SlideShare a Scribd company logo
1 of 36
Why Security Risk
Analysis?
MedSafe “The Total Compliance Solution”
Presentation Outline
HIPAA Security Rule
 Security Risk Analysis Definition
 Security Risk Analysis Requirements
 Security Risk Elements & Implementation

PHI / ePHI
SECURITY REQUIREMENTS
as defined under the
HIPAA Security Rule
What is ePHI?
Electronic Protected Health Information
Personally identifiable electronic
protected health information
that is stored, accessed, maintained,
retained, destroyed, transmitted, held,
used or disclosed
What is “unsecured” PHI?
Unsecured PHI/ePHI is that
Protected Health Information which is
NOT:
Rendered unusable, unreadable, indecipherable
to unauthorized individuals
How do I secure PHI/ePHI?
Section 13402 of Title XIII of the HITECH Law and the
American Recovery and Reinvestment Act of 2009 (ARRA);

Options include use of encryption
technologies and proper destruction methods as
defined by HHS.
Once PHI has been de-identified in accordance with
the HIPAA Privacy Rule, it is no longer PHI and is
therefore, no longer subject to the HIPAA Privacy and
Security Rules.
Encryption
Encryption is the process of securing electronic
information by transforming it into code
that would render it unreadable, indecipherable
and unusable to any unauthorized individual.
Authorized individuals possess a “key code” to
decrypt and access the secure information.
Encryption & Breach
If secured (encrypted) ePHI were stolen /accessed
by an unauthorized individual,
the access would NOT constitute a breach
because the individual would not be able
to read the ePHI without a key code.
Examples of ePHI mechanisms that should be secured with encryption:
 Laptops/EMR Tablets
 Smart Phones
 Email
 Website portals / gateways
 EMR interfaces, efaxing; eprescribing
 Back-up tapes / CDs
 External hard drives / flash drives
HIPAA Security Rule
The final regulation under HIPAA, was published February 20, 2003.

The Security Rule specifies a series of
administrative, technical, and physical
security procedures for Covered Entities
to use to assure the
confidentiality, integrity, and availability
of Protected Health Information (PHI).
Under 45 C.F.R. § 164.302 – 318
Organizations must identify and
implement the most effective and
appropriate administrative, physical, and
technical safeguards to secure electronic
protected health information (e-PHI).
The Security Rule identifies
Risk Analysis
as the foundational element in
the process of achieving
compliance.
The very first specification in the
HIPAA Security Rule is Risk Analysis:
“What could happen?”
Hackers broke into the United Nations
computer system and hid there for two years.
How do we know someone is not in our
hospital computer system?
Risk analysis lays the foundation for next
specification in the Security Rule …….
Risk Management.
What do the numbers say?






39% of privacy breach incidents on the
OCR “Wall of Shame” (breaches of 500 or more
website)
have occurred on laptop or mobile devices
88% of exposed records are mobile-media related
60%+ of breaches have a strong malicious
component
Business Associates are involved in over half of
breaches
Source, J. David Kirby, Former Director, Information Security Office, Duke University Health System
Covered Entities are required to:




Evaluate risks and vulnerabilities in their
environments
Implement security measures to protect against
reasonably anticipated threats or hazards to the
security or integrity of ePHI
Risk analysis is the first step in that process.
(45 C.F.R. § 164.308(a)(1)
The Security Management Process
standard in the Security Rule requires
organizations to
“[i]mplement policies and procedures
to prevent, detect, contain,
and correct security violations.”
Risk Analysis Requirement
§ 164.308(a)(1)(ii)(A)
Conducting a risk analysis includes
identifying and implementing safeguards
that comply with and carry out the standards
and
implementation specifications in the
Security Rule.
OCR RISK ANALYSIS
Directive
Per The Office for Civil Rights (OCR):
Conduct an accurate and thorough assessment
of the potential risks and vulnerabilities to the
confidentiality, integrity, and availability of
electronic protected health information held
by the [organization].
Vulnerability…defined
National Institute of Standards & Technology (NIST),
US Department of Commerce, Special Publication (SP) 800-30,
defines “vulnerability” as:
“[a] flaw or weakness in system security procedures, design,
implementation, or internal controls that could be exercised
(accidentally triggered or intentionally exploited) and result in a
security breach or a violation of the system’s security policy.”
Vulnerabilities expanded







