SlideShare a Scribd company logo
1 of 25
Meaningful Use and Security
      Risk Analysis
   Iowa CPSI User Group – October18th 2011
   Presented by Evan Francen, President – FRSecure, LLC
Introduction
Speaker – Evan Francen, CISSP CISM CCSK
•   President & Co-founder of FRSecure
•   20 years of information security experience
•   Security evangelist with more than 700 published articles
•   Experience with 150+ public & private organizations.
Introduction
                        Topics
                • Healthcare Regulation
            • Meaningful Use Requirements
     • Measure 14 of 14 – Protect Health Information
• “Conduct or review a security risk analysis” Fundamental
                          Concepts
         • Security Risk Analysis Best Practices
       • Security Risk Analysis Common Mistakes
Healthcare Regulation
                              In General:
      Health care regulation has gotten more officious and granular.


  With respect to security and privacy, HIPAA has always been aimed at
protecting sensitive health information. HIPAA has been ineffective in this
                 regard due to lack of focus and confusion.


“Navigating the Meaningful Use and Standards and Certification Criteria
              Final Rules can sometimes be a challenge.” –
               Source: U.S. Department of Health & Human Services
   (http://healthit.hhs.gov/portal/server.pt?open=512&mode=2&objID=3584)
Meaningful Use Requirements
 Meaningful use of health information technology is an umbrella term for rules
 and regulations that hospitals and physicians must meet to qualify for federal
incentive funding under the American Recovery and Reinvestment Act of 2009
                                    (ARRA).

                  But you already knew this…
                 Eligible Hospital and CAH Meaningful Use –
                    (14) Core and (10) Menu Set Objectives
Measure 14 of 14 - Protect Electronic Health
                Information
Objective: Protect electronic health information created or maintained by the
certified EHR technology through the implementation of appropriate technical
                                  capabilities.
   Measure: Conduct or review a security risk analysis in accordance with the
 requirements under 45 CFR 164.308(a)(1) and implement security updates as
     necessary and correct identified security deficiencies as part of its risk
                            management process.
         Measure 14 of 14 is NOT A NEW REQUIREMENT!

The Final Rule on Security Standards was issued on February 20, 2003. It took effect on
 April 21, 2003 with a compliance date of April 21, 2005 for most covered entities and
                            April 21, 2006 for "small plans".
Measure 14 of 14 - Protect Electronic Health
               Information

45 CFR Section 164.308(a)(1)(ii)(A) of the HIPAA Security Rule requires that
   the organization "Conduct an accurate and thorough assessment of the
    potential risks and vulnerabilities to the confidentiality, integrity and
  availability of electronic protected health information [ePHI] held by the
                                covered entity.”

45 CFR Section 164.308(a)(1)(ii)(B) requires an organization to ―implement
security measures sufficient to reduce risks and vulnerabilities to a reasonable
and appropriate level to comply with CFR 45 164.306(a) which is the General
                     Requirements of the Security Rule.
“Conduct or review a security risk analysis”
          Fundamental Concepts




What is “security”?
      (question for you)
“Conduct or review a security risk analysis”
            Fundamental Concepts
Information Security is:
The application of Administrative, Physical and Technical controls in an effort to
protect the Confidentiality, Integrity, and Availability of Information.

Controls:
• Administrative – Policies, procedures, processes
• Physical – Locks, cameras, alarm systems
• Technical – Firewalls, anti-virus software, permissions

Protect:
• Confidentiality – Disclosure to authorized entities
• Integrity – Accuracy and completeness
• Availability – Accessible when required and authorized
“Conduct or review a security risk analysis”
          Fundamental Concepts

  What is “risk”?
“Conduct or review a security risk analysis”
               Fundamental Concepts
Risk is a function of two criteria:
1.    The likelihood of a threat exploiting a vulnerability, and
2.    The resulting impact it would have on the organization.

Threat - These are things that can go wrong or that can 'attack' the system.
Examples might include fire or fraud. Threats are ever present for every
system.
Vulnerability – A weakness in a system or gap in a control


                  Risk = Likelihood x Impact
“Conduct or review a security risk analysis”
           Fundamental Concepts
A “security risk analysis” is the process of identifying,
prioritizing, and estimating information security risks.

