Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit

Size: px
Start display at page:

Download "Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit"

Transcription

1 Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit Michael Morrow, Jennifer McGillCompany Carolinas Healthcare System 2011 AHIA Annual Conference Track D1 Wednesday, September 7, 2011

2 The Risk Environment American Reinvestment & Recovery: HITECH Act Breach Notification Meaningful Use Requirements Regulatory Enforcement

3 HIPAA Enforcement: Providence Health In December 2005, a thief stole backup discs and tapes from the vehicle of an employee of Providence Health & Services. The tapes and discs contained unencrypted information for about 365,000 patients. HHS officials negotiated a Resolution Agreement in The Resolution Agreement included a three-year Corrective Action Plan ( CAP ) that requires Providence to: improve its information security practices, train its workforce, monitor compliance with the CAP, and report any additional breaches.

4 Financial Impact on Providence Health Breach Investigation & Remediation: $ 7,106, Other changes made to comply with the Corrective Action Plan: 1. Hired a CISO 2. Created a new information security management structure 3. Increased the number of information security employees from 5 to Rewrite information security policies and procedures 5. Deployed state-of-the-art information security software Providence s annual information security costs increased from approximately $750,000 in 2005 to approximately $6.25 million in 2009 FairWarning 2010 Executive Webinar Series, Beyond the Fines: The True Cost of a Patient Privacy Breach, September 8, 2010

5 Benefits of Audits & Compliance Reviews Identifies security issues before breach occurs Demonstrates due diligence in event of breach or other regulatory violation Helps management avoid costs related to corrective actions Reinforces good practices Provides management with information to help make operational & capital budget decisions Builds opportunities to leverage technology & good practices across multiple computing environments Creates Board-level awareness of technology s role in internal control environment

6 The Challenge How do we evaluate information technology controls and HIPAA Security compliance across a multitude of environments with limited resources?

7 Who are we? Carolinas HealthCare System (CHS) is the largest healthcare system in the Carolinas, and the third largest non-profit public system in the nation. CHS provides a lifetime medical home to patients through a network of some 600 care locations that includes hospitals, freestanding emergency departments, physician practices, surgical and rehabilitation centers, home health agencies, nursing homes and other facilities. CHS Corporate Mission To create and operate a comprehensive system to provide health care and related services, including education and research opportunity, for the benefit of the people we serve.

8 Our Program: Corporate Compliance Function Chief Compliance Chief Officer Officer Chief Officer Chief Privacy Officer Facility Compliance Physician Compliance Audit Services Audit Services Corporate Privacy Cross - Functional IT Audit Team HIPAA Security 7

9 Our Audit Universe Physician Practices Corporate Operations Large Hospitals Independent IT Services Hospital A Public Health Centralized IT Services Small Hospitals Clinic Z Medical Education Nursing Homes Managed Hospitals Health System P

10 Different Environments = Different Challenges Centralized Infrastructure Stand Alone Facility Hybrid (Stand-Alone supporting facilities with centralized systems)

11 Variety of Environments Method works for any size organization Applies to all different infrastructures

12 Getting Started What s the difference between a HIPAA Security Compliance Review and an IT General Controls Audit? HIPAA Security Compliance Review Validation of compliance with law Scope: Existence of required program elements & compliance with implementation standards for those elements IT General Controls Audit Independent evaluation of controls Scope: Existence & effectiveness of key controls over the computing environment

13 What are the similarities? Steps HIPAA Security Compliance Review IT General Controls Audit Contact Administration & IT Director X X Schedule fieldwork X X Send scope document Send questionnaire X X Send documentation request list X X Prepare audit program & test steps Review questionnaire responses & documentation Perform fieldwork X X Interview key IT personnel X X Conduct walkthrough X X Document observations & conclusions X X Write report X X X X X X

14 Who is involved in this effort? Auditors Provide support to Local Hospital Collaborate with IT leaders from all hospitals to set standards & develop strategy Guide HIPAA Security compliance efforts Perform IT Audit function Corporate Information Services Collaborate with IT leaders from all hospitals to set operational priorities, share good practices, help save money on purchasing, etc. Partner with Audit & Compliance to help Local Hospital IT to prepare for audits Local Hospital Information Services Information Technology function led by CIO or IT Director Responsible for IT operations, working with hospital leadership, IT governance, etc. Hospital Administration Set budget & hospital management priorities Coordinate with IS on key initiatives & strategic planning Ensure compliance with regulations

15 Phases 1 Orientation 2 Planning 3 Fieldwork 4 Documentation 5 Reporting 6 Follow-Up

16 Phase 1: Orientation PHASE 1 Timeline 6 12 months in advance HIPAA Security Compliance Review Baseline: Conduct orientation with key Local Hospital IT contact Educate yourself about relevant regulations & guidance Repeat: Review changes to regulations & risk environment Share new tools/expectations Schedule the review IT General Controls Audit Baseline: Explain audit process to Local Hospital IT contact Discuss documents & information that will be requested prior to audit Repeat: Revisit issues from previous audit & discuss scope for follow-up audit Schedule the audit

17 HIPAA Security Rule: Overview PHASE 1 Administrative Safeguards Security Management Process Assigned Responsibility Workforce Security Information Access Management Security Awareness & Training Security Incident Procedures Contingency Plan Evaluation Business Associate Contracts Physical Safeguards Facility Access Controls Workstation Use Workstation Security Device & Media Controls Technical Safeguards Access Control Audit Controls Integrity Person or Entity Authentication Transmission Security

18 HIPAA Security Rule: Implementation Standards PHASE 1 R S A Required Standard Security Standard Addressable Standard REQUIRED REQUIRED REQUIRED Guidance from the Office for Civil Rights (OCR) - July 2010 An addressable implementation specification is not optional; rather, if an organization determines that the implementation specification is not reasonable and appropriate, the organization must document why it is not reasonable and appropriate and adopt an equivalent measure if it is reasonable and appropriate to do so. /rafinalguidancepdf.pdf What s Required?