Vulnerabilities, whether accidental or intentional, could
potentially result in a security incident, such as inappropriate
access to or disclosure of e-PHI.
Vulnerabilities may be grouped into two general categories,
technical and nontechnical.
Non-technical vulnerabilities may include ineffective or nonexistent policies, procedures, standards or guidelines.
Technical vulnerabilities may include: holes, flaws or
weaknesses in the development of information systems; or
incorrectly
implemented and/or configured information systems.
Considerations for Organizations
Determine the most appropriate ways to achieve
compliance, taking into consideration:






the characteristics of the organization
the physical environment
communication methodologies
technological infrastructure
How ePHI is stored, shared and managed
Security Rule Specifications
Addressable v Required
(68FR 8334, 8336 (Feb. 20, 2003).)

The Rule contains several implementation specifications that are
labeled “addressable” rather than “required.”
(68 FR 8334, 8336 (Feb. 20, 2003); 45 C.F.R. § 164.306(d)(3).)
An “addressable” implementation specification is not “optional”.
The outcome of the risk analysis process is a critical factor
in assessing whether implementation of addressable
specifications or equivalent measures
are reasonable and appropriate.
Risk Analysis
Ongoing Risk Analysis should be performed
by a qualified external professional to ensure objectivity
and should include the following steps:







Physical site assessment and personnel interviewing process
Identify technological infrastructure & data management
Identify and document privacy & security vulnerabilities
Collect documentation as proof of security measures
Identify existing security measures, including encryption
Implement ongoing plans of corrective action
ARE YOU READY?
KPMG has secured a $9.2 million contract with
the Office for Civil Rights (OCR) to conduct
random HIPAA HITECH Audits
of Covered Entities.
The audits have already begun.
KPMG says…….
After wrapping up site visits for the initial 20
compliance audits, the top HIPAA official at
KPMG says Covered Entities (CEs) are failing to
complete basic tasks, such as conducting a
Risk Analysis and distributing a Notice of
Privacy Practices.
Who is under the microscope?







OCR contracted the consulting firm, Booz Allen Hamilton, to
“identify audit candidates” and “provide background and
recommendations” for the audit program.
The first 20 of those audited, were grouped by level of
information technology sophistication and by type of entity,
with four “levels” or tiers among them.
Of the 20, 10 were providers, eight were health plans and two
were clearinghouses.
All Size Covered Entities Were Audited
Tier 1 organizations are the
largest……
...with “revenues or assets greater than $1
billion,” including health plans, provider
organizations and clearinghouses with
“extensive use of health information
technology, complicated HIT-enabled clinical
and business work streams.”
Tier 2 includes….
…health plans, providers and clearinghouses
including hospital systems with 3 to 10
hospitals or regions, and regional insurance
companies with assets valued at between
$300 million and $1 billion.
Tier 3 includes…
….health plans & providers which could include
community hospitals, outpatient surgery
centers, pharmacies and “self-insured entities
that don’t adjudicate their claims.” With
revenues between $50 million and $300 million
each, with some, but not extensive use of HIT
[and] mostly paper-based workflows.”
Tier 4 includes...
….health plans and providers, described in OCR
presentations as provider practices with 10 to 15
providers, and a community or rural pharmacy,
with “little to no use of HIT, almost exclusively
paper-based workflows” and “less than $50
million” in revenues.