Risks (likelihood & impact) of unauthorized:
• Disclosure
• Alteration (or modification), and/or;
• Destruction

of information under the custodial care of an organization.
“Conduct or review a security risk analysis”
           Fundamental Concepts
Types of risk analysis:
      Quantitative Risk Analysis
      •   Uses hard metrics, such as dollars.
      •   Objective
      •   Difficult
      •   Costly
      Qualitative Risk Analysis
      •   Uses best estimates based on experience
      •   Subjective
      •   Less Difficult
      •   Less Expensive
      Gap Analysis
“Conduct or review a security risk analysis”
               Best Practices

 “The Security Rule does not prescribe a specific
          risk analysis methodology” -
http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/radraftguidance
                                      .pdf


     A “methodology” is nothing more than a way of doing
                         something.
“Conduct or review a security risk analysis”
              Best Practices
   For organizations with an informal risk
management program, an ideal approach may be
        a qualitative gap risk analysis.

   Qualitative – Subjective, best-effort criteria and metrics
      assigned based upon experience and knowledge.
    Gap – Assess the risks inherent in gaps with a chosen
              information security framework.
“Conduct or review a security risk analysis”
       Qualitative Gap Risk Analysis
1. Choose a well-known information security
   framework

• ISO 27002 (17799:2005)
• NIST
• COBIT

The information security framework is a reference to/from
which you will manage your information security efforts.
“Conduct or review a security risk analysis”
        Qualitative Gap Risk Analysis
2. Compare your existing information security
   controls against the information security
   framework you have chosen.

Example:
Control 5.1.2 in the ISO 27002 standard states:
“The information security policy should be reviewed at planned intervals or if
significant changes occur to ensure its continuing suitability, adequacy, and
effectiveness.”
Questions:
Does your organization review information security policy at planned intervals?
“Conduct or review a security risk analysis”
        Qualitative Gap Risk Analysis
3. Where there are gaps, assign best-effort metrics,
   based on experience (qualitative).

Example:
In the previous example, let’s assume that the answer is “Yes”, but the requirement to
review information security policies has not been documented.
Metrics:
Likelihood that the lack of documentation will lead to a compromise, on a scale of 1 -5
(5 being most likely). – 2
Impact that a potential compromise would have on the organization, on a scale of 1 – 5
(5 being most impactful/catastrophic) – 2
“Conduct or review a security risk analysis”
       Qualitative Gap Risk Analysis
4. Assign risk “rating” based upon the metrics (use a
   risk matrix).
“Conduct or review a security risk analysis”
          Qualitative Gap Risk Analysis
5. Define and document risk decision criteria.
When confronted with a risk, you have four choices:

•    Risk Avoidance
•    Risk Acceptance            What are the
•    Risk Transference          criteria for risk
                                decision making?
•    Risk Mitigation
Keep in mind…
A risk analysis is an integral part of an organization’s overall
risk management program.

Some “security risk analysis” best practices:
• The risk analysis methodology should be documented.
• The risk analysis methodology should be repeatable.
• The risk analysis methodology should be auditable
• Internal risk analyses should be conducted no less than
  annually.
• Independent risk analyses should be conducted periodically.
Common Mistakes
When conducting a security risk analysis:

•   Scope is too narrow
•   Too technically focused – People are the most significant risk
•   Convenience shouldn’t always trump security
•   Lack of documentation
•   Assessment is only done once
•   Lack of management buy-in or involvement
Common Mistakes
Common risks that are often overlooked:
• Physical risks
• Policies are hard to understand and follow
• Vendor risk management
• Inventory of assets is incomplete or informal
• Internal and external vulnerability scans are not regularly
  conducted.
• Incident management
• Disaster recovery planning
• Poor training and awareness
About RK Dixon & FRSecure
RK Dixon is a market leader when it comes to copiers, printers, networks, and
pure drinking water systems. Our products and services allow customers to
streamline operations while reducing costs at the same time. We serve thousands
of companies, organizations, and government entities in Iowa, Illinois, and
Wisconsin. Visit us online at http://www.rkdixon.com.

