A proposal to solve the patient data problem. (Yes, this is a manifesto)

Size: px
Start display at page:

Download "A proposal to solve the patient data problem. (Yes, this is a manifesto)"

Transcription

1 A proposal to solve the patient data problem (Yes, this is a manifesto) Author: Jeroen W.J. Baten Version: 0.2 Date: April 7th, 2014

2 Table of Contents Introduction...3 History...3 Ground rules...3 The basics of a proposed solution...4 Q & A...5 Business models...6 Techno bable...7 Database...7 Interface...7 The data...7 Client interface...7 Database layout...8 Data table...8 Patient table...8 Log table...8 Health provider table...9

3 Introduction Let's start with describing the problem: every patient wants to get his hands on his own patient data, every time and everywhere, but it must be stored absolutely safe, and with no risk to the patient for evil usage by anyone. All initiatives so far fail to address the core issues at hand: safety privacy availability This documents proposes a different way to solve the problem at hand. History For some time now there have been numerous initiatives around the world to distribute patient data in a safe and secure way. It is possible to exchange messages from a general practitioner to a pharmacy and/or to a hospital or vice versa. There is even a generally available standard for these messages called HL7. Many hospitals have a HL7 message server that routes messages from all departments to all other departments. Mainly address info, lab results, medicine prescriptions, etc. This works all fine and in a stable way but the patient has no say in the matter and can not get to this data, unless a hospital puts it on a website. Which means they will upload it to some web server and store it in a (as securely as possible) database and grant access to everyone with the correct username and password. But this has the adverse side effect of increased vulnerability since every system build this way almost by definition is insecure in some way. Local message exchange initiatives became regional message exchange initiatives became countrywide message exchange initiatives. Still, the patient had no access to his data, unless, again, somebody put it on a website behind a login. But with the existence of laws like the Patriot Act in the US you can bet that if your data is on a server somewhere, somebody can get to it. People are unfortunately not completely stupid so initiatives by Microsoft and Google to launch products like Health Vault (using the word Vault would in a magically way make it all more secure) have been met with a cold response from the intended user and, again, for good reason. At the moment of writing websites are being hacked on a daily basis making security a key issue at hand. There are also certain governments who really like to know if a citizen for example is HIV infected. There are also organizations like the CIA who would really like to known if a high ranking enemy has some sort of health problem. Still, if you think about it, a good solution can be easily attained. But I am getting ahead of myself. Ground rules Just suppose, for a minute, that we can start again. What would then be the fundamental rules to build a solution on? I propose the following groundrules: All data in a globally accessible patient record system belongs to the patient. All medical data is based on his person, so he has every right access it. All data in a globally accessible patient record system must me stored absolutely safely. The usage of a globally accessible patient record system must be easy for both patient and the medical population.

4 Pull before push. This means focusing on what people want and not what somebody else wants (industry, medical world, large search providers, etc). The basics of a proposed solution Suppose, just for a minute, that we still store all patient data in a globally accessible patient record system, but everything is encrypted with a password that only the patient knows? In turn the patient distributes his password to those people that he trusts. His personal general practitioner, his own hospital, his own pharmacy, etc. Or not, if he choses not to. Systems that supply data to the database encrypt it with the users password (that is in their possesion) and this, now encrypted, data will be stored in the central database. This means the contents of this database are unreadable for everybody that does not know the magic password. All data of all patients is encrypted with individual passwords so decrypting the complete database is in practice undoable. All those who have the patients password can download and access the patient data and add new information to the central database if they have write access (we come to that later). If the patient wants to exclude one or more of his previous readers he simply changes his password, all data is converted based on old and new password and available again for all those who have been given the new password. There is no central organization governing this system. The software that makes this all happen is released as open source software. This makes it available for everyone to check its integrity, to foster innovation and facilitate the creation of more than one patent record database in the world. Patients chose for themselves where to store their data. A simple check is applied to check if some writer has knowledge of the patients password and only then this information is stored. What I described so far is the basis of the solution. In the next chapters I go in more detail how the solution is build.

5 Q & A Q: Why should a health provider send data to a globally accessible patient record system? A: Because the globally accessible patient record system will keep track of organizations who supply data. This way patients can choose to use an organization that gives information back to the patient. Q: Why not continue the way we have been. A: There are to many doubts and concerns raised. The patient is still at the mercy of the medical industry. Q: What happens if I forget or lose my password? A: There are several options: 1. The patient can no longer access his data. But neither can somebody else. 2. The patient visits his personal physician and asks for a copy of the password that he once gave them. 3. The patient choses at registration time to have an with the password being send to him/her. There are security objections involved. 4. At the time of registration the patient choses to also archive the password at the service provider. Upon supplying sufficient credentials he is gives access to his former password. Maybe there is a certain fee involved. There are security objections involved. Q: Can a patient see his data? A: Yes, a patient can always see his data (after supplying his unique id number and personal password). A simple desktop view application will be developed. There will be a market for more advanced data viewers. Q: Can a patient relocate his data to another service provider? A: Yes, you can always relocate your data to another service provider. It is possible to automatically inform your health suppliers of this change of location. Q: How can a manufacturer of healthcare products be prevented from storing encrypted data into the system that only this manufacturer can decrypt. A: The only place where all data gets decrypted is at the patient or health provider. If an audit establishes that a certain product produces encrypted data the service organization is obligated to publish the name of the manufacturer and product name on its website. Since no manufacturer wants to take this risk there is little chance this will actually happen.

