SlideShare a Scribd company logo
1 of 3
Download to read offline
Meaningful Use, Risk Analysis and Protecting
Electronic Health Information
Registration begins this week for the Medicare and Medicaid Electronic Health Records (EHR) incentive
programs. With the programs contingent on “meaningful use” of certified EHR technology, the big question
now is how to achieve meaningful use. According to a mid-november survey by the College of Health
Information Management Executives (CHIME) released on December 9, 2010, this won’t be easy: “The vast
majority of CIOs– 82 percent – report that they still continue to have concerns related to meeting meaningful
use objectives and qualifying for stimulus funding.”

The Centers for Medicare & Medicaid Services (CMS) which administers the programs for the U.S. Department
of Health & Human Services, will phase into meaningful use by defining 3 sets of criteria for achieving
meaningful use over the next 5 years. The requirements for Stage 1 of meaningful use are defined by the CMS.
While these vary for eligible professionals or eligible hospitals and critical access hospitals (CAHs), protecting
electronic health information is a core objective that must be met to achieve EHR meaningful use for any
entity.

CMS defines this core objective as follows:

Objective: Protect electronic health information created or maintained by the certified EHR technology through
the implementation of appropriate technical capabilities.

Measure: Conduct or review a security risk analysis in accordance with the requirements under 45 CFR
164.308(a)(1) and implement security updates as necessary and correct identified security deficiencies as part
of its risk management process.

A risk analysis is called out in 45 CFR 164.308 (a)(1)(A) as follows:

Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality,
integrity, and availability of electronic protected health information held by the covered entity.

HHS has provided some guidance on Risk Analysis which allows for some interpretation for compliance as
noted in the following excerpts:

The guidance is not intended to provide a one-size-fits-all blueprint for compliance with the risk analysis
requirement.




                      WEB                            PHONE                          EMAIL

               WWW.REDSPIN.COM                    800-721-9177               INFO@REDSPIN.COM
We understand that the Security Rule does not prescribe a specific risk analysis methodology, recognizing that
methods will vary dependent on the size, complexity, and capabilities of the organization. Instead, the Rule
identifies risk analysis as the foundational element in the process of achieving compliance, and it establishes
several objectives that any methodology adopted must achieve.

The upside of the latitude provided is that if the spirit and intent of the Risk Analysis is maintained as an
objective, a healthcare entity can leverage practical and cost effective approaches to achieving HIPAA Security
Rule compliance, meaningful use, as well as minimize the risk of a HITECH Act data breach notification.

Here are a couple of resources for effective approaches to addressing the Risk Analysis requirement for
meaningful use:

       HIPAA Risk Analysis summary provides a fast-track approach to addressing the meaningful use Risk analysis
       requirement.
       Redspin Healthcare Information Security Assessment Services provides an overview of the HIPAA Security Rule
       and the key components that map to a Risk Analysis.

The diagram below adds some perspective to the Security Rule and Risk Analysis as it relates to




                      WEB                            PHONE                           EMAIL

               WWW.REDSPIN.COM                    800-721-9177                INFO@REDSPIN.COM
.

Written by Redspin CEO, John Abraham



                     WEB                  PHONE            EMAIL

              WWW.REDSPIN.COM          800-721-9177   INFO@REDSPIN.COM

More Related Content

What's hot

Pt hr confidentiality
Pt hr confidentialityPt hr confidentiality
Pt hr confidentialitycorbsan
 
011918 espionage health_check_fact_sheet_rs
011918 espionage health_check_fact_sheet_rs011918 espionage health_check_fact_sheet_rs
011918 espionage health_check_fact_sheet_rsRichard Smiraldi
 
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityThe Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityPolsinelli PC
 
How to safeguard ePHIi in the cloud
How to safeguard ePHIi in the cloud How to safeguard ePHIi in the cloud
How to safeguard ePHIi in the cloud Compliancy Group
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin, Inc.
 
