HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013

Size: px
Start display at page:

Download "HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013"

Transcription

1 HITPC Stage 3 Request for Comments Smart Card Alliance Comments January, 14, 2013 The Smart Card Alliance hereby submits the following comments regarding the Health Information Technology Policy Committee (HITPC) Request for Comments (Request) regarding the Stage 3 definition of meaningful use of electronic health records (EHRs). We have limited our comments to Section III. Privacy and Security: PSTT 01 In September 2012, the HITPC recommended that EHRs should be able to accept two factor (or higher) authentication for provider users to remotely access protected health information (PHI) in stage 3. 1 This included recommending that organizations/entities, as part of their HIPAA security risk analysis, should identify any other access environments that may require multiple factors to authenticate an asserted identity, and that organizations/entities should continue to identity proof provider users in compliance with Health Insurance Portability and Accountability Act (HIPAA). The HITPC would like input on the following questions related to multi-factor provider authentication: How can the HITPC s recommendation be reconciled with the National Strategy for Trusted Identities in Cyberspace (NSTIC) approach to identification which strongly encourages the re-use of third party credentials? HHS should not put all of its eggs in the NSTIC basket. Once created, the Identity Ecosystem will offer a marketplace of digital credentials. However, going from a strategy to a ecosystem may take several years beyond the implementation requirements for Stage 3. Two-factor authentication comes in a variety of flavors with methods offering varying levels of assurance in the asserted identity and security. Members of the FACAs and ONC should not assume that all two-factor solutions are equal. In the meantime, we recommend HHS consider leveraging existing standards defined in NIST s Special Publication Electronic Authentication Guideline. Moreover, it is the benefit to providers to utilize a single credential that can be used for multiplepurposes for both online and offline uses. Today healthcare organizations spend a lot of money managing identities. For example, a hospital may issue a flash pass to all employees, a proximity card for physical access into certain areas, and a one-time-password token for remote access or DEA compliance for electronic prescribing controlled substances, to name a few. As you are aware, physicians often are affiliated with more than one hospital, meaning that they may have several credentials per hospital; these all cost money and are an ordeal for some physicians to manage.

2 In May 2009, the Federal CIO Council published Personal Identity Verification Interoperability for Non- Federal Issuers. This guidance was developed because non-federal organizations wanted to issue identity cards that are (a) technically interoperable with Federal government PIV systems, and (b) issued in a manner that allows Federal government relying parties to trust the cards -- the PIV Interoperable smart card (PIV-I). PIV-I has been recommended by FEMA in the National Incident Management System (NIMS) Guideline for the Credentialing of Personnel (July 2011) and is the credential being deployed as the First Responder Authentication Credential (FRAC) by several state and local governments, because it is standards-based, non-proprietary, trusted by the federal government, and can be used for multiple purposes. The first responder population encompasses approximately 20 million people in the U.S.; healthcare professionals represent a significant percentage of this population including the nation s one million physicians, three million nurses and EMTs. By putting a FRAC in the hands of the medical community, local authorities will be able to rapidly grant access only to qualified individuals during emergency situations like Hurricane Katrina & Hurricane Sandy. If followed, the PIV-I guidance provides a supporting framework for technical interoperability with the nearly 10 million federally-credentialed uniformed and civilian employees and contractors. It supports enhanced integration and reduced costs in day-to-day operations as well as during response and incident management. PIV-I would enable providers to carry a single credential that can be programmed for use in multiple facilities. As a multi-application credential, the PIV-I credential can be used for physical access and also two-factor or three-factor authentication into networks. The PIV-I credential exceeds every authentication requirement being discussed or already mandated for providers. Additionally, at the Trusted Identity of Physicians in Cyberspace Public Hearing held by the Privacy & Security Tiger Team on July 11, 2012, Tony Trenkle, CIO of the Centers for Medicare and Medicaid Services, stated, We have a number of others outside what we call our inner circle (at CMS) who have direct access to our systems. Some may be providers. In that case we may decide to issue a PIV-I card (for authentication) or some type of credential. This will have to be worked in with the FICAM infrastructure. As stated in NIST s Special Publication Electronic Authentication Guideline, These technical guidelines supplement OMB guidance, E-Authentication Guidance for Federal Agencies [OMB M-04-04] and supersede NIST SP OMB M defines four levels of assurance, Levels 1 to 4, in terms of the consequences of authentication errors and misuse of credentials. Level 1 is the lowest assurance level, and Level 4 is the highest. The OMB guidance defines the required level of authentication assurance in terms of the likely consequences of an authentication error. As the consequences of an authentication error become more serious, the required level of assurance increases. Ideally, Level of Assurance (LoA) 3 for authentication will be sufficient to protect patients privacy and security in most instances. However, if the Meaningful Use Stage 3 requirements reference only LoA 3, there is no doubt that the majority of healthcare organizations will seek only LoA 3 solutions without considering LoA 4 solutions. In our opinion, this is a mistake and we urge your office to encourage health organizations to issue LoA 4 credentials which provide the highest level of assurance. Meaningful Use Stage 3 requirements should clearly state that LoA 3 or LoA 4 shall be required for remote access and clearly explain the differences and the additional security and multiple purposes that an LoA 4 solution can offer to reduce fraud, protect patient privacy and secure access to the EHRs.

