Research Data Security Plan (RDSP) Reviewer Training

Size: px
Start display at page:

Download "Research Data Security Plan (RDSP) Reviewer Training"

Transcription

1 Research Data Security Plan (RDSP) Reviewer Training January 6, 2014 Duke Medicine Information Security Office DATA CLASSIFICATION: PUBLIC

2 RDSP Purpose Institutional oversight and management of Research Data Storage During an internal or external audit, can the auditors validate intended vs actual data storage? Can we guide our researchers into more secure methods of data storage? 2

3 History of RDSP Implemented November 2011 for all new non-exempt submissions through Duke Medicine IRB. Retrospective survey in REDCap was administered by Duke Office of Clinical Research (DOCR) to all existing approved, non-exempt studies at that time. 3

4 RDSP review Paper review is done by CRU/Study Owning Organization - Research Practice Manager or equivalent Electronic review is done by designated IT supporting CRU/Study Owning Organization Final approval should come after communication between paper and electronic reviewers assures that all data storage is listed and is compliant with Duke Medicine Information Security Standards and regulatory requirements. 4

5 but IRB approved my study The human subjects must understand where data are going and authorize the arrangements which, within Duke, are accomplished via informed consent. IRB does not review the RDSP. The Research Study Team and CRU/Study Owning Organization are responsible for ensuring that what is listed in RDSP is reflected in the IRB submission (consent, waivers, summary). Communication with the study team and between reviewers is a critical aspect of the review process. 5

6 01. Storage Media Types Reviewer Note: If both sections are blank, this should be questioned as it is rare that a research study would not generate ANY paper or electronic data. Notice that this section does not mention PHI, so unless a study has generated no paper or electronic data at all (extremely rare) then something should be checked. 6

7 02.1 Storage of Paper or Non-digital Media Reviewer Note: Check to ensure that yes or no is selected for each dropdown option in the section labeled "Indicate if paper or nondigital media, even if the storage is temporary, contain:" The PHI dropdown box should almost always be Yes. If No is the selection, inform the PI/CRC that nearly all of the data collected for a research study at Duke Medicine is PHI. Even if it only has the date of a clinical service, it qualifies as PHI. Reviewer Note: SSNs require "two keys" for paper storage. Temporary storage of paper SSNs (permanently redacted at earliest possible time) may be permitted for participant payment purposes, but all other paper SSN storage requires institutional approval through Duke Medicine ISO. All storage, temporary or permanent, must be listed within RDSP. 7

8 02.2 Storage of Electronic Information Reviewer Note: Temporary storage of electronic SSNs (permanently redacted at earliest possible time) may be permitted for participant payment purposes, but all other electronic SSN storage requires institutional approval through Duke Medicine ISO. All storage, temporary or permanent, must be listed within RDSP. 8

9 02.2 Storage of Electronic Information (continued) Reviewer Note: This section, as of January 2014, contains two additional options for storage within: Duke University, OIT Managed Service Campus Department Supported IT Service. If either of these options are selected, IT reviewer should Duke Medicine Information Security Office for review with subject RDSP Pro000XXXXX. 9

10 02.2 Storage of Electronic Information (continued) Additional Reviewer Notes: All places (both internal and external to Duke Medicine) where study data is managed must be reflected. Study data may be managed by more than one IT Support group. Research data stored within Duke Medicine is governed by Duke Medicine Security Standards. Research data maintained outside of Duke (such as another University, sponsor, or 3 rd party contractors or subcontractors) is protected by that entity. However, the human subject must understand where data are going and authorize the arrangements which, within Duke, are accomplished via informed consent. If questions arise about the propriety of the consent form, direct them to the CRU reviewer who may discuss them with IRB Office. IT Staff is not responsible for reviewing consent forms, but should be able to understand that authorization within a consent form may be needed and communicate this to the CRU reviewer who will point researchers to the appropriate department (IRB) if necessary. 10

11 03 Duke Electronic Storage Details Reviewer Notes: SEI is not prohibited from being stored on a workstation (local home drive) or networked personal home drive in all instances, but it is strongly discouraged. Thought should be given toward data availability in the event that an employee leaves Duke or is gone for an extended period. Storage on media other than a server should have a business justification. 11

12 03.1 Mobile Storage Device Details Reviewer Notes: If mobile devices are listed, PI/CRC has been told that no SEI may be stored on mobile devices without encryption. PGP for Windows; PGP or FileVault2 for Mac. Non-Duke owned mobile devices are not allowed to be used to store Duke SEI. 12