6 Business models Setting up a system as described earlier costs money. The software needs to be designed in detail and hardware needs to be set up. So where it the money in this solution? It is not up to any government to pay for this. Why would they. History in the Netherlands has proven that this only produces overweight unpopular systems with lots of privacy concerns at the cost of 300 million euros. It is also not the patient that is willing to pay for something he sees as basic infrastructure. This leaves the health organizations and insurance companies. Both aim to please the patient and have enough money to pay for access to a system as described here. By sharing the costs over multiple health organizations this is a scenario worth investigating. Hospitals have a lot of patients so are expected to pay more than smaller health organizations like general practitioners. The market will create a product pull from the patient population. People like to have access to data they consider to be their own. This makes for the option of a patient to select his or hers preferred health provider. This creates the pull for health organizations to want to obtain a write subscription to the central database. Because the software is not exclusively owned by one business entity a competitive market will balance the fees involved.

7 Techno bable Database All data is stored in a database. The solution is currently database agnostic, but due to size and reliability an open source database is my personal preference. The jury is currently out whether this should be a NoSQL db or PostgreSQL. Character coding is mandatory UTF-8. Interface The data interface is REST with JSON data. The encryption method is for now AES but can change before the first release. The interface has basically the following methods: Request: Get data after supplying identification and password Insert: Insert data after supplying identification and password of patient and after loging in as an authenticated data-writer. Several implementations of this interface will be developed in popular programming languages to allow software producers to add these to their products: Java Python.Net C++ The data Basically the data stored in the central system are all encrypt as much as possible. Basically they contain the HL7 messages send in by health organization. accompanied by an unencrypted timestamp (thus facilitating easy search). The field with the ID of the person is a hash of his personal identification number. This can be a social security number of other number that uniquely identifies a person within a country. When a health provider connects to the system they can retrieve all data stored since the last date of synchronization. By merging all records of the same type in sequence of date their current value can be established where applicable. Client interface A GPL licensed open source client will be developed with which users/patients of the system can see their own data. This way is should be possible to store a message when relocating to another address. Next to address information this client can also show lab results (preferably also in a graph). This way people with diabetes or undergoing chemo can get informed easily about the current blood values. The storage of graphic material is currently up for debate (because of the sheer size of the data files). Maybe this can be optional with a paid subscription to facilitate the cost of storage.

8 Database layout Data table The data table contains all data for a patient. A record consists of the following fields: id autoincrement id for uniquely identifying a single record enc_pid A hashed version of a patient identification number. All data of a single person all have the same hashed value. timestamp Date and time at which these data have been stored enc_type With which encryption method are these data stored. Type 1 is currently AES. If the encryption method ever gets unreliable it is possible to switch to another encryption method. msg_type src_org What type of message is this? Free text? HL7, and if so, which type? (ADT, ORU, ORM, etc.) Id of organization that provided the data data The actual message in encrypted form Patient table This table contains data of all known patients/users. id enc_pid enc_challenge Autoincrement id for uniquely identifying a single record The unique patient identification number in hashed form. All data of a single person all have the same hashed value. A string only known to the service organization has been encrypted with the users password. This way a patient can prove to the system that it has knowledge of the original password. Log table All transactions with the system are logged and even these log messages are encrypted with the users password. Yes, this involves a round trip to the client for all logging data. This way the user can always see who has had access to what data. id enc_pid enc_type enc_msg Autoincrement id for uniquely identifying a single record The unique patient identification number in hashed form. All data of a single person all have the same hashed value. An encoded string containing the type of this log message An encoded string containing the actual contents of this log message

9 Health provider table This table contains information about health providers that are allowed to store information into the system. id org_name username Password Autoincrement id for uniquely identifying a single record The name of the organization Username used by the organization to connect to the system A hashed version of the password uses to gain access to the system

Health Link Frequently Asked Questions

Health Link Frequently Asked Questions Health Link Frequently Asked Questions We hope that you find our Health Link patient portal easy to use. If you have any questions or comments, please contact Health Link Support by email at healthlink@hvhs.org

More information

GP2U ONLINE HEALTH PRACTITIONERS

GP2U ONLINE HEALTH PRACTITIONERS GP2U ONLINE HEALTH PRACTITIONERS A PATIENT GUIDE GP2U Telehealth PO Box 9951 Hobart 7001 Australia ABN: 58 151 445 715 Ph: 1300 GP2U NOW ( 1300 472866 ) Fax: 1800 GP2U FAX ( 1800 472832 ) https://gp2u.com.au/