The audited entities ranged in complexity from single
physician practices to complex acute care medical
centers
A covered entity can do its best to ensure broad
compliance across all aspects of its operations, while
the audit team might zero in on one department.
Michael Ebert, national HIPAA services
leader for KPMG, which is performing the
audits for OCR, stated…
In addressing what covered entities should be doing
in light of the audit program, Ebert said:
“Do a risk analysis, risk assessment.”
“I’ll tell you now, on everything we do, that’s the
biggest weakness we see,” he said.
Ebert added that “People need to understand that
safeguarding PHI goes beyond electronic. It goes to
paper and oral. So how you set up your ERs, how you
set up your consultation area” matter, he said.
Elements of a Risk Analysis include…










Analysis of technological infrastructure
Internal operations & ePHI management
ePHI sharing, interfaces, communication
methodology
Existence of policies and procedures
Provision of ongoing staff training
Identification of ePHI sources & vulnerabilities
PHI storage and physical PHI security
ePHI preservation and operations
Workstation security & internal processes
Compliance Checklist








Implement HIPAA/HITECH Policies & Procedures
Conduct Risk Analysis
Conduct ongoing employee training
Collect documentation of compliance efforts
Implement written plans of correction
Ensure existence of data security measures
Facilitate patient rights under the law
Accountability
Security Risk Analysis establishes accountability.
Covered Entities are ultimately responsible for
protecting patients’ information they have been
entrusted with.
Risk Analysis is an important tool that helps ensure
the privacy and security of the information that CEs
Have promised to protect under the Law.
In Summary, Security Risk
Analysis:
...is a requirement.
...protects Covered Entities and patients.
...reduces the potential for breach.
...improves quality measures and establishes
accountability.
…facilitates CEs’ receipt of CMS EHR Incentives.
…establishes ongoing goals.
…from an ethical standpoint, is the right thing to do.
MedSafe
“The Total Compliance Solution”
www.medsafe.com

More Related Content

What's hot

Medical Data Encryption 101
Medical Data Encryption 101Medical Data Encryption 101
Medical Data Encryption 101SecurityMetrics
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMBMeHealthCareSolutions
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryTrend Micro
 
Dental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business AssociatesDental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business Associatesgppcpa
 
Cyberinsurance 111006
Cyberinsurance 111006Cyberinsurance 111006
Cyberinsurance 111006JNicholson
 
How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach SecurityMetrics
 
Tech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in HealthcareTech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in HealthcareCompTIA
 
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...Health IT Conference – iHT2
 
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...Hansa Edirisinghe
 
A brief introduction to hipaa compliance
A brief introduction to hipaa complianceA brief introduction to hipaa compliance
A brief introduction to hipaa compliancePrince George
 
Article on The Electronic Health Record
Article on The Electronic Health RecordArticle on The Electronic Health Record
Article on The Electronic Health RecordAnurag Deb
 
HIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-WongHIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-WongLorianne Sainsbury-Wong
 
HHS Issues HIPAA Cyber Attack Response Checklist
HHS Issues HIPAA Cyber Attack Response ChecklistHHS Issues HIPAA Cyber Attack Response Checklist
HHS Issues HIPAA Cyber Attack Response ChecklistTodd LaRue
 
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsDoubleHorn
 
Comp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesComp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesCMDLMS
 
Role-Based Access Governance and HIPAA Compliance: A Pragmatic Approach
Role-Based Access Governance and HIPAA Compliance: A Pragmatic ApproachRole-Based Access Governance and HIPAA Compliance: A Pragmatic Approach
Role-Based Access Governance and HIPAA Compliance: A Pragmatic ApproachEMC
 
Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin, Inc.
 
Guide to hipaa compliance for containers
Guide to hipaa compliance for containersGuide to hipaa compliance for containers
Guide to hipaa compliance for containersAbhishek Sood
 
HIPAA Compliance For Small Practices
HIPAA Compliance For Small PracticesHIPAA Compliance For Small Practices
HIPAA Compliance For Small PracticesNisos Health
 

What's hot (19)

Medical Data Encryption 101
Medical Data Encryption 101Medical Data Encryption 101
Medical Data Encryption 101
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk Assessment
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
 
Dental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business AssociatesDental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business Associates
 
Cyberinsurance 111006
Cyberinsurance 111006Cyberinsurance 111006
Cyberinsurance 111006
 
How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach
 
Tech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in HealthcareTech Refresh - Cybersecurity in Healthcare
Tech Refresh - Cybersecurity in Healthcare
 
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
 
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
INFORMATION SECURITY MANAGEMENT - Critique the employment of ethical hacking ...
 