13 03.1 Mobile Storage Device Details Additional Reviewer Notes: Mobile Devices (general) -- security of Mobile devices are governed by the Duke Medicine Mobile Computing and Storage Device Standard. Laptops no personal (non-duke owned) laptops may be used to store human subject research protocol study data. Item #15 in the Duke Confidentiality Agreement states, With the exception of accessing Duke on a personal smartphone (e.g., iphone or Android device) or tablet (e.g., ipad), I WILL NOT store Confidential Information on non-duke systems including on personal computers/devices. Other mobile devices (including external hard drives, flash drives and smart devices) The data or device must be encrypted. Item #16 in the Duke Confidentiality Agreement states, I WILL NOT maintain or send Confidential Information to any unencrypted mobile device in accordance with Duke policies and procedures. The encryption algorithm must be the Advanced Encryption Standard (AES) with a block size of 256 bits or greater. PGP is the preferred encryption method. 13

14 04 Software Environment & Survey Tools Reviewer Notes: Look for Survey tools, Cloud storage, Social Media, Mobile Devices, 3 rd party websites, etc. Remember, ALL data storage, both internal and external, must be listed. If PI/CRC listed Other entity outside of Duke Medicine it should be adequately described. Application, database, and operating system software: Only currently supported (able to be patched) systems are allowed. IT Staff is responsible for checking versions and sending protocol back to research team if not listed. 14

15 04 Software Environment & Survey Tools Reviewer Notes: Require specific details (e.g. rather than sponsor website ask PI/CRC to list link for data entry ) If a sponsor, vendor, or contractor website or tool external to Duke Medicine (including websites for 3 rd party affiliates of sponsor) is used as an interface to collect or enter study data, one of the following must occur: The human subject must understand where data are going and authorize the arrangements which, within Duke, are accomplished via informed consent. Formal review and signoff by Duke Medicine Information Security Office. 15

16 04 Software Environment & Survey Tools: Mobile Apps Reviewer Notes: If the submitter indicates use of a mobile app, as of January 2014, IT reviewer should Duke Medicine Information Security Office (infosec@mc.duke.edu) for review with subject Mobile App Pro000XXXXX. 16

17 General Notes CRU/Owning Org & IT Staff are expected to document completion of the review and items that must be remedied in the RDSP. If there are unresolved concerns, those remarks must be recorded in the comments section. The CRU/Study Owning Organization is responsible for stopping any protocol from further IRB action if there is no reasonable plan to remedy deficient IT controls. If there is a question about the significance of an issue, contact the Information Security Office. For questions regarding non-digital media or data de-identification, contact the SOM Compliance Office or ISO. New RDSP reviewers must be given training by the Information Security Office prior to beginning the RDSP review process and a current list of all RDSP reviewers will be maintained by ISO for annual refresher training. CRU/Study Owning Organization is responsible for informing ISO when reviewers leave or new reviewers are added. Reviewers are encouraged to communicate within their CRU/Study Owning Organization and to ask questions of ISO and SOM Compliance Office if they are unsure about how to aid a researcher in a particular RDSP submission. Study teams should be trained in RDSP submission by CRU/Study Owning Organization, but ISO and Duke Office of Clinical Research (DOCR) is available to assist with group training upon request. 17

18 Worth Repeating The human subjects must understand where data are going and authorize the arrangements which, within Duke, are accomplished via informed consent. IRB does not review the RDSP. The Research Study Team and CRU/Study Owning Organization are responsible for ensuring that what is listed in RDSP is reflected in the IRB submission (consent, waivers, summary). Communication with the study team and between reviewers is a critical aspect of the review process. 18

HIPAA and HIPAA Compliance with PHI/PII in Research

HIPAA and HIPAA Compliance with PHI/PII in Research HIPAA and HIPAA Compliance with PHI/PII in Research HIPAA Compliance Federal Regulations-Enforced by Office of Civil Rights State Regulations-Texas Administrative Codes Institutional Policies-UTHSA HOPs/IRB

More information

Privacy and Security Update: What Clinical Researchers Must Know

Privacy and Security Update: What Clinical Researchers Must Know Privacy and Security Update: What Clinical Researchers Must Know Megan Morash Chair of Partners Human Research Committee Sarah E. Jordan Privacy and Security Specialist Fabio Martins Research Information

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Personnel Security Standard This standard is applicable to all VCU School of Medicine personnel. Approval

More information

(Provide name and role/title as identified in the study protocol, (a backup data custodian is recommended but not required))

(Provide name and role/title as identified in the study protocol, (a backup data custodian is recommended but not required)) UHealth Research Data HSRO Security Assessment Version: 1.0 Study Number: Study Title: Date: Last Update/Review Date: Review Cycle: Annual Primary Data Custodian: (Provide name and role/title as identified