More information

Vitheia IoT Services

Vitheia IoT Services DaaS & IoT Transformation: Going from a vendor locked system centric approach to an open user controlled citizen centric approach By Eugen Rotariu and Hans Aanesen EPR-forum (www.tgov.no) Vitheia AS(www.vitheia.com)

More information

Quick Start Guide. Professionals. for. What You Will Need. Table of Contents 1 - Set Up Your LibreView Account page 2

Quick Start Guide. Professionals. for. What You Will Need. Table of Contents 1 - Set Up Your LibreView Account page 2 Quick Start Guide for Professionals Welcome to LibreView - the all-in-one, web-based data management platform for FreeStyle Libre Pro, FreeStyle Libre, and most major blood glucose meters. Connect your

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

SECURE DATA EXCHANGE

SECURE DATA EXCHANGE POLICY-DRIVEN SOLUTIONS FOR SECURE DATA EXCHANGE Sending and receiving data is a fundamental part of daily business for nearly every organization. Companies need to share financial transaction details,

More information

WHITE PAPER 2019 AUTHENTICATOR WHITE PAPER

WHITE PAPER 2019 AUTHENTICATOR WHITE PAPER WHITE PAPER 2019 AUTHENTICATOR WHITE PAPER 1 The Background to the WIZZIT Authenticator THE EVOLUTION OF AUTHENTICATION At its most basic level, bank grade authentication is built around a simple concept

More information

Accessing the Ministry Secure File Delivery Service (SFDS)

Accessing the Ministry Secure File Delivery Service (SFDS) Ministry of Health Services Accessing the Ministry Secure File Delivery Service (SFDS) A Guide for New Users To SFDS And Digital Certificate Installation May 2004 Preface Purpose Audience Structure This

More information

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION Establish Create Use Manage SIMPLE. SECURE. SMART. ALL FROM A SINGLE SOURCE. As the ways to access your organization and its sensitive data increase,

More information

SECURITY AND DATA REDUNDANCY. A White Paper

SECURITY AND DATA REDUNDANCY. A White Paper SECURITY AND DATA REDUNDANCY A White Paper Security and Data Redundancy Whitepaper 2 At MyCase, Security is Our Top Priority. Here at MyCase, we understand how important it is to keep our customer s data

More information

Memorial Hermann Health System Eases Encryption with Zix

Memorial Hermann Health System Eases  Encryption with Zix / CASE STUDY Memorial Hermann Health System Eases Email Encryption with Zix Learn how Memorial Hermann uses ZixEncrypt to easily secure protected health information and other sensitive data Memorial Hermann

More information

What is New in MyChart? My Medical Record Health Preferences Settings Appointments and Visits Visits Schedule an Appointment Update Information

What is New in MyChart? My Medical Record Health Preferences Settings Appointments and Visits Visits Schedule an Appointment Update Information What is New in MyChart? On August 26th, we will be upgrading and changing the look and feel to our MyChart patient portal site. We would like to make you aware of a few differences that you will see, when

More information

4 Ways to Protect Your Organization from a Data Breach

4 Ways to Protect Your Organization from a Data Breach BEST PRACTICES GUIDE Patient Data Security 4 Ways to Protect Your Organization from a Data Breach Patient Data Security 2 It s a treasure trove of personal data. The proverbial pot of data gold. For every

More information

Training Guide for Practitioners. Washington State Department of Health Washington State Prescription Monitoring Program

Training Guide for Practitioners. Washington State Department of Health Washington State Prescription Monitoring Program Training Guide for Practitioners Washington State Department of Health Washington State Prescription Monitoring Program April 2017 Training Guide for Practitioners Contents Contents 1 Document Overview...

More information

Universal Health Record Patient Access v17.3 User Guide

Universal Health Record Patient Access v17.3 User Guide Allscripts FollowMyHealth Universal Health Record Patient Access v17.3 User Guide Copyright 2017 Allscripts Healthcare, LLC and/or its affiliates. All Rights Reserved. www.allscripts.com Published Date:

More information

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators

Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Cryptography in Lotus Notes/Domino Pragmatic Introduction for Administrators Belfast, 11-Nov-2010 Innovative Software Solutions. Thomas Bahn - graduated in mathematics, University of Hannover - developing

More information

Personal Information. New Profile Icon

Personal Information. New Profile Icon What is New in MyChart? On December 8th, we will be upgrading our MyChart patient portal site. We would like to make you aware of a few differences that you will see, when you sign into your MyChart account.