A brief introduction to hipaa compliance
A brief introduction to hipaa complianceA brief introduction to hipaa compliance
A brief introduction to hipaa compliance
 
Article on The Electronic Health Record
Article on The Electronic Health RecordArticle on The Electronic Health Record
Article on The Electronic Health Record
 
HIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-WongHIPAA Access Medical Records by Sainsbury-Wong
HIPAA Access Medical Records by Sainsbury-Wong
 
HHS Issues HIPAA Cyber Attack Response Checklist
HHS Issues HIPAA Cyber Attack Response ChecklistHHS Issues HIPAA Cyber Attack Response Checklist
HHS Issues HIPAA Cyber Attack Response Checklist
 
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance Requirements
 
Comp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesComp8 unit6a lecture_slides
Comp8 unit6a lecture_slides
 
Role-Based Access Governance and HIPAA Compliance: A Pragmatic Approach
Role-Based Access Governance and HIPAA Compliance: A Pragmatic ApproachRole-Based Access Governance and HIPAA Compliance: A Pragmatic Approach
Role-Based Access Governance and HIPAA Compliance: A Pragmatic Approach
 
Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012
 
Guide to hipaa compliance for containers
Guide to hipaa compliance for containersGuide to hipaa compliance for containers
Guide to hipaa compliance for containers
 
HIPAA Compliance For Small Practices
HIPAA Compliance For Small PracticesHIPAA Compliance For Small Practices
HIPAA Compliance For Small Practices
 

Viewers also liked

Prescriber Update March 2015
Prescriber Update March 2015Prescriber Update March 2015
Prescriber Update March 2015Andrea Govender
 
development of information system
development of information systemdevelopment of information system
development of information systemsowmya cn
 
Types Of Information System
Types Of Information SystemTypes Of Information System
Types Of Information Systemguestead93f3
 
Oviya MedSafe eBrochure
Oviya MedSafe eBrochureOviya MedSafe eBrochure
Oviya MedSafe eBrochureKarthika Pandi
 
Information System Concepts & Types of Information Systems
Information System Concepts & Types of Information SystemsInformation System Concepts & Types of Information Systems
Information System Concepts & Types of Information SystemsVR Talsaniya
 
Cyber security
Cyber securityCyber security
Cyber securitySiblu28
 

Viewers also liked (6)

Prescriber Update March 2015
Prescriber Update March 2015Prescriber Update March 2015
Prescriber Update March 2015
 
development of information system
development of information systemdevelopment of information system
development of information system
 
Types Of Information System
Types Of Information SystemTypes Of Information System
Types Of Information System
 
Oviya MedSafe eBrochure
Oviya MedSafe eBrochureOviya MedSafe eBrochure
Oviya MedSafe eBrochure
 
Information System Concepts & Types of Information Systems
Information System Concepts & Types of Information SystemsInformation System Concepts & Types of Information Systems
Information System Concepts & Types of Information Systems
 
Cyber security
Cyber securityCyber security
Cyber security
 

Similar to What Is Security Risk Analysis? By: MedSafe

MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisCharles McNeil
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALSteve Knapp
 
Describe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfDescribe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfmohammedfootwear
 
Insider Breaches and Data Theft by Employees and Contractors
Insider Breaches and Data Theft by Employees and ContractorsInsider Breaches and Data Theft by Employees and Contractors
Insider Breaches and Data Theft by Employees and ContractorsButlerRubin
 
Data and Network Security: What You Need to Know
Data and Network Security: What You Need to KnowData and Network Security: What You Need to Know
Data and Network Security: What You Need to KnowPYA, P.C.
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follAISHA232980
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidancePam Gilmore
 
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Raleigh ISSA
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceValdez Ladd MBA, CISSP, CISA,
 
Week Of 2009 08 31
Week Of 2009 08 31Week Of 2009 08 31
Week Of 2009 08 31mbarreto13
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementKeySys Health
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdfkarthikvcyber
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.pptkarthikvcyber
 
MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2Chris Baldwin
 
Identity Theft ResponseYou have successfully presented an expa
Identity Theft ResponseYou have successfully presented an expaIdentity Theft ResponseYou have successfully presented an expa
Identity Theft ResponseYou have successfully presented an expaLizbethQuinonez813
 

