How to Finish the HIPAA Security Risk Analysis and Meaningful Use Risk Assessment

Size: px
Start display at page:

Download "How to Finish the HIPAA Security Risk Analysis and Meaningful Use Risk Assessment"

Transcription

1 How to Finish the HIPAA Security Risk Analysis and Meaningful Use Risk Assessment Caroline Hamilton Risk & Security LLC As channeled by Dr. HIPAA

2 Meaningful Use was the Hottest Topic at HIMSS 2012

3 Meaningful Use The American Recovery and Reinvestment Act of 2009 (Recovery Act) authorizes the Centers for Medicare & Medicaid Services (CMS) to provide reimbursement incentives for eligible professionals and hospitals who are successful in becoming "meaningful users" of certified electronic health record (EHR) technology. Meaningful Use of Electronic Health Records Final Rule This rule provides guidelines to health professionals and hospitals on how to adopt and use electronic health record technology in a meaningful way to help improve the quality, safety, and efficiency of patient care. The rule also provides guidelines on how providers can qualify for the Medicare and Medicaid EHR Incentive Programs. s_gov regulations_and_guidance/1496

4 Required Meaningful Use Core Measure Conduct or review a security risk analysis in accordance with the requirements under 45 CFR (a)(1) and implement security updates as necessary and correct identified security deficiencies as part of its risk management process.

5 From Federal Auditors-June, 2012

6 #1 Deficiency in HIPAA Security Rule Compliance AND #1 Reason for Not Completing Meaningful Use! Have Not Conducted the REQUIRED Risk analysis!

7 RISK ANALYSIS (Required) Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the [organization]. Findings Did not perform a risk assessment Did not have a formalized, documented risk assessment process Had outdated risk assessments Did not address all potential areas of risk Recommendations Develop formal risk analysis program that is comprehensive Maintain accurate inventory of where EPHI & PHI resides Identify threats & vulnerabilities Assess the level of risk Develop a Corrective Action Plan for gaps identified

8 OCR Audit Issues - Security

9 OCR Audit Issues by Type

10 From the KPMG Audits, June, 2012 At the Healthcare Financial Management Association s National Institute, June in Las Vegas, two KPMG officials walked through the audit process. It covers the full range of health care organizations, from mom and pop practices to large delivery systems, says Mark Higdon, a co-presenter and a partner in KPMG s healthcare advisory unit. Every provider needs to initiate an internal risk assessment now, Higdon advises. If they wind up being audited, That will go a long way toward smoothing the audit, he adds.

11 LESSONS LEARNED from HIPAA Risk Analyses in the Field 1. Risk Analyses not up to Date, or never done 2. Analyses too concentrated on technical elements 3. Input for the analysis are too limited often to just the IT security staff. 4. Business Associates are not included in the analyses. 5. Analyses don t follow NIST guidance. An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. 6. Analyses haven t been updated. 7. Didn t include paper records protection

12 MEGA-HIPAA RULE WILL BE RELEASED SOON The mega rule combines four separate rulemakings: the changes to HIPAA's privacy and security rules mandated by the HITECH Act; the new enforcement requirements and higher penalty requirements; the final regulations of HITECH's breach notification rule; and changes to HIPAA to incorporate the Genetic Information Nondiscrimination Act (GINA). OCR also will release guidance to help entities implement the changes, including an updated business associate agreement. OCR helped the National Institute of Standards and Technology (NIST) develop an electronic tool to help entities comply with HIPAA's security rule.

13 OCR issued Final Guidance on the Risk Analysis in July, 2010

14 Defining a Risk and Compliance Program with the HIPAA Risk Analysis Conducting a risk analysis is the first step in identifying and implementing safeguards that comply with and carry out the standards and implementation specifications in the HIPAA Security Rule. Therefore, a risk analysis is foundational, and must be understood in detail.. (Office of Civil Rights Guidance, July 2010) In addition to an express requirement to conduct a risk analysis, the Rule indicates that risk analysis is a necessary tool in reaching substantial compliance with many other standards and implementation specifications. (Office of Civil Rights Guidance, July 2010)

15 Why Haven t Organizations Met The HIPAA Risk Analysis Requirement? Lots of work - Lots of numbers Must meet audit requirements for risk assessment Voluminous content is hard to keep updated How to administer Web-based surveys? And involve management and the user community. How do you do the Risk Calculation and QUANTIFY RISK? How to quickly put reports together for management?

16 California Fines for Breaches Average Cost Per Record - $ Community Hospital of San Bernardino: $250,000 fine; unauthorized access of 204 patients medical information by 1 employee 2. Community Hospital of San Bernardino: $75,000 fine; unauthorized access of 3 patients medical information by 1 employee 3. Enloe Medical Center: $130,000 fine; unauthorized access of 1 patient s medical information by 7 employees 4. Rideout Memorial Hospital: $100,000 fine; unauthorized access of 33 patients medical information by 17 employees 5. Ronald Reagan UCLA Medical Center: $95,000 fine; unauthorized access of 1 patient s medical information by 4 employees 6. San Joaquin Community Hospital: $25,000 fine; unauthorized access of 3 patients medical information by 2 employees

17 Elements of an OCR Risk Analysis Approach Assets/Values Threats/Risks Vulnerabilities/Weaknesses Losses Controls/Safeguards

18 Data Aggregation & Analysis Asset Loss Threat Vulnerability Applications Delays & Denials Disclosure Acceptable Use Database Fines Hackers Disaster Recovery Financial Patient Info. Data Disclosure Fraud Authentication Hardware Modification Viruses Network Controls System Direct Loss Network Attack No Security Plan Software Loss of Data Accountability Embezzlement Privacy Access Control Risk = Asset Loss Threat Vulnerability Software can Automatically Analyze the Over 3 Million Potential Linking Relationships

19 Creation of Risk Analysis Reports Include an Executive Summary. Include information about each individual who answered survey questions. Include relevant spreadsheets that detail the calculations and Return On Investment (ROI). Compare data from year to year. Tailor report for management, and make it easy to understand.