HIPAA compliance for Business Associates- The value of compliance, how to acq...
HIPAA compliance for Business Associates- The value of compliance, how to acq...HIPAA compliance for Business Associates- The value of compliance, how to acq...
HIPAA compliance for Business Associates- The value of compliance, how to acq...Compliancy Group
 
McMahon & Associates Risk Management Strategy
McMahon & Associates Risk Management StrategyMcMahon & Associates Risk Management Strategy
McMahon & Associates Risk Management StrategyMatthew J McMahon
 
Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware SecPod Technologies
 
Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...
Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...
Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...Steve Fantauzzo
 
Understanding patient privacy 1
Understanding patient privacy 1Understanding patient privacy 1
Understanding patient privacy 1Jonsie12
 
TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004
TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004
TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004Paul Peterson
 
Hipaa in the era of ehr mo dept hss
Hipaa in the era of ehr  mo dept hssHipaa in the era of ehr  mo dept hss
Hipaa in the era of ehr mo dept hsslearfield
 
How Healthcare Can Adapt to Cyber Threats
How Healthcare Can Adapt to Cyber ThreatsHow Healthcare Can Adapt to Cyber Threats
How Healthcare Can Adapt to Cyber ThreatsScott Maurice
 
HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessmentdata brackets
 
Ransomware in Healthcare: 5 Attacks on Hospitals & Lessons Learned
Ransomware in Healthcare: 5 Attacks on Hospitals & Lessons LearnedRansomware in Healthcare: 5 Attacks on Hospitals & Lessons Learned
Ransomware in Healthcare: 5 Attacks on Hospitals & Lessons LearnedBarkly
 
Doing Business On Internet -- HIPAA Challenge
Doing Business On Internet -- HIPAA ChallengeDoing Business On Internet -- HIPAA Challenge
Doing Business On Internet -- HIPAA ChallengeNick Krym
 
Healthcare data breach
Healthcare data breachHealthcare data breach
Healthcare data breachhealthsoftware
 

What's hot (20)

Pt hr confidentiality
Pt hr confidentialityPt hr confidentiality
Pt hr confidentiality
 
011918 espionage health_check_fact_sheet_rs
011918 espionage health_check_fact_sheet_rs011918 espionage health_check_fact_sheet_rs
011918 espionage health_check_fact_sheet_rs
 
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityThe Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
 
How to safeguard ePHIi in the cloud
How to safeguard ePHIi in the cloud How to safeguard ePHIi in the cloud
How to safeguard ePHIi in the cloud
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
HIPAA compliance for Business Associates- The value of compliance, how to acq...
HIPAA compliance for Business Associates- The value of compliance, how to acq...HIPAA compliance for Business Associates- The value of compliance, how to acq...
HIPAA compliance for Business Associates- The value of compliance, how to acq...
 
HIPAA Security Risk Assessment
HIPAA Security Risk Assessment HIPAA Security Risk Assessment
HIPAA Security Risk Assessment
 
McMahon & Associates Risk Management Strategy
McMahon & Associates Risk Management StrategyMcMahon & Associates Risk Management Strategy
McMahon & Associates Risk Management Strategy
 
Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware Healthcare's Fight Against Ransomware
Healthcare's Fight Against Ransomware
 
Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...
Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...
Ransomware and Emerging Cyber Threats: Why It's More Than Just An IT Problem ...
 
Understanding patient privacy 1
Understanding patient privacy 1Understanding patient privacy 1
Understanding patient privacy 1
 
TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004
TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004
TouchWorks Named Top EMR by KLAS - Allscripts MDRX press release Feb 26 2004
 
Hipaa in the era of ehr mo dept hss
Hipaa in the era of ehr  mo dept hssHipaa in the era of ehr  mo dept hss
Hipaa in the era of ehr mo dept hss
 
How Healthcare Can Adapt to Cyber Threats
How Healthcare Can Adapt to Cyber ThreatsHow Healthcare Can Adapt to Cyber Threats
How Healthcare Can Adapt to Cyber Threats
 
Compliance
ComplianceCompliance
Compliance
 
HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
 
Ransomware in Healthcare: 5 Attacks on Hospitals & Lessons Learned
Ransomware in Healthcare: 5 Attacks on Hospitals & Lessons LearnedRansomware in Healthcare: 5 Attacks on Hospitals & Lessons Learned
Ransomware in Healthcare: 5 Attacks on Hospitals & Lessons Learned
 
Doing Business On Internet -- HIPAA Challenge
Doing Business On Internet -- HIPAA ChallengeDoing Business On Internet -- HIPAA Challenge
Doing Business On Internet -- HIPAA Challenge
 
Healthcare data breach
Healthcare data breachHealthcare data breach
Healthcare data breach
 