Similar to What Is Security Risk Analysis? By: MedSafe (20)

MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk AnalysisMBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
MBM eHealthCare Solutions HIPAA-HITECH & Meaningful Use Risk Analysis
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINAL
 
Risk management in Healthcare on Cloud
Risk management in Healthcare on CloudRisk management in Healthcare on Cloud
Risk management in Healthcare on Cloud
 
Describe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfDescribe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdf
 
Insider Breaches and Data Theft by Employees and Contractors
Insider Breaches and Data Theft by Employees and ContractorsInsider Breaches and Data Theft by Employees and Contractors
Insider Breaches and Data Theft by Employees and Contractors
 
HIPAA AND IT AUDITS.pdf
HIPAA AND IT AUDITS.pdfHIPAA AND IT AUDITS.pdf
HIPAA AND IT AUDITS.pdf
 
Data and Network Security: What You Need to Know
Data and Network Security: What You Need to KnowData and Network Security: What You Need to Know
Data and Network Security: What You Need to Know
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity Guidance
 
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
Growing trend of finding2013-11 Growing Trend of Finding Regulatory and Tort ...
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
 
Week Of 2009 08 31
Week Of 2009 08 31Week Of 2009 08 31
Week Of 2009 08 31
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
Standards & Framework.pdf
Standards & Framework.pdfStandards & Framework.pdf
Standards & Framework.pdf
 
Standards & Framework.ppt
Standards & Framework.pptStandards & Framework.ppt
Standards & Framework.ppt
 
MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2MUSE 2015 Product Showcase v2
MUSE 2015 Product Showcase v2
 
Identity Theft ResponseYou have successfully presented an expa
Identity Theft ResponseYou have successfully presented an expaIdentity Theft ResponseYou have successfully presented an expa
Identity Theft ResponseYou have successfully presented an expa
 

Recently uploaded

Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...
Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...
Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...Miss joya
 
VIP Call Girls Indore Kirti 💚😋 9256729539 🚀 Indore Escorts
VIP Call Girls Indore Kirti 💚😋  9256729539 🚀 Indore EscortsVIP Call Girls Indore Kirti 💚😋  9256729539 🚀 Indore Escorts
VIP Call Girls Indore Kirti 💚😋 9256729539 🚀 Indore Escortsaditipandeya
 
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls AvailableVip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls AvailableNehru place Escorts
 
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...Miss joya
 
VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...
VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...
VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...narwatsonia7
 
(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...
(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...
(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...indiancallgirl4rent
 
Bangalore Call Girl Whatsapp Number 100% Complete Your Sexual Needs
Bangalore Call Girl Whatsapp Number 100% Complete Your Sexual NeedsBangalore Call Girl Whatsapp Number 100% Complete Your Sexual Needs
Bangalore Call Girl Whatsapp Number 100% Complete Your Sexual NeedsGfnyt
 
CALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune) Girls Service
CALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune)  Girls ServiceCALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune)  Girls Service
CALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune) Girls ServiceMiss joya
 
Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...
Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...
Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...astropune
 
Call Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night Enjoy
Call Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night EnjoyCall Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night Enjoy
Call Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night Enjoybabeytanya
 
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...Miss joya
 
Aspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas AliAspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas AliRewAs ALI
 
Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...
Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...
Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...Miss joya
 
Premium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort Service
Premium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort ServicePremium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort Service
Premium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort Servicevidya singh
 
(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...
(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...
(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...Taniya Sharma
 
Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...
Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...
Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...Call girls in Ahmedabad High profile
 
Kesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls Service
Kesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls ServiceKesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls Service
Kesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls Servicemakika9823
 

Recently uploaded (20)

Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...
Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...
Russian Call Girls in Pune Riya 9907093804 Short 1500 Night 6000 Best call gi...
 
VIP Call Girls Indore Kirti 💚😋 9256729539 🚀 Indore Escorts
VIP Call Girls Indore Kirti 💚😋  9256729539 🚀 Indore EscortsVIP Call Girls Indore Kirti 💚😋  9256729539 🚀 Indore Escorts
VIP Call Girls Indore Kirti 💚😋 9256729539 🚀 Indore Escorts
 
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls AvailableVip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
Vip Call Girls Anna Salai Chennai 👉 8250192130 ❣️💯 Top Class Girls Available
 
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
 
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
Low Rate Call Girls Pune Esha 9907093804 Short 1500 Night 6000 Best call girl...
 
VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...
VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...
VIP Call Girls Tirunelveli Aaradhya 8250192130 Independent Escort Service Tir...
 
(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...
(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...
(Rocky) Jaipur Call Girl - 9521753030 Escorts Service 50% Off with Cash ON De...
 
Bangalore Call Girl Whatsapp Number 100% Complete Your Sexual Needs
Bangalore Call Girl Whatsapp Number 100% Complete Your Sexual NeedsBangalore Call Girl Whatsapp Number 100% Complete Your Sexual Needs
Bangalore Call Girl Whatsapp Number 100% Complete Your Sexual Needs
 
CALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune) Girls Service
CALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune)  Girls ServiceCALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune)  Girls Service
CALL ON ➥9907093804 🔝 Call Girls Hadapsar ( Pune) Girls Service
 
Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...
Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...
Best Rate (Hyderabad) Call Girls Jahanuma ⟟ 8250192130 ⟟ High Class Call Girl...
 
Call Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night Enjoy
Call Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night EnjoyCall Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night Enjoy
Call Girl Number in Panvel Mumbai📲 9833363713 💞 Full Night Enjoy
 
sauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Service
sauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Servicesauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Service
sauth delhi call girls in Bhajanpura 🔝 9953056974 🔝 escort Service
 
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
 
Aspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas AliAspirin presentation slides by Dr. Rewas Ali
Aspirin presentation slides by Dr. Rewas Ali
 
Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...
Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...
Call Girls Service Pune Vaishnavi 9907093804 Short 1500 Night 6000 Best call ...
 
Premium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort Service
Premium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort ServicePremium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort Service
Premium Call Girls Cottonpet Whatsapp 7001035870 Independent Escort Service
 
(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...
(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...
(👑VVIP ISHAAN ) Russian Call Girls Service Navi Mumbai🖕9920874524🖕Independent...
 
Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...
Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...
Call Girls Service Navi Mumbai Samaira 8617697112 Independent Escort Service ...
 
Kesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls Service
Kesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls ServiceKesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls Service
Kesar Bagh Call Girl Price 9548273370 , Lucknow Call Girls Service
 
Russian Call Girls in Delhi Tanvi ➡️ 9711199012 💋📞 Independent Escort Service...
Russian Call Girls in Delhi Tanvi ➡️ 9711199012 💋📞 Independent Escort Service...Russian Call Girls in Delhi Tanvi ➡️ 9711199012 💋📞 Independent Escort Service...
Russian Call Girls in Delhi Tanvi ➡️ 9711199012 💋📞 Independent Escort Service...
 