19 HIPAA Security Rule: Risk Analysis PHASE 1 Objective: Identify vulnerabilities/threats to the security of protected health information (PHI) in order to develop an action plan to address and high risk items and mitigate impact. Who is responsible for this? Local Hospital IT Management is responsible for conducting an annual risk analysis Risk Analysis Checklist Data Collection Method(s) Potential Threats/Vulnerabilities Current Security Measures Likelihood of Threat Potential Impact of Threat Risk Level The Risk Analysis MUST be documented! OCR Guidance on Risk Assessment

20 Risk Analysis Example PHASE 1 Risk Analysis Completed by: Date: THREAT or VULNERABILITY Likelihood (1 to 5) Impact (1-5) Risk Ranking Existing countermeasures or recommendations for future Existing policy or procedure Status Air conditioning failure in Data Center Install temperature monitoring system to send alert Security checks during nightly rounds Planned for Q4 2011

21 Meaningful Use PHASE 1 Risk Analysis is required to meet Stage 1 Meaningful Use criteria Health Outcomes Policy Priority Eligible Professionals Eligible Hospitals and CAHs Stage 1 Measures Ensure adequate privacy and security protections for personal health information Protect electronic health information created or maintained by the certified EHR technology through the implementation of appropriate technical capabilities Protect electronic health information created or maintained by the certified EHR technology through the implementation of appropriate technical capabilities Conduct or review a security risk analysis per 45 CFR (a)(1) and implement security updates as necessary and correct identified deficiencies as part of its risk management process

22 Phase 2: Planning PHASE 2 Timeline 4 6 weeks in advance HIPAA Security Compliance Review Baseline: Send HIPAA Security questionnaire to key Local Hospital IT contact Repeat: Prepare questionnaire with responses from last year & new column for current year responses Send to key Local Hospital IT contact IT General Controls Audit Baseline: Send IT General Controls Self-Assessment questionnaire & document request list to key Local Hospital IT contact Repeat: Prepare scope document & develop audit program Send scope document to key Local Hospital IT contact

23 Phase 3: Fieldwork PHASE 3 Timeline During Scheduled Visit HIPAA Security Compliance Review Review responses to HIPAA Security questionnaire with key Local Hospital IT contact & validate elements Conduct interviews with relevant IT personnel Conduct walkthrough to observe & validate IT General Controls Audit Review responses to IT General Controls Self- Assessment questionnaire & requested documentation Execute test steps from audit program Conduct interviews with relevant IT personnel Conduct walkthrough to observe & validate

24 HIPAA Security Review: Questionnaire PHASE 3 Objective: Evaluate your organization s HIPAA Security Program to ensure administrative, physical, and technical safeguards referenced in the HIPAA Security Rule are in place. Key Features Follows sequence of items described in regulation Includes reference numbers Uses plain language Outlines your expectations Column for their responses Column for your assessment Scoring Mechanisms

25 HIPAA Security Review: Questionnaire A policy crosswalk or other document showing how your policies that address the HIPAA Security Rule should be completed. PHASE 3 Refer to Template #1 Program Questionnaire You should be able to provide evidence that leadership has approved new policies/significant policy changes. You should be able to show that policies are reviewed as described in your policy review process. A policy crosswalk or other document showing how your policies that address the HIPAA Security Rule should be completed. You should be able to provide evidence that leadership has approved new policies/significant policy changes. You should be able to show that policies are reviewed as described in your policy review process. Use the Recommendations/Follow-Up Questions section to document Test Steps

26 HIPAA Security Review 1. Documents located on Corporate website Policy Mapping Matrix Refer to Template #2 2. Policy last updated mm/dd/yy Policy Mapping Matrix PHASE 3 1. Policy #12345 Information Security Risk Management Policy 1)Documents located on Corporate website 2)Policy last updated mm/dd/yy 2. Policy # IS Security Policy

27 IT General Controls Audit: Self Assessment Questionnaire PHASE 3 Objective: Evaluate your organization s IT control environment to ensure that key controls are present and operating effectively. Functional Area Self-Assessment Score Control Objective Internal Control Expectation Current State of Control Test Step Workpaper Documentation Key Features

28 IT General Controls Review Self-Assessment Questionnaire Business Process: Facility Name: Prepared By: 5. Information Services Refer to Template #3 ITGC Self-Assessment Questionnaire PHASE 3 Date: Reviewed By: Information about the Assessment Tool Purpose: A facility assessment of IT general controls will help evaluate the extent that five listed general control objectives exist. While the assessment tool is not inclusive of all internal control considerations, it can help identify areas that require corrective action through implementation of internal controls or refinement of existing internal control procedures. Scoring Key: Green Yellow Red General Control Objectives for Information Services: * Program changes are authorized, approved, and tested prior to implementation. * Outside vendor programs are authorized, approved, and tested prior to installation. * Access to data files is appropriately restricted to authorized users and programs. * Critical data and program applications are secure. * Physical security of critical computer hardware and servers is ensured. * Business recovery and resumption is assured. Date: Utilize green shading and type in "Green" to indicate the existence of internal controls that substantially conform to stated Internal Control (IC) Expectations. Utilize yellow shading and type in "Yellow" to indicate areas where internal controls exist in part, but need improvement to conform to stated IC Expectations. Utilize red shading and type in "Red" to indicate areas where controls may exist but are significantly deficient in meeting stated IC Expectations. Potential Risks for Information Services: * Programs that contain errors or do not meet management objectives are placed into production. * Programs with inadequate controls are placed into production. * Information in master files is accessed and/or manipulated by unauthorized personnel. * Unauthorized transactions or data are entered through inappropriate authorized user access. * Critical data is lost or unrecoverable. * Business resumption is impeded when data processing cannot be continued in a timely manner.