20 Use Easy to Understand Graphics to Illustrate Overall Results 46% 54% Compliant Non-Compliant

21

22 Include Recommended Controls By Return On Investment Security Plan File/Program Control Risk Assessment Contingency Plan Application Controls Security Policy Technical Surveillance Documentation Training Audit Trails

23 Commercially Available Tools Can Make it Easier to Stay in Compliance and Validate the HIPAA Security Decision Process Regulators are dictating how to do the HIPAA Risk Analysis and it is MORE than a technical process. The HIPAA Risk Analysis is the best way to prepare for a potential audit. Ensure that all HIPAA Security Rule standards are met.

24 Risk & Security LLC Caroline Hamilton Direct Line:

a physicians guide to security risk assessment

a physicians guide to security risk assessment PAGE//1 a physicians guide to security risk assessment isalus healthcare isalus healthcare a physicians guide to security risk assessment table of contents INTRO 1 DO I NEED TO OUTSOURCE MY SECURITY RISK

More information

Meaningful Use Audit Process: Focus on Outcomes and Security

Meaningful Use Audit Process: Focus on Outcomes and Security Meaningful Use Audit Process: Focus on Outcomes and Security Phyllis A. Patrick, MBA, FACHE, CHC The 22nd National HIPAA Summit February 6, 2014 Phyllis A. Patrick & Associates LLC Topics Meaningful Use

More information

View the Recording. Webinar: Accounting of Disclosures: Practical Approaches & Enforcement Update. November 17 th, FairWarning, Inc.

View the Recording. Webinar: Accounting of Disclosures: Practical Approaches & Enforcement Update. November 17 th, FairWarning, Inc. Webinar: Accounting of Disclosures: Practical Approaches & Enforcement Update November 17 th, 2011 View the Recording Learning objectives Enforcement update and lessons learned from past HIPAA audits Accounting

More information

ADDING VALUE BY AUDITING HEALTH INFORMATION IMPLEMENTATIONS ALEX ROBISON DAVID ZAVALA

ADDING VALUE BY AUDITING HEALTH INFORMATION IMPLEMENTATIONS ALEX ROBISON DAVID ZAVALA 1 ADDING VALUE BY AUDITING HEALTH INFORMATION EXCHANGE IMPLEMENTATIONS ALEX ROBISON DAVID ZAVALA PROTIVITI AHIA 31 st Annual Conference August 26-29, 2012 Philadelphia PA www.ahia.org Speakers Alex Robison

More information

Top 5 Must Do IT Audits

Top 5 Must Do IT Audits Top 5 Must Do IT Audits Mike Fabrizius, Sharp HealthCare, VP, Internal Audit DJ Wilkins, KPMG, Partner, IT Advisory 2011 AHIA Annual Conference www.ahia.org Background on Sharp HealthCare Sharp s Co-sourcing

More information

HIPAA Demystified: Strategies to Bullet Proof Your Compliance Plan. Chris Apgar, CISSP Ron Moser, CISA, CRISC

HIPAA Demystified: Strategies to Bullet Proof Your Compliance Plan. Chris Apgar, CISSP Ron Moser, CISA, CRISC HIPAA Demystified: Strategies to Bullet Proof Your Compliance Plan Chris Apgar, CISSP Ron Moser, CISA, CRISC Overview The Culture of Compliance First Steps What are the risks? Making a plan Whatever You

More information

HIPAA and Electronic Information

HIPAA and Electronic Information HIPAA and Electronic Information Are you still acting like it s a paper world? Rebecca Wahler, MS, CHPC, CHC Compliance & Privacy Officer, NMHIC, LCF Research, Albuquerque, NM Overall Goal Develop basic

More information

How to Secure Your Healthcare Communications in a World of Security and Compliance Threats

How to Secure Your Healthcare Communications in a World of Security and Compliance Threats How to Secure Your Healthcare Communications in a World of Security and Compliance Threats Time to Secure Your Communications At present, most healthcare organizations allocate only three percent of their

More information

OCR Audits: 2012 Results Overview

OCR Audits: 2012 Results Overview April 4 th, 2013 OCR Audits: 2012 Results Overview Presented by: Mac McMillan FHIMSS, CISM Name of Presentation CEO, CynergisTek www.cynergistek.com Advancing the Standard of Care Through Healthcare IT

More information

HIPAA Compliance. Mandatory for 7 MILLION Covered Entities (CE) & Business Associates (BA) 70% of the market is NOT compliant!

HIPAA Compliance. Mandatory for 7 MILLION Covered Entities (CE) & Business Associates (BA) 70% of the market is NOT compliant! 1 HIPAA compliance Mandatory for 7 MILLION Covered Entities (CE) & Business Associates (BA) 70% of the market is NOT compliant! HITECH/EHR incentive requires: Stage 1. Risk Assessment for Meaningful Use

More information

Preparing for an OCR Audit: What is Expected of You

Preparing for an OCR Audit: What is Expected of You Preparing for an OCR Audit: What is Expected of You Speakers Chuck Burbank CISO and Director of Managed Privacy Services FairWarning Robert Mireles, CIPM Sr. Healthcare Privacy Specialist for Managed Privacy

More information

Do You Know What Your Business Associates Subcontractors & Vendors Are Doing With Your PHI & ephi?