3 Perhaps the most critical liability that could very well be a reality in healthcare by mandating LoA 3 and not LoA 4 are man-in-the-middle attacks. Below are healthcare examples based on the examples described in SP An attacker breaks into a router that forwards messages between the EMR application or HIE and a provider. When forwarding messages, the attacker substitutes his or her own public key for that of the EMR or HIE. The provider is tricked into encrypting his or her password so that the attacker can decrypt it. An attacker sets up a fraudulent website impersonating the EMR/HIE. When an unwary provider tries to log in using his or her one-time password device, the attacker s website simultaneously uses the provider s one-time password to log in to the real EMR/HIE. LoA 4 provides end-to-end encryption without relying on the web browser. In addition, users are authenticated cryptographically to web sites with digital certificates. This prevents spoofed websites and man in the middle attacks. At this level, in-person identity proofing is required. LoA 4 is similar to LoA 3 except that only hard cryptographic tokens are allowed. The use of a LoA 4 credential would significantly reduce the risk of a fraudulent transaction, since the device has the ability to electronically authenticate both the rightful credential owner and the relying parties services. For patients It is critical that any healthcare identity solution support many different medical environments and is in a form factor that is easily adopted by U.S. citizens. Currently, most insurance companies issue some form of identity card to their members to identify them as policy holders and to provide some level of information required by medical staff for billing. The smart card is WEDI-compliant and provides a secure card-based form factor that not only can be widely accepted throughout the infrastructure, but by consumers as well. Many organizations agree that there is a strong need for a Unique Patient Identifier (UPI) to link medical records across multiple institutions and within multiple departments in large institutions. The smart card can be used to securely hold the UPI, along with other identity information, and to provide two-factor or three-factor authentication. Smart cards can be effective in supporting healthcare applications with or without a unique patient identifier. Smart cards can serve as a secure way to aggregate multiple identifiers across many different systems or organizations, linking them all on the smart card. Smart Cards: Preventing Medical Identity Theft and Medical Fraud In a report prepared for HHS by Booz Allen Hamilton, the need for strong patient authentication to combat medical identity theft and fraud was made clear. Many stakeholders in medical identity theft have noted that patient authentication can be one of the simplest yet most effective methods in preventing medical identity theft. Patient authentication consists of ensuring that patients receiving services are the individuals they claim to be. Currently, few providers require any strong evidence of patient identity at the point of service. Patients are often asked to provide only verbal assertions of identity and coverage. However, technology solutions such as biometrics, smart cards, or electronic patient records may be able to assist providers in verifying patients identities based on past histories, demographics, or facial photographs. Office of the National Coordinator for Health Information Technology Medical Identity Theft Final Report, pg. 16. January 15, 2009.

4 Smart card technology is the only mature solution supporting capabilities that can help address medical identity theft and fraud. Patient identification information can be securely stored on the smart card chip which has built-in tamper-resistance features that make it extremely difficult to duplicate, hack or forge. Smart cards support advanced cryptographic methods to secure data on the card. PSTT 02 How would ONC test the HITPC s recommendation in certification criteria? Since the Health IT Policy & Standards Committees were formed, we have heard that existing standards should be utilized rather than reinventing the wheel. Our federal government has spent a lot of time and money to engage NIST in developing identity and authentication standards. In addition to SP , NIST has published scores of guidance documents including FIPS-201, which is the technical guidance to support Homeland Security Presidential Directive 12 (HSPD-12) signed by President G.W. Bush calling for a policy for a common identification standard for Federal employees and contractors. FIPS-201 contains the minimum requirements for a Federal personal identity verification system that meets the control and security objectives of HSPD-12, including identity proofing, registration, and issuance. Defined in FIPS-201 is the Personal Identity Verification (PIV) credential, an interoperable electronic identity credential using standards-based smart card technology. PSTT 03 Should ONC permit certification of an EHR as stand-alone and/or an EHR along with a third party authentication service provider? HHS may want to consider contracting with external labs experienced in testing identity and authentication technologies under the FIPS-201 Evaluation Program. This is a core competency for these labs and they are not involved with EHR certification. PSTT 04 What, if any, security risk issues (or Health Insurance Portability and Accountability Act (HIPAA) Security Rule provisions) should be subject to Meaningful Use attestation in Stage 3? It is imperative that identity proofing of providers and patients be performed in a manner that will not put the individual to identity theft, including medical identity theft. When digital credentials are issued, it is recommended that the production, personalization and issuance of these credentials be performed in a central location for security purposes and to remove the insider threat to the fraudulent issuance of digital credentials. Currently state motor vehicle departments are migrating to central issuance of driver licenses due to insider fraud and HHS should follow this model to tighten security and reduce fraud. About the Smart Card Alliance The Smart Card Alliance is a not-for-profit, multi-industry association working to stimulate the understanding, adoption, use and widespread application of smart card technology. Through specific projects such as education programs, market research, advocacy, industry relations and open forums, the Alliance keeps its members connected to industry leaders and innovative thought. The Alliance is the single industry voice for smart cards, leading industry discussion on the impact and value of smart cards in the U.S. and Latin America. For more information please visit

5 About the Smart Card Alliance Healthcare Council The Smart Card Alliance Healthcare Council brings together payers, providers, and technologists to promote the adoption of smart cards in U.S. healthcare organizations. The Healthcare Council provides a forum where all stakeholders can collaborate to educate the market on how smart cards can be used and to work on issues inhibiting the industry. Healthcare Council participation is open to any Smart Card Alliance member who wishes to contribute to the Council projects.

