Living with HIPAA: Compendium of Next steps from Rural Hospitals to Large Health Systems to Physician Practices

Similar documents
IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

HIPAA Security and Privacy Policies & Procedures

Security Rule for IT Staffs. J. T. Ash University of Hawaii System HIPAA Compliance Officer

Data Backup and Contingency Planning Procedure

Auditing and Monitoring for HIPAA Compliance. HCCA COMPLIANCE INSTITUTE 2003 April, Presented by: Suzie Draper Sheryl Vacca, CHC

Policy and Procedure: SDM Guidance for HIPAA Business Associates

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

Healthcare Privacy and Security:

HIPAA Federal Security Rule H I P A A

Integrating HIPAA into Your Managed Care Compliance Program

The Role of IT in HIPAA Security & Compliance

The ABCs of HIPAA Security

HIPAA Security. 1 Security 101 for Covered Entities. Security Topics

MANUAL OF UNIVERSITY POLICIES PROCEDURES AND GUIDELINES. Applies to: faculty staff students student employees visitors contractors

HITRUST CSF Assurance Program HITRUST, Frisco, TX. All Rights Reserved.

Support for the HIPAA Security Rule

HIPAA Compliance and OBS Online Backup

Putting It All Together:

HIPAA Case Study. Implementing a Security Program at a Mid-size Hospital. Lehigh Valley Hospital and Health Network. Brian Martin

HIPAA Compliance Checklist

Security and Privacy Governance Program Guidelines

CYBERSECURITY IN THE POST ACUTE ARENA AGENDA

HIPAA Privacy, Security and Breach Notification

SATISFIED WITH YOUR RETURN ON IT DOLLARS SPENT?

Agenda. Hungry, Hungry HIPAA: Security, Enforcement, Audits, & More. Health Law Institute

Checklist for Applying ISO 27000, PCI DSS v2 & NIST to Address HIPAA & HITECH Mandates. Ali Pabrai, MSEE, CISSP (ISSAP, ISSMP)

01.0 Policy Responsibilities and Oversight

HIPAA Implementation: Steps to Creating a Budget for HIPAA Compliance

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

HIPAA Security. 3 Security Standards: Physical Safeguards. Security Topics

The simplified guide to. HIPAA compliance

Sparta Systems TrackWise Digital Solution

How Secure Do You Feel About Your HIPAA Compliance Plan? Daniel F. Shay, Esq.

INFORMATION TECHNOLOGY NETWORK ADMINISTRATOR ANALYST Series Specification Information Technology Network Administrator Analyst II

Automating Security Administration Are We There Yet? John Phelan, Ph.D. HIPAA Summit XIII September 26, 2006

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Projecting and Budgeting Costs and Savings of HIPAA Compliance

HIPAA COMPLIANCE WHAT YOU NEED TO DO TO ENSURE YOU HAVE CYBERSECURITY COVERED

HIPAA Compliance: What it is, what it means, and what to do about it. Adam Carlson, Security Solutions Consultant Intapp

Boerner Consulting, LLC Reinhart Boerner Van Deuren s.c.

WHITE PAPER- Managed Services Security Practices

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Vendor Security Questionnaire

Implementing and Enforcing the HIPAA Security Rule

CCISO Blueprint v1. EC-Council

How AlienVault ICS SIEM Supports Compliance with CFATS

Not Just Another Day of HIPAA

Session 4.07 Accountability for Use or Disclosure of a Patient s Electronic Record

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

EXHIBIT A. - HIPAA Security Assessment Template -

Information Governance, the Next Evolution of Privacy and Security

HIPAA Security Checklist

COUNTERING CYBER CHAOS WITH HIPAA COMPLIANCE. Presented by Paul R. Hales, J.D. May 8, 2017

HIPAA Security Checklist

University of Wisconsin-Madison Policy and Procedure

EU General Data Protection Regulation (GDPR) Achieving compliance

The HITECH Act. 5 things you can do Right Now to pave the road to compliance. 1. Secure PHI in motion.

