashif Semple
 

What's hot (20)

What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafe
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
 
SeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application ContainmentSeaCat: SDN End-to-End Application Containment
SeaCat: SDN End-to-End Application Containment
 
Increasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and SecurityIncreasing Challenges in Healthcare Privacy and Security
Increasing Challenges in Healthcare Privacy and Security
 
Lessons from Equifax: Open Source Security & Data Privacy Compliance
Lessons from Equifax: Open Source Security & Data Privacy ComplianceLessons from Equifax: Open Source Security & Data Privacy Compliance
Lessons from Equifax: Open Source Security & Data Privacy Compliance
 
EHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentEHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample document
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
Hipaa Gap Assessment.Sanitized Report
Hipaa Gap Assessment.Sanitized ReportHipaa Gap Assessment.Sanitized Report
Hipaa Gap Assessment.Sanitized Report
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challenge
 
Introduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power pointIntroduction to Health Informatics Ch11 power point
Introduction to Health Informatics Ch11 power point
 
Healthcare Cyber Security Webinar
Healthcare Cyber Security WebinarHealthcare Cyber Security Webinar
Healthcare Cyber Security Webinar
 
Computer Forensics-An Introduction of New Face to the Digital World
Computer Forensics-An Introduction of New Face to the Digital WorldComputer Forensics-An Introduction of New Face to the Digital World
Computer Forensics-An Introduction of New Face to the Digital World
 
How to Audit Your Incident Response Plan
How to Audit Your Incident Response PlanHow to Audit Your Incident Response Plan
How to Audit Your Incident Response Plan
 
Medical device security presentation - Frank Siepmann
Medical device security presentation - Frank SiepmannMedical device security presentation - Frank Siepmann
Medical device security presentation - Frank Siepmann
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
 
Cyber Security and Healthcare
Cyber Security and HealthcareCyber Security and Healthcare
Cyber Security and Healthcare
 
Insider Threat Solution from GTRI
Insider Threat Solution from GTRIInsider Threat Solution from GTRI
Insider Threat Solution from GTRI
 
Insider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint PreziInsider Threat Final Powerpoint Prezi
Insider Threat Final Powerpoint Prezi
 

Similar to Insight into DHHS OCR Audit Protocols

PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
eringold
 
Get your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to BeginGet your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to Begin
ID Experts
 
HIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An OverviewHIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An Overview
ClearDATACloud
 
What Covered Entities Need to Know about OCR HIPAA Audit​s
What Covered Entities Need to Know about OCR HIPAA Audit​sWhat Covered Entities Need to Know about OCR HIPAA Audit​s
What Covered Entities Need to Know about OCR HIPAA Audit​s
Iatric Systems
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
Brian Matteson, CISSP CISA
 
Health Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceHealth Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) Compliance
ControlCase
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Asad Zaman
 
Modern hipaa compliance managing privacy, security, and breach notification...
Modern hipaa compliance   managing privacy, security, and breach notification...Modern hipaa compliance   managing privacy, security, and breach notification...
Modern hipaa compliance managing privacy, security, and breach notification...
GlobalCompliancePanel
 
CCPA Compliance from Ground Zero: Start to Finish with TrustArc Solutions
CCPA Compliance from Ground Zero: Start to Finish with TrustArc SolutionsCCPA Compliance from Ground Zero: Start to Finish with TrustArc Solutions
CCPA Compliance from Ground Zero: Start to Finish with TrustArc Solutions
TrustArc
 
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Health IT Conference – iHT2
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
Stephen Cobb
 
You and HIPAA - Get the Facts
You and HIPAA - Get the FactsYou and HIPAA - Get the Facts
You and HIPAA - Get the Facts
resourceone
 
Protecting ePHI: What Providers and Business Associates Need to Know
Protecting ePHI: What Providers and Business Associates Need to KnowProtecting ePHI: What Providers and Business Associates Need to Know
Protecting ePHI: What Providers and Business Associates Need to Know
Network 1 Consulting
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin, Inc.
 