Strategies for the Implementation of PIV I Secure Identity Credentials

Strategies for the Implementation of PIV I Secure Identity Credentials Strategies for the Implementation of PIV I Secure Identity Credentials A Smart Card Alliance Educational Institute Workshop PIV Technology and Policy Requirements Steve Rogers President & CEO 9 th Annual

More information

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services This document was developed by the Smart Card Alliance Health and Human Services Council in response to the GAO

More information

Interagency Advisory Board Meeting Agenda, Wednesday, December 5, 2012

Interagency Advisory Board Meeting Agenda, Wednesday, December 5, 2012 Interagency Advisory Board Meeting Agenda, Wednesday, December 5, 2012 1. Opening Remarks 2. The State Identity Credential and Access Management Guidance and Roadmap (SICAM) (Chad Grant, NASCIO) 3. PIV

More information

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008

Interagency Advisory Board HSPD-12 Insights: Past, Present and Future. Carol Bales Office of Management and Budget December 2, 2008 Interagency Advisory Board HSPD-12 Insights: Past, Present and Future Carol Bales Office of Management and Budget December 2, 2008 Importance of Identity, Credential and Access Management within the Federal

More information

Secure Government Computing Initiatives & SecureZIP

Secure Government Computing Initiatives & SecureZIP Secure Government Computing Initiatives & SecureZIP T E C H N I C A L W H I T E P A P E R WP 700.xxxx Table of Contents Introduction FIPS 140 and SecureZIP Ensuring Software is FIPS 140 Compliant FIPS

More information

FiXs - Federated and Secure Identity Management in Operation

FiXs - Federated and Secure Identity Management in Operation FiXs - Federated and Secure Identity Management in Operation Implementing federated identity management and assurance in operational scenarios The Federation for Identity and Cross-Credentialing Systems

More information

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions?

Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Will Federated Cross Credentialing Solutions Accelerate Adoption of Smart Card Based Identity Solutions? Jack Radzikowski,, Northrop Grumman & FiXs Smart Card Alliance Annual Meeting La Jolla, California

More information

The Benefits of EPCS Beyond Compliance August 15, 2016

The Benefits of EPCS Beyond Compliance August 15, 2016 The Trusted Source for Secure Identity Solutions The Benefits of EPCS Beyond Compliance August 15, 2016 Presenters Sheila Loy Director Healthcare Solutions HID Global Joe Summanen Technical Architect Nemours

More information

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS

Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS Securing Federal Government Facilities A Primer on the Why, What and How of PIV Systems and PACS Introduction The expectations and requirements on government contracts for safety and security projects

More information

PKI and FICAM Overview and Outlook

PKI and FICAM Overview and Outlook PKI and FICAM Overview and Outlook Stepping Stones 2001 FPKIPA Established Federal Bridge CA established 2003 E-Authentication Program Established M-04-04 E-Authentication Guidance for Federal Agencies

More information

Interagency Advisory Board Meeting Agenda, December 7, 2009

Interagency Advisory Board Meeting Agenda, December 7, 2009 Interagency Advisory Board Meeting Agenda, December 7, 2009 1. Opening Remarks 2. FICAM Segment Architecture & PIV Issuance (Carol Bales, OMB) 3. ABA Working Group on Identity (Tom Smedinghoff) 4. F/ERO

More information

Update from HIMSS National Privacy & Security. Lisa Gallagher, VP Technology Solutions November 14, 2013

Update from HIMSS National Privacy & Security. Lisa Gallagher, VP Technology Solutions November 14, 2013 Update from HIMSS National Privacy & Security Lisa Gallagher, VP Technology Solutions November 14, 2013 Agenda Update on HIMSS new Technology Solutions Department HIPAA Omnibus Rules Meaningful Use 2 P&S

More information

PULSE TAKING THE PHYSICIAN S

PULSE TAKING THE PHYSICIAN S TAKING THE PHYSICIAN S PULSE TACKLING CYBER THREATS IN HEALTHCARE Accenture and the American Medical Association (AMA) surveyed U.S. physicians regarding their experiences and attitudes toward cybersecurity.

More information

Helping Meet the OMB Directive

Helping Meet the OMB Directive Helping Meet the OMB 11-11 Directive March 2017 Implementing federated identity management OMB Memo 11-11 Meeting FICAM Objectives Figure 1: ICAM Conceptual Diagram FICAM Targets Figure 11: Federal Enterprise

More information

Interagency Advisory Board Meeting Agenda, February 2, 2009

Interagency Advisory Board Meeting Agenda, February 2, 2009 Interagency Advisory Board Meeting Agenda, February 2, 2009 1. Opening Remarks (Tim Baldridge, NASA) 2. Mini Tutorial on NIST SP 800-116 AND PIV use in Physical Access Control Systems (Bill MacGregor,

More information

Identity Theft: Enterprise-Wide Strategies for Prevention, Detection and Remediation