More information

Technology Workshop HIPAA Security Risk Assessment: What s Next? January 9, 2014

Technology Workshop HIPAA Security Risk Assessment: What s Next? January 9, 2014 Technology Workshop HIPAA Security Risk Assessment: What s Next? January 9, 2014 Welcome! Thank you for joining us today. In today s call we ll cover the Security Assessment and next steps. If you want

More information

Reviewers Guide on Clinical Trials

Reviewers Guide on Clinical Trials Reviewers Guide on Clinical Trials Office of Research Integrity & Compliance Version 2 Updated: June 26, 2017 This document is meant to help board members conduct reviews for Full Board: Clinical Trial

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

IAM Security & Privacy Policies Scott Bradner

IAM Security & Privacy Policies Scott Bradner IAM Security & Privacy Policies Scott Bradner November 24, 2015 December 2, 2015 Tuesday Wednesday 9:30-10:30 a.m. 10:00-11:00 a.m. 6 Story St. CR Today s Agenda How IAM Security and Privacy Policies Complement

More information

Information Technology Standards

Information Technology Standards Information Technology Standards IT Standard Issued: 9/16/2009 Supersedes: New Standard Mobile Device Security Responsible Executive: HSC CIO Responsible Office: HSC IT Contact: For questions about this

More information

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015

Cloud Computing Standard 1.1 INTRODUCTION 2.1 PURPOSE. Effective Date: July 28, 2015 Cloud Computing Standard Effective Date: July 28, 2015 1.1 INTRODUCTION Cloud computing services are application and infrastructure resources that users access via the Internet. These services, contractually

More information

Security Governance and Management Scorecard

Security Governance and Management Scorecard Security Governance and Management Scorecard Risk Analysis 1 - Please indicate the status of your risk analysis process. 6 - Documented, enforced, reviewed, and 2 - Are all (Network, Data, Apps, IAM, End

More information

PROTECTING PHI WITH BOX HEALTH DATA FOLDERS POLICIES AND GUIDELINES

PROTECTING PHI WITH BOX HEALTH DATA FOLDERS POLICIES AND GUIDELINES PROTECTING PHI WITH BOX HEALTH DATA FOLDERS POLICIES AND GUIDELINES March 15, 2018 Table of Contents Introduction 2 Key points to remember:... 2 Applying for a BHDF... 2 Box Security Settings 3 Folder

More information

a. UTRGV owned, leased or managed computers that fall within the regular UTRGV Computer Security Standard

a. UTRGV owned, leased or managed computers that fall within the regular UTRGV Computer Security Standard Kiosk Security Standard 1. Purpose This standard was created to set minimum requirements for generally shared devices that need to be easily accessible for faculty, staff, students, and the general public,

More information

Informed Consent and the Consent Form

Informed Consent and the Consent Form Informed Consent and the Consent Form What is informed consent? What does the process look like? Who can obtain consent? Where can I find more information? Consent Form Informed Consent They are NOT the

More information

AUTHORITY FOR ELECTRICITY REGULATION

AUTHORITY FOR ELECTRICITY REGULATION SULTANATE OF OMAN AUTHORITY FOR ELECTRICITY REGULATION SCADA AND DCS CYBER SECURITY STANDARD FIRST EDITION AUGUST 2015 i Contents 1. Introduction... 1 2. Definitions... 1 3. Baseline Mandatory Requirements...

More information

Use of Mobile Devices on Voice and Data Networks Policy

Use of Mobile Devices on Voice and Data Networks Policy World Agroforestry Centre Policy Series MG/C/4/2012 Use of Mobile Devices on Voice and Data Networks Policy One of the policies on information security and business continuity which will be audited by

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

Virginia Commonwealth University School of Medicine Information Security Standard

Virginia Commonwealth University School of Medicine Information Security Standard Virginia Commonwealth University School of Medicine Information Security Standard Title: Scope: Removable Storage Media Security Standard This standard is applicable to all VCU School of Medicine personnel.

More information

HIPAA / HITECH Overview of Capabilities and Protected Health Information

HIPAA / HITECH Overview of Capabilities and Protected Health Information HIPAA / HITECH Overview of Capabilities and Protected Health Information August 2017 Rev 1.8.9 2017 DragonFly Athletics, LLC 2017, DragonFly Athletics, LLC. or its affiliates. All rights reserved. Notices

More information

Securing BYOD With Network Access Control, a Case Study

Securing BYOD With Network Access Control, a Case Study Research G00226207 29 August 2012 Securing BYOD With Network Access Control, a Case Study Lawrence Orans This Case Study highlights how an organization utilized NAC and mobile device management solutions