Ecfirstbiz
EcfirstbizEcfirstbiz
Ecfirstbiz
 

Viewers also liked

Absolute risk estimation in a case cohort study of prostate cancer
Absolute risk estimation in a case cohort study of prostate cancerAbsolute risk estimation in a case cohort study of prostate cancer
Absolute risk estimation in a case cohort study of prostate cancersahirbhatnagar
 
Bicycle Risk Estimation - Short Report
Bicycle Risk Estimation - Short ReportBicycle Risk Estimation - Short Report
Bicycle Risk Estimation - Short ReportMartin L
 
Intra Horizon Risk 2010
Intra Horizon Risk 2010Intra Horizon Risk 2010
Intra Horizon Risk 2010yamanote
 
Agent Based Models 2010
Agent Based Models 2010Agent Based Models 2010
Agent Based Models 2010yamanote
 
Using Cross Asset Information To Improve Portfolio Risk Estimation
Using Cross Asset Information To Improve Portfolio Risk EstimationUsing Cross Asset Information To Improve Portfolio Risk Estimation
Using Cross Asset Information To Improve Portfolio Risk Estimationyamanote
 
Balancing quantitative models with common sense 2008
Balancing quantitative models with common sense 2008Balancing quantitative models with common sense 2008
Balancing quantitative models with common sense 2008yamanote
 
Nick Wade Using A Structural Model For Enterprise Risk, Dst Conference 2011...
Nick Wade   Using A Structural Model For Enterprise Risk, Dst Conference 2011...Nick Wade   Using A Structural Model For Enterprise Risk, Dst Conference 2011...
Nick Wade Using A Structural Model For Enterprise Risk, Dst Conference 2011...yamanote
 
The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012
The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012
The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012yamanote
 

Viewers also liked (8)

Absolute risk estimation in a case cohort study of prostate cancer
Absolute risk estimation in a case cohort study of prostate cancerAbsolute risk estimation in a case cohort study of prostate cancer
Absolute risk estimation in a case cohort study of prostate cancer
 
Bicycle Risk Estimation - Short Report
Bicycle Risk Estimation - Short ReportBicycle Risk Estimation - Short Report
Bicycle Risk Estimation - Short Report
 
Intra Horizon Risk 2010
Intra Horizon Risk 2010Intra Horizon Risk 2010
Intra Horizon Risk 2010
 
Agent Based Models 2010
Agent Based Models 2010Agent Based Models 2010
Agent Based Models 2010
 
Using Cross Asset Information To Improve Portfolio Risk Estimation
Using Cross Asset Information To Improve Portfolio Risk EstimationUsing Cross Asset Information To Improve Portfolio Risk Estimation
Using Cross Asset Information To Improve Portfolio Risk Estimation
 
Balancing quantitative models with common sense 2008
Balancing quantitative models with common sense 2008Balancing quantitative models with common sense 2008
Balancing quantitative models with common sense 2008
 
Nick Wade Using A Structural Model For Enterprise Risk, Dst Conference 2011...
Nick Wade   Using A Structural Model For Enterprise Risk, Dst Conference 2011...Nick Wade   Using A Structural Model For Enterprise Risk, Dst Conference 2011...
Nick Wade Using A Structural Model For Enterprise Risk, Dst Conference 2011...
 
The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012
The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012
The Search for a Better Risk Model - MPT Forum Tokyo March 1st 2012
 

Similar to Meaningful Use, Risk Analysis and Protecting EHR Data

RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™CPaschal
 
Official HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedOfficial HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedRedspin, Inc.
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis PYA, P.C.
 
Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsKen M. Shaurette
 
FFIEC Cybersecurity Assessment Report CAR Example .pdf
FFIEC Cybersecurity Assessment Report CAR Example .pdfFFIEC Cybersecurity Assessment Report CAR Example .pdf
FFIEC Cybersecurity Assessment Report CAR Example .pdfCorporate Compliance Seminars
 
EHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentEHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentdata brackets
 
ISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docx
ISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docxISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docx
ISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docxvrickens
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™CPaschal
 
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™CPaschal
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALSteve Knapp
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?Redspin, Inc.
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Fameworklneut03
 
SBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesSBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesEMC
 
building-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdfbuilding-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdfPixelQA
 