More information

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers

Xerox FreeFlow Print Server. Security White Paper. Secure solutions. for you and your customers Xerox FreeFlow Print Server Security White Paper Secure solutions for you and your customers Executive Summary Why is security more important than ever? New government regulations have been implemented

More information

Security context. Technology. Solution highlights

Security context. Technology. Solution highlights Code42 CrashPlan Security Code42 CrashPlan provides continuous, automatic desktop and laptop backup. Our layered approach to security exceeds industry best practices and fulfills the enterprise need for

More information

Patient Portal User Guide The Patient s Guide to Using the Portal

Patient Portal User Guide The Patient s Guide to Using the Portal 2014 Patient Portal User Guide The Patient s Guide to Using the Portal Table of Contents: What is the Patient Portal?...3 Enrolling in the Patient Portal.......... 4-19 A. Enrollment Option #1: First-Time

More information

Instruction manual Gulden desktop wallet 1.6.1

Instruction manual Gulden desktop wallet 1.6.1 Instruction manual Gulden desktop wallet 1.6.1 Written by Aat de Kwaasteniet Translated by Arjan Bartlema Edited by amongst others Guldentest Date: 10 12 2016 Introduction Great that you have found your

More information

DICOM DIRECTOR. User Manual for. DICOM Director Gateway. DICOM Director Team Version 1.0

DICOM DIRECTOR. User Manual for. DICOM Director Gateway. DICOM Director Team Version 1.0 DICOM DIRECTOR User Manual for DICOM Director Gateway Version 1.0 DICOM Director Team support@dicomdirector.com Table of Contents How to Read the Manual... 3 Symbols used in the Manuals... 3 Notes... 3

More information

Departmental Reports: Posted 48 Hours After the Report Reaches a Signed Status

Departmental Reports: Posted 48 Hours After the Report Reaches a Signed Status What is My Noyes HEALTH? My Noyes Health offers patients personalized and secure online access to portions of your Noyes HEALTH record. My Noyes HEALTH enables you to securely use the Internet to help

More information

Safe AutoLogon Password Server

Safe AutoLogon Password Server Safe AutoLogon Password Server Product Overview White Paper Software version: 8.0 www.wmsoftware.com Contents Introduction... 1 Safe AutoLogon... 1 A Complete Solution: Safe AutoLogon + Safe AutoLogon

More information

Enhance InfoPath form with Validation, Formatting and Lookups

Enhance InfoPath form with Validation, Formatting and Lookups Enhance InfoPath form with Validation, Formatting and Lookups I am starting with this form here, this InfoPath form, which was just recently converted from a word document. Let me show you the word document

More information

Frequently Asked Questions. My life. My healthcare. MyChart.

Frequently Asked Questions. My life. My healthcare. MyChart. Frequently Asked Questions My life. My healthcare. MyChart. My life. My healthcare. MyChart. What is MyChart? MyChart offers patients personalized and secure online access to portions of their medical

More information

Real Time Applications by Using Near Field Communication Based on Security

Real Time Applications by Using Near Field Communication Based on Security ISSN 2395-1621 Real Time Applications by Using Near Field Communication Based on Security #1 Vrushali Bhand, #2 Chaitali Ghadage, #3 Sonam Khade 1 chaitu.ghadage1994@gmail.com 2 vrushalibhand@gmail.com

More information

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. Word Count: 2,268 Physician practices have lived with the reality of HIPAA for over twenty years. In that time, it has likely

More information

E-Discovery Protection: Insurance Coverage & Electronic Records

E-Discovery Protection: Insurance Coverage & Electronic Records Transcript Details This is a transcript of an educational program accessible on the ReachMD network. Details about the program and additional media formats for the program are accessible by visiting: https://reachmd.com/programs/clinicians-roundtable/e-discovery-protection-insurance-coverageelectronic-records/3536/

More information

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange

Outline. More Security Protocols CS 239 Security for System Software April 22, Needham-Schroeder Key Exchange Outline More Security Protocols CS 239 Security for System Software April 22, 2002 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and

More information

CONTENTS. SETUP SECURITY ENHANCEMENTS Existing User New User (Enrolled by Employer or Self)... 18

CONTENTS. SETUP SECURITY ENHANCEMENTS Existing User New User (Enrolled by Employer or Self)... 18 FSA EMPLOYEE WEBSITE GUIDE CONTENTS BROWSER COMPATIBILITY... 2 ONLINE ENROLLMENT... 3 Online Enrollment Process... 3 Online Enrollment Option for Existing Employees... 11 REGISTERING YOUR ACCOUNT FOR ONLINE

More information

Outline More Security Protocols CS 239 Computer Security February 4, 2004

Outline More Security Protocols CS 239 Computer Security February 4, 2004 Outline More Security Protocols CS 239 Computer Security February 4, 2004 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

Signing Up for a MyUHCare Personal Health Record Using Your iphone Browser

Signing Up for a MyUHCare Personal Health Record Using Your iphone Browser Signing Up for a MyUHCare Personal Health Record Using Your iphone Browser You can sign up for a MyUHCare Personal Health Record (PHR) using your iphone browser by following the steps below. 1. Open the

More information

Define Your Office 365 External Sharing Strategy

Define Your Office 365 External Sharing Strategy Define Your Office 365 External Sharing Strategy Tuesday, April 24, 2018 12:00-1:00 PM Peter Carson President, Extranet User Manager and Envision IT SharePoint MVP Partner Seller, Microsoft Canada peter.carson@extranetusermanager.com