Identity Theft: Enterprise-Wide Strategies for Prevention, Detection and Remediation Booz Allen Hamilton Proprietary 1 Conference Presentation Identity Theft: Enterprise-Wide Strategies for Prevention, Detection and Remediation Kris O Neal Dan Steinberg Harvard Privacy Symposium August

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

Smart Card Alliance Update. Update to the Interagency Advisor Board (IAB) June 27, 2012

Smart Card Alliance Update. Update to the Interagency Advisor Board (IAB) June 27, 2012 Smart Card Alliance Update Update to the Interagency Advisor Board (IAB) June 27, 2012 Industry s Access Control Payments (NEW) Mobile & NFC Identity Industry s Healthcare Transportation Access Control

More information

How to Plan, Procure & Deploy a PIV-Enabled PACS

How to Plan, Procure & Deploy a PIV-Enabled PACS How to Plan, Procure & Deploy a PIV-Enabled PACS Access Control Council Webinar Series Session Two: Facility Characteristics & Risk Assessment Introductions Randy Vanderhoof, Secure Technology Alliance

More information

No More Excuses: Feds Need to Lead with Strong Authentication!

No More Excuses: Feds Need to Lead with Strong Authentication! No More Excuses: Feds Need to Lead with Strong Authentication! Dr. Sarbari Gupta sarbari@electrosoft-inc.com Annual NCAC Conference on Cybersecurity March 16, 2016 Electrosoft Services, Inc. 1893 Metro

More information

Guide: HIPPA Compliance. Corporate HIPAA Compliance Guide. Privacy, productivity and remote access. gotomypc.com

Guide: HIPPA Compliance. Corporate HIPAA Compliance Guide. Privacy, productivity and remote access. gotomypc.com : HIPPA Compliance GoToMyPC Corporate HIPAA Compliance Privacy, productivity and remote access 2 The healthcare industry has benefited greatly from the ability to use remote access to view patient data

More information

Approved 10/15/2015. IDEF Baseline Functional Requirements v1.0

Approved 10/15/2015. IDEF Baseline Functional Requirements v1.0 Approved 10/15/2015 IDEF Baseline Functional Requirements v1.0 IDESG.org IDENTITY ECOSYSTEM STEERING GROUP IDEF Baseline Functional Requirements v1.0 NOTES: (A) The Requirements language is presented in

More information

Secure Technology Alliance Response: NIST IoT Security and Privacy Risk Considerations Questions

Secure Technology Alliance Response: NIST IoT Security and Privacy Risk Considerations Questions Secure Technology Alliance Response: NIST IoT Security and Privacy Risk Considerations Questions April 26, 2018 The Secure Technology Alliance IoT Security Council is pleased to submit our response to

More information

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication

An Overview of Draft SP Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication An Overview of Draft SP 800-157 Derived PIV Credentials and Draft NISTIR 7981 Mobile, PIV, and Authentication Hildegard Ferraiolo PIV Project Lead NIST ITL Computer Security Division Hildegard.ferraiolo@nist.gov

More information

Measuring Authentication: NIST and Vectors of Trust

Measuring Authentication: NIST and Vectors of Trust SESSION ID: IDY-F01 Measuring Authentication: NIST 800-63 and Vectors of Trust auth Sarah Squire Senior Identity Solution Architect Engage Identity @SarahKSquire Eyewitness News 3 A Play in Five Acts

More information

IMPLEMENTING AN HSPD-12 SOLUTION

IMPLEMENTING AN HSPD-12 SOLUTION IMPLEMENTING AN HSPD-12 SOLUTION PAVING THE PATH TO SUCCESS Prepared by: Nabil Ghadiali 11417 Sunset Hills Road, Suite 228 Reston, VA 20190 Tel: (703)-437-9451 Fax: (703)-437-9452 http://www.electrosoft-inc.com

More information

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US

(PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US (PIV-I) Trusted ID across States, Counties, Cities and Businesses in the US Brian A. Kowal, cryptovision cv cryptovision GmbH T: +49 (0) 209.167-24 50 F: +49 (0) 209.167-24 61 info(at)cryptovision.com

More information

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION Establish Create Use Manage SIMPLE. SECURE. SMART. ALL FROM A SINGLE SOURCE. As the ways to access your organization and its sensitive data increase,

More information

National Strategy for Trusted Identities in Cyberspace

National Strategy for Trusted Identities in Cyberspace National Strategy for Trusted Identities in Cyberspace James B. Sheire Senior Advisor, NSTIC National Institute of Standards and Technology (NIST) August 26, 2013 8/27/2013 1 What is NSTIC? Called for

More information

Data Use and Reciprocal Support Agreement (DURSA) Overview

Data Use and Reciprocal Support Agreement (DURSA) Overview Data Use and Reciprocal Support Agreement (DURSA) Overview 1 Steve Gravely, Troutman Sanders LLP Jennifer Rosas, ehealth Exchange Director January 12, 2017 Introduction Steve Gravely Partner and Healthcare

More information

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE By the authority vested in me as President by the Constitution and the laws of the United States of America, it is hereby

More information

HIPAA Federal Security Rule H I P A A

HIPAA Federal Security Rule H I P A A H I P A A HIPAA Federal Security Rule nsurance ortability ccountability ct of 1996 HIPAA Introduction - What is HIPAA? HIPAA = The Health Insurance Portability and Accountability Act A Federal Law Created