More information

The Relationship Between HIPAA Compliance and Business Associates

The Relationship Between HIPAA Compliance and Business Associates The Relationship Between HIPAA Compliance and Business Associates 1 HHS Wall of Shame 20% Involved Business Associates Based on HHS Breach Portal: Breaches Affecting 500 or More Individuals, Type of Breach

More information

IRB News : Addition of a new application type for submitting reliance agreements

IRB News : Addition of a new application type for submitting reliance agreements In alignment with the NIH mandate for single IRB review that goes into effect in January 2018, HSERA is being updated to include a new reliance agreement specific application. This abbreviated online form

More information

IRB RESEARCH REPOSITORY COMPLIANCE PROGRAM: Repository Protocols and FAQs

IRB RESEARCH REPOSITORY COMPLIANCE PROGRAM: Repository Protocols and FAQs IRB RESEARCH REPOSITORY COMPLIANCE PROGRAM: Repository Protocols and FAQs Compliance Deadline: August 31, 2011 Kathryn Schuff, MD, MCR Andrea Johnson, JD IRB Co-Chair Regulatory Specialist, ORIO Agenda

More information

Oracle Data Cloud ( ODC ) Inbound Security Policies

Oracle Data Cloud ( ODC ) Inbound Security Policies Oracle Data Cloud ( ODC ) Inbound Security Policies Contents Contents... 1 Overview... 2 Oracle Data Cloud Security Policy... 2 Oracle Information Security Practices - General... 2 Security Standards...

More information

Data Processing Agreement for Oracle Cloud Services

Data Processing Agreement for Oracle Cloud Services Data Processing Agreement for Oracle Cloud Services Version January 12, 2018 1. Scope, Order of Precedence and Term 1.1 This data processing agreement (the Data Processing Agreement ) applies to Oracle

More information

Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules

Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules Update on Administration and Enforcement of the HIPAA Privacy, Security, and Breach Notification Rules Marissa Gordon-Nguyen Office for Civil Rights (OCR) U.S. Department of Health and Human Services June

More information

econsenting Using REDCap Instructions

econsenting Using REDCap Instructions Introduction econsenting Using REDCap Instructions This guide describes how you can use REDCap to administer electronic Informed Consents. Each consent is implemented in REDCap using the survey functionality.

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

Provider Monitoring Process Overview Training. Updated August Course#: C Music Only No Narration

Provider Monitoring Process Overview Training. Updated August Course#: C Music Only No Narration Music Only No Narration Course#: C-017-1 1 This webcast includes spoken narration. To adjust the volume, use the controls at the bottom of the screen. While viewing this webcast, there is a pause and reverse

More information

Overview of Presentation

Overview of Presentation A HIPAA Security Incident and Investigation. It Can Happen to You. Sandra a L. Sessoms, RN, CPHQ, CHC Interim Vice President, System Compliance West Penn Allegheny Health System Robert R. Michalski, CHC

More information

Medical Sciences Division IT Services (MSD IT)

Medical Sciences Division IT Services (MSD IT) Medical Sciences Division IT Services (MSD IT) Security Policy Effective date: 1 December 2017 1 Overview MSD IT provides IT support services support and advice to the University of Oxford Medical Sciences

More information

I-9 AND E-VERIFY VENDOR DUE DILIGENCE

I-9 AND E-VERIFY VENDOR DUE DILIGENCE I-9 AND E-VERIFY VENDOR DUE DILIGENCE WHITE PAPER I-9 and E-Verify Vendor Due Diligence Key questions to ask electronic I-9 vendors to ensure you are making the best choice for your business. 1. Vendor

More information

IRB RESEARCH REPOSITORY COMPLIANCE PROGRAM. FAQs: Designing and Managing Repositories. Compliance Deadline: August 31, 2011

IRB RESEARCH REPOSITORY COMPLIANCE PROGRAM. FAQs: Designing and Managing Repositories. Compliance Deadline: August 31, 2011 IRB RESEARCH REPOSITORY COMPLIANCE PROGRAM FAQs: Designing and Managing Repositories Compliance Deadline: August 31, 2011 Susan Bankowski, MS, JD IRB Chair Kathryn Schuff, MD, MCR IRB Co-Chair Agenda Review

More information

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c.

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c. Catherine M. Boerner, Boerner Consulting LLC Heather Fields, 1 Discuss any aggregate results of the desk audits Explore the Sample(s) Requested and Inquire of Management requests for the full on-site audits

More information

Bring Your Own Device Policy

Bring Your Own Device Policy Title: Status: Effective : Last Revised: Policy Point of Contact: Synopsis: Bring Your Own Device Policy Final 2017-Jan-01 2016-Nov-16 Chief Information Officer, Information and Instructional Technology

More information

Degree Works Exceptions

Degree Works Exceptions Degree Works Exceptions Degree Works gives advisors the ability to make exceptions to student degree audits. Exceptions are granted in the rare instance that a completed course does not quite fit the formalized

More information

If this is your first time submitting a protocol for review, see FAQs for information to consider beforehand.