More information

Outline More Security Protocols CS 239 Computer Security February 6, 2006

Outline More Security Protocols CS 239 Computer Security February 6, 2006 Outline More Security Protocols CS 239 Computer Security February 6, 2006 Combining key distribution and authentication Verifying security protocols Page 1 Page 2 Combined Key Distribution and Authentication

More information

msis Security Policy and Protocol

msis Security Policy and Protocol msis Security Policy and Protocol Introduction This Policy details the secure use of msis as a tool for the capture and reporting of internet intelligence and investigations (i3). msis is a powerful i3

More information

New Graduate Guide to the Online Application Process

New Graduate Guide to the Online Application Process New Graduate Guide to the Online Application Process April 2018 Before Getting Started This guide is intended to help recent graduates navigate the online portion of the application process and it is not

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Popa Spring 2018 CS 161 Computer Security Homework 2 Due: Wednesday, February 14, at 11:59pm Instructions. This homework is due Wednesday, February 14, at 11:59pm. No late homeworks will be accepted.

More information

Certificate-based authentication for data security

Certificate-based authentication for data security Technical white paper Certificate-based authentication for data security Table of Contents Introduction... 2 Analogy: A simple checking account... 2 Verifying a digital certificate... 2 Summary... 8 Important

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 5.1 Program Overview Contents About the Program Ekran Server & Management Tool Database Management Licensing Client Installation Monitoring Parameters Client Protection Advanced User Authentication

More information

Minnesota CAREWare. The Basics

Minnesota CAREWare. The Basics Minnesota CAREWare The Basics Updated June 2014 Index Technical Assistance/Help... 1 What is CAREWare?... 2 Overview of CAREWare... 2 How CAREWare Data Will Be Used... 2 Safeguarding Client Confidentiality...

More information

Frequently Asked Questions

Frequently Asked Questions Frequently Asked Questions What is FollowMyHealth? FollowMyHealth offers you personalized and secure online access to important information in your electronic medical record. FollowMyHealth is available

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS In order to better assist you with the transition to our new home banking service, we wanted to provide you with a list of anticipated questions and things that may need your

More information

Virtua Health, Inc. is a 501 (c) (3) non-profit corporation located in Marlton, New Jersey ( Virtua ).

Virtua Health, Inc. is a 501 (c) (3) non-profit corporation located in Marlton, New Jersey ( Virtua ). myvirtua.org Terms of Use PLEASE READ THESE TERMS OF USE CAREFULLY Virtua Health, Inc. is a 501 (c) (3) non-profit corporation located in Marlton, New Jersey ( Virtua ). Virtua has partnered with a company

More information

When your registration has been completed, you will receive an invitation to create your account.

When your registration has been completed, you will receive an  invitation to create your account. Contact: Phone: 307.578.2784 Email: portal@wphcody.org What is the West Park Hospital Patient Portal? The West Park Hospital Patient Portal is a convenient and secure health-management tool you can use

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

ATLANTICARE HEALTH-E YOU PATIENT PORTAL

ATLANTICARE HEALTH-E YOU PATIENT PORTAL the WE RESPECT YOUR PRIVACY WE PROTECT YOUR PERSONAL INFORMATION is designed to help you be a more involved partner in your own healthcare. The portal makes it easy to contact your AtlantiCare team of

More information

COP 5725 Fall Hospital System Database and Data Interface. Term Project

COP 5725 Fall Hospital System Database and Data Interface. Term Project COP 5725 Fall 2016 Hospital System Database and Data Interface Term Project Due date: Nov. 3, 2016 (THU) Database The database contains most of the information used by the web application. A database is

More information

WHITE PAPER. OAuth A new era in Identity Management and its Applications. Abstract

WHITE PAPER. OAuth A new era in Identity Management and its Applications. Abstract WHITE PAPER OAuth A new era in Identity Management and its Applications Abstract OAuth protocol is a standard which allows end users to share their web resources with the third-party applications without

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

What is the Northern Ireland ehealth and Care strategy?

What is the Northern Ireland ehealth and Care strategy? What is the Northern Ireland ehealth and Care strategy? The regional ehealth and Care strategy provides a framework and plan for regional coordination and collaboration to further develop ehealth in Northern

More information

Project management integrated into Outlook

Project management integrated into Outlook Project management integrated into Outlook InLoox PM 7.x off-line operation An InLoox Whitepaper Published: November 2011 Copyright: 2011 InLoox GmbH. You can find up-to-date information at http://www.inloox.com

More information

HIPAA Compliance and OBS Online Backup

HIPAA Compliance and OBS Online Backup WHITE PAPER HIPAA Compliance and OBS Online Backup Table of Contents Table of Contents 2 HIPAA Compliance and the Office Backup Solutions 3 Introduction 3 More about the HIPAA Security Rule 3 HIPAA Security