Do You Know What Your Business Associates Subcontractors & Vendors Are Doing With Your PHI & ephi? Do You Know What Your Business Associates Subcontractors & Vendors Are Doing With Your PHI & ephi? Web Hull Privacy, Data Protection, & Compliance Advisor Web.Hull@icloud.com HCCA 2017 Compliance Institute

More information

Do You Know What Your Business Associates Subcontractors & Vendors Are Doing With Your PHI & ephi?

Do You Know What Your Business Associates Subcontractors & Vendors Are Doing With Your PHI & ephi? Do You Know What Your Business Associates Subcontractors & Vendors Are Doing With Your PHI & ephi? Web Hull Privacy, Data Protection, & Compliance Advisor Web.Hull@icloud.com HCCA 2017 Compliance Institute

More information

EGUIDE BRIDGING THE GAP BETWEEN HEALTHCARE & HIPAA COMPLIANT CLOUD TECHNOLOGY Created for mike elfassi

EGUIDE BRIDGING THE GAP BETWEEN HEALTHCARE & HIPAA COMPLIANT CLOUD TECHNOLOGY Created for mike elfassi Created for mike elfassi Bridging The Gap Between Healthcare & Hipaa Compliant Cloud Technology and outsource computing resources to external entities, would provide substantial relief to healthcare service

More information

The Relationship Between HIPAA Compliance and Business Associates

The Relationship Between HIPAA Compliance and Business Associates The Relationship Between HIPAA Compliance and Business Associates 2007-2016 1 What is HIPAA? HIPAA / HITECH Protect patient confidentiality while furthering innovation and patient care Omnibus (September

More information

HIPAA Compliance and Mistakes:

HIPAA Compliance and Mistakes: HIPAA Compliance and Mistakes: Let s just say what everyone is thinking: Trying to be compliant with the Health Insurance Portability and Accountability Act (HIPAA) is tough! At HIPAAgps, we get that.

More information

HIPAA PRIVACY RULE IMPLEMENTATION WHAT S UP AFTER 4/14/03?

HIPAA PRIVACY RULE IMPLEMENTATION WHAT S UP AFTER 4/14/03? HIPAA PRIVACY RULE IMPLEMENTATION WHAT S UP AFTER 4/14/03? 8 th National HIPAA Summit Baltimore, MD March 8, 2004 Lynda A. Russell, EdD, JD, RHIA Privacy Manager Cedars-Sinai Medical Center Los Angeles,

More information

Big Data, Security and Privacy: The EHR Vendor View

Big Data, Security and Privacy: The EHR Vendor View Taking a step towards Big Data, Security and Privacy: proactive health + care The EHR Vendor View Bob Harmon, MD Physician Executive, Cerner Corporation Presented to Preventive Medicine 2016 Washington,

More information

On the Alert: Incident Response Plan for Healthcare 111/13/2017

On the Alert: Incident Response Plan for Healthcare 111/13/2017 On the Alert: Incident Response Plan for Healthcare 111/13/2017 Presenter Introductions Nadia Fahim-Koster Managing Director, IT Risk Management Meditology Services Kevin Henry Senior Associate, IT Risk

More information

Role Based Access Governance and HIPAA Compliance: A Pragmatic Approach

Role Based Access Governance and HIPAA Compliance: A Pragmatic Approach WHITE PAPER Role Based Access Governance and HIPAA Compliance: A Pragmatic Approach JULY 2009 Executive Summary The joiner/mover/leaver framework provides a useful mechanism for entitles to use as a basis

More information

THE FIVE ELEMENTS OF AN EFFECTIVE HIPAA AUDIT PREPARATION PROGRAM

THE FIVE ELEMENTS OF AN EFFECTIVE HIPAA AUDIT PREPARATION PROGRAM WHITEPAPER THE FIVE ELEMENTS OF AN EFFECTIVE HIPAA AUDIT PREPARATION PROGRAM ANDREW HICKS MBA, CISA, CCM, CRISC, HCISSP, HITRUST CSF PRACTITIONER PRINCIPAL, HEALTHCARE AND LIFE SCIENCES TABLE OF CONTENTS

More information

E. FOCUS: The electronic medical record system and billing platform utilized by MCCMH.

E. FOCUS: The electronic medical record system and billing platform utilized by MCCMH. IV. Definitions A. Appropriate Access: Access to read, write, modify, or communicate EPHI via FOCUS, in the amount minimally necessary in light of an individual s role within the organization, and consistent

More information

Sharp HealthCare s 2017 Compliance Education. Compliance and Ethics Module 1

Sharp HealthCare s 2017 Compliance Education. Compliance and Ethics Module 1 Sharp HealthCare s 2017 Compliance Education Compliance and Ethics Module 1 1 Learning Objectives In this module you will learn about the following: Sharp HealthCare s Compliance and Ethics Program The

More information

Walter E. Johnson Director of Compliance & Ethics Kforce Government Solutions

Walter E. Johnson Director of Compliance & Ethics Kforce Government Solutions GAMING THE SYSTEM! 2016 HCCA Compliance Institute Walter E. Johnson Cindy Hart Adam Weinstein Dawn Lambert Panelists Walter E. Johnson Director of Compliance & Ethics Kforce Government Solutions Email:

More information

You Might Have a HIPAA Breach. Now What?

You Might Have a HIPAA Breach. Now What? You Might Have a HIPAA Breach. Now What? Ann M. Curran O Connor & Thomas, PC Phuong D. Nguyen Compliance Manager HealthTexas Provider Network Introductions Phuong D. Nguyen Compliance Manager, HealthTexas

More information

You Might Have a HIPAA Breach. Now What?