What Is Security Risk Analysis? By: MedSafe

  • 1. Why Security Risk Analysis? MedSafe “The Total Compliance Solution”
  • 2. Presentation Outline HIPAA Security Rule  Security Risk Analysis Definition  Security Risk Analysis Requirements  Security Risk Elements & Implementation 
  • 3. PHI / ePHI SECURITY REQUIREMENTS as defined under the HIPAA Security Rule
  • 4. What is ePHI? Electronic Protected Health Information Personally identifiable electronic protected health information that is stored, accessed, maintained, retained, destroyed, transmitted, held, used or disclosed
  • 5. What is “unsecured” PHI? Unsecured PHI/ePHI is that Protected Health Information which is NOT: Rendered unusable, unreadable, indecipherable to unauthorized individuals
  • 6. How do I secure PHI/ePHI? Section 13402 of Title XIII of the HITECH Law and the American Recovery and Reinvestment Act of 2009 (ARRA); Options include use of encryption technologies and proper destruction methods as defined by HHS. Once PHI has been de-identified in accordance with the HIPAA Privacy Rule, it is no longer PHI and is therefore, no longer subject to the HIPAA Privacy and Security Rules.
  • 7. Encryption Encryption is the process of securing electronic information by transforming it into code that would render it unreadable, indecipherable and unusable to any unauthorized individual. Authorized individuals possess a “key code” to decrypt and access the secure information.
  • 8. Encryption & Breach If secured (encrypted) ePHI were stolen /accessed by an unauthorized individual, the access would NOT constitute a breach because the individual would not be able to read the ePHI without a key code. Examples of ePHI mechanisms that should be secured with encryption:  Laptops/EMR Tablets  Smart Phones  Email  Website portals / gateways  EMR interfaces, efaxing; eprescribing  Back-up tapes / CDs  External hard drives / flash drives
  • 9. HIPAA Security Rule The final regulation under HIPAA, was published February 20, 2003. The Security Rule specifies a series of administrative, technical, and physical security procedures for Covered Entities to use to assure the confidentiality, integrity, and availability of Protected Health Information (PHI).
  • 10. Under 45 C.F.R. § 164.302 – 318 Organizations must identify and implement the most effective and appropriate administrative, physical, and technical safeguards to secure electronic protected health information (e-PHI).
  • 11. The Security Rule identifies Risk Analysis as the foundational element in the process of achieving compliance.
  • 12. The very first specification in the HIPAA Security Rule is Risk Analysis: “What could happen?” Hackers broke into the United Nations computer system and hid there for two years. How do we know someone is not in our hospital computer system? Risk analysis lays the foundation for next specification in the Security Rule ……. Risk Management.
  • 13. What do the numbers say?     39% of privacy breach incidents on the OCR “Wall of Shame” (breaches of 500 or more website) have occurred on laptop or mobile devices 88% of exposed records are mobile-media related 60%+ of breaches have a strong malicious component Business Associates are involved in over half of breaches Source, J. David Kirby, Former Director, Information Security Office, Duke University Health System
  • 14. Covered Entities are required to:   Evaluate risks and vulnerabilities in their environments Implement security measures to protect against reasonably anticipated threats or hazards to the security or integrity of ePHI Risk analysis is the first step in that process.
  • 15. (45 C.F.R. § 164.308(a)(1) The Security Management Process standard in the Security Rule requires organizations to “[i]mplement policies and procedures to prevent, detect, contain, and correct security violations.”
  • 16. Risk Analysis Requirement § 164.308(a)(1)(ii)(A) Conducting a risk analysis includes identifying and implementing safeguards that comply with and carry out the standards and implementation specifications in the Security Rule.
  • 17. OCR RISK ANALYSIS Directive Per The Office for Civil Rights (OCR): Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the [organization].
  • 18. Vulnerability…defined National Institute of Standards & Technology (NIST), US Department of Commerce, Special Publication (SP) 800-30, defines “vulnerability” as: “[a] flaw or weakness in system security procedures, design, implementation, or internal controls that could be exercised (accidentally triggered or intentionally exploited) and result in a security breach or a violation of the system’s security policy.”
  • 19. Vulnerabilities expanded     Vulnerabilities, whether accidental or intentional, could potentially result in a security incident, such as inappropriate access to or disclosure of e-PHI. Vulnerabilities may be grouped into two general categories, technical and nontechnical. Non-technical vulnerabilities may include ineffective or nonexistent policies, procedures, standards or guidelines. Technical vulnerabilities may include: holes, flaws or weaknesses in the development of information systems; or incorrectly implemented and/or configured information systems.
  • 20. Considerations for Organizations Determine the most appropriate ways to achieve compliance, taking into consideration:      the characteristics of the organization the physical environment communication methodologies technological infrastructure How ePHI is stored, shared and managed