FRSecure LLC is a full-service information security consulting company; dedicated
to information security education, awareness, application, and improvement.
FRSecure helps our clients understand, design, implement, and manage best-in-
class information security solutions; thereby achieving optimal value for every
information security dollar spent. Visit us online at http://www.frsecure.com.

RK Dixon and FRSecure have partnered to offer services throughout Iowa, Illinois,
and Wisconsin.
Questions?

You made it!


If you would like a
copy of this
presentation, please
be sure to give me
your business card.

More Related Content

What's hot

CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...Health IT Conference – iHT2
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementKeySys Health
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™CPaschal
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisCharles McNeil
 
UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1Bryan Cline, Ph.D.
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingMaganathin Veeraragaloo
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management Black Duck by Synopsys
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMBMeHealthCareSolutions
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™CPaschal
 
Security Architecture
Security ArchitectureSecurity Architecture
Security ArchitecturePriyank Hada
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTKimberly Simon MBA
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know➲ Stella Bridges
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the CloudOnRamp
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidancePam Gilmore
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follAISHA232980
 

What's hot (20)

CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
 
Common Security Framework Summary
Common Security Framework SummaryCommon Security Framework Summary
Common Security Framework Summary
 
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
 
UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1UoF - HITRUST & Risk Analysis v1
UoF - HITRUST & Risk Analysis v1
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk Assessment
 
NIST SP 800 30 Flow Chart
NIST SP 800 30 Flow ChartNIST SP 800 30 Flow Chart
NIST SP 800 30 Flow Chart
 
Physical Security Management System
Physical Security Management SystemPhysical Security Management System
Physical Security Management System
 
Security audit
Security auditSecurity audit
Security audit
 
Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2Hm300 week 7 part 2 of 2
Hm300 week 7 part 2 of 2
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUST
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
 
HITRUST CSF in the Cloud
HITRUST CSF in the CloudHITRUST CSF in the Cloud
HITRUST CSF in the Cloud
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity Guidance
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll
 

Similar to Meaningful Use and Security Risk Analysis

How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber riskStephen Cobb
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Fameworklneut03
 
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023Conference Panel
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningBlack Duck by Synopsys
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin, Inc.
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security Ernest Staats
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysislearfield
 
Safeguarding Health Information through HIPA.pptx
Safeguarding Health Information through HIPA.pptxSafeguarding Health Information through HIPA.pptx
Safeguarding Health Information through HIPA.pptxibrahimsukari2
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmtmadunix
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsRob Arnold
 
Business information security requirements
Business information security requirementsBusiness information security requirements
Business information security requirementsgurneyhal
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptxStevenTharp2
 
2012 10 19 risk analysis training deck
2012 10 19 risk analysis training deck2012 10 19 risk analysis training deck
2012 10 19 risk analysis training deckElaine Axum
 
Risk Presentation
Risk Presentation Risk Presentation
Risk Presentation lneut03
 

Similar to Meaningful Use and Security Risk Analysis (20)

ch14.ppt
ch14.pptch14.ppt
ch14.ppt
 
How to assess and manage cyber risk
How to assess and manage cyber riskHow to assess and manage cyber risk
How to assess and manage cyber risk
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Famework
 
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
The Top 10 Steps to a Successful HIPAA Risk Assessment in 2023
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
Risk Management Approach to Cyber Security
Risk Management  Approach to Cyber Security Risk Management  Approach to Cyber Security
Risk Management Approach to Cyber Security
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysis
 
Safeguarding Health Information through HIPA.pptx
Safeguarding Health Information through HIPA.pptxSafeguarding Health Information through HIPA.pptx
Safeguarding Health Information through HIPA.pptx
 
1 info sec+risk-mgmt
1 info sec+risk-mgmt1 info sec+risk-mgmt
1 info sec+risk-mgmt
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & Metrics
 
Lesson 1- Risk Managment
Lesson 1- Risk ManagmentLesson 1- Risk Managment
Lesson 1- Risk Managment
 