29 IT General Controls Audit: Self Assessment Questionnaire Refer to Template #3 ITGC Self- Assessment Questionnaire PHASE 3

30 HIPAA Security Review: Walkthrough PHASE 3 Objective: Consistently evaluate the presence of physical and logical HIPAA Security compliance requirements, as well as workforce awareness of security practices Key Features Data center safeguards Network Closet Safeguards Workstation security Mobile device security Computer on Wheels security Workforce Awareness

31 HIPAA Security Review: Walkthrough PHASE 3 Refer to Template #4 HIPAA Security Walkthrough Where do you start? What s wrong with this picture? During fieldwork, how do you decide where to look?

32 HIPAA Security Review Observation and Inspection Refer to Template #4 HIPAA Security Walkthrough PHASE 3 Present No Issues Present with Issues No Solution In Place Temperature Ventilation Fire Suppression UPS (Clean/Adequate Power) Backup Power Supply X X X dry water sprinkler X X Restricted\Locked Entry Restricted Workforce Access X 1 X 1 Entry\Visitor Log Secure Devices N/A - Escorted X Cable Management X 2

33 Convergence: Where can you save time? PHASE 3 Common Elements: Policies & Procedures Fieldwork & Observation Interviews with key IT staff Physical Security Logical Security IT Governance Risk Assessment Strategic Priorities Changes to Environment HIPAA Security Program Review IT General Controls Audit

34 Convergence Matrix Refer to Template #5 Convergence Matrix PHASE 3 IT General Controls Review Ref # Maps to HIPAA Security Compliance Review Ref # HIPAA Security Compliance Review Ref # Maps to IT General Controls Review Ref # , ,

35 Why not combine them? PHASE 3 Different functions Different scope Different goals If subject of regulatory review, limit information provided If you outsource audit function, can separate to manage budget If public company, can separate results to those relevant for financial reporting vs. compliance

36 Phase 4: Documentation PHASE 4 Timeline Immediately following Fieldwork HIPAA Security Compliance Review Document evaluation of responses to HIPAA Security questionnaire & score each element Document walkthrough observations Follow up with any remaining questions Document compliance gaps and concerns IT General Controls Audit Document evaluation of responses to IT General Controls Self-Assessment questionnaire & requested documentation Document results of tests & interviews conducted during fieldwork Follow up with any remaining questions Document control gaps and audit findings

37 Phase 5: Reporting PHASE 5 Timeline Within 30 days after Fieldwork HIPAA Security Compliance Review Describe compliance gaps and concerns Develop recommendations that address the gaps & concerns Draft a report Review with Local Hospital IT contact & leadership Prepare Management Action Plan for IT contact to complete Issue the report IT General Controls Audit Describe control gaps and audit findings Develop recommendations that address the issues Draft a report Review with Local Hospital IT contact & leadership Prepare Management Action Plan for IT contact to complete Issue the report

38 HIPAA Security Compliance Program Results Framework PHASE 5 Key No Missing or Incomplete Elements At Least One Missing or Incomplete Element High Risk or Multiple Missing or Incomplete Elements HIPAA Security Program Elements Security Management Process Facility Access Controls Assigned Security Responsibility Workstation Use Workforce Security Workstation Security Information Access Management Device & Media Controls Security Awareness & Training Access Controls Security Incident Procedures Audit Controls Contingency Plan Data Integrity Security Evaluation Person or Entity Authentication Business Associate Contracts Transmission Security

39 HIPAA Security Walkthrough Results Summary PHASE 5 No Issues Observed Issues Observed Pervasive Issues Observed Sections 1 & 2: Infrastructure (Data Center and Wiring Closets) Sections 3 & 5: Workstations and Computers On Wheels (COW) Security Section 4: Mobile Device Security Section 6: Workforce Awareness Key Facility Observation Assessment Evaluated the environmental, workforce access authorization, physical security, electrical, and installation management controls for network infrastructure equipment. Evaluated logical, physical, workforce utilization and implementation management of workstations, laptops and computers on wheels (COWs). Evaluated the compliance of workforce members with the acceptable use standards for mobile devices. Asked security questions to evaluate workforce awareness regarding general HIPAA security issues such as location of company policies, ing PHI, password protection and reporting HIPAA violations.

40 HIPAA Security Program Review Report PHASE 5 Create two sections in your report: 1. Compliance Gaps: Issues that must be remediated in order to bring the Hospital into compliance with the HIPAA Security Rule 2. Program Improvements: Hospital meets the standard for a compliance element but could improve their process or approach

41 IT General Controls Audit Results PHASE 5 Key Controls in Each Domain Status of Key Control IT Governance Computer Operations Security & Access Change Management Total Green - Designed and operating effectively Yellow Exists, but needs improvement Red Missing or significantly deficient Total

42 COBIT Maturity Model PHASE 5 The COBIT maturity model uses the following definitions: 0 Non-existent 1 Initial/Ad Hoc 2 Repeatable but Intuitive 3 Defined Process 4 Managed and Measurable 5 Optimized

43 IT General Controls Audit COBIT Maturity Assessment COBIT Domain Process IT Strategic Plan 4 Risk Assessment 3 IT Policy & Control Framework Process, Organization and Relationships Maturity Assessment Level 0-5 Description 3 / 4 3 IT Governance How do I apply it? IT strategic planning is a defined management function with senior-level responsibilities. Management is able to monitor the IT strategic planning process, make informed decisions based on it and measure its effectiveness. Both short-range and long-range IT planning occurs and is cascaded down into the organization, with updates done as needed. An organization wide risk management policy defines when and how to conduct risk assessments. Risk management follows a defined process that is documented. The methodology for the assessment of risk is convincing and sound and ensures that key risks to the business are identified. A complete information control and quality management environment is developed, documented and communicated by management and includes a framework for policies, plans and procedures. The existing policies, plans and procedures are reasonably sound and cover key issues. A positive, proactive information control environment, including a commitment to quality and IT security awareness, is established. Defined roles and responsibilities for the IT organization and third parties exist. The IT organization is developed, documented, communicated and aligned with the IT strategy. The internal controls environment is defined. Essential IT staffing requirements and expertise are defined and satisfied. PHASE 5 Report Finding 1 N/A N/A N/A

44 IT General Controls Audit Report PHASE 5 Create two sections in your report: 1. Executive Summary: Describe your scope, audit conclusion, summary of results, and COBIT maturity assessment in the first two pages 2. Audit Issues: If you issue a separate Executive Summary Report

45 Bringing it all together... Relating the Findings from Both Reviews PHASE 5 Two reports, one recipient How do they prioritize? What information gets communicated to the Board?