If this is your first time submitting a protocol for review, see FAQs for information to consider beforehand. IRB CHART REVIEW System Requirements: FORM If using Windows, use Internet Explorer (IE) or Firefox as your browser. If using Macintosh, use Safari or Firefox as your browser. Your browser must be configured

More information

HIPAA. Developed by The University of Texas at Dallas Callier Center for Communication Disorders

HIPAA. Developed by The University of Texas at Dallas Callier Center for Communication Disorders HIPAA Developed by The University of Texas at Dallas Callier Center for Communication Disorders Purpose of this training Everyone with access to Protected Health Information (PHI) must comply with HIPAA

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA? A brief overview of security requirements for Federal government agencies applicable to contracted IT services,

More information

Family Medicine Residents HIPAA Highlights May 2016 Heather Schmiegelow, JD

Family Medicine Residents HIPAA Highlights May 2016 Heather Schmiegelow, JD Family Medicine Residents HIPAA Highlights May 2016 Heather Schmiegelow, JD The UAMS HIPAA Office Heather Schmiegelow, UAMS HIPAA Privacy Officer Stephen Cochran, UAMS Security Officer Sara Thompson, HIPAA

More information

Information Technology General Control Review

Information Technology General Control Review Information Technology General Control Review David L. Shissler, Senior IT Auditor, CPA, CISA, CISSP Office of Internal Audit and Risk Assessment September 15, 2016 Background Presenter Senior IT Auditor

More information

COMPUTER & INFORMATION TECHNOLOGY CENTER. Information Transfer Policy

COMPUTER & INFORMATION TECHNOLOGY CENTER. Information Transfer Policy COMPUTER & INFORMATION TECHNOLOGY CENTER Information Transfer Policy Document Controls This document is reviewed every six months Document Reference Document Title Document Owner ISO 27001:2013 reference

More information

INFORMATION SECURITY AND RISK POLICY

INFORMATION SECURITY AND RISK POLICY INFORMATION SECURITY AND RISK POLICY 1 of 12 POLICY REFERENCE INFORMATION SHEET Document Title Document Reference Number Information Security and Risk Policy P/096/CO/03/11 Version Number V02.00 Status:

More information

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017

Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Chapter 4 EDGE Approval Protocol for Auditors Version 3.0 June 2017 Copyright 2017 International Finance Corporation. All rights reserved. The material in this publication is copyrighted by International

More information

HIPAA Faxing Checklist

HIPAA Faxing Checklist EC Data Systems, Inc. Last Revised: March 20, 2018 FAXAGE is a registered trademark of EC Data Systems, Inc. Patent information available at http://www.faxage.com/patent_notice.php Copyright 2018 EC Data

More information

Using the e Version of the Protocol Summary. University of Utah IRB Version: January 2012

Using the e Version of the Protocol Summary. University of Utah IRB Version: January 2012 Using the e Version of the Protocol Summary University of Utah IRB Version: January 2012 What is the e Version of the Protocol Summary? Beginning January 2012, ERICA will create an up todate e version

More information

Companion Guide Benefit Enrollment and Maintenance 834

Companion Guide Benefit Enrollment and Maintenance 834 Companion Guide Benefit Enrollment and Maintenance 834 Private Exchanges X12N 834 (Version 5010) X12N 834 (Version 5010)Healthcare Services Review Benefit Enrollment and Maintenance Implementation Guide

More information

ISACA Cincinnati Chapter March Meeting

ISACA Cincinnati Chapter March Meeting ISACA Cincinnati Chapter March Meeting Recent and Proposed Changes to SOC Reports Impacting Service and User Organizations. March 3, 2015 Presenters: Sayontan Basu-Mallick Lori Johnson Agenda SOCR Overview

More information

Expanding Sleep Care Through Telemedicine

Expanding Sleep Care Through Telemedicine Expanding Sleep Care Through Telemedicine Luke Roling Telehealth Project Manager Sleep Center Management Services Conflict of Interest Disclosures for Speakers 1. I do not have any relationships with any

More information

Emsi Privacy Shield Policy

Emsi Privacy Shield Policy Emsi Privacy Shield Policy Scope The Emsi Privacy Shield Policy ( Policy ) applies to the collection and processing of Personal Data that Emsi obtains from Data Subjects located in the European Union (

More information

REPORT 2015/149 INTERNAL AUDIT DIVISION

REPORT 2015/149 INTERNAL AUDIT DIVISION INTERNAL AUDIT DIVISION REPORT 2015/149 Audit of the information and communications technology operations in the Investment Management Division of the United Nations Joint Staff Pension Fund Overall results