Business information security requirements
Business information security requirementsBusiness information security requirements
Business information security requirements
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
L1_Introduction.pptx
L1_Introduction.pptxL1_Introduction.pptx
L1_Introduction.pptx
 
2012 10 19 risk analysis training deck
2012 10 19 risk analysis training deck2012 10 19 risk analysis training deck
2012 10 19 risk analysis training deck
 
Introduction to Ethical Hacking
Introduction to Ethical HackingIntroduction to Ethical Hacking
Introduction to Ethical Hacking
 
Risk Presentation
Risk Presentation Risk Presentation
Risk Presentation
 

More from Evan Francen

WANTED - People Committed to Solving Our Information Security Language Problem
WANTED - People Committed to Solving Our Information Security Language ProblemWANTED - People Committed to Solving Our Information Security Language Problem
WANTED - People Committed to Solving Our Information Security Language ProblemEvan Francen
 
Keynote @ ISC2 Cyber Aware Dallas
Keynote @ ISC2 Cyber Aware DallasKeynote @ ISC2 Cyber Aware Dallas
Keynote @ ISC2 Cyber Aware DallasEvan Francen
 
WANTED – People Committed to Solving our Information Security Language Problem
WANTED – People Committed to Solving our Information Security Language ProblemWANTED – People Committed to Solving our Information Security Language Problem
WANTED – People Committed to Solving our Information Security Language ProblemEvan Francen
 
Harrisburg BSides Presentation - 100219
Harrisburg BSides Presentation - 100219Harrisburg BSides Presentation - 100219
Harrisburg BSides Presentation - 100219Evan Francen
 
Managing Third-Party Risk Effectively
Managing Third-Party Risk EffectivelyManaging Third-Party Risk Effectively
Managing Third-Party Risk EffectivelyEvan Francen
 
Step Up Your Data Security Against Third-Party Risks
Step Up Your Data Security Against Third-Party RisksStep Up Your Data Security Against Third-Party Risks
Step Up Your Data Security Against Third-Party RisksEvan Francen
 
Information Security & Manufacturing
Information Security & ManufacturingInformation Security & Manufacturing
Information Security & ManufacturingEvan Francen
 
Simple Training for Information Security and Payment Fraud
Simple Training for Information Security and Payment FraudSimple Training for Information Security and Payment Fraud
Simple Training for Information Security and Payment FraudEvan Francen
 
MHTA Social Engineering Presentation - 050917
MHTA Social Engineering Presentation - 050917MHTA Social Engineering Presentation - 050917
MHTA Social Engineering Presentation - 050917Evan Francen
 
People. The Social Engineer's Dream - TechPulse 2017
People.  The Social Engineer's Dream - TechPulse 2017People.  The Social Engineer's Dream - TechPulse 2017
People. The Social Engineer's Dream - TechPulse 2017Evan Francen
 
AFCOM - Information Security State of the Union
AFCOM - Information Security State of the UnionAFCOM - Information Security State of the Union
AFCOM - Information Security State of the UnionEvan Francen
 
Managing Risk or Reacting to Compliance
Managing Risk or Reacting to ComplianceManaging Risk or Reacting to Compliance
Managing Risk or Reacting to ComplianceEvan Francen
 
TIES 2013 Education Technology Conference
TIES 2013 Education Technology ConferenceTIES 2013 Education Technology Conference
TIES 2013 Education Technology ConferenceEvan Francen
 
Mobile Information Security
Mobile Information SecurityMobile Information Security
Mobile Information SecurityEvan Francen
 
Information security challenges in today’s banking environment
Information security challenges in today’s banking environmentInformation security challenges in today’s banking environment
Information security challenges in today’s banking environmentEvan Francen
 
Information Security in a Compliance World
Information Security in a Compliance WorldInformation Security in a Compliance World
Information Security in a Compliance WorldEvan Francen
 
Information Security For Leaders, By a Leader
Information Security For Leaders, By a LeaderInformation Security For Leaders, By a Leader
Information Security For Leaders, By a LeaderEvan Francen
 
Information Security is NOT an IT Issue
Information Security is NOT an IT IssueInformation Security is NOT an IT Issue
Information Security is NOT an IT IssueEvan Francen
 