More information

STANDARD OPERATING PROCEDURE Critical Infrastructure Credentialing/Access Program Hurricane Season

STANDARD OPERATING PROCEDURE Critical Infrastructure Credentialing/Access Program Hurricane Season STANDARD OPERATING PROCEDURE Critical Infrastructure Credentialing/Access Program Hurricane Season IBERIA PARISH STATE OF LOUISIANA STANDARD OPERATING PROCEDURE Critical Infrastructure Owners/Operators

More information

NASS Remote Notarization Task Force

NASS Remote Notarization Task Force NASS Remote Notarization Task Force Knowledge-Based Verification David Temoshok Applied Cybersecurity IT Laboratory National Institute of Standards and Technology (NIST) 2/23/2017 1 Today s Discussion

More information

Paul A. Karger

Paul A. Karger Privacy and Security Threat Analysis of the Federal Employee Personal Identity Verification (PIV) Program Paul A. Karger karger@watson.ibm.com Outline Identify specific problem with FIPS 201 Problem of

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Guidance for Exchange and Medicaid Information Technology (IT) Systems

Guidance for Exchange and Medicaid Information Technology (IT) Systems Department of Health and Human Services Office of Consumer Information and Insurance Oversight Centers for Medicare & Medicaid Services Guidance for Exchange and Medicaid Information Technology (IT) Systems

More information

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC)

Office of Transportation Vetting and Credentialing. Transportation Worker Identification Credential (TWIC) Office of Transportation Vetting and Credentialing Transportation Worker Identification Credential (TWIC) Program Briefing for the American Association of Port Authorities Chicago, IL 27 April 2005 TWIC

More information

Federated Authentication for E-Infrastructures

Federated Authentication for E-Infrastructures Federated Authentication for E-Infrastructures A growing challenge for on-line e-infrastructures is to manage an increasing number of user accounts, ensuring that accounts are only used by their intended

More information

DirectTrust Governmental Trust Anchor Bundle Standard Operating Procedure

DirectTrust Governmental Trust Anchor Bundle Standard Operating Procedure DirectTrust Governmental Trust Anchor Bundle Standard Operating Procedure Change Control Date Version Description of changes 15-December- 2016 1-December- 2016 17-March- 2016 4-February- 2016 3-February-

More information

FedRAMP Digital Identity Requirements. Version 1.0

FedRAMP Digital Identity Requirements. Version 1.0 FedRAMP Digital Identity Requirements Version 1.0 January 31, 2018 DOCUMENT REVISION HISTORY DATE VERSION PAGE(S) DESCRIPTION AUTHOR 1/31/2018 1.0 All Initial document FedRAMP PMO i ABOUT THIS DOCUMENT

More information

Data Security Standards

Data Security Standards Data Security Standards Overall guide The bigger picture of where the standards fit in 2018 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a

More information

Federated authentication for e-infrastructures

Federated authentication for e-infrastructures Federated authentication for e-infrastructures 5 September 2014 Federated Authentication for E-Infrastructures Jisc Published under the CC BY 4.0 licence creativecommons.org/licenses/by/4.0/ Contents Introduction

More information

SECURETexas Health Information Privacy & Security Certification Program

SECURETexas Health Information Privacy & Security Certification Program Partners in Texas Health Informa3on Protec3on SECURETexas Health Information Privacy & Security Certification Program 2015 HITRUST, Frisco, TX. All Rights Reserved. Outline Introduction Background Benefits

More information

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013

FIPS and NIST Special Publications Update. Smart Card Alliance Webinar November 6, 2013 FIPS 201-2 and NIST Special Publications Update Smart Card Alliance Webinar November 6, 2013 Today s Webinar Topics & Speakers Introductions: Randy Vanderhoof, Executive Director, Smart Card Alliance FIPS

More information

Direct, DirectTrust, and FHIR: A Value Proposition

Direct, DirectTrust, and FHIR: A Value Proposition Direct, DirectTrust, and FHIR: A Value Proposition August 10, 2017 Authors: Grahame Grieve, HL7 Product Director for FHIR; David Kibbe, Luis Maas, Greg Meyer, and Bruce Schreiber, members of the DirectTrust

More information

The Data Center is Dead Long Live the Virtual Data Center

The Data Center is Dead Long Live the Virtual Data Center The Data Center is Dead Long Live the Virtual Data Center Hector Rodriguez, MBA Microsoft WW Health Chief Industry Security Officer September 12, 2018 Enterprise Data Centers are Vanishing Enterprise data

More information

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Click to edit Master title style Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use Andy Petrovich, MHSA, MPH M-CEITA / Altarum Institute October 1, 2014 10/1/2014 1 1 Who is

More information

Is Your Compliance Strategy Putting Your Business at Risk?