Hipaa privacy-security-compliance-washington-dc
Hipaa privacy-security-compliance-washington-dcHipaa privacy-security-compliance-washington-dc
Hipaa privacy-security-compliance-washington-dc
GlobalCompliancePanel
 
Texting and e mail with patients 2020
Texting and e mail with patients 2020Texting and e mail with patients 2020
Texting and e mail with patients 2020
RobertAByrdr
 
Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...
Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...
Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...
GlobalCompliancePanel
 
MindLeaf - HIPAA privacy and cybersecurity insurance
MindLeaf - HIPAA privacy and cybersecurity insuranceMindLeaf - HIPAA privacy and cybersecurity insurance
MindLeaf - HIPAA privacy and cybersecurity insurance
mindleaftechnologies
 
Becoming HITECH - 9/2009
Becoming HITECH - 9/2009Becoming HITECH - 9/2009
Becoming HITECH - 9/2009
rogersons
 
Modern Healthcare Information Technology
Modern Healthcare Information TechnologyModern Healthcare Information Technology
Modern Healthcare Information Technology
Jeffrey Paulette
 

Similar to Insight into DHHS OCR Audit Protocols (20)

PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
 
Get your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to BeginGet your Ducks in a Row - The OCR Audit Season is About to Begin
Get your Ducks in a Row - The OCR Audit Season is About to Begin
 
HIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An OverviewHIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An Overview
 
What Covered Entities Need to Know about OCR HIPAA Audit​s
What Covered Entities Need to Know about OCR HIPAA Audit​sWhat Covered Entities Need to Know about OCR HIPAA Audit​s
What Covered Entities Need to Know about OCR HIPAA Audit​s
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
Health Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceHealth Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) Compliance
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1
 
Modern hipaa compliance managing privacy, security, and breach notification...
Modern hipaa compliance   managing privacy, security, and breach notification...Modern hipaa compliance   managing privacy, security, and breach notification...
Modern hipaa compliance managing privacy, security, and breach notification...
 
CCPA Compliance from Ground Zero: Start to Finish with TrustArc Solutions
CCPA Compliance from Ground Zero: Start to Finish with TrustArc SolutionsCCPA Compliance from Ground Zero: Start to Finish with TrustArc Solutions
CCPA Compliance from Ground Zero: Start to Finish with TrustArc Solutions
 
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
 
You and HIPAA - Get the Facts
You and HIPAA - Get the FactsYou and HIPAA - Get the Facts
You and HIPAA - Get the Facts
 
Protecting ePHI: What Providers and Business Associates Need to Know
Protecting ePHI: What Providers and Business Associates Need to KnowProtecting ePHI: What Providers and Business Associates Need to Know
Protecting ePHI: What Providers and Business Associates Need to Know
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
Hipaa privacy-security-compliance-washington-dc
Hipaa privacy-security-compliance-washington-dcHipaa privacy-security-compliance-washington-dc
Hipaa privacy-security-compliance-washington-dc
 
Texting and e mail with patients 2020
Texting and e mail with patients 2020Texting and e mail with patients 2020
Texting and e mail with patients 2020
 
Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...
Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...
Modern HIPAA Compliance - Managing Privacy, Security, and Breach Notification...
 
MindLeaf - HIPAA privacy and cybersecurity insurance
MindLeaf - HIPAA privacy and cybersecurity insuranceMindLeaf - HIPAA privacy and cybersecurity insurance
MindLeaf - HIPAA privacy and cybersecurity insurance
 
Becoming HITECH - 9/2009
Becoming HITECH - 9/2009Becoming HITECH - 9/2009
Becoming HITECH - 9/2009
 
Modern Healthcare Information Technology
Modern Healthcare Information TechnologyModern Healthcare Information Technology
Modern Healthcare Information Technology
 

More from David Sweigert

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
David Sweigert
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
David Sweigert
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
David Sweigert
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
David Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
David Sweigert
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
David Sweigert
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
David Sweigert
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
David Sweigert
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
David Sweigert
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
David Sweigert
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
David Sweigert
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
David Sweigert
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
David Sweigert
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
David Sweigert
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
David Sweigert
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
David Sweigert
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
David Sweigert
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
David Sweigert
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
David Sweigert
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
David Sweigert
 

More from David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Recently uploaded

Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
ranishasharma67
 
10 Ideas for Enhancing Your Meeting Experience
10 Ideas for Enhancing Your Meeting Experience10 Ideas for Enhancing Your Meeting Experience
10 Ideas for Enhancing Your Meeting Experience
ranishasharma67
 
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdfCHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
Sachin Sharma
 
ABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROMEABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROME
Rommel Luis III Israel
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
NEHA GUPTA
 
CANCER CANCER CANCER CANCER CANCER CANCER
CANCER  CANCER  CANCER  CANCER  CANCER CANCERCANCER  CANCER  CANCER  CANCER  CANCER CANCER
CANCER CANCER CANCER CANCER CANCER CANCER
KRISTELLEGAMBOA2
 