46 Management Action Plan PHASE 5 Objective: Provides a template for Management to use when responding to the issues reported in the HIPAA Security Program Review Report & the IT General Controls Audit Report. Key Features Answers question: What happens now? Provides structure for management to describe plan for addressing issues Allows for auditor evaluation of adequacy of management response Creates accountability for management to set a timeframe for remediation Provides basis for future follow-up audits & reviews

47 Management Action Plan Remediation of Issues Refer to Template #6 Management Action Plan Column A (Auditor) Column B (Auditor) Column C (Auditor) Prepared by Auditor: A summary of the Audit Review Summary Report Column D (Management) Facility Management: Complete and return via to: PHASE 5 Column E (Managemen t) Column F (Auditor) Review Mgt Response for each issue HIPAA Security Reference Summary of Combined Audit Finding Summary of Audit Recommendation Proposed or Completed Action (The responsible party for the response is listed in bold.) Target Completion Date Response Reviewed by Auditor 3 (Security Policies) 1.IT Policy and Control Framework The IT Director has assisted ABC management with the adoption of IT policies. The policies have not been updated to reflect the ABC IT environment but they have been approved by ABC management and posted on the public shared network drive. Communication and enforcement of the policies is planned but not completed. The IT policies should be reviewed, updated and approved to ensure standards reflect the ABC environment. The Facility Security Director should develop a policy communication plan for the workforce. This plan should involve management and should provide the location where policies are posted as well as a brief synopsis of the policies.

48 Phase 6: Follow Up & Ongoing Monitoring PHASE 6 Timeline After Final Reports have been Issued HIPAA Security Compliance Review Work with key Local Hospital IT contact to ensure that compliance gaps and concerns are being addressed Share good self-monitoring practices IT General Controls Audit Work with key Local Hospital IT contact to ensure that control gaps and audit findings are being addressed Report progress to leadership

49 Security Self-Assessment PHASE 6 ACTION ITEM DESCRIPTION DATE REVIEWED SECURITY EVALUATION Lab is properly secure when not in use. Equipment not in use properly secured (servers, etc.) POLICIES Review of IS Security OnCall Manual Review of Acceptable Use Policy A periodic technical and non-technical evaluation in response to environmental or operational changes Unsecured room not left unattended Periodic review of facility / departmental security policies Quarterly review by entire group For changes in environment FREQUENCY RESULTS OF REVIEW 9/30/2010 Monthly All compliant 9/30/2010 Monthly All compliant FOLLOW UP ITEMS 9/30/2010 Bi-Annually Next Due April /30/2010 Yearly (2) Completed - New policy was published in August 2010 Next Due Date - February 2012

50 Technical Information Security Monitoring PHASE 6 P P P P P P P Security Team Audit Frequency Reported Type Failed Logins Extraxi Monthly Uploaded Qualys Sweep Monthly Uploaded HIPAA Self Audit - Security Monthly Uploaded Available Tokens Monthly Uploaded Remote Users Monthly Uploaded Terminated User Audit Monthly Uploaded Datacenter Security Cameras Quarterly Verified Description Review of failed remote access Sweep of External IP addresses Review of IS Account Admin Inventory report of available tokens Screening terminated users Review of Terminations Review cameras are in working Order Status Complete Complete Complete Complete Complete Complete Complete P Generator Test As Needed Verified Generator Test Complete P Foundstone Scan Audit Monthly Verified Foundstone scan of servers Complete P PC Disposal Audit Quarterly Uploaded PC Disposal Audit Complete

51 Questions 5

52 Save the Date: August 26-29, st Annual Conference in Philadelphia Pennsylvania

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I Standards Sections Checklist Section Security Management Process 164.308(a)(1) Information Security Program Risk Analysis (R) Assigned Security Responsibility 164.308(a)(2) Information Security Program

More information

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq. Word Count: 2,268 Physician practices have lived with the reality of HIPAA for over twenty years. In that time, it has likely

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute October 1, 2014 10/1/2014 1 1 Who is

More information

Putting It All Together:

Putting It All Together: Putting It All Together: The Interplay of Privacy & Security Regina Verde, MS, MBA, CHC Chief Corporate Compliance & Privacy Officer University of Virginia Health System 2017 ISPRO Conference October 24,

More information

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance Russell L. Jones Partner Health Sciences Sector Deloitte & Touche LLP Security & Privacy IMLA 2013 Annual Conference San

More information

All Aboard the HIPAA Omnibus An Auditor s Perspective

All Aboard the HIPAA Omnibus An Auditor s Perspective All Aboard the HIPAA Omnibus An Auditor s Perspective Rick Dakin CEO & Chief Security Strategist February 20, 2013 1 Agenda Healthcare Security Regulations A Look Back What is the final Omnibus Rule? Changes

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC Auditing and Monitoring for HIPAA Compliance HCCA COMPLIANCE INSTITUTE 2003 April, 2003 Presented by: Suzie Draper Sheryl Vacca, CHC 1 The Elements of Corporate Compliance Program There are seven key elements

More information

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp Agenda Introductions HIPAA Background and History Overview of HIPAA Requirements

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP) ecfirst, chief executive Member, InfraGard Compliance Mandates Key Regulations