More information

Red Flags/Identity Theft Prevention Policy: Purpose

Red Flags/Identity Theft Prevention Policy: Purpose Red Flags/Identity Theft Prevention Policy: 200.3 Purpose Employees and students depend on Morehouse College ( Morehouse ) to properly protect their personal non-public information, which is gathered and

More information

HIPAA Security and Research VALERIE GOLDEN, HIPAA SECURITY OFFICER

HIPAA Security and Research VALERIE GOLDEN, HIPAA SECURITY OFFICER HIPAA Security and Research VALERIE GOLDEN, HIPAA SECURITY OFFICER Researchers Must Ensure... Electronic Protected Health Information (ephi) in their possession or under their control is secured from unauthorized

More information

Fuse ipad App set up and use

Fuse ipad App set up and use Staff Guide Fuse ipad App set up and use Fuse by TechSmith works with the Camtasia Relay server to enable the submission of a video file from a mobile device to the streaming server for future playback

More information

FDA Audit Preparation

FDA Audit Preparation Duke University Office of Audit, Risk and Compliance (OARC) FDA Audit Preparation Margaret M. Groves, JD, CRA, CCRP, CHRC Associate Compliance Officer for Human Subject Research Compliance (HSRC) External

More information

Privacy Policy. We may collect information either directly from you, or from third parties when you:

Privacy Policy. We may collect information either directly from you, or from third parties when you: Privacy Policy In this Privacy Policy, 'us' 'we' or 'our' means Envisage Software Pty Ltd trading as Envisage Apps. We are committed to respecting your privacy. Our Privacy Policy sets out how we collect,

More information

Network Security Policy

Network Security Policy Network Security Policy Date: January 2016 Policy Title Network Security Policy Policy Number: POL 030 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

The simplified guide to. HIPAA compliance

The simplified guide to. HIPAA compliance The simplified guide to HIPAA compliance Introduction HIPAA, the Health Insurance Portability and Accountability Act, sets the legal requirements for protecting sensitive patient data. It s also an act

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards.

AWS continually manages risk and undergoes recurring assessments to ensure compliance with industry standards. Security Practices Freshservice Security Practices Freshservice is online IT service desk software that allows IT teams of organizations to support their users through email, phone, website and mobile.

More information

Subject: University Information Technology Resource Security Policy: OUTDATED

Subject: University Information Technology Resource Security Policy: OUTDATED Policy 1-18 Rev. 2 Date: September 7, 2006 Back to Index Subject: University Information Technology Resource Security Policy: I. PURPOSE II. University Information Technology Resources are at risk from

More information

Agenda. Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More. Health Law Institute

Agenda. Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More. Health Law Institute Health Law Institute Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More Brooke Bennett Aziere October 18, 2017 Agenda Enforcement Trends Phase 2 HIPAA Audits Upcoming Initiatives 1 Enforcement

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Accessing the SIM PCMH Dashboard

Accessing the SIM PCMH Dashboard Accessing the SIM PCMH Dashboard Setting up Duo, Creating Your Level-2 Password, and Setting up Citrix Receiver to Log in to the Dashboard P R O C EDURAL GUID E Document File Name Accessing_the_SIM_Dashboard.docx

More information

Last revised: September 30, e-protocol User Guide 1

Last revised: September 30, e-protocol User Guide 1 e-protocol User Guide Last revised: September 30, 2015 e-protocol User Guide 1 e-protocol is an electronic system for submitting and monitoring the status of Institutional Review Board (IRB) submissions.

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

Xerox Audio Documents App

Xerox Audio Documents App Xerox Audio Documents App Additional information, if needed, on one or more lines Month 00, 0000 Information Assurance Disclosure 2018 Xerox Corporation. All rights reserved. Xerox, Xerox,

More information

Online Reliance System FAQs

Online Reliance System FAQs Online Reliance System FAQs Table of Contents Online Reliance System FAQs... 1 When should the Online Reliance System be used?...3 Who can use the Online Reliance System?...3 Do I have to use the Online

More information

Blue Alligator Company Privacy Notice (Last updated 21 May 2018)

Blue Alligator Company Privacy Notice (Last updated 21 May 2018) Blue Alligator Company Privacy Notice (Last updated 21 May 2018) Who are we? Blue Alligator Company Limited (hereafter referred to as BAC ) is a company incorporated in England with company registration