Is Your Compliance Strategy Putting Your Business at Risk? Is Your Compliance Strategy Putting Your Business at Risk? January 20, 2015 2015 NASDAQ-LISTED: EGHT Today s Speakers Michael McAlpen Exec. Dir. of Security & Compliance, 8x8, Inc. David Leach Business

More information

Consensus Report: EMAC and EMS Resources for National Disaster Response. (from the June 20, 2007 EMS Stakeholders Meeting in Arlington, VA)

Consensus Report: EMAC and EMS Resources for National Disaster Response. (from the June 20, 2007 EMS Stakeholders Meeting in Arlington, VA) NASEMSO February 26, 2008 Consensus Report: EMAC and EMS Resources for National Disaster Response (from the June 20, 2007 EMS Stakeholders Meeting in Arlington, VA) National Association of State Emergency

More information

Single Secure Credential to Access Facilities and IT Resources

Single Secure Credential to Access Facilities and IT Resources Single Secure Credential to Access Facilities and IT Resources HID PIV Solutions Securing access to premises, applications and networks Organizational Challenges Organizations that want to secure access

More information

Interagency Advisory Board Meeting Agenda, April 27, 2011

Interagency Advisory Board Meeting Agenda, April 27, 2011 Interagency Advisory Board Meeting Agenda, April 27, 2011 1. Open Remarks (Mr. Tim Baldridge, IAB Chair) 2. FICAM Plan for FIPS 201-2 (Tim Baldridge, IAB Chair and Deb Gallagher, GSA) 3. NSTIC Cross-Sector

More information

Leveraging HSPD-12 to Meet E-authentication E

Leveraging HSPD-12 to Meet E-authentication E Leveraging HSPD-12 to Meet E-authentication E Policy and an update on PIV Interoperability for Non-Federal Issuers December 2, 2008 Chris Louden IAB 1 Leveraging HSPD-12 to Meet E-Authentication E Policy

More information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information

The HITRUST CSF. A Revolutionary Way to Protect Electronic Health Information The HITRUST CSF A Revolutionary Way to Protect Electronic Health Information June 2015 The HITRUST CSF 2 Organizations in the healthcare industry are under immense pressure to improve quality, reduce complexity,

More information

Prepared by. On behalf of The California HealthCare Foundation. Nov. 24, Sujansky & Associates, LLC 1

Prepared by. On behalf of The California HealthCare Foundation. Nov. 24, Sujansky & Associates, LLC 1 Guidelines for the Electronic Prescribing of Controlled Substances: Identity Proofing, Issuing Authentication Credentials, and Configuring Logical Access Controls Prepared by Sujansky & Associates, LLC

More information

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013

Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013 Interagency Advisory Board Meeting Agenda, Wednesday, February 27, 2013 1. Opening Remarks 2. Discussion on Revisions Contained in Draft SP 800-63-2 (Bill Burr, NIST) 3. The Objectives and Status of Modern

More information

Data Backup and Contingency Planning Procedure

Data Backup and Contingency Planning Procedure HIPAA Security Procedure HIPAA made Easy Data Backup and Contingency Planning Procedure Please fill in date implemented and updates for your facility: Goal: This document will serve as our back-up storage

More information

Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012

Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012 Interagency Advisory Board Meeting Agenda, Wednesday, May 23, 2012 1. Opening Remarks (Mr. Tim Baldridge, IAB Chair) 2. Revision of the Digital Signature Standard (Tim Polk, NIST) 3. Update on Content

More information

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005

Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Transportation Worker Identification Credential (TWIC) Steve Parsons Deputy Program Manager, TWIC July 27, 2005 Who Am I? How do you know? 2 TWIC Program Vision A high-assurance identity credential that

More information

TWIC / CAC Wiegand 58 bit format

TWIC / CAC Wiegand 58 bit format This document was developed by the Smart Card Alliance Physical Access Council to respond to requests for sample Wiegand message formats that will handle the additional fields of the Federal Agency Smart

More information

Case Study. Medical Information Records, LLC. Medical Software Company Relies on Azure to Improve Scalability, Cut Costs & Ensure Compliance

Case Study. Medical Information Records, LLC. Medical Software Company Relies on Azure to Improve Scalability, Cut Costs & Ensure Compliance Case Study Medical Information Records, LLC Medical Information Records, LLC Medical Software Company Relies on Azure to Improve Scalability, Cut Costs & Ensure Compliance Overview Industry: Healthcare

More information

FIPS and Mobility (SP Derived PIV Credentials) Sal Francomacaro FIPS201/PIV Team NIST ITL Computer Security Division

FIPS and Mobility (SP Derived PIV Credentials) Sal Francomacaro FIPS201/PIV Team NIST ITL Computer Security Division FIPS 201-2 and Mobility (SP 800-157 Derived PIV Credentials) Sal Francomacaro FIPS201/PIV Team NIST ITL Computer Security Division salfra@nist.gov 2013 Smart Card Alliance Member Meeting Coral Gables,

More information

Symmetric Key Services Markup Language Use Cases

Symmetric Key Services Markup Language Use Cases Symmetric Key Services Markup Language Use Cases Document Version 1.1 - February 28, 2007 The OASIS Symmetric Key Services Markup Language (SKSML) is the proposed language/protocol that defines how a client

More information

State of the Industry and Councils Reports. Access Control Council

State of the Industry and Councils Reports. Access Control Council State of the Industry and Councils Reports Access Control Council Chairman: Lars R. Suneborn, Sr. Manager, Technical Marketing, Government ID, Oberthur Technologies Property of the Smart Card Alliance