More information

HIPAA Privacy, Security and Breach Notification

HIPAA Privacy, Security and Breach Notification HIPAA Privacy, Security and Breach Notification HCCA East Central Regional Annual Conference October 2013 Disclaimer The information contained in this document is provided by KPMG LLP for general guidance

More information

Healthcare Privacy and Security:

Healthcare Privacy and Security: Healthcare Privacy and Security: Breach prevention and mitigation/ Insuring for breach Colin J. Zick Foley Hoag LLP (617) 832-1000 www.foleyhoag.com www.securityprivacyandthelaw.com Boston Bar Association

More information

Update from HIMSS National Privacy & Security. Lisa Gallagher, VP Technology Solutions November 14, 2013

Update from HIMSS National Privacy & Security. Lisa Gallagher, VP Technology Solutions November 14, 2013 Update from HIMSS National Privacy & Security Lisa Gallagher, VP Technology Solutions November 14, 2013 Agenda Update on HIMSS new Technology Solutions Department HIPAA Omnibus Rules Meaningful Use 2 P&S

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information

The ABCs of HIPAA Security

The ABCs of HIPAA Security The ABCs of HIPAA Security Daniel F. Shay, Esq 24 th Annual Health Law Institute Pennsylvania Bar Institute March 13, 2018 c. 2018 Alice G. Gosfield and Associates PC 1 Daniel F. Shay, Esq. Alice G. Gosfield

More information

HIPAA How to Comply with Limited Time & Resources. Jonathan Pantenburg, MHA, Senior Consultant August 17, 2017

HIPAA How to Comply with Limited Time & Resources. Jonathan Pantenburg, MHA, Senior Consultant August 17, 2017 HIPAA How to Comply with Limited Time & Resources Jonathan Pantenburg, MHA, Senior Consultant JPantenburg@Stroudwater.com August 17, 2017 Stroudwater Associates is a leading national healthcare consulting

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

HIPAA RISK ADVISOR SAMPLE REPORT

HIPAA RISK ADVISOR SAMPLE REPORT HIPAA RISK ADVISOR SAMPLE REPORT HIPAA Security Analysis Report The most tangible part of any annual security risk assessment is the final report of findings and recommendations. It s important to have

More information

Security and Privacy Breach Notification

Security and Privacy Breach Notification Security and Privacy Breach Notification Version Approval Date Owner 1.1 May 17, 2017 Privacy Officer 1. Purpose To ensure that the HealthShare Exchange of Southeastern Pennsylvania, Inc. (HSX) maintains

More information

Policy and Procedure: SDM Guidance for HIPAA Business Associates

Policy and Procedure: SDM Guidance for HIPAA Business Associates Policy and Procedure: SDM Guidance for HIPAA Business (Adapted from UPMC s Guidance for Business at http://www.upmc.com/aboutupmc/supplychainmanagement/documents/guidanceforbusinessassociates.pdf) Effective:

More information

EXHIBIT A. - HIPAA Security Assessment Template -

EXHIBIT A. - HIPAA Security Assessment Template - Department/Unit: Date: Person(s) Conducting Assessment: Title: 1. Administrative Safeguards: The HIPAA Security Rule defines administrative safeguards as, administrative actions, and policies and procedures,

More information

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED HEALTHCARE ORGANIZATIONS ARE UNDER INTENSE SCRUTINY BY THE US FEDERAL GOVERNMENT TO ENSURE PATIENT DATA IS PROTECTED Within

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

MNsure Privacy Program Strategic Plan FY

MNsure Privacy Program Strategic Plan FY MNsure Privacy Program Strategic Plan FY 2018-2019 July 2018 Table of Contents Introduction... 3 Privacy Program Mission... 4 Strategic Goals of the Privacy Office... 4 Short-Term Goals... 4 Long-Term

More information

HIPAA Security and Privacy Policies & Procedures

HIPAA Security and Privacy Policies & Procedures Component of HIPAA Security Policy and Procedures Templates (Updated for HITECH) Total Cost: $495 Our HIPAA Security policy and procedures template suite have 71 policies and will save you at least 400

More information

Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016

Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016 Breach New Heights The role of ITAM in preventing a data breach Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016 Agenda Why Breaches Matter to the ITAM group The cost

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D.

Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. Inside the OCR Investigation/Audit Process 2018 PBI HEALTH LAW INSTITUTE TUESDAY, MARCH 13, 2017 GREGORY M. FLISZAR, J.D., PH.D. HIPAA GENERAL RULE PHI may not be disclosed without patient authorization

More information

Agenda. Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More. Health Law Institute

Agenda. Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More. Health Law Institute Health Law Institute Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More Brooke Bennett Aziere October 18, 2017 Agenda Enforcement Trends Phase 2 HIPAA Audits Upcoming Initiatives 1 Enforcement

More information

SECURITY & PRIVACY DOCUMENTATION

SECURITY & PRIVACY DOCUMENTATION Okta s Commitment to Security & Privacy SECURITY & PRIVACY DOCUMENTATION (last updated September 15, 2017) Okta is committed to achieving and preserving the trust of our customers, by providing a comprehensive

More information

The Relationship Between HIPAA Compliance and Business Associates

The Relationship Between HIPAA Compliance and Business Associates The Relationship Between HIPAA Compliance and Business Associates 1 HHS Wall of Shame 20% Involved Business Associates Based on HHS Breach Portal: Breaches Affecting 500 or More Individuals, Type of Breach

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment Preparing Your Organization for a HHS OIG Information Security Audit David Holtzman, JD, CIPP/G CynergisTek, Inc. Brian C. Johnson, CPA, CISA HHS OIG Section 1: Models for Risk Assessment Section 2: Preparing

More information

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. June 2017 Melanie Duerr Fazzi Associates Partner, Director of Coding Operations Jami Fisher Fazzi Associates Chief Information

More information

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 With the industrialization of hacking and the enormous impact of security breaches,