You Might Have a HIPAA Breach. Now What? You Might Have a HIPAA Breach. Now What? Ann M. Curran O Connor & Thomas, PC Phuong D. Nguyen Compliance Manager HealthTexas Provider Network Introductions Phuong D. Nguyen Compliance Manager, HealthTexas

More information

Clearwater and Encompass Case Study Creating an OCR-Quality Risk Management Plan

Clearwater and Encompass Case Study Creating an OCR-Quality Risk Management Plan Clearwater and Encompass Case Study Creating an OCR-Quality Risk Management Plan Shane Eaker Director, Information Security Encompass Health Rich Curtiss Managing Consultant Clearwater June 12, 2018 About

More information

Managing the Business Associate Relationship: From Onboarding to Breaches. March 27, 2016

Managing the Business Associate Relationship: From Onboarding to Breaches. March 27, 2016 Managing the Business Associate Relationship: From Onboarding to Breaches March 27, 2016 HCCA s 21 st Annual Compliance Institute National Harbor, MD Today s Agenda Onboarding: Health care providers and

More information

Meaningful Use Audit

Meaningful Use Audit Preparing For (and Surviving) a Meaningful Use Audit A Complimentary Webinar From healthsystemcio.com Sponsored by Redspin Your Line Will Be Silent Until Our Event Begins Thank You! Housekeeping Moderator

More information

Contents. Primer Series: HIPAA Privacy, Security, and the Omnibus Final Rule

Contents. Primer Series: HIPAA Privacy, Security, and the Omnibus Final Rule BEST PRACTICES Iron Mountain Document Conversion Services HEALTHCARE HIPAA Omnibus and the Implications for Document Conversion Primer Series: HIPAA Privacy, Security, and the Omnibus Final Rule Contents

More information

From the Front Lines: Navigating the OCR Phase 2 HIPAA Audits

From the Front Lines: Navigating the OCR Phase 2 HIPAA Audits View the Replay From the Front Lines: Navigating the OCR Phase 2 HIPAA Audits June 16, 2016 Executive Series Webinar Today s Speakers Carla Wagner, HCISPP Privacy Officer Beacon Health System Trish A.

More information

Certified Identity Governance Expert (CIGE) Overview & Curriculum

Certified Identity Governance Expert (CIGE) Overview & Curriculum Overview Identity and Access Governance (IAG) provides the link between Identity and Access Management (IAM) rules and the policies within a company to protect systems and data from unauthorized access,

More information

CONSULTING & CYBERSECURITY SOLUTIONS

CONSULTING & CYBERSECURITY SOLUTIONS CONSULTING & CYBERSECURITY SOLUTIONS Who We Are Since 1996, Crossroads has been established as a respected Technology and Business Availability Enterprise with strategic competencies in Consulting, Compliance,

More information

Collaboration with Business Associates on Compliance

Collaboration with Business Associates on Compliance Collaboration with Business Associates on Compliance HCCA Compliance Institute April 19, 2016 Balancing risk management, compliance responsibility and business growth Responsibility of entities as they

More information

Securing Access of Health Information Using Identity Management

Securing Access of Health Information Using Identity Management Securing Access of Health Information Using Identity Management Steve Whicker Manager Security Compliance HIPAA Security Officer AHIS Central Region St Vincent Health sawhicke@stvincent.org Chris Bidleman

More information

Quality Insights Quality Innovation Network Security Risk Assessments: Meaningful Use and HIPAA Perspectives Webinar August 26, 2015

Quality Insights Quality Innovation Network Security Risk Assessments: Meaningful Use and HIPAA Perspectives Webinar August 26, 2015 Quality Insights Quality Innovation Network Security Risk Assessments: Meaningful Use and HIPAA Perspectives Webinar August 26, 2015 On behalf of the Quality Insights Innovation Team, I welcome you to

More information

Visualize Your Compliance

Visualize Your Compliance Visualize Your Compliance Compliance is hard. Standards evolve, new regulations are introduced, and reputational and financial risks only escalate. Before you know it, resources that could otherwise be

More information

Meaningful Use Audits

Meaningful Use Audits Meaningful Use Audits Bruce Wacker Executive Director of Customer and Regulatory Services Adventist Health System Mike Hourigan Director, Regulatory Consulting Cerner Corporation 1 Copyright 2013. All

More information

table of contents INTRODUCTION...3 CHAPTER 1: WHAT IS HITRUST?...4 CHAPTER 2: THE BENEFITS OF USING HITRUST...6

table of contents INTRODUCTION...3 CHAPTER 1: WHAT IS HITRUST?...4 CHAPTER 2: THE BENEFITS OF USING HITRUST...6 HITRUST guide table of contents INTRODUCTION...3 CHAPTER 1: WHAT IS HITRUST?...4 CHAPTER 2: THE BENEFITS OF USING HITRUST...6 CHAPTER 3: THE CHALLENGES OF DEPLOYING THE HI- TRUST CSF...10 CHAPTER 4: THE

More information

How to Prevent Workplace Violence Incidents and Improve Security Using Baseline Security Assessments

How to Prevent Workplace Violence Incidents and Improve Security Using Baseline Security Assessments How to Prevent Workplace Violence Incidents and Improve Security Using Baseline Security Assessments By Caroline Ramsey-Hamilton BACKGROUND A workplace violence incident is a nightmare for any organization.