People are the biggest risk
People are the biggest riskPeople are the biggest risk
People are the biggest riskEvan Francen
 
FRSecure's Ten Security Principles to Live (or die) By
FRSecure's Ten Security Principles to Live (or die) ByFRSecure's Ten Security Principles to Live (or die) By
FRSecure's Ten Security Principles to Live (or die) ByEvan Francen
 

More from Evan Francen (20)

WANTED - People Committed to Solving Our Information Security Language Problem
WANTED - People Committed to Solving Our Information Security Language ProblemWANTED - People Committed to Solving Our Information Security Language Problem
WANTED - People Committed to Solving Our Information Security Language Problem
 
Keynote @ ISC2 Cyber Aware Dallas
Keynote @ ISC2 Cyber Aware DallasKeynote @ ISC2 Cyber Aware Dallas
Keynote @ ISC2 Cyber Aware Dallas
 
WANTED – People Committed to Solving our Information Security Language Problem
WANTED – People Committed to Solving our Information Security Language ProblemWANTED – People Committed to Solving our Information Security Language Problem
WANTED – People Committed to Solving our Information Security Language Problem
 
Harrisburg BSides Presentation - 100219
Harrisburg BSides Presentation - 100219Harrisburg BSides Presentation - 100219
Harrisburg BSides Presentation - 100219
 
Managing Third-Party Risk Effectively
Managing Third-Party Risk EffectivelyManaging Third-Party Risk Effectively
Managing Third-Party Risk Effectively
 
Step Up Your Data Security Against Third-Party Risks
Step Up Your Data Security Against Third-Party RisksStep Up Your Data Security Against Third-Party Risks
Step Up Your Data Security Against Third-Party Risks
 
Information Security & Manufacturing
Information Security & ManufacturingInformation Security & Manufacturing
Information Security & Manufacturing
 
Simple Training for Information Security and Payment Fraud
Simple Training for Information Security and Payment FraudSimple Training for Information Security and Payment Fraud
Simple Training for Information Security and Payment Fraud
 
MHTA Social Engineering Presentation - 050917
MHTA Social Engineering Presentation - 050917MHTA Social Engineering Presentation - 050917
MHTA Social Engineering Presentation - 050917
 
People. The Social Engineer's Dream - TechPulse 2017
People.  The Social Engineer's Dream - TechPulse 2017People.  The Social Engineer's Dream - TechPulse 2017
People. The Social Engineer's Dream - TechPulse 2017
 
AFCOM - Information Security State of the Union
AFCOM - Information Security State of the UnionAFCOM - Information Security State of the Union
AFCOM - Information Security State of the Union
 
Managing Risk or Reacting to Compliance
Managing Risk or Reacting to ComplianceManaging Risk or Reacting to Compliance
Managing Risk or Reacting to Compliance
 
TIES 2013 Education Technology Conference
TIES 2013 Education Technology ConferenceTIES 2013 Education Technology Conference
TIES 2013 Education Technology Conference
 
Mobile Information Security
Mobile Information SecurityMobile Information Security
Mobile Information Security
 
Information security challenges in today’s banking environment
Information security challenges in today’s banking environmentInformation security challenges in today’s banking environment
Information security challenges in today’s banking environment
 
Information Security in a Compliance World
Information Security in a Compliance WorldInformation Security in a Compliance World
Information Security in a Compliance World
 
Information Security For Leaders, By a Leader
Information Security For Leaders, By a LeaderInformation Security For Leaders, By a Leader
Information Security For Leaders, By a Leader
 
Information Security is NOT an IT Issue
Information Security is NOT an IT IssueInformation Security is NOT an IT Issue
Information Security is NOT an IT Issue
 
People are the biggest risk
People are the biggest riskPeople are the biggest risk
People are the biggest risk
 
FRSecure's Ten Security Principles to Live (or die) By
FRSecure's Ten Security Principles to Live (or die) ByFRSecure's Ten Security Principles to Live (or die) By
FRSecure's Ten Security Principles to Live (or die) By
 