More information

University of Wisconsin-Madison Policy and Procedure

University of Wisconsin-Madison Policy and Procedure Page 1 of 10 I. Policy The Health Information Technology for Economic and Clinical Health Act regulations ( HITECH ) amended the Health Information Portability and Accountability Act ( HIPAA ) to establish

More information

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION Cathy Bates Senior Consultant, Vantage Technology Consulting Group January 30, 2018 Campus Orientation Initiative and Project Orientation Project

More information

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV Location: https://www.pdsimplified.com/ndcbf_pdframework/nist_csf_prc/documents/identify/ndcbf _ITSecPlan_IDGV2017.pdf

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

The simplified guide to. HIPAA compliance

The simplified guide to. HIPAA compliance The simplified guide to HIPAA compliance Introduction HIPAA, the Health Insurance Portability and Accountability Act, sets the legal requirements for protecting sensitive patient data. It s also an act

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

HIPAA in 2017: Hot Topics You Can t Ignore. Danika Brinda, PhD, RHIA, CHPS, HCISPP March 16, 2017

HIPAA in 2017: Hot Topics You Can t Ignore. Danika Brinda, PhD, RHIA, CHPS, HCISPP March 16, 2017 HIPAA in 2017: Hot Topics You Can t Ignore Danika Brinda, PhD, RHIA, CHPS, HCISPP March 16, 2017 Breach Notification State Law Privacy Rule Authorizations Polices and Procedures The Truth Is Have created

More information

WHITE PAPER. HIPAA Breaches Continue to Rise: Avoid Becoming a Casualty

WHITE PAPER. HIPAA Breaches Continue to Rise: Avoid Becoming a Casualty WHITE PAPER HIPAA Breaches Continue to Rise: Avoid Becoming a Casualty WHITE PAPER HIPAA Breaches Continue to Rise: Avoid Becoming a Casualty By Jill Brooks, MD, CHCO and Katelyn Byrne, BSN, RN Data Breaches

More information

HIPAA-HITECH: Privacy & Security Updates for 2015

HIPAA-HITECH: Privacy & Security Updates for 2015 South Atlantic Regional Annual Conference Orlando, FL February 6, 2015 1 HIPAA-HITECH: Privacy & Security Updates for 2015 Darrell W. Contreras, Esq., LHRM Gregory V. Kerr, CHPC, CHC Agenda 2 OCR On-Site

More information

Maryland Health Care Commission

Maryland Health Care Commission Special Review Maryland Health Care Commission Security Monitoring of Patient Information Maintained by the State-Designated Health Information Exchange September 2017 OFFICE OF LEGISLATIVE AUDITS DEPARTMENT

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Understanding IT Audit and Risk Management

Understanding IT Audit and Risk Management Understanding IT Audit and Risk Management Presentation overview Understanding different types of Assessments Risk Assessments IT Audits Security Assessments Key Areas of Focus Steps to Mitigation We need

More information

HIPAA Security Checklist

HIPAA Security Checklist HIPAA Security Checklist The following checklist summarizes the HIPAA Security Rule requirements that should be implemented by both covered entities and business associates. The citations are to 45 CFR

More information

HIPAA Security Checklist

HIPAA Security Checklist HIPAA Security Checklist The following checklist summarizes the HIPAA Security Rule requirements that should be implemented by both covered entities and business associates. The citations are to 45 CFR

More information

Living with HIPAA: Compendium of Next steps from Rural Hospitals to Large Health Systems to Physician Practices

Living with HIPAA: Compendium of Next steps from Rural Hospitals to Large Health Systems to Physician Practices Living with HIPAA: Compendium of Next steps from Rural Hospitals to Large Health Systems to Physician Practices Presented by HIPAA Pros 5th Annual HIPAA Summit Baltimore, Maryland October 31. 2002 Living

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute June 21, 2016 6/21/2016 1 1 Disclaimer

More information

U.S. Department of Health and Human Services (HHS) The Office of the National Coordinator for Health Information Technology (ONC)

U.S. Department of Health and Human Services (HHS) The Office of the National Coordinator for Health Information Technology (ONC) U.S. Department of Health and Human Services (HHS) The Office of the National Coordinator for Health Information Technology (ONC) Security Risk Assessment Tool Physical Safeguards Content Version Date:

More information

Certified Information Security Manager (CISM) Course Overview

Certified Information Security Manager (CISM) Course Overview Certified Information Security Manager (CISM) Course Overview This course teaches students about information security governance, information risk management, information security program development,

More information

3/24/2014. Agenda & Objectives. HIPAA Security Rule. Compliance Institute. Background and Regulatory Overlay. OCR Statistics/

3/24/2014. Agenda & Objectives. HIPAA Security Rule. Compliance Institute. Background and Regulatory Overlay. OCR Statistics/ Compliance Institute Session 501: Implementing a System-Wide Access Monitoring Program Brian D. Annulis Meade, Roach & Annulis, LLP Aegis Compliance & Ethics Center, LLP 4147 N. Ravenswood Avenue Suite

More information

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief Publication Date: March 10, 2017 Requirements for Financial Services Companies (23NYCRR 500) Solution Brief EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker s advanced

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE 1 WHAT IS YOUR SITUATION? Excel spreadsheets Manually intensive Too many competing priorities Lack of effective reporting Too many consultants Not

More information

Clearwater HIPAA Security Assessment Software. Demonstration

Clearwater HIPAA Security Assessment Software. Demonstration Clearwater HIPAA Security Assessment Software Demonstration Bob Chaput 615-656-4299 or 800-704-3394 bob.chaput@clearwatercompliance.com Clearwater Compliance LLC 1 About HIPAA-HITECH Compliance 1. We are

More information

Information Security Policy

Information Security Policy April 2016 Table of Contents PURPOSE AND SCOPE 5 I. CONFIDENTIAL INFORMATION 5 II. SCOPE 6 ORGANIZATION OF INFORMATION SECURITY 6 I. RESPONSIBILITY FOR INFORMATION SECURITY 6 II. COMMUNICATIONS REGARDING