More information

STEPS FOR EFFECTIVE MANAGEMENT OF VENDOR AND SUPPLIER CYBERSECURITY RISKS. April 25, 2018 In-House Counsel Conference

STEPS FOR EFFECTIVE MANAGEMENT OF VENDOR AND SUPPLIER CYBERSECURITY RISKS. April 25, 2018 In-House Counsel Conference STEPS FOR EFFECTIVE MANAGEMENT OF VENDOR AND SUPPLIER CYBERSECURITY RISKS April 25, 2018 In-House Counsel Conference Presenters: Daniela Ivancikova, Assistant General Counsel, University of Delaware Evan

More information

AN ANALYSIS OF TITLE I - QUALITY, AFFORDABLE HEALTH CARE FOR ALL AMERICANS

AN ANALYSIS OF TITLE I - QUALITY, AFFORDABLE HEALTH CARE FOR ALL AMERICANS AN ANALYSIS OF TITLE I - QUALITY, AFFORDABLE HEALTH CARE FOR ALL AMERICANS Summaries of Key Provisions in the Patient Protection and Affordable Care Act (HR 3590) as amended by the Health Care and Education

More information

An Integrated Solution to Your Medical Billing & Collection Needs

An Integrated Solution to Your Medical Billing & Collection Needs An Integrated Solution to Your Medical Billing & Collection Needs 12708 Riata Vista Circle Suite A126 Austin, Texas 78727 Phone: (512) 637-2002 Fax: (512) 637-2007 www.ascend-health.com Second in importance

More information

Text. What the Heck is a HIPAA AUDIT? Presented by Sue Miller

Text. What the Heck is a HIPAA AUDIT? Presented by Sue Miller Text What the Heck is a HIPAA AUDIT? Presented by Sue Miller What to do before you are Audited? What to do after you are Audited? AGENDA Types of Enforcement Review 2016 OCR HIPAA Audits, Phase 2 Effective

More information

3/21/2017. How and when should you leverage internal audit? March 28, Agenda. What are your initial thoughts on internal audit?

3/21/2017. How and when should you leverage internal audit? March 28, Agenda. What are your initial thoughts on internal audit? How and when should you leverage internal audit? March 28, 2017 Agenda Internal Audit foundation 3 lines of defense Trends in consultative & value enhancement work Why you should care Key takeaways 2 What

More information

2017 Healthcare Compliance Benchmark Study

2017 Healthcare Compliance Benchmark Study 2017 Healthcare Compliance Benchmark Study Executive Summary and Results EXECUTIVE SUMMARY This report represents SAI Global s eighth annual survey gathering insights from compliance professionals in the

More information

Governance & Total Compliance

Governance & Total Compliance Governance & Total Compliance Regulators Expectations & Best Practices to Meet Them Presented by: David M. Rottkamp, CPA Partner, Not-for-Profit Practice Leader Alfonso P. Conti, MPA Manager, Healthcare

More information

How to Stand Up a Privacy Program: Privacy in a Box

How to Stand Up a Privacy Program: Privacy in a Box How to Stand Up a Privacy Program: Privacy in a Box Part III of III: Maturing a Privacy Program Presented by the IT, Privacy, & ecommerce global committee of ACC Thanks to: Nick Holland, Fieldfisher (ITPEC

More information

Ensuring the health of endpoints in healthcare IT

Ensuring the health of endpoints in healthcare IT Ensuring the health of endpoints in healthcare IT Highlights Secure and manage endpoints across highly distributed environments, both on and off the network Automated continuous compliance against policies,

More information

Privacy Assessment: Beginning the Process

Privacy Assessment: Beginning the Process Privacy Assessment: Beginning the Process Debbie Troklus, Manager (502) 585-7723 debbie.troklus@us.pwcglobal.com Chuck Self ΠωΧ HIPAA Privacy Provisions IIHI vs. PHI Uses and Disclosures Minimum Necessary

More information

General Data Protection Regulation

General Data Protection Regulation General Data Protection Regulation Caroline Budde Vice President, Compliance, Global Privacy Officer Walgreens Boots Alliance Agenda Overview of global data protection The General Data Protection Regulation

More information

These seminars are a collaborative work of NIATx, SAAS and The National Council supported by SAMHSA.

These seminars are a collaborative work of NIATx, SAAS and The National Council supported by SAMHSA. Behavioral Health providers are being challenged to adopt health information technology with very limited resources. There is a need to prepare for increased numbers of patients receiving health insurance

More information

Industry Planning for Implementation of HIPAA Modifications: Versions 5010, D.0, 3.0 and the ICD-10 code sets

Industry Planning for Implementation of HIPAA Modifications: Versions 5010, D.0, 3.0 and the ICD-10 code sets Industry Planning for Implementation of HIPAA Modifications: Versions 5010, D.0, 3.0 and the ICD-10 code sets Centers for Medicare & Medicaid Services Final Report February 2010 Engagement: 222895110 Environmental

More information

ELECTRONIC DISTRIBUTION RULES

ELECTRONIC DISTRIBUTION RULES Volume Twenty, Issue Three April 2017 ELECTRONIC DISTRIBUTION RULES Human Resource departments are well aware of the many employee notices required for various benefit plans. The number has increased dramatically

More information

ELECTRONIC MEDICAL RECORDS. Selec g and zing an Electronic Medical Records. A WHITE PAPER by CureMD. CureMD Healthcare

ELECTRONIC MEDICAL RECORDS. Selec g and zing an Electronic Medical Records. A WHITE PAPER by CureMD. CureMD Healthcare ELECTRONIC MEDICAL RECORDS Selec g and zing an Electronic Medical Records n A WHITE PAPER by CureMD CureMD Healthcare 120 Broadway, 35th Floor New York City, NY 10271 Overview United States of America

More information

Unified SaaS Solution for Cybersecurity and Risk. Curran Data Technologies

Unified SaaS Solution for Cybersecurity and Risk. Curran Data Technologies Unified SaaS Solution for Cybersecurity and Risk Curran Data Technologies 317-974-1009 www.currandata.com Solution Discover the effective simplicity of a unified RSC solution Discover Solution Diagnose