GLOBAL WARMING BY PRIYA BHOJWANI @..pptx
GLOBAL WARMING BY PRIYA BHOJWANI @..pptxGLOBAL WARMING BY PRIYA BHOJWANI @..pptx
GLOBAL WARMING BY PRIYA BHOJWANI @..pptx
priyabhojwani1200
 
ventilator, child on ventilator, newborn
ventilator, child on ventilator, newbornventilator, child on ventilator, newborn
ventilator, child on ventilator, newborn
Pooja Rani
 
Health Education on prevention of hypertension
Health Education on prevention of hypertensionHealth Education on prevention of hypertension
Health Education on prevention of hypertension
Radhika kulvi
 
The Docs PPG - 30.05.2024.pptx..........
The Docs PPG - 30.05.2024.pptx..........The Docs PPG - 30.05.2024.pptx..........
The Docs PPG - 30.05.2024.pptx..........
TheDocs
 
Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...
Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...
Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...
ranishasharma67
 
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
ranishasharma67
 
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
Ameena Kadar
 
Empowering ACOs: Leveraging Quality Management Tools for MIPS and Beyond
Empowering ACOs: Leveraging Quality Management Tools for MIPS and BeyondEmpowering ACOs: Leveraging Quality Management Tools for MIPS and Beyond
Empowering ACOs: Leveraging Quality Management Tools for MIPS and Beyond
Health Catalyst
 
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdfCHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
Sachin Sharma
 
Dimensions of Healthcare Quality
Dimensions of Healthcare QualityDimensions of Healthcare Quality
Dimensions of Healthcare Quality
Naeemshahzad51
 
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
rajkumar669520
 
Jaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICE
Jaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICEJaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICE
Jaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICE
ranishasharma67
 
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdfDemystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
SasikiranMarri
 
Roti bank chennai PPT [Autosaved].pptx1
Roti bank  chennai PPT [Autosaved].pptx1Roti bank  chennai PPT [Autosaved].pptx1
Roti bank chennai PPT [Autosaved].pptx1
roti bank
 

Recently uploaded (20)

Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
Haridwar ❤CALL Girls 🔝 89011★83002 🔝 ❤ℂall Girls IN Haridwar ESCORT SERVICE❤
 
10 Ideas for Enhancing Your Meeting Experience
10 Ideas for Enhancing Your Meeting Experience10 Ideas for Enhancing Your Meeting Experience
10 Ideas for Enhancing Your Meeting Experience
 
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdfCHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
CHAPTER 1 SEMESTER V - ROLE OF PEADIATRIC NURSE.pdf
 
ABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROMEABDOMINAL COMPARTMENT SYSNDROME
ABDOMINAL COMPARTMENT SYSNDROME
 
ICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdfICH Guidelines for Pharmacovigilance.pdf
ICH Guidelines for Pharmacovigilance.pdf
 
CANCER CANCER CANCER CANCER CANCER CANCER
CANCER  CANCER  CANCER  CANCER  CANCER CANCERCANCER  CANCER  CANCER  CANCER  CANCER CANCER
CANCER CANCER CANCER CANCER CANCER CANCER
 
GLOBAL WARMING BY PRIYA BHOJWANI @..pptx
GLOBAL WARMING BY PRIYA BHOJWANI @..pptxGLOBAL WARMING BY PRIYA BHOJWANI @..pptx
GLOBAL WARMING BY PRIYA BHOJWANI @..pptx
 
ventilator, child on ventilator, newborn
ventilator, child on ventilator, newbornventilator, child on ventilator, newborn
ventilator, child on ventilator, newborn
 
Health Education on prevention of hypertension
Health Education on prevention of hypertensionHealth Education on prevention of hypertension
Health Education on prevention of hypertension
 
The Docs PPG - 30.05.2024.pptx..........
The Docs PPG - 30.05.2024.pptx..........The Docs PPG - 30.05.2024.pptx..........
The Docs PPG - 30.05.2024.pptx..........
 
Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...
Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...
Contact ME {89011**83002} Haridwar ℂall Girls By Full Service Call Girl In Ha...
 
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
GURGAON Call Girls ❤8901183002❤ #ℂALL# #gIRLS# In GURGAON ₹,2500 Cash Payment...
 
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......POLYCYSTIC OVARIAN SYNDROME (PCOS)......
POLYCYSTIC OVARIAN SYNDROME (PCOS)......
 