Tom LeClair's B.R.A.I.N. ~ T.R.U.S.T. consulting description
Tom LeClair's B.R.A.I.N. ~ T.R.U.S.T.  consulting descriptionTom LeClair's B.R.A.I.N. ~ T.R.U.S.T.  consulting description
Tom LeClair's B.R.A.I.N. ~ T.R.U.S.T. consulting descriptionTom LeClair
 

Similar to Meaningful Use, Risk Analysis and Protecting EHR Data (20)

RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™
 
Official HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedOfficial HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol Published
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis
 
Fdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessmentsFdic ffiec cyber_security_assessments
Fdic ffiec cyber_security_assessments
 
FFIEC Cybersecurity Assessment Report CAR Example .pdf
FFIEC Cybersecurity Assessment Report CAR Example .pdfFFIEC Cybersecurity Assessment Report CAR Example .pdf
FFIEC Cybersecurity Assessment Report CAR Example .pdf
 
EHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample documentEHR meaningful use security risk assessment sample document
EHR meaningful use security risk assessment sample document
 
Risk management in Healthcare on Cloud
Risk management in Healthcare on CloudRisk management in Healthcare on Cloud
Risk management in Healthcare on Cloud
 
ISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docx
ISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docxISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docx
ISOL 533 ProjectOverviewWrite paper in sectionsUnderst.docx
 
RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™RiskWatch for Financial Institutions™
RiskWatch for Financial Institutions™
 
Overcoming Major Electronic Health Record (EHR) Challenges in 2018
Overcoming Major Electronic Health Record (EHR) Challenges in 2018Overcoming Major Electronic Health Record (EHR) Challenges in 2018
Overcoming Major Electronic Health Record (EHR) Challenges in 2018
 
RiskWatch for Credit Unions™
RiskWatch for Credit Unions™RiskWatch for Credit Unions™
RiskWatch for Credit Unions™
 
Ffiec cat may_2017
Ffiec cat may_2017Ffiec cat may_2017
Ffiec cat may_2017
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINAL
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
Risk Assessment Famework
Risk Assessment FameworkRisk Assessment Famework
Risk Assessment Famework
 
SBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing ProcessesSBIC Report : Transforming Information Security: Future-Proofing Processes
SBIC Report : Transforming Information Security: Future-Proofing Processes
 
building-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdfbuilding-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdf
 
Tom LeClair's B.R.A.I.N. ~ T.R.U.S.T. consulting description
Tom LeClair's B.R.A.I.N. ~ T.R.U.S.T.  consulting descriptionTom LeClair's B.R.A.I.N. ~ T.R.U.S.T.  consulting description
Tom LeClair's B.R.A.I.N. ~ T.R.U.S.T. consulting description
 
AICPA Introduces the SOC Report for Cybersecurity
AICPA Introduces the SOC Report for CybersecurityAICPA Introduces the SOC Report for Cybersecurity
AICPA Introduces the SOC Report for Cybersecurity
 

More from Redspin, Inc.

HIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateHIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateRedspin, Inc.
 
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Redspin, Inc.
 
Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Redspin, Inc.
 
Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Redspin, Inc.
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin, Inc.
 
Redspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin, Inc.
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin, Inc.
 
Mobile Device Security Policy
Mobile Device Security PolicyMobile Device Security Policy
Mobile Device Security PolicyRedspin, Inc.
 
Financial institution security top it security risk
Financial institution security top it security riskFinancial institution security top it security risk
Financial institution security top it security riskRedspin, Inc.
 
Managing Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineManaging Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineRedspin, Inc.
 
Redspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin, Inc.
 
Redspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin, Inc.
 
Email hacking husband faces felony
Email hacking husband faces felonyEmail hacking husband faces felony
Email hacking husband faces felonyRedspin, Inc.
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Redspin, Inc.
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Redspin, Inc.
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawRedspin, Inc.
 
Ensuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information SecurityEnsuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information SecurityRedspin, Inc.
 
Mapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityMapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityRedspin, Inc.
 
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...Redspin, Inc.
 
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...Redspin, Inc.
 

More from Redspin, Inc. (20)

HIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateHIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest State
 
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
 
Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?
 
Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
 
Redspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin Webinar Business Associate Risk
Redspin Webinar Business Associate Risk
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
Mobile Device Security Policy
Mobile Device Security PolicyMobile Device Security Policy
Mobile Device Security Policy
 
Financial institution security top it security risk
Financial institution security top it security riskFinancial institution security top it security risk
Financial institution security top it security risk
 
Managing Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineManaging Windows User Accounts via the Commandline
Managing Windows User Accounts via the Commandline
 
Redspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful Use
 
Redspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach Report
 
Email hacking husband faces felony
Email hacking husband faces felonyEmail hacking husband faces felony
Email hacking husband faces felony
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David ShawBeginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
Beginner's Guide to the nmap Scripting Engine - Redspin Engineer, David Shaw
 
Ensuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information SecurityEnsuring Security and Privacy in the HIE Market - Redspin Information Security
Ensuring Security and Privacy in the HIE Market - Redspin Information Security
 
Mapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information SecurityMapping Application Security to Business Value - Redspin Information Security
Mapping Application Security to Business Value - Redspin Information Security
 
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...Step by Step Guide to Healthcare IT Security Risk Management  - Redspin Infor...
Step by Step Guide to Healthcare IT Security Risk Management - Redspin Infor...
 
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
Ensuring Security, Privacy, and Compliance in Healthcare IT - Redspin Informa...
 

Recently uploaded

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 

Recently uploaded (20)

"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 

Meaningful Use, Risk Analysis and Protecting EHR Data

  • 1. Meaningful Use, Risk Analysis and Protecting Electronic Health Information Registration begins this week for the Medicare and Medicaid Electronic Health Records (EHR) incentive programs. With the programs contingent on “meaningful use” of certified EHR technology, the big question now is how to achieve meaningful use. According to a mid-november survey by the College of Health Information Management Executives (CHIME) released on December 9, 2010, this won’t be easy: “The vast majority of CIOs– 82 percent – report that they still continue to have concerns related to meeting meaningful use objectives and qualifying for stimulus funding.” The Centers for Medicare & Medicaid Services (CMS) which administers the programs for the U.S. Department of Health & Human Services, will phase into meaningful use by defining 3 sets of criteria for achieving meaningful use over the next 5 years. The requirements for Stage 1 of meaningful use are defined by the CMS. While these vary for eligible professionals or eligible hospitals and critical access hospitals (CAHs), protecting electronic health information is a core objective that must be met to achieve EHR meaningful use for any entity. CMS defines this core objective as follows: Objective: Protect electronic health information created or maintained by the certified EHR technology through the implementation of appropriate technical capabilities. Measure: Conduct or review a security risk analysis in accordance with the requirements under 45 CFR 164.308(a)(1) and implement security updates as necessary and correct identified security deficiencies as part of its risk management process. A risk analysis is called out in 45 CFR 164.308 (a)(1)(A) as follows: Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the covered entity. HHS has provided some guidance on Risk Analysis which allows for some interpretation for compliance as noted in the following excerpts: The guidance is not intended to provide a one-size-fits-all blueprint for compliance with the risk analysis requirement. WEB PHONE EMAIL WWW.REDSPIN.COM 800-721-9177 INFO@REDSPIN.COM
  • 2. We understand that the Security Rule does not prescribe a specific risk analysis methodology, recognizing that methods will vary dependent on the size, complexity, and capabilities of the organization. Instead, the Rule identifies risk analysis as the foundational element in the process of achieving compliance, and it establishes several objectives that any methodology adopted must achieve. The upside of the latitude provided is that if the spirit and intent of the Risk Analysis is maintained as an objective, a healthcare entity can leverage practical and cost effective approaches to achieving HIPAA Security Rule compliance, meaningful use, as well as minimize the risk of a HITECH Act data breach notification. Here are a couple of resources for effective approaches to addressing the Risk Analysis requirement for meaningful use: HIPAA Risk Analysis summary provides a fast-track approach to addressing the meaningful use Risk analysis requirement. Redspin Healthcare Information Security Assessment Services provides an overview of the HIPAA Security Rule and the key components that map to a Risk Analysis. The diagram below adds some perspective to the Security Rule and Risk Analysis as it relates to WEB PHONE EMAIL WWW.REDSPIN.COM 800-721-9177 INFO@REDSPIN.COM
  • 3. . Written by Redspin CEO, John Abraham WEB PHONE EMAIL WWW.REDSPIN.COM 800-721-9177 INFO@REDSPIN.COM