More information

EHR SECURITY POLICIES & SECURITY SITE ASSESSMENT OVERVIEW WEBINAR. For Viewer Sites

EHR SECURITY POLICIES & SECURITY SITE ASSESSMENT OVERVIEW WEBINAR. For Viewer Sites EHR SECURITY POLICIES & SECURITY SITE ASSESSMENT OVERVIEW WEBINAR For Viewer Sites Agenda 1 Introduction and EHR Security Policies Background 2 EHR Security Policy Overview 3 EHR Security Policy Assessment

More information

TxDOT Internal Audit Materials and Testing Audit Department-wide Report

TxDOT Internal Audit Materials and Testing Audit Department-wide Report Materials and Testing Audit Department-wide Report Introduction This report has been prepared for the Transportation Commission, TxDOT Administration and management. The report presents the results of

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

Embedding Privacy by Design

Embedding Privacy by Design Embedding Privacy by Design Metric Stream Customer Conference May 12, 2015 TRUSTe Data Privacy Management Solutions 1 Today s Agenda Privacy in the Context of GRC Data Privacy Management and Top Privacy

More information

EDI ENROLLMENT AGREEMENT INSTRUCTIONS

EDI ENROLLMENT AGREEMENT INSTRUCTIONS EDI ENROLLMENT AGREEMENT INSTRUCTIONS The Railroad EDI Enrollment Form (commonly referred to as the EDI Agreement) should be submitted when enrolling for electronic billing. It should be reviewed and signed

More information

Elements of a Swift (and Effective) Response to a HIPAA Security Breach

Elements of a Swift (and Effective) Response to a HIPAA Security Breach Elements of a Swift (and Effective) Response to a HIPAA Security Breach Susan E. Ziel, RN BSN MPH JD Krieg DeVault LLP Past President, The American Association of Nurse Attorneys Disclaimer The information

More information

<Document Title> INFORMATION SECURITY POLICY

<Document Title> INFORMATION SECURITY POLICY INFORMATION SECURITY POLICY 2018 DOCUMENT HISTORY DATE STATUS VERSION REASON NAME 24.03.2014 Draft 0.1 First draft Pedro Evaristo 25.03.2014 Draft 0.2 Refinement Pedro Evaristo 26.03.2014

More information

BENEFITS OF EXCIPACT CERTIFICATION TO SUPPLIERS, USERS AND PATIENTS The role in Supplier Qualification. March 2011

BENEFITS OF EXCIPACT CERTIFICATION TO SUPPLIERS, USERS AND PATIENTS The role in Supplier Qualification. March 2011 BENEFITS OF EXCIPACT CERTIFICATION TO SUPPLIERS, USERS AND PATIENTS The role in Supplier Qualification March 2011 Mitigating Risk The current nature and challenges facing excipient supplier audits Excipient

More information

efolder White Paper: HIPAA Compliance

efolder White Paper: HIPAA Compliance efolder White Paper: HIPAA Compliance November 2015 Copyright 2015, efolder, Inc. Abstract This paper outlines how companies can use certain efolder services to facilitate HIPAA and HITECH compliance within

More information

Privacy and Security for the Medical Student. HIPAA Compliance Audit and Compliance Services Mount Sinai Health System

Privacy and Security for the Medical Student. HIPAA Compliance Audit and Compliance Services Mount Sinai Health System Privacy and Security for the Medical Student HIPAA Compliance Audit and Compliance Services Mount Sinai Health System Table of Contents 1. Confidential and Protected Information 2. Access, Use, Disclosure

More information

DRAFT 2012 UC Davis Cyber-Safety Survey

DRAFT 2012 UC Davis Cyber-Safety Survey DRAFT 2012 UC Davis Cyber-Safety Survey UNIT INFORMATION Enter the following information. Person completing report Email Phone Unit (include sub-unit information, if appropriate) College/School/Office

More information

The Common Controls Framework BY ADOBE

The Common Controls Framework BY ADOBE The Controls Framework BY ADOBE The following table contains the baseline security subset of control activities (derived from the Controls Framework by Adobe) that apply to Adobe s enterprise offerings.

More information

Mobile Device policy Frequently Asked Questions April 2016

Mobile Device policy Frequently Asked Questions April 2016 Mobile Device policy Frequently Asked Questions April 2016 In an attempt to help the St. Lawrence University community understand this policy, the following FAQ document was developed by IT in collaboration

More information

Minimum Requirements For The Operation of Management System Certification Bodies

Minimum Requirements For The Operation of Management System Certification Bodies ETHIOPIAN NATIONAL ACCREDITATION OFFICE Minimum Requirements For The Operation of Management System Certification Bodies April 2011 Page 1 of 11 No. Content Page 1. Introduction 2 2. Scope 2 3. Definitions