More information

Welcome to today s Live Event we will begin shortly. Please feel free to use Chat or Q&A to tell us any burning questions you may have in advance

Welcome to today s Live Event we will begin shortly. Please feel free to use Chat or Q&A to tell us any burning questions you may have in advance Welcome to today s Live Event we will begin shortly Please feel free to use Chat or Q&A to tell us any burning questions you may have in advance 1 Welcome to How to Develop Your HIPAA Security Policies

More information

HIPAA Summit VII. Preconference III. Advanced Strategies to Achieve ROI in Implementing HIPAA

HIPAA Summit VII. Preconference III. Advanced Strategies to Achieve ROI in Implementing HIPAA HIPAA Summit VII Preconference III Advanced Strategies to Achieve ROI in Implementing HIPAA Case Study Report: The Health Reinsurance Association (HRA) and Pool Administrators Inc. (PAI) By Karl Ideman,

More information

a. When access is requested for non-clinical staff, the appropriate supervisory staff will be the staff s direct supervisor.

a. When access is requested for non-clinical staff, the appropriate supervisory staff will be the staff s direct supervisor. IV. Definitions A. Appropriate Access: Access to read, write, modify, or communicate EPHI via FOCUS, in the amount minimally necessary in light of an individual s role within the organization, and consistent

More information

Standard Statement and Purpose

Standard Statement and Purpose Personnel Security Standard Responsible Office: Technology Services Initial Standard Approved: 10/23/2017 Current Revision Approved: 10/23/2017 Standard Statement and Purpose Security of information relies

More information

Salesforce Shield for Healthcare

Salesforce Shield for Healthcare Salesforce Shield for Healthcare How a new level of trust and security makes it possible for the healthcare industry to confidently move to the cloud. Contents INTRODUCTION 3 CHAPTER 1 4 Increase of Cybersecurity

More information

PARTICIPANT RIGHTS AND PRIVACY. Tammy Stewart, CHRC & Jenny Bernhard, CHPC, CHC

PARTICIPANT RIGHTS AND PRIVACY. Tammy Stewart, CHRC & Jenny Bernhard, CHPC, CHC PARTICIPANT RIGHTS AND PRIVACY Tammy Stewart, CHRC & Jenny Bernhard, CHPC, CHC Presentation Outline By the end of this presentation, you will have an understanding of: The history which lead to current

More information

Out of Order! The Risks of Being Out of Compliance

Out of Order! The Risks of Being Out of Compliance Out of Order! The Risks of Being Out of Compliance TABLE OF CONTENTS Common Compliance Regulations...4 The Evolution of Compliance Risks across the Enterprise...4 The Compliance Problem 3 Ways Compliance

More information

Commonwealth Health Insurance Connector Authority

Commonwealth Health Insurance Connector Authority Commonwealth Health Insurance Connector Authority Performance Audit of Centers for Medicare and Medicaid Services Rule 9957 Requirements FINAL REPORT For the period July 1, 2015 June 30, 2016 July 14,

More information

Stacey Carr, Division Privacy Officer. Ram Ramadoss, Director, Privacy and Information Security oversight Catholic Health Initiatives

Stacey Carr, Division Privacy Officer. Ram Ramadoss, Director, Privacy and Information Security oversight Catholic Health Initiatives Stacey Carr, Division Privacy Officer Ram Ramadoss, Director, Privacy and Information Security oversight Catholic Health Initiatives 1 HIPAA & Healthcare Industry Overview Overview of Omnibus Rule Changes

More information

HIPAA Summit Presentation Practical Tips to Help AVOID Enforcement

HIPAA Summit Presentation Practical Tips to Help AVOID Enforcement HIPAA Summit Presentation Practical Tips to Help AVOID Enforcement Marc D. Goldstone, Esq. HIPAA Summit Presentation Practical Enforcement Tips 1 Disclaimers Nothing I say is the position (official or

More information

HIPAA and Medical Device Security

HIPAA and Medical Device Security HIMSS Audio Conference Planning Security Compliance: Are You Ready for 4/20/05? HIPAA and Medical Device Security Stephen L. Grimes, FACCE Chair, Medical Device Security Workgroup Healthcare Information

More information

Delivered by Sandra Fuller, MA, RHIA, FAHIMA. April 29, 2009

Delivered by Sandra Fuller, MA, RHIA, FAHIMA. April 29, 2009 A Statement by the American Health Information Management Association on Determining the Definition of Meaningful Use to the National Committee on Vital and Health Statistics, April 2009 Delivered by Sandra

More information

Impact of the Stimulus Package on Health IT Marketplace

Impact of the Stimulus Package on Health IT Marketplace Impact of the Stimulus Package on Health IT Marketplace Eric G. Brown Vice President, Research Director Forrester Research June 30, 2009 The American Recovery & Reinvestment Act $790 Billion 3 Entire contents

More information

North Shore LIJ Health System, Inc.