Recently uploaded

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 

Recently uploaded (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 

Meaningful Use and Security Risk Analysis

  • 1. Meaningful Use and Security Risk Analysis Iowa CPSI User Group – October18th 2011 Presented by Evan Francen, President – FRSecure, LLC
  • 2. Introduction Speaker – Evan Francen, CISSP CISM CCSK • President & Co-founder of FRSecure • 20 years of information security experience • Security evangelist with more than 700 published articles • Experience with 150+ public & private organizations.
  • 3. Introduction Topics • Healthcare Regulation • Meaningful Use Requirements • Measure 14 of 14 – Protect Health Information • “Conduct or review a security risk analysis” Fundamental Concepts • Security Risk Analysis Best Practices • Security Risk Analysis Common Mistakes
  • 4. Healthcare Regulation In General: Health care regulation has gotten more officious and granular. With respect to security and privacy, HIPAA has always been aimed at protecting sensitive health information. HIPAA has been ineffective in this regard due to lack of focus and confusion. “Navigating the Meaningful Use and Standards and Certification Criteria Final Rules can sometimes be a challenge.” – Source: U.S. Department of Health & Human Services (http://healthit.hhs.gov/portal/server.pt?open=512&mode=2&objID=3584)
  • 5. Meaningful Use Requirements Meaningful use of health information technology is an umbrella term for rules and regulations that hospitals and physicians must meet to qualify for federal incentive funding under the American Recovery and Reinvestment Act of 2009 (ARRA). But you already knew this… Eligible Hospital and CAH Meaningful Use – (14) Core and (10) Menu Set Objectives
  • 6. Measure 14 of 14 - Protect Electronic Health Information Objective: Protect electronic health information created or maintained by the certified EHR technology through the implementation of appropriate technical capabilities. Measure: Conduct or review a security risk analysis in accordance with the requirements under 45 CFR 164.308(a)(1) and implement security updates as necessary and correct identified security deficiencies as part of its risk management process. Measure 14 of 14 is NOT A NEW REQUIREMENT! The Final Rule on Security Standards was issued on February 20, 2003. It took effect on April 21, 2003 with a compliance date of April 21, 2005 for most covered entities and April 21, 2006 for "small plans".
  • 7. Measure 14 of 14 - Protect Electronic Health Information 45 CFR Section 164.308(a)(1)(ii)(A) of the HIPAA Security Rule requires that the organization "Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity and availability of electronic protected health information [ePHI] held by the covered entity.” 45 CFR Section 164.308(a)(1)(ii)(B) requires an organization to ―implement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level to comply with CFR 45 164.306(a) which is the General Requirements of the Security Rule.
  • 8. “Conduct or review a security risk analysis” Fundamental Concepts What is “security”? (question for you)
  • 9. “Conduct or review a security risk analysis” Fundamental Concepts Information Security is: The application of Administrative, Physical and Technical controls in an effort to protect the Confidentiality, Integrity, and Availability of Information. Controls: • Administrative – Policies, procedures, processes • Physical – Locks, cameras, alarm systems • Technical – Firewalls, anti-virus software, permissions Protect: • Confidentiality – Disclosure to authorized entities • Integrity – Accuracy and completeness • Availability – Accessible when required and authorized
  • 10. “Conduct or review a security risk analysis” Fundamental Concepts What is “risk”?
  • 11. “Conduct or review a security risk analysis” Fundamental Concepts Risk is a function of two criteria: 1. The likelihood of a threat exploiting a vulnerability, and 2. The resulting impact it would have on the organization. Threat - These are things that can go wrong or that can 'attack' the system. Examples might include fire or fraud. Threats are ever present for every system. Vulnerability – A weakness in a system or gap in a control Risk = Likelihood x Impact
  • 12. “Conduct or review a security risk analysis” Fundamental Concepts A “security risk analysis” is the process of identifying, prioritizing, and estimating information security risks. Risks (likelihood & impact) of unauthorized: • Disclosure • Alteration (or modification), and/or; • Destruction of information under the custodial care of an organization.