More information

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice PREPARING FOR SOC CHANGES AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice On May 1, 2017, SSAE 18 went into effect and superseded SSAE 16. The following information is here

More information

The Role of IT in HIPAA Security & Compliance

The Role of IT in HIPAA Security & Compliance The Role of IT in HIPAA Security & Compliance Mario Cruz OFMQ Chief Information Officer For audio, you must use your phone: Step 1: Call (866) 906-0123. Step 2: Enter code 2071585#. Mario Cruz Mario Cruz

More information

Information Security Risk Strategies. By

Information Security Risk Strategies. By Information Security Risk Strategies By Larry.Boettger@Berbee.com Meeting Agenda Challenges Faced By IT Importance of ISO-17799 & NIST The Security Pyramid Benefits of Identifying Risks Dealing or Not

More information

The HITECH Act. 5 things you can do Right Now to pave the road to compliance. 1. Secure PHI in motion.

The HITECH Act. 5 things you can do Right Now to pave the road to compliance. 1. Secure PHI in motion. The HITECH Act 5 things you can do Right Now to pave the road to compliance Beginning in 2011, HITECH Act financial incentives will create a $5,800,000 opportunity over four years for mid-size hospital

More information

Update on HIPAA Administration and Enforcement. Marissa Gordon-Nguyen, JD, MPH October 7, 2016

Update on HIPAA Administration and Enforcement. Marissa Gordon-Nguyen, JD, MPH October 7, 2016 Update on HIPAA Administration and Enforcement Marissa Gordon-Nguyen, JD, MPH October 7, 2016 Updates Policy Development Breaches Enforcement Audit 2 POLICY DEVELOPMENT RECENTLY PUBLISHED: RIGHT OF ACCESS,

More information

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare Request for Proposal HIPAA Security Risk and Vulnerability Assessment May 1, 2016 First Choice Community Healthcare Timeline The following Timeline has been defined to efficiently solicit multiple competitive

More information

Department of Public Health O F S A N F R A N C I S C O

Department of Public Health O F S A N F R A N C I S C O PAGE 1 of 7 Category: Information Technology Security and HIPAA DPH Unit of Origin: Department of Public Health Policy Owner: Phillip McDown, CISSP Phone: 255-3577 CISSPCISSP/C Distribution: DPH-wide Other:

More information

HIPAA & Privacy Compliance Update

HIPAA & Privacy Compliance Update HIPAA & Privacy Compliance Update Vermont Medical Society FREE Wednesday Webinar Series March 15, 2017 Anne Cramer and Shireen Hart Primmer Piper Eggleston & Cramer PC acramer@primmer.com shart@primmer.com

More information

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges Pennsylvania ehealth Partnership Authority Pennsylvania s Journey for Health Information Exchange CERT Symposium: Cyber Security Incident Management for Health Information Exchanges June 26, 2013 Pittsburgh,

More information

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014

AUDIT UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY. Report No Issue Date: 8 January 2014 UNITED NATIONS DEVELOPMENT PROGRAMME AUDIT OF UNITED NATIONS VOLUNTEERS PROGRAMME INFORMATION AND COMMUNICATION TECHNOLOGY Report No. 1173 Issue Date: 8 January 2014 Table of Contents Executive Summary

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles

Incident Response Lessons From the Front Lines. Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles Incident Response Lessons From the Front Lines Session 276, March 8, 2018 Nolan Garrett, CISO, Children s Hospital Los Angeles 1 Conflict of Interest Nolan Garrett Has no real or apparent conflicts of

More information

Avanade s Approach to Client Data Protection

Avanade s Approach to Client Data Protection White Paper Avanade s Approach to Client Data Protection White Paper The Threat Landscape Businesses today face many risks and emerging threats to their IT systems and data. To achieve sustainable success

More information

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA ( ) HIPAA 2017 Compliancy Group, LLC

HIPAA ( ) HIPAA 2017 Compliancy Group, LLC 855 85 HIPAA (855-854-4722) www.compliancygroup.com 1 Started in 2005 by HIPAA auditors & Compliance experts Market need for a total end client solution Created The Guard: cloud-based solution Compliance

More information

2015 HFMA What Healthcare Can Learn from the Banking Industry

2015 HFMA What Healthcare Can Learn from the Banking Industry 2015 HFMA What Healthcare Can Learn from the Banking Industry Agenda Introduction- Background and Experience Healthcare vs. Banking The Results OCR Audit Results Healthcare vs. Banking The Theories Practical

More information

If a HIPAA Breach Happens, Are You Ready?

If a HIPAA Breach Happens, Are You Ready? If a HIPAA Breach Happens, Are You Ready? Greg Vetter Director, Healthcare Consulting McGladrey Caron Cullen Sr. VP & Chief Compliance Officer Affinity Health Plan Topics If a breach happens, are you ready?

More information

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c.

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c. Catherine M. Boerner, Boerner Consulting LLC Heather Fields, 1 Discuss any aggregate results of the desk audits Explore the Sample(s) Requested and Inquire of Management requests for the full on-site audits

More information

Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules

Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules Marissa Gordon-Nguyen Office for Civil Rights (OCR) U.S. Department of Health and Human Services June

More information

Internal Audit Report. Electronic Bidding and Contract Letting TxDOT Office of Internal Audit

Internal Audit Report. Electronic Bidding and Contract Letting TxDOT Office of Internal Audit Internal Audit Report Electronic Bidding and Contract Letting TxDOT Office of Internal Audit Objective Review of process controls and service delivery of the TxDOT electronic bidding process. Opinion Based

More information

Threat and Vulnerability Assessment Tool

Threat and Vulnerability Assessment Tool TABLE OF CONTENTS Threat & Vulnerability Assessment Process... 3 Purpose... 4 Components of a Threat & Vulnerability Assessment... 4 Administrative Safeguards... 4 Logical Safeguards... 4 Physical Safeguards...