More information

ADTRAN: Real Solutions. Healthcare

ADTRAN: Real Solutions. Healthcare ADTRAN: Real Solutions Healthcare Transforming Healthcare Networks Productivity Meeting the Challenge to Change: Understanding the U.S. HITECH ACT As part of the recently defined United States American

More information

000027

000027 000026 000027 000028 000029 000030 EXHIBIT A 000031 Homeland Security Presidential Directive/Hspd-12 For Immediate Release Office of the Press Secretary August 27, 2004 Homeland Security Presidential Directive/Hspd-12

More information

ConCert FAQ s Last revised December 2017

ConCert FAQ s Last revised December 2017 ConCert FAQ s Last revised December 2017 What is ConCert by HIMSS? ConCert by HIMSS is a comprehensive interoperability testing and certification program governed by HIMSS and built on the work of the

More information

DigitalPersona for Healthcare Organizations

DigitalPersona for Healthcare Organizations DigitalPersona for Healthcare Organizations RAPID, SECURE AUTHENTICATION FOR MEDICAL PROVIDERS AND STAFF Secure Access to Electronic Health Records Streamline Clinical Workflow Reduce Cybersecurity Costs

More information

ENTERPRISE ARCHITECTURE

ENTERPRISE ARCHITECTURE ENTERPRISE ARCHITECTURE Executive Summary With more than $1 billion in information technology investments annually, the Commonwealth of Pennsylvania has evolved into the equivalent of a Fortune 20 organization,

More information

Dissecting NIST Digital Identity Guidelines

Dissecting NIST Digital Identity Guidelines Dissecting NIST 800-63 Digital Identity Guidelines KEY CONSIDERATIONS FOR SELECTING THE RIGHT MULTIFACTOR AUTHENTICATION Embracing Compliance More and more business is being conducted digitally whether

More information

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers All Affiliate Research Policy Subject: HIPAA File Under: For Researchers ORA HIPAA Issuing Department: Office of Research Administration Original Policy Date Page 1 of 5 Approved by: May 9,2005 Revision

More information

HCISPP HealthCare Information Security and Privacy Practitioner

HCISPP HealthCare Information Security and Privacy Practitioner HCISPP HealthCare Information Security and Privacy Practitioner William Buddy Gillespie, HCISPP Global Academic Instructor (ISC)² Former Healthcare CIO Chair Advocacy Committee, CPAHIMSS budgill@aol.com

More information

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors Page 1 of 6 Applies to: faculty staff students student employees visitors contractors Effective Date of This Revision: June 1, 2018 Contact for More Information: HIPAA Privacy Officer Board Policy Administrative

More information

Trust Services for Electronic Transactions

Trust Services for Electronic Transactions Trust Services for Electronic Transactions ROUMEN TRIFONOV Faculty of Computer Systems and Control Technical University of Sofia 8 st. Kliment Ohridski bul., 1000 Sofia BULGARIA r_trifonov@tu-sofia.bg

More information

FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS. Jeremy Grant. Managing Director, Technology Business Strategy Venable LLP

FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS. Jeremy Grant. Managing Director, Technology Business Strategy Venable LLP FIDO AS REGTECH ADDRESSING GOVERNMENT REQUIREMENTS Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com :: @jgrantindc 1 WHAT IS REGTECH? RegTech: Technology

More information

What Why Value Methods

What Why Value Methods Compliance What = Compliance for purposes of this discussion is the overarching guidance established as Federal & State Statutes; Federal Regulations, Directives, Instructions, Guidelines, Policies, &

More information

EHR SECURITY POLICIES & SECURITY SITE ASSESSMENT OVERVIEW WEBINAR. For Viewer Sites

EHR SECURITY POLICIES & SECURITY SITE ASSESSMENT OVERVIEW WEBINAR. For Viewer Sites EHR SECURITY POLICIES & SECURITY SITE ASSESSMENT OVERVIEW WEBINAR For Viewer Sites Agenda 1 Introduction and EHR Security Policies Background 2 EHR Security Policy Overview 3 EHR Security Policy Assessment

More information

The HITECH Act. 5 things you can do Right Now to pave the road to compliance. 1. Secure PHI in motion.

The HITECH Act. 5 things you can do Right Now to pave the road to compliance. 1. Secure PHI in motion. The HITECH Act 5 things you can do Right Now to pave the road to compliance Beginning in 2011, HITECH Act financial incentives will create a $5,800,000 opportunity over four years for mid-size hospital

More information

Strategic Implementation of the National Health Information Network (NHIN)

Strategic Implementation of the National Health Information Network (NHIN) Strategic Implementation of the National Health Information Network (NHIN) The information in this document is subject to change without notice. This documentation contains proprietary information, which

More information

Electronic Communication of Personal Health Information

Electronic Communication of Personal Health Information Electronic Communication of Personal Health Information A presentation to the Porcupine Health Unit (Timmins, Ontario) May 11 th, 2017 Nicole Minutti, Health Policy Analyst Agenda 1. Protecting Privacy

More information

Monarch General Capabilities Overview EMPOWERING ENABLING CONNECTING

Monarch General Capabilities Overview EMPOWERING ENABLING CONNECTING Monarch General Capabilities Overview EMPOWERING ENABLING CONNECTING Executive Summary Monarch is a data translation, interface engine and routing solution for enterprise and system owners. Whether your

More information

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Enhancing the Cybersecurity of Federal Information and Assets through CSIP TECH BRIEF How BeyondTrust Helps Government Agencies Address Privileged Access Management to Improve Security Contents Introduction... 2 Achieving CSIP Objectives... 2 Steps to improve protection... 3

More information

INFORMATION ASSURANCE DIRECTORATE

INFORMATION ASSURANCE DIRECTORATE National Security Agency/Central Security Service INFORMATION ASSURANCE DIRECTORATE Digital Policy Management consists of a set of computer programs used to generate, convert, deconflict, validate, assess

More information

Verizon Software Defined Perimeter (SDP).