Empowering ACOs: Leveraging Quality Management Tools for MIPS and Beyond
Empowering ACOs: Leveraging Quality Management Tools for MIPS and BeyondEmpowering ACOs: Leveraging Quality Management Tools for MIPS and Beyond
Empowering ACOs: Leveraging Quality Management Tools for MIPS and Beyond
 
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdfCHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
CHAPTER 1 SEMESTER V PREVENTIVE-PEDIATRICS.pdf
 
Dimensions of Healthcare Quality
Dimensions of Healthcare QualityDimensions of Healthcare Quality
Dimensions of Healthcare Quality
 
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
VVIP Dehradun Girls 9719300533 Heat-bake { Dehradun } Genteel ℂall Serviℂe By...
 
Jaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICE
Jaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICEJaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICE
Jaipur ❤cALL gIRLS 89O1183002 ❤ℂall Girls IN JaiPuR ESCORT SERVICE
 
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdfDemystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
Demystifying-Gene-Editing-The-Promise-and-Peril-of-CRISPR.pdf
 
Roti bank chennai PPT [Autosaved].pptx1
Roti bank  chennai PPT [Autosaved].pptx1Roti bank  chennai PPT [Autosaved].pptx1
Roti bank chennai PPT [Autosaved].pptx1
 