HIPAA Regulatory Compliance

A HIPAA Compliance and Enforcement Update from the HHS Office for Civil Rights Session #24, 10:00 a.m. 11:00 a.m. March 6, 2018 Roger Severino, MSPP,

Therapy Provider Portal. User Guide

locuz.com SOC Services

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15

Achieving Cyber-Readiness through Information Sharing Analysis Organizations (ISAOs)

Altius IT Policy Collection

Information Technology Branch Organization of Cyber Security Technical Standard

WHITE PAPER. HIPAA Breaches Continue to Rise: Avoid Becoming a Casualty

Compliance With HIPAA Privacy Rule Before Security & Enforcement Rules are Final: Challenges in Practice

Horizon Health Care, Inc.

The HIPAA Security & Privacy Rule How Municipalities Can Prepare for Compliance

The Common Controls Framework BY ADOBE

Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act

Implementing an Audit Program for HIPAA Compliance

Request for Proposal HIPAA Security Risk and Vulnerability Assessment. May 1, First Choice Community Healthcare

NORTH AMERICAN SECURITIES ADMINISTRATORS ASSOCIATION Cybersecurity Checklist for Investment Advisers

HIPAA COMPLIANCE AND DATA PROTECTION Page 1

Data Inventory and Classification, Physical Devices and Systems ID.AM-1, Software Platforms and Applications ID.AM-2 Inventory

ANZSCO Descriptions The following list contains example descriptions of ICT units and employment duties for each nominated occupation ANZSCO code. And

MNsure Privacy Program Strategic Plan FY

Sparta Systems TrackWise Solution

The Windstream Enterprise Advantage for Healthcare

Introduction To IS Auditing

Maryland Health Care Commission

Disaster recovery planning for health care data and HIPAA compliance regulations

Technology General Controls and HIPAA Security Compliance: Covering the Bandwidth in One Audit

Healthcare Security Success Story

A company built on security

Department of Public Health O F S A N F R A N C I S C O

Healthcare Security Professional Roundtable. The Eighth National HIPAA Summit Monday, March 8, 2004

Ready, Willing & Able. Michael Cover, Manager, Blue Cross Blue Shield of Michigan

Security Policies and Procedures Principles and Practices

The Future of HITRUST

HIPAA For Assisted Living WALA iii

Apex Information Security Policy

WASHINGTON UNIVERSITY HIPAA Privacy Policy # 7. Appropriate Methods of Communicating Protected Health Information

A Security Risk Analysis is More Than Meaningful Use

HIPAA Compliance Strategies for IPAs and Medical Groups

Neil Peters-Michaud, CHAMP Cascade Asset Management ITAM Awareness Month December 2016

HIPAA Compliance & Privacy What You Need to Know Now

ISO STANDARD IMPLEMENTATION AND TECHNOLOGY CONSOLIDATION

UNIVERSITY OF WISCONSIN MADISON POLICY AND PROCEDURE

Transcription:

Living with HIPAA: Compendium of Next steps from Rural Hospitals to Large Health Systems to Physician Practices Presented by HIPAA Pros 5th Annual HIPAA Summit Baltimore, Maryland October 31. 2002

Living with HIPAA 2 Implementation priorities Assuring money and effort is well spent The three legs of Administrative Simplification Where to begin? Identifying chunks What is reasonable? Who will do the work?

Experiential Based 3 Rural Hospital Experiences Best Practices Community Hospitals: Security Needs Large Health Systems:compliance tracking tools How to establish priorities Determining Chunks

4 LESSONS LEARNED #1 EDI Remains a Major Concern Vendor Readiness Facility Readiness

5 RECOMMENDATION #1 EDI Task force working with vendors and health plans to identify data elements and prepare for testing by April 14, 2003

6 LESSONS LEARNED #2 Most of HIPAA Compliance comes down to Behavioral Changes Staff.Physicians.volunteers etc

7 RECOMMENDATION #2 Staff Training Ongoing Focused

8 LESSONS LEARNED #3 Future Compliance demands solid Policies Procedures Training

9 RECOMMENDATION #3 Establish a HIPAA Coordinators Group to Encourage Exchange of Information

10 LESSONS LEARNED #4 Need to consider Contingency Plans

11 RECOMMENDATION #4 Get Moving Get Serious Get Done

Protecting PHI 12 The end goal: find it, follow it and protect it All the activities basically follow the PHI More than electronic, paper and oral What is it and who controls it? Surprise: not you It s everything for all intents and purposes!