  • 13. “Conduct or review a security risk analysis” Fundamental Concepts Types of risk analysis: Quantitative Risk Analysis • Uses hard metrics, such as dollars. • Objective • Difficult • Costly Qualitative Risk Analysis • Uses best estimates based on experience • Subjective • Less Difficult • Less Expensive Gap Analysis
  • 14. “Conduct or review a security risk analysis” Best Practices “The Security Rule does not prescribe a specific risk analysis methodology” - http://www.hhs.gov/ocr/privacy/hipaa/administrative/securityrule/radraftguidance .pdf A “methodology” is nothing more than a way of doing something.
  • 15. “Conduct or review a security risk analysis” Best Practices For organizations with an informal risk management program, an ideal approach may be a qualitative gap risk analysis. Qualitative – Subjective, best-effort criteria and metrics assigned based upon experience and knowledge. Gap – Assess the risks inherent in gaps with a chosen information security framework.
  • 16. “Conduct or review a security risk analysis” Qualitative Gap Risk Analysis 1. Choose a well-known information security framework • ISO 27002 (17799:2005) • NIST • COBIT The information security framework is a reference to/from which you will manage your information security efforts.
  • 17. “Conduct or review a security risk analysis” Qualitative Gap Risk Analysis 2. Compare your existing information security controls against the information security framework you have chosen. Example: Control 5.1.2 in the ISO 27002 standard states: “The information security policy should be reviewed at planned intervals or if significant changes occur to ensure its continuing suitability, adequacy, and effectiveness.” Questions: Does your organization review information security policy at planned intervals?
  • 18. “Conduct or review a security risk analysis” Qualitative Gap Risk Analysis 3. Where there are gaps, assign best-effort metrics, based on experience (qualitative). Example: In the previous example, let’s assume that the answer is “Yes”, but the requirement to review information security policies has not been documented. Metrics: Likelihood that the lack of documentation will lead to a compromise, on a scale of 1 -5 (5 being most likely). – 2 Impact that a potential compromise would have on the organization, on a scale of 1 – 5 (5 being most impactful/catastrophic) – 2
  • 19. “Conduct or review a security risk analysis” Qualitative Gap Risk Analysis 4. Assign risk “rating” based upon the metrics (use a risk matrix).
  • 20. “Conduct or review a security risk analysis” Qualitative Gap Risk Analysis 5. Define and document risk decision criteria. When confronted with a risk, you have four choices: • Risk Avoidance • Risk Acceptance What are the • Risk Transference criteria for risk decision making? • Risk Mitigation
  • 21. Keep in mind… A risk analysis is an integral part of an organization’s overall risk management program. Some “security risk analysis” best practices: • The risk analysis methodology should be documented. • The risk analysis methodology should be repeatable. • The risk analysis methodology should be auditable • Internal risk analyses should be conducted no less than annually. • Independent risk analyses should be conducted periodically.
  • 22. Common Mistakes When conducting a security risk analysis: • Scope is too narrow • Too technically focused – People are the most significant risk • Convenience shouldn’t always trump security • Lack of documentation • Assessment is only done once • Lack of management buy-in or involvement
  • 23. Common Mistakes Common risks that are often overlooked: • Physical risks • Policies are hard to understand and follow • Vendor risk management • Inventory of assets is incomplete or informal • Internal and external vulnerability scans are not regularly conducted. • Incident management • Disaster recovery planning • Poor training and awareness
  • 24. About RK Dixon & FRSecure RK Dixon is a market leader when it comes to copiers, printers, networks, and pure drinking water systems. Our products and services allow customers to streamline operations while reducing costs at the same time. We serve thousands of companies, organizations, and government entities in Iowa, Illinois, and Wisconsin. Visit us online at http://www.rkdixon.com. FRSecure LLC is a full-service information security consulting company; dedicated to information security education, awareness, application, and improvement. FRSecure helps our clients understand, design, implement, and manage best-in- class information security solutions; thereby achieving optimal value for every information security dollar spent. Visit us online at http://www.frsecure.com. RK Dixon and FRSecure have partnered to offer services throughout Iowa, Illinois, and Wisconsin.
  • 25. Questions? You made it! If you would like a copy of this presentation, please be sure to give me your business card.