More information

How to Conduct a Business Impact Analysis and Risk Assessment

How to Conduct a Business Impact Analysis and Risk Assessment How to Conduct a Business Impact Analysis and Risk Assessment By Larry Pedrazoli Business Recovery Analyst Miller Brewing Company February 2006 Project Management Institute, La Crosse, WI Chapter Agenda

More information

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved. HITRUST CSF Assurance Program HITRUST CSF Assurance Program The Need Organizations facing multiple and varied assurance requirements from a variety of parties Increasing pressure and penalties associated

More information

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW

BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW BUSINESS CONTINUITY MANAGEMENT PROGRAM OVERVIEW EXECUTIVE SUMMARY CenturyLink is committed to ensuring business resiliency and survivability during an incident or business disruption. Our Corporate Business

More information

Security and Privacy-Aware Cyber-Physical Systems: Legal Considerations. Christopher S. Yoo University of Pennsylvania July 12, 2018

Security and Privacy-Aware Cyber-Physical Systems: Legal Considerations. Christopher S. Yoo University of Pennsylvania July 12, 2018 Security and Privacy-Aware Cyber-Physical Systems: Legal Considerations Christopher S. Yoo University of Pennsylvania July 12, 2018 Overview of Research Tort and products liability for CPS Privacy and

More information

Securing IT Infrastructure Improve information exchange and comply with HIPAA, HITECH, and ACA mandates

Securing IT Infrastructure Improve information exchange and comply with HIPAA, HITECH, and ACA mandates Securing IT Infrastructure Improve information exchange and comply with HIPAA, HITECH, and ACA mandates Ruby Raley, Director Healthcare Solutions Axway Agenda Topics: Using risk assessments to improve

More information

HIPAA/HITECH Act Update HCCA South Central Regional Annual Conference December 2, Looking Back at 2011

HIPAA/HITECH Act Update HCCA South Central Regional Annual Conference December 2, Looking Back at 2011 HIPAA/HITECH Act Update HCCA South Central Regional Annual Conference December 2, 2012 Phyllis F. Granade The Granade Law Firm Atlanta, GA (678) 705 2507 pgranade@granadelaw.com www.granadelaw.com Looking

More information

Emerging Challenges in mhealth: Keeping Information Safe & Secure HCCA CI Web Hull Privacy, Data Protection, & Compliance Advisor

Emerging Challenges in mhealth: Keeping Information Safe & Secure HCCA CI Web Hull Privacy, Data Protection, & Compliance Advisor Emerging Challenges in mhealth: Keeping Information Safe & Secure HCCA CI 2016 Web Hull Privacy, Data Protection, & Compliance Advisor Web.Hull@icloud.com 1 Topics 1. mhealth Challenges & Landscape 2.

More information

Topics 4/11/2016. Emerging Challenges in mhealth: Keeping Information Safe & Secure. Here s the challenge It s just the beginning of mhealth

Topics 4/11/2016. Emerging Challenges in mhealth: Keeping Information Safe & Secure. Here s the challenge It s just the beginning of mhealth Emerging Challenges in mhealth: Keeping Information Safe & Secure HCCA CI 2016 Web Hull Privacy, Data Protection, & Compliance Advisor Web.Hull@icloud.com 1 Topics 1. mhealth Challenges & Landscape 2.

More information

Standard CIP Cyber Security Critical Cyber Asset Identification

Standard CIP Cyber Security Critical Cyber Asset Identification Standard CIP 002 1 Cyber Security Critical Cyber Asset Identification Standard Development Roadmap This section is maintained by the drafting team during the development of the standard and will be removed

More information

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

PLEASE NOTE. - Text the phrase MICHAELBERWA428 to the number /23/2016 1

PLEASE NOTE. - Text the phrase MICHAELBERWA428 to the number /23/2016 1 PLEASE NOTE This is an interactive panel, and we will be conducting voting throughout. To make voting easy, please register NOW, before the panel starts. To register: - Text the phrase MICHAELBERWA428

More information

General Information Technology Controls Follow-up Review

General Information Technology Controls Follow-up Review Office of Internal Audit General Information Technology Controls Follow-up Review May 19, 2015 Internal Audit Team Shannon B. Henry Chief Audit Executive Stacy Sneed Audit Manager Rod Isom Auditor Winston-Salem

More information

Business Continuity Management Standards A Side-by-Side Comparison

Business Continuity Management Standards A Side-by-Side Comparison Business Continuity Standards A Side-by-Side Comparison By Brian Zawada (CBCP) & Jared Schwartz (CBCP) Whether your organization has begun a grassroots initiative to develop a business continuity plan

More information

Support for the HIPAA Security Rule

Support for the HIPAA Security Rule white paper Support for the HIPAA Security Rule PowerScribe 360 Reporting v1.1 healthcare 2 Summary This white paper is intended to assist Nuance customers who are evaluating the security aspects of PowerScribe

More information

DON T GET STUNG BY A BREACH! WHAT'S NEW IN HIPAA PRIVACY AND SECURITY

DON T GET STUNG BY A BREACH! WHAT'S NEW IN HIPAA PRIVACY AND SECURITY DON T GET STUNG BY A BREACH! WHAT'S NEW IN HIPAA PRIVACY AND SECURITY Practice Areas: Healthcare Labor and Employment JASON YUNGTUM jyungtum@clinewilliams.com (402) 397 1700 Practice Areas: Healthcare

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

EMERGENCY MANAGEMENT

EMERGENCY MANAGEMENT CSU The California State University Office of Audit and Advisory Services EMERGENCY MANAGEMENT California State University, Dominguez Hills Audit Report 16-43 August 30, 2016 EXECUTIVE SUMMARY OBJECTIVE

More information