  • 21. Security Rule Specifications Addressable v Required (68FR 8334, 8336 (Feb. 20, 2003).) The Rule contains several implementation specifications that are labeled “addressable” rather than “required.” (68 FR 8334, 8336 (Feb. 20, 2003); 45 C.F.R. § 164.306(d)(3).) An “addressable” implementation specification is not “optional”. The outcome of the risk analysis process is a critical factor in assessing whether implementation of addressable specifications or equivalent measures are reasonable and appropriate.
  • 22. Risk Analysis Ongoing Risk Analysis should be performed by a qualified external professional to ensure objectivity and should include the following steps:       Physical site assessment and personnel interviewing process Identify technological infrastructure & data management Identify and document privacy & security vulnerabilities Collect documentation as proof of security measures Identify existing security measures, including encryption Implement ongoing plans of corrective action
  • 23. ARE YOU READY? KPMG has secured a $9.2 million contract with the Office for Civil Rights (OCR) to conduct random HIPAA HITECH Audits of Covered Entities. The audits have already begun.
  • 24. KPMG says……. After wrapping up site visits for the initial 20 compliance audits, the top HIPAA official at KPMG says Covered Entities (CEs) are failing to complete basic tasks, such as conducting a Risk Analysis and distributing a Notice of Privacy Practices.
  • 25. Who is under the microscope?     OCR contracted the consulting firm, Booz Allen Hamilton, to “identify audit candidates” and “provide background and recommendations” for the audit program. The first 20 of those audited, were grouped by level of information technology sophistication and by type of entity, with four “levels” or tiers among them. Of the 20, 10 were providers, eight were health plans and two were clearinghouses. All Size Covered Entities Were Audited
  • 26. Tier 1 organizations are the largest…… ...with “revenues or assets greater than $1 billion,” including health plans, provider organizations and clearinghouses with “extensive use of health information technology, complicated HIT-enabled clinical and business work streams.”
  • 27. Tier 2 includes…. …health plans, providers and clearinghouses including hospital systems with 3 to 10 hospitals or regions, and regional insurance companies with assets valued at between $300 million and $1 billion.
  • 28. Tier 3 includes… ….health plans & providers which could include community hospitals, outpatient surgery centers, pharmacies and “self-insured entities that don’t adjudicate their claims.” With revenues between $50 million and $300 million each, with some, but not extensive use of HIT [and] mostly paper-based workflows.”
  • 29. Tier 4 includes... ….health plans and providers, described in OCR presentations as provider practices with 10 to 15 providers, and a community or rural pharmacy, with “little to no use of HIT, almost exclusively paper-based workflows” and “less than $50 million” in revenues.
  • 30.   The audited entities ranged in complexity from single physician practices to complex acute care medical centers A covered entity can do its best to ensure broad compliance across all aspects of its operations, while the audit team might zero in on one department.
  • 31. Michael Ebert, national HIPAA services leader for KPMG, which is performing the audits for OCR, stated… In addressing what covered entities should be doing in light of the audit program, Ebert said: “Do a risk analysis, risk assessment.” “I’ll tell you now, on everything we do, that’s the biggest weakness we see,” he said. Ebert added that “People need to understand that safeguarding PHI goes beyond electronic. It goes to paper and oral. So how you set up your ERs, how you set up your consultation area” matter, he said.
  • 32. Elements of a Risk Analysis include…          Analysis of technological infrastructure Internal operations & ePHI management ePHI sharing, interfaces, communication methodology Existence of policies and procedures Provision of ongoing staff training Identification of ePHI sources & vulnerabilities PHI storage and physical PHI security ePHI preservation and operations Workstation security & internal processes
  • 33. Compliance Checklist        Implement HIPAA/HITECH Policies & Procedures Conduct Risk Analysis Conduct ongoing employee training Collect documentation of compliance efforts Implement written plans of correction Ensure existence of data security measures Facilitate patient rights under the law
  • 34. Accountability Security Risk Analysis establishes accountability. Covered Entities are ultimately responsible for protecting patients’ information they have been entrusted with. Risk Analysis is an important tool that helps ensure the privacy and security of the information that CEs Have promised to protect under the Law.
  • 35. In Summary, Security Risk Analysis: ...is a requirement. ...protects Covered Entities and patients. ...reduces the potential for breach. ...improves quality measures and establishes accountability. …facilitates CEs’ receipt of CMS EHR Incentives. …establishes ongoing goals. …from an ethical standpoint, is the right thing to do.
  • 36. MedSafe “The Total Compliance Solution” www.medsafe.com

Editor's Notes

  1. If an organization determines that the implementation specification is not reasonable and appropriate, the organization must document why, and adopt an equivalent measure if it is reasonable and appropriate to do so.