Insight into DHHS OCR Audit Protocols

  • 1. Lessons Learned from Recent HIPAA Enforcement Actions, Breaches, and Pilot Audits Iliana L. Peters, J.D., LL.M. Senior Advisor for HIPAA Compliance and Enforcement
  • 2. OCR RULEMAKING UPDATE What’s Done? What’s to Come? OCR/NIST 2 • What’s Done: – Interim Final Rules • Enforcement penalties • Breach Notification – Omnibus Final Rule • HITECH provisions, including final rulemaking on IFR above • GINA provisions • Other rule changes – NICS NPRM – CLIA Final Rules • Access to test results directly from labs • What’s to Come: – From HITECH • Accounting of Disclosures • Methods for sharing penalty amounts with harmed individuals – NICS Final Rule
  • 3. OCR GUIDANCE UPDATE What’s Done? What’s to Come? OCR/NIST 3 What’s Done: Omnibus Final Rule • De-identification • Combined Regulation Text • Sample BA provisions • Refill Reminder • Factsheets on Student immunizations and Decedents Model Notice of Privacy Practices in English and Spanish Guide to Law Enforcement Permitted Mental Health Disclosures Letters from Leon • Dear Provider – duty to warn, serious and imminent threats • Right to access – updated for e-access requirements What’s to Come: Omnibus Final Rule • Breach Safe Harbor Update • Breach Risk Assessment Tool • Minimum Necessary • More on Marketing • More Factsheets on other provisions Model Notice • On line version Other Guidance • Security Rule guidance updates
  • 4. Changes to the Rules: • Security Rule: BAs (and subcontractors) now directly liable • Privacy Rule: BAs (and subcontractors) now directly liable for: – impermissible uses and disclosures; – non-compliance with their BA Agreements; and – certain individual rights. BUSINESS ASSOCIATES OCR/NIST 4
  • 5. Revised Definition of “Breach:” Breach Presumed UNLESS: • “LoProCo:” The CE or BA can demonstrate that there is a low probability that the PHI has been compromised based on: – Nature and extent of the PHI involved (including the types of identifiers and the likelihood of re-identification); – The unauthorized person who used the PHI or to whom the disclosure was made; – Whether the PHI was actually acquired or viewed; and – The extent to which the risk to the PHI has been mitigated. Focus on risk to the data, instead of risk of harm to the individual. Risk Assessment must be documented. BREACH NOTIFICATION RULE OCR/NIST 5
  • 6. 500+ Breaches by Type of Breach as of 8/31/2014 OCR/NIST 6 Theft 51% Loss 9% Unauthorized Access/Disclosure 18% Hacking/IT 8% Improper Disposal 4% Other 9% Unknown 1%
  • 7. 500+ Breach by Location of Breach as of 8/31/2014 OCR/NIST Paper Records 21% Desktop Computer 13% Laptop 22% Portable Electronic Device 11% Network Server 12% Email 6% EMR 4% Other 11%
  • 8. 8 BREACH HIGHLIGHTS September 2009 through August 31, 2014 • Approximately 1176 reports involving a breach of PHI affecting 500 or more individuals – Theft and Loss are 60% of large breaches – Laptops and other portable storage devices account for 33% of large breaches – Paper records are 21% of large breaches • Approximately 122,000+ reports of breaches of PHI affecting less than 500 individuals OCR/NIST
  • 9. LESSONS LEARNED Appropriate Safeguards Prevent Breaches • Evaluate the risk to e-PHI when at rest on removable media, mobile devices and computer hard drives • Take reasonable and appropriate measures to safeguard e-PHI – Store all e-PHI to a network – Encrypt data stored on portable/movable devices & media – Employ a remote device wipe to remove data when lost or stolen – Consider appropriate data backup – Train workforce members on how to effectively safeguard data and timely report security incidents OCR/NIST 9
  • 11. 2013 CLOSED CASES OCR/NIST 11
  • 12. RECENT ENFORCEMENT ACTIONS OCR/NIST 12 • Parkview • NYP/Columbia • Concentra • QCA • Skagit County • Adult & Pediatric Dermatology, P.C. • Affinity Health Plan, Inc.
  • 13. Lessons Learned: • HIPAA covered entities and their business associates are required to undertake a careful risk analysis to understand the threats and vulnerabilities to individuals’ data, and have appropriate safeguards in place to protect this information. • Take caution when implementing changes to information systems, especially when those changes involve updates to Web-based applications or portals that are used to provide access to consumers’ health data using the Internet. • Senior leadership helps define the culture of an organization and is responsible for knowing and complying with the HIPAA privacy and security requirements to ensure patients’ rights are fully protected as well as the confidentiality of their health data. RECENT ENFORCEMENT ACTIONS OCR/NIST 13
  • 14. AUDIT PILOT FINIDNGS AND OBSERVATIONS No findings or observations for 13 entities (11%) •2 Providers, 9 Health Plans, 2 Clearinghouses Security accounted for 60% of the findings and observations— although only 28% of potential total. Providers had a greater proportion of findings & observations (65%) than reflected by their proportion of the total set (53%). Smaller, Level 4 entities struggle with all three areas OCR/NIST 14
  • 15. AUDIT PROGRAM NEXT STEPS Internal analysis for follow up and next steps •Creation of technical assistance based on results •Determine where entity follow up is appropriate •Identify leading practices Protocol Updates •Revise CE Protocol to reflect Omnibus Rule •Develop BA Protocol Future program design and focus •Business Associates: Identify the population. •Identify areas of focus for future audits. •Accreditation /Certification correlations? OCR/NIST 15
  • 16. AUDIT PHASE 2 APPROACH • Primarily internally staffed • Selected entities will receive notification and data requests • Entities will be asked to identify their business associates and provide their current contact information • Will select business associate audit subjects for first wave from among the BAs identified by covered entities • Desk audits of selected provisions • Comprehensive on-site audits as resources allow OCR/NIST
  • 17. PHASE 2 DESK AUDITS OCR/NIST Pre-audit survey links to pool Summer 2014 Notification and data request to selected entities Fall 2014 Desk review and draft findings Entity provides management review Final report
  • 18. AUDITS PHASE 2 EXPECTATIONS OCR/NIST Data request will specify content & file organization, file names, and any other document submission requirements Only requested data submitted on time will be assessed. All documentation must be current as of the date of the request. Auditors will not have opportunity to contact the entity for clarifications or to ask for additional information, so it is critical that the documents accurately reflect the program. Submitting extraneous information may increase difficulty for auditor to find and assess the required items. Failure to submit response to requests may lead to referral for regional compliance review
  • 19. New Guidance: BUSINESS ASSOCIATES The HIPAA Omnibus Rule https://www.youtube.com/watch?v=mX-QL9PoePU OCR/NIST 19
  • 20. Consumer Awareness: PUBLIC OUTREACH INITIATIVES OCR/NIST Your New Rights Under HIPAA - Consumers https://www.youtube.com/watch?v=3-wV23_E4eQ Over 262,000 views since September 4, 2013 20
  • 21. Mobile Devices: http://www.healthit. gov/mobiledevices MOBILE DEVICES OCR/NIST 21
  • 22. NOTICE OF PRIVACY PRACTICES http://www.hhs.gov/ocr/privacy/hipaa/modelnotices.html OCR/NIST 22
  • 23. Medscape Resource Center: PUBLIC OUTREACH INITIATIVES OCR/NIST http://www.medscape.org/sites/advances/patients-rights 23
  • 24. More Guidance: • Business Associates • Breach Notification Rule • Security Rule • Individual Rights • Other Privacy Rule Topics More Training: • Online Training Modules Audit Program WHAT’S TO COME OCR/NIST 24