Verizon Software Defined Perimeter (SDP). Verizon Software Defined Perimeter (). 1 Introduction. For the past decade, perimeter security was built on a foundation of Firewall, network access control (NAC) and virtual private network (VPN) appliances.

More information

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification

2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification 2018 HIPAA One All Rights Reserved. Beyond HIPAA Compliance to Certification Presenters Jared Hamilton CISSP CCSK, CCSFP, MCSE:S Healthcare Cybersecurity Leader, Crowe Horwath Erika Del Giudice CISA, CRISC,

More information

Choosing the right two-factor authentication solution for healthcare

Choosing the right two-factor authentication solution for healthcare Choosing the right two-factor authentication solution for healthcare The healthcare industry s transition from paper to electronic records has introduced significant security risk from hackers around the

More information

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges

CERT Symposium: Cyber Security Incident Management for Health Information Exchanges Pennsylvania ehealth Partnership Authority Pennsylvania s Journey for Health Information Exchange CERT Symposium: Cyber Security Incident Management for Health Information Exchanges June 26, 2013 Pittsburgh,

More information

Summary of Changes in CSCIP/P Training Modules: June 2015 Release June 15, 2015

Summary of Changes in CSCIP/P Training Modules: June 2015 Release June 15, 2015 Summary of Changes in CSCIP/P Training Modules: June 2015 Release June 15, 2015 Smart Card Alliance Certified Smart Card Industry Professional Accreditation Program 1 June 2015 Release June 15, 2015 About

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

Department of Public Health O F S A N F R A N C I S C O

Department of Public Health O F S A N F R A N C I S C O PAGE 1 of 7 Category: Information Technology Security and HIPAA DPH Unit of Origin: Department of Public Health Policy Owner: Phillip McDown, CISSP Phone: 255-3577 CISSPCISSP/C Distribution: DPH-wide Other:

More information

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances A Quick Guide to EPCS What You Need to Know to Implement Electronic Prescriptions for Controlled Substances Many healthcare providers have delayed implementing electronic prescriptions for controlled substances

More information

HIPAA / HITECH Overview of Capabilities and Protected Health Information

HIPAA / HITECH Overview of Capabilities and Protected Health Information HIPAA / HITECH Overview of Capabilities and Protected Health Information August 2017 Rev 1.8.9 2017 DragonFly Athletics, LLC 2017, DragonFly Athletics, LLC. or its affiliates. All rights reserved. Notices

More information

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com @jgrantindc Digital: The Opportunity

More information

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com Cybersecurity Presidential Policy Directive Frequently Asked Questions kpmg.com Introduction On February 12, 2013, the White House released the official version of the Presidential Policy Directive regarding

More information

Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery

Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery Emergency Response Official Credentials: An Approach to Attain Trust in Credentials across Multiple Jurisdictions for Disaster Response and Recovery A Smart Card Alliance White Paper Publication Date:

More information

Electronic Signature Policy

Electronic Signature Policy Electronic Signature Policy Definitions The following terms are used in this policy. Term Definition Electronic Signature An electronic signature is a paperless method used to authorize or approve documents

More information

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment

10/18/2016. Preparing Your Organization for a HHS OIG Information Security Audit. Models for Risk Assessment Preparing Your Organization for a HHS OIG Information Security Audit David Holtzman, JD, CIPP/G CynergisTek, Inc. Brian C. Johnson, CPA, CISA HHS OIG Section 1: Models for Risk Assessment Section 2: Preparing

More information

Mobile: Purely a Powerful Platform; Or Panacea?

Mobile: Purely a Powerful Platform; Or Panacea? EBT: The Next Generation 2017 Mobile: Purely a Powerful Platform; Or Panacea? Evan O Regan, Director of Product Management Authentication & Fraud Solutions Entrust Datacard POWERFUL PLATFORM OR PANACEA

More information

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition

Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Identity Assurance Framework: Realizing The Identity Opportunity With Consistency And Definition Sept. 8, 2008 Liberty Alliance 1 Welcome! Introduction of speakers Introduction of attendees Your organization

More information

Virtua Health, Inc. is a 501 (c) (3) non-profit corporation located in Marlton, New Jersey ( Virtua ).

Virtua Health, Inc. is a 501 (c) (3) non-profit corporation located in Marlton, New Jersey ( Virtua ). myvirtua.org Terms of Use PLEASE READ THESE TERMS OF USE CAREFULLY Virtua Health, Inc. is a 501 (c) (3) non-profit corporation located in Marlton, New Jersey ( Virtua ). Virtua has partnered with a company

More information