More information

ODP Review of AE Operating Agreement Comments

ODP Review of AE Operating Agreement Comments ODP Review of AE Operating Agreement Comments Proposed Change by ODP: Annual Review Update - The category field in HCSIS used to document the results of an ISP annual review meeting. The annual review

More information

Security Awareness, Training, And Education Plan

Security Awareness, Training, And Education Plan Security Awareness, Training, And Education Plan Version 2.0 December 2016 TABLE OF CONTENTS 1.1 SCOPE 2 1.2 PRINCIPLES 2 1.3 REVISIONS 3 2.1 OBJECTIVE 4 3.1 PLAN DETAILS 4 3.2 WORKFORCE DESIGNATION 4

More information

American Association for Laboratory Accreditation

American Association for Laboratory Accreditation R311 - Specific Requirements: Federal Risk and Authorization Management Program Page 1 of 10 R311 - Specific Requirements: Federal Risk and Authorization Management Program 2017 by A2LA. All rights reserved.

More information

PCA Staff guide: Information Security Code of Practice (ISCoP)

PCA Staff guide: Information Security Code of Practice (ISCoP) PCA Staff guide: Information Security Code of Practice (ISCoP) PCA Information Risk and Privacy Version 2015.1.0 December 2014 PCA Information Risk and Privacy Page 1 Introduction Prudential Corporation

More information

THE BASICS. 2. Changes

THE BASICS. 2. Changes Thank you for using Aubrey Allen or visiting one of our websites. This policy explains the what, how, and why of the information we collect when you visit one of our websites, or when you use our Services.

More information

Standard For IIUM Wireless Networking

Standard For IIUM Wireless Networking INTERNATIONAL ISLAMIC UNIVERSITY MALAYSIA (IIUM) Document No : IIUM/ITD/ICTPOL/4.3 Effective Date : 13/11/2008 1.0 OBJECTIVE Standard For IIUM Wireless Networking Chapter : Network Status : APPROVED Version

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

***** ***** June

***** ***** June SLU eirb Investigator Guide Saint Louis University ***** eirb Investigator Submitter Guide ***** Institutional Review Board June 2011 http://eirb.slu.edu Institutional Review Board Saint Louis University

More information

Industry Webinar. Project Modifications to CIP-008 Cyber Security Incident Reporting. November 16, 2018

Industry Webinar. Project Modifications to CIP-008 Cyber Security Incident Reporting. November 16, 2018 Industry Webinar Project 2018-02 Modifications to CIP-008 Cyber Security Incident Reporting November 16, 2018 Agenda Presenters Standard Drafting Team NERC Staff - Alison Oswald Administrative Items Project

More information

BHIG - Mobile Devices Policy Version 1.0

BHIG - Mobile Devices Policy Version 1.0 Version 1.0 Authorised by: CEO Endorsed By: Chief Operations Officer 1 Document Control Version Date Amended by Changes Made 0.1 20/01/2017 Lars Cortsen Initial document 0.2 29/03/2017 Simon Hahnel Incorporate

More information

Applying E-Consent to Studies. Presenters: Haemar Kin, MHA, Melissa Scotti, PhD, Lara Lechtenberg, MPH

Applying E-Consent to Studies. Presenters: Haemar Kin, MHA, Melissa Scotti, PhD, Lara Lechtenberg, MPH Applying E-Consent to Studies Presenters: Haemar Kin, MHA, Melissa Scotti, PhD, Lara Lechtenberg, MPH 1 CME Disclosure Statement Northwell Health adheres to the ACCME s new Standards for Commercial Support.

More information

Server Security Procedure

Server Security Procedure Server Security Procedure Reference No. xx Revision No. 1 Relevant ISO Control No. 11.7.1 Issue Date: January 23, 2012 Revision Date: January 23, 2012 Approved by: Title: Ted Harvey Director, Technology

More information

Table of Contents. PCI Information Security Policy

Table of Contents. PCI Information Security Policy PCI Information Security Policy Policy Number: ECOMM-P-002 Effective Date: December, 14, 2016 Version Number: 1.0 Date Last Reviewed: December, 14, 2016 Classification: Business, Finance, and Technology

More information

Workday s Robust Privacy Program

Workday s Robust Privacy Program Workday s Robust Privacy Program Workday s Robust Privacy Program Introduction Workday is a leading provider of enterprise cloud applications for human resources and finance. Founded in 2005 by Dave Duffield

More information

Purpose This document defines the overall policy, principles, and requirements that govern the mybyu Portal.

Purpose This document defines the overall policy, principles, and requirements that govern the mybyu Portal. mybyu Portal Policy 1.0 Status Draft Approval Date Pending Next Review Date 9/--/2010 Owner CIO Purpose This document defines the overall policy, principles, and requirements that govern the mybyu Portal.

More information