More information

HIPAA COMPLIANCE AND DATA PROTECTION Page 1

HIPAA COMPLIANCE AND DATA PROTECTION Page 1 HIPAA COMPLIANCE AND DATA PROTECTION info@resultstechnology.com 877.435.8877 Page 1 CONTENTS Introduction..... 3 The HIPAA Security Rule... 4 The HIPAA Omnibus Rule... 6 HIPAA Compliance and RESULTS Cloud

More information

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of

Security & Privacy. Web Architecture and Information Management [./] Spring 2009 INFO (CCN 42509) Contents. Erik Wilde, UC Berkeley School of Contents Security & Privacy Contents Web Architecture and Information Management [./] Spring 2009 INFO 190-02 (CCN 42509) Erik Wilde, UC Berkeley School of Information Abstract 1 Security Concepts Identification

More information

Your mymeritain Personalized Member Website

Your mymeritain Personalized Member Website Your mymeritain Personalized Member Website 2008 Meritain Health, Inc. Last Updated 5.23.2008 Your mymeritain Member Website The mymeritain Member Website offers Members a user-friendly web experience,

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

Training Guide for Arkansas Practitioners and Pharmacists. Arkansas Department of Health Prescription Monitoring Program

Training Guide for Arkansas Practitioners and Pharmacists. Arkansas Department of Health Prescription Monitoring Program Training Guide for Arkansas Practitioners and Pharmacists Arkansas Department of Health Prescription Monitoring Program May 2013 Contents Contents 1 Document Overview... 1 Purpose and Contents... 1 2 System

More information

Meritain Connect User Manual. for Employees. 1 Meritain Connect User Guide for Employees

Meritain Connect User Manual. for Employees. 1 Meritain Connect User Guide for Employees Meritain Connect User Manual for Employees 1 Meritain Connect User Guide for Employees Contents Introduction... 4 Accessing Meritain Connect... 5 Logging In... 5 Forgot Password... 6 Registration Process...

More information

Euro-BioImaging Preparatory Phase II Project

Euro-BioImaging Preparatory Phase II Project Euro-BioImaging Preparatory Phase II Project Web access portal running with all features, including links to the EuBI nodes' online resources Project N. 688945 Project Title Euro-BioImaging Preparatory

More information

Signing Up for a MyUHCare Personal Health Record Using the UH Now App from Your iphone

Signing Up for a MyUHCare Personal Health Record Using the UH Now App from Your iphone Signing Up for a MyUHCare Personal Health Record Using the UH Now App from Your iphone You can sign up for a MyUHCare Personal Health Record (PHR) using the UH Now app on your iphone by following the steps

More information

Personal Health Assistant: Final Report Prepared by K. Morillo, J. Redway, and I. Smyrnow Version Date April 29, 2010 Personal Health Assistant

Personal Health Assistant: Final Report Prepared by K. Morillo, J. Redway, and I. Smyrnow Version Date April 29, 2010 Personal Health Assistant Personal Health Assistant Ishmael Smyrnow Kevin Morillo James Redway CSE 293 Final Report Table of Contents 0... 3 1...General Overview... 3 1.1 Introduction... 3 1.2 Goal...3 1.3 Overview... 3 2... Server

More information

Kirk J. Nahra Wiley Rein LLP Washington, D.C. (October, 2013)

Kirk J. Nahra Wiley Rein LLP Washington, D.C. (October, 2013) Next Generation Privacy and Security Issues for Health Care Kirk J. Nahra Wiley Rein LLP Washington, D.C. 202.719.7335 KNahra@wileyrein.com @kirkjnahrawork (October, 2013) My Presentation While compliance

More information

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013

Protect Your Application with Secure Coding Practices. Barrie Dempster & Jason Foy JAM306 February 6, 2013 Protect Your Application with Secure Coding Practices Barrie Dempster & Jason Foy JAM306 February 6, 2013 BlackBerry Security Team Approximately 120 people work within the BlackBerry Security Team Security

More information

How Secured2 Uses Beyond Encryption Security to Protect Your Data

How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption How Secured2 Uses Beyond Encryption Security to Protect Your Data Secured2 Beyond Encryption Whitepaper Document Date: 06.21.2017 Document Classification: Website Location: Document

More information

Signing up for My Lahey Chart

Signing up for My Lahey Chart Signing up for My Lahey Chart What is My Lahey Chart? My Lahey Chart is a helpful service that allows you to connect with your doctor and your health information online, anytime. Using your personal computer

More information

RelayHealth Legal Notices

RelayHealth Legal Notices Page 1 of 7 RelayHealth Legal Notices PRIVACY POLICY Revised August 2010 This policy only applies to those RelayHealth services for which you also must accept RelayHealth s Terms of Use. RelayHealth respects

More information

HFL MEDICAL ADD SPECIALTY

HFL MEDICAL ADD SPECIALTY March, 2012 Page i TABLE OF CONTENTS 1.0 GENERAL INFORMATION 3 1.1 SYSTEM OVERVIEW 3 1.2 AUTHORIZED USE PERMISSION 3 1.3 ORGANIZATION OF THE MANUAL 3 1.4 ACRONYMS AND ABBREVIATIONS 4 1.5 KNOWN ISSUES 4