North Shore LIJ Health System, Inc. North Shore LIJ Health System, Inc. POLICY TITLE: Information System Review and Audit Controls Policy POLICY #: 900.27 System Approval Date: 1/15/2015 ADMINISTRATIVE POLICY AND PROCEDURE MANUAL CATEGORY:

More information

The Rye Ambulatory Surgery Center, LLC Compliance Plan

The Rye Ambulatory Surgery Center, LLC Compliance Plan The Rye Ambulatory Surgery Center, LLC Compliance Plan Approved By Board of Managers October 27, 2010 INTRODUCTION The Rye Ambulatory Surgery Center ( Rye ASC ) is committed to conducting its operations

More information

Four Rights Can t Be Wrong:

Four Rights Can t Be Wrong: Four Rights Can t Be Wrong: Why Now is the Right Time to Implement an EHR The information in this document is subject to change without notice. This documentation contains proprietary information, which

More information

ICD-10 Regional Office Training Workshop. ICD-10 Overview. Training segments to assist State Medicaid Agencies with ICD-10 Implementation

ICD-10 Regional Office Training Workshop. ICD-10 Overview. Training segments to assist State Medicaid Agencies with ICD-10 Implementation -10 Overview -10 Regional Office Training Workshop Training segments to assist State Medicaid Agencies with -10 Implementation -10 Business and Financial Implications Code Definition and Code Structure

More information

Legacy Health Data Management, an Overview of Data Archiving & System Decommissioning with Rick Adams

Legacy Health Data Management, an Overview of Data Archiving & System Decommissioning with Rick Adams Legacy Health Data Management, an Overview of Data Archiving & System Decommissioning with Rick Adams Rick Adams is the co-founder and Managing Partner of Harmony Healthcare IT. He has 22 years of healthcare

More information

THE STATE OF DATA SHARING FOR HEALTHCARE ANALYTICS :

THE STATE OF DATA SHARING FOR HEALTHCARE ANALYTICS : THE STATE OF DATA SHARING FOR HEALTHCARE ANALYTICS 2015-2016: CHANGE, CHALLENGES AND CHOICE As demand for data sharing grows, healthcare organizations must move beyond data agreements and masking to achieve

More information

Operational Recovery in Healthcare Using Virtual Technologies. CareTech Solutions

Operational Recovery in Healthcare Using Virtual Technologies. CareTech Solutions Operational Recovery in Healthcare Using Virtual Technologies Eric Foote Chief Technical Architect Eric Foote, Chief Technical Architect, CareTech Solutions Overview/Background CareTech Solutions is an

More information

Merge Unity HIPAA COMPLIANCE STATEMENT. Merge Healthcare 900 Walnut Ridge Drive Hartland, WI 53029

Merge Unity HIPAA COMPLIANCE STATEMENT. Merge Healthcare 900 Walnut Ridge Drive Hartland, WI 53029 Merge Unity Merge Healthcare 900 Walnut Ridge Drive Hartland, WI 53029 Copyright 20XX-20XX Merge Healthcare Incorporated, an IBM Company. The content of this document is confidential information of Merge

More information

We know doctors. isalus.

We know doctors. isalus. We know doctors. isalus. H I P A A Allowing physicians across the country to be more efficient and more profitable. Headquartered in Indianapolis, isalus provides industry-leading EMR and Practice Management

More information

six years post six years post-- attestation

six years post six years post-- attestation Surviving a CMS EHR Audit Gerald E Meltzer, MD MSHA Medical Director imedicware ASOA 2014 Why Me? Providers who receive an EHR incentive payment for either the Medicare or Medicaid EHR Incentive Program

More information

Operational Impacts of Administration Simplification Lessons Learned and Practical Approaches to Compliance

Operational Impacts of Administration Simplification Lessons Learned and Practical Approaches to Compliance Operational Impacts of Administration Simplification Lessons Learned and Practical Approaches to Compliance Joan Beach Hubbert Systems Consulting Inc. Michael Dee Hester Micro Focus International, Ltd.

More information

SOLUTION BRIEF EU GENERAL DATA PROTECTION REGULATION COMPLIANCE WITH RSA ARCHER

SOLUTION BRIEF EU GENERAL DATA PROTECTION REGULATION COMPLIANCE WITH RSA ARCHER EU GENERAL DATA PROTECTION REGULATION COMPLIANCE WITH RSA ARCHER ARRIVAL OF GDPR IN 2018 The European Union (EU) General Data Protection Regulation (GDPR), which takes effect in 2018, will bring changes

More information

Workplace Privacy: New Technology, New Challenges Second Quarter Roundtable June 16, 2015

Workplace Privacy: New Technology, New Challenges Second Quarter Roundtable June 16, 2015 Workplace Privacy: New Technology, New Challenges Second Quarter Roundtable June 16, 2015 Susan Kline Kathleen B. Rice What s Keeping You Up at Night? 2 Topics to Cover Employer surveillance and monitoring

More information

A Guide to Building a Healthy Dental Practice. technology mistakes that can damage or destroy 7 your dental practice - and how to avoid them

A Guide to Building a Healthy Dental Practice. technology mistakes that can damage or destroy 7 your dental practice - and how to avoid them A Guide to Building a Healthy Dental Practice technology mistakes that can damage or destroy 7 your dental practice - and how to avoid them Today s dental practices face a myriad of information technology

More information

ﺖﻴﻨﻣا ﺖﻳﺮﻳﺪﻣ ﻢﺘﺴﻴﺳ ﻲﺷزﻮﻣآ رﺎﻨﻴﻤﺳ يﺎﻫدراﺪﻧﺎﺘﺳا يﺎﻬﺘﺳﺎﻴﺳ ﻪﻳﺎﭘ ﺮﺑ تﺎﻋﻼﻃا BS7799 & BS15000 لوا ﻲﺷزﻮﻣآ رﺎﻨﻴﻤﺳ

ﺖﻴﻨﻣا ﺖﻳﺮﻳﺪﻣ ﻢﺘﺴﻴﺳ ﻲﺷزﻮﻣآ رﺎﻨﻴﻤﺳ يﺎﻫدراﺪﻧﺎﺘﺳا يﺎﻬﺘﺳﺎﻴﺳ ﻪﻳﺎﭘ ﺮﺑ تﺎﻋﻼﻃا BS7799 & BS15000 لوا ﻲﺷزﻮﻣآ رﺎﻨﻴﻤﺳ سمينار آموزشي سيستم مديريت امنيت اطلاعات بر پايه سياستهاي استانداردهاي BS7799 & BS15000 سمينار آموزشي اول Part One Information Security Management Systems Dr. Sc. Houman Sadeghi Kaji Spread Spectrum Communication