More information

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018 Personal Internet Security Basics Dan Ficker Twin Cities DrupalCamp 2018 Overview Security is an aspiration, not a state. Encryption is your friend. Passwords are very important. Make a back-up plan. About

More information

File-Mate FormMagic.com File-Mate 1500 User Guide. User Guide

File-Mate FormMagic.com File-Mate 1500 User Guide. User Guide User Guide File-Mate 1500 FormMagic.com File-Mate 1500 User Guide User Guide User Guide - Version 7.5 Chapters Application Overview 1500 Form Printing Import and Export Install and Update Registration

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 6.2 Program Overview Contents About the Program Login Ekran Server & Management Tool Notifying Users about Being Database Management Monitored Licensing User Blocking Client Installation

More information

GENERAL REGISTRY DATABASE OF CITIZENS IN REGION V. K. Tolstykh, L. N. Kiseleva Donetsk National University

GENERAL REGISTRY DATABASE OF CITIZENS IN REGION V. K. Tolstykh, L. N. Kiseleva Donetsk National University GENERAL REGISTRY DATABASE OF CITIZENS IN REGION V. K. Tolstykh, L. N. Kiseleva Donetsk National University Introduction The work of modern enterprises, institutions can not be imagined without the automated

More information

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D.

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. HIPAA GENERAL RULE PHI may not be disclosed without patient authorization

More information

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018 How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018 Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration

More information

E-services instructions https://asiointi.hel.fi. The City of Helsinki e-services support, open Mon-Fri from 8 AM to 6 PM Tel.

E-services instructions https://asiointi.hel.fi. The City of Helsinki e-services support, open Mon-Fri from 8 AM to 6 PM Tel. 1 E-services instructions https://asiointi.hel.fi The City of Helsinki e-services support, open Mon-Fri from 8 AM to 6 PM Tel. (09) 310 88800 Contents 1. First page and phone support number 3. What is

More information

Results, 2 nd Quarter Data Security. HIMSS Analytics ehealth TRENDBAROMETER Q2/2017

Results, 2 nd Quarter Data Security.   HIMSS Analytics ehealth TRENDBAROMETER Q2/2017 Results, 2 nd Quarter 2017 Data Security www.himss.eu/analytics 1 TABLE OF CONTENT Survey methodology page 3 Survey overview page 4 Results Overall page 5 Protection of medical data by government page

More information

Online Referee Management Solutions. Arbiter RefPay Integration

Online Referee Management Solutions. Arbiter RefPay Integration Arbiter RefPay Integration Creating a RefPay Account Begin by going to www.refpay.com and click Sign-up / Register, which will start the six-step registration process. Enter your personal information Date

More information

ISSUSE AND FEATURES TO CONSIDER WHEN SELECTING A BLOCKCHAIN SYSTEM. Find us at

ISSUSE AND FEATURES TO CONSIDER WHEN SELECTING A BLOCKCHAIN SYSTEM. Find us at ISSUSE AND FEATURES TO CONSIDER WHEN SELECTING A BLOCKCHAIN SYSTEM Find us at www.chainfrog.com Licenses Most blockchains are open-source (and you should not select a closed source one) If you are going

More information

Chapter 13. Digital Cash. Information Security/System Security p. 570/626

Chapter 13. Digital Cash. Information Security/System Security p. 570/626 Chapter 13 Digital Cash Information Security/System Security p. 570/626 Introduction While cash is used in illegal activities such as bribing money laundering tax evasion it also protects privacy: not

More information

COMPREHENSIVE LIST OF CASHLESS FAQs (GUESTS)

COMPREHENSIVE LIST OF CASHLESS FAQs (GUESTS) COMPREHENSIVE LIST OF CASHLESS FAQs (GUESTS) Credit Q. How do I top up my credit? You must create an account online and link your wristband to that account. You can also purchase your credit at the event

More information

David C. Marshall, Esq. PACAH 2017 Spring Conference April 27, 2017

David C. Marshall, Esq. PACAH 2017 Spring Conference April 27, 2017 David C. Marshall, Esq. PACAH 2017 Spring Conference April 27, 2017 Privacy and security of patient information held by health care providers remains a concern of the federal government. More resources

More information

Institute of Economic Sciences, Belgrade, Serbia Manual

Institute of Economic Sciences, Belgrade, Serbia Manual Institute of Economic Sciences, Belgrade, Serbia Manual User Registration and Submission of Articles to the Journal of Women's Entrepreneurship and Education Editorial Board of the Journal of Women s Entrepreneurship

More information

PATIENT ACCESS REQUEST FOR MEDICAL RECORDS

PATIENT ACCESS REQUEST FOR MEDICAL RECORDS PATIENT ACCESS REQUEST FOR MEDICAL RECORDS Patient s Legal Name: Telephone: ( ) Address: Date of Birth: As provided by the Health Insurance Portability and Accountability Act ( HIPAA ), I am requesting

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule white paper Support for the HIPAA Security Rule PowerScribe 360 Reporting v1.1 healthcare 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

INVESTIGATION REPORT , , ,

INVESTIGATION REPORT , , , INVESTIGATION REPORT 206-2018, 207-2018, 208-2018, 214-2018 ehealth Saskatchewan and University of Saskatchewan January 29, 2019 Summary: ehealth Saskatchewan (ehealth) detected that two medical residents

More information

Use Cases for Argonaut Project -- DRAFT Page

Use Cases for Argonaut Project -- DRAFT Page Use Cases for Argonaut Project -- DRAFT Page 1 Use Cases for Argonaut Project DRAFT V0.3 March 03, 2015 Use Cases for Argonaut Project -- DRAFT Page 2 Introduction The Argonaut Project seeks to rapidly

More information

Care360 Labs & Meds Frequently Asked Questions

Care360 Labs & Meds Frequently Asked Questions Frequently Asked Questions Table of Contents Application Interface... 4 How can I see more of on my computer?... 4 What does the message You have multiple sessions open mean?... 4 Why do I receive the

More information

QuickClaim Guide Group Health Cooperative of Eau Claire GHC13009

QuickClaim Guide Group Health Cooperative of Eau Claire GHC13009 QuickClaim Guide Administered by: Group Health Cooperative of Eau Claire 2503 North Hillcrest Parkway Altoona, WI 54720 715.552.4300 or 888.203.7770 group-health.com 2013 Group Health Cooperative of Eau

More information

Quanum elabs and Quanum EHR Basic Functionality Frequently Asked Questions

Quanum elabs and Quanum EHR Basic Functionality Frequently Asked Questions Quanum elabs and Quanum EHR Basic Functionality Frequently Asked Questions Table of Contents Application Interface... 4 How can I optimize the view of the system on my computer?... 4 What does the message

More information

HIPAA Privacy and Security. Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012

HIPAA Privacy and Security. Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012 HIPAA Privacy and Security Rochelle Steimel, HIPAA Privacy Official Judy Smith, Staff Development January 2012 Goals and Objectives Course Goal: Can serve as annual HIPAA training for physician practice

More information

MEDICAL DEVICE SECURITY. A Focus on Patient Safety February, 2018

MEDICAL DEVICE SECURITY. A Focus on Patient Safety February, 2018 MEDICAL DEVICE SECURITY A Focus on Patient Safety February, 2018 WHO I AM Adam Brand I Am The Cavalry Director Privacy and Security, Protiviti Focus on Medical Device Healthcare Security Custom EEG Manufacturing,

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Digital Enablement bridging the digital divide

Digital Enablement bridging the digital divide Digital Enablement bridging the digital divide Ahmar Waryas ahmar.waryas@huawei.com China Internet plus policy will transform industries New Economic Growth Engine: From Made in China to Create in China

More information

FRONT USER GUIDE Getting Started with Front

FRONT USER GUIDE Getting Started with Front USER GUIDE USER GUIDE Getting Started with Front ESSENTIALS Teams That Use Front How To Roll Out Front Quick Start Productivity Tips Downloading Front Adding Your Team Inbox Add Your Own Work Email Update

More information

Patient Quick Start Guide

Patient Quick Start Guide Patient Quick Start Guide Welcome to MyChart. 2 Sign Up for MyChart. 3 Proxy Access to MyChart.3 Log in to MyChart.4 Messaging..5 View messages from your care provider..5 Ask a question.... 6 Visits..

More information

DER GOBBLE. Good Secure Crypto Wallet Practices. What is your wallet?

DER GOBBLE. Good Secure Crypto Wallet Practices. What is your wallet? DER GOBBLE Good Secure Crypto Wallet Practices When it comes to crypto currencies and securing your money, the absolute best 99% guaranteed security for your wallets is YOU. You are the one that will expose

More information

Table of Contents. How to Set Up Your FMH Account 2. How to Download FMHmobile.. 3. How to Sign In.6. Forgot Your Password?.. 7

Table of Contents. How to Set Up Your FMH Account 2. How to Download FMHmobile.. 3. How to Sign In.6. Forgot Your Password?.. 7 Mobile Guidebook Table of Contents How to Set Up Your FMH Account 2 How to Download FMHmobile.. 3 How to Sign In.6 Forgot Your Password?.. 7 Resetting Your Password..8 How to Request an Appointment. 10

More information

Patients' FAQs. Patient Portal Version 2.7 NEXTMD.COM

Patients' FAQs. Patient Portal Version 2.7 NEXTMD.COM Patients' FAQs Patient Portal Version 2.7 NEXTMD.COM November 2018 Enrollment How do I enroll in the NextGen Patient Portal website? Your practice can enroll you in NextGen Patient Portal in one of the

More information

Product Brief. Circles of Trust.

Product Brief. Circles of Trust. Product Brief Circles of Trust www.cryptomill.com product overview Circles of Trust is an enterprise security software system that eliminates the risks associated with data breaches from a hacker attack

More information