More information

CLINICAL MOBILITY SERVICES

CLINICAL MOBILITY SERVICES HOW WE DO IT. CLINICAL MOBILITY SERVICES CDW Healthcare clinical mobility services give streamlined care a go : Custom-designed solutions to meet your unique needs, now and into the future Improved security,

More information

Effective Data Governance & GDPR Compliance for the Nonprofit CFP

Effective Data Governance & GDPR Compliance for the Nonprofit CFP Effective Data Governance & GDPR Compliance for the Nonprofit CFP March 22, 2018 BDO USA, LLP, a Delaware limited liability partnership, is the U.S. member of BDO International Limited, a UK company limited

More information

Enterprise Research Risk

Enterprise Research Risk Enterprise Research Risk Managing All the Moving Parts Erika Stevens, MA, Senior Manager Healthcare Advisory Tina Noonan, MBA,CHRC,CIP Director, Research and Regulatory Affairs Learning objectives Describe

More information

New PPACA Wellness Incentives Rules

New PPACA Wellness Incentives Rules White Paper New PPACA Wellness Incentives Rules What Employers Need To Know shapeup.com Introduction This update discusses four significant changes to the new PPACA regulations, plus how ShapeUp s approach

More information

Compliance Case Studies

Compliance Case Studies Compliance Case Studies What Can Go Wrong and How Can We Learn from Others? Caron Cullen, Sr. Vice President & Compliance Officer, Affinity Health Plan Virgilio Florentino, Principal, Compliance Strategies,

More information

Policy 2 Workforce Security Policy and Procedure

Policy 2 Workforce Security Policy and Procedure Policy 2 Workforce Security Policy and Procedure Policy: 1. Authorization and/or Supervision The practice s Security Officer will determine which individuals are authorized to access electronic protected

More information

Interoperability & Secure, Compliant Communications in Healthcare

Interoperability & Secure, Compliant Communications in Healthcare Interoperability & Secure, Compliant Communications in Healthcare What s Inside 2 Repea t Offenders 3 HIP AA Compliance Issues 4 Business Associat e Agreement 6 Risks For Non- ompliance? 7 Abou 9 2 Risk

More information

Policy Policy Name: Compliance Training and Education Page: 1 of 6 Department: Medicare Compliance Policy Number: 3000_20M

Policy Policy Name: Compliance Training and Education Page: 1 of 6 Department: Medicare Compliance Policy Number: 3000_20M Policy Name: Compliance Training and Education Page: 1 of 6 PURPOSE: Pursuant to 42 CFR 422.503(b)(4)(vi), and 423.504(b)(4)(vi), Chapter 9 of the Medicare Prescription Drug Benefit Manual, and Chapter

More information

Compliance Plans. Kelly S. McIntosh July 20, 2017

Compliance Plans. Kelly S. McIntosh July 20, 2017 Compliance Plans Kelly S. McIntosh July 20, 2017 Roadmap The importance of compliance and compliance programs Common compliance issues know your risk areas! Guidance for drafting or updating your compliance

More information

Healthcare Predictions for Executives and Strategists

Healthcare Predictions for Executives and Strategists Strategic Planning, M. Duncan, J. Gabler, J. Young, J. Klein Research Note 9 December 2002 Healthcare Predictions for Executives and Strategists Business and IS executives as well as business and IS managers

More information

Department of Public Health OF SAN FRANCISCO

Department of Public Health OF SAN FRANCISCO PAGE 1 of 6 1. POLICY INTENT This document establishes the policy for the disciplinary and contractual sanctions to be applied in the event of violations of San Francisco Department of Public Health (SFDPH)

More information

Compliance Solutions FOR HEALTH CARE. message archive search message archive search message archive search

Compliance Solutions FOR HEALTH CARE. message archive search message archive search message archive search message archive search message archive search message archive search Compliance Solutions FOR HEALTH CARE HEALTH CARE PROVIDERS HEALTH PLANS HEALTH CARE CLEARINGHOUSES BUSINESS ASSOCIATES HIPAA & HITECH

More information

Report No. AHCA A February Agency Agreements EXECUTIVE SUMMARY

Report No. AHCA A February Agency Agreements EXECUTIVE SUMMARY Report No. AHCA-1617-04-A February 2018 Office of Inspector General Internal Audit Agency Agreements EXECUTIVE SUMMARY As part of the Agency for Health Care Administration (Agency) fiscal year 2016-2017

More information

Sarbanes-Oxley Compliance Kit

Sarbanes-Oxley Compliance Kit Kit February 2018 This product is NOT FOR RESALE or REDISTRIBUTION in any physical or electronic format. The purchaser of this template has acquired the rights to use it for a SINGLE Disaster Recovery

More information

LIBERTY Dental Plan General Compliance Training

LIBERTY Dental Plan General Compliance Training LIBERTY Dental Plan General Compliance Training 1 IMPORTANT NOTICE IMPORTANT NOTICE This training module will assist Medicare Parts C and D plan Sponsors in satisfying the Compliance training requirements

More information

Do I Have to Attest? What Actions Are Required?

Do I Have to Attest? What Actions Are Required? The Merit-based Incentive Payment System (MIPS) Promoting Interoperability Prevention of Information Blocking Attestation: Making Sure EHR Information is Shared 2018 Performance Year To prevent actions

More information