13

14 Common Security Compliance Findings

15 Applicable to Community Hospitals and all Other HIPAA entities (that s the lesson learned!)

The Proposed HIPAA Security 16 Standards: Subject Areas Administrative Procedures [45 CFR 142.308(a)] Physical Safeguards [45 CFR 142.308(b)] Technical Security Services [45 CFR 142.308(c)] Technical Security Mechanisms [45 CFR 142.308(d)]

Administrative Procedures 17 Certification Process and Program Development [45 CFR 142.308(a)(1)] Internal or external Contingency Program Development [45 CFR 142.308(a)(3)] Must include: Applications and Data Criticality Analysis Data Backup Plan Disaster Recovery Plan for the Entire Enterprise Emergency Mode of Operation Testing and Revision Procedures

Administrative Procedures (continued) 18 Records Processing Policies and Procedures Development [45 CFR 142.308(a)(4)] Receipt, manipulation, storage, dissemination, transmission, disposal of PHI Information Access Control Policies and Procedures [45 CFR 142.308(a)(5)] Access Authorization (overall access procedures) Access Establishment (Initial right of access) Access Modification (job change or termination)

Administrative Procedures (continued) 19 Security Configuration Management Policies [45 CFR 142.308(a)(8)] Hardware and software installation and maintenance review and testing Hardware and software inventory Security Testing (host and network component penetration testing) Protocols and Services

Administrative Procedures (continued) 20 Training Program Development [45 CFR 142.308(a)(12)] Security Awareness Training for ALL Personnel Periodic Reminders Virus Protection Education Log in Access Education Password Management Education

Physical Safeguards 21 Assigned Security Responsibility [45 CFR 142.308(b)(1)] (must understand all aspects of information security)

Technical Security Systems 22 Access Control [45 CFR 142.308(c)(1)(i)] Implementation Features - at least one of the following: Context-based Role-based User-based Audit controls [45 CFR 42.308(c)(1)(ii)] Mechanisms to record and examine system activity

Technical Security Mechanisms 23 Network Controls [45 CFR 142.308(d)(2)] Alarm (IDS)

The computer expert is here, Mr. Rumson. 24

25 Do Not Delay

LARGE IDS 26 Multiple Acute Care Hospitals Long-term Care Facilities Health Plan Clinics Dental Clinics Faculty Practice Plans

HIPAA Implementation Situation 27 Organize HIPAA implementation for a large, urban single entity healthcare system with 130 facilities ranging from large acute care to small clinics. Track and monitor implementation progress throughout a diverse, distributed entity.

HIPAA Implementation Tasks 28 Create an implementation plan for 7,500 HIPAA recommendations and findings. Organize and coordinate central and local implementation teams. Manage and track compliance implementation as findings are addressed in an auditable manner.

HIPAA Implementation Plan 29 Perform Analysis Design Implementation Projects Formulate Organization Structure & Operating Processes Formulate Organizational Roles and Responsibilities Create and Deploy Implementation Tools

Analysis 30 Recommendations and findings were extracted from reports and categorized with 25 unique identifiers that include regulation paragraph number and section, implementation workgroup, and action required for implementation.

Projects 31 Projects were formulated based on type of action required on recommendations and findings. Projects were prioritized based on the regulatory risk profile of the entity.

Organization 32 Structure was designed to include executive management, privacy officer, compliance directors, implementation workgroups and consultant subject matter experts. Process for organizational behavior was predefined to ease information and workflow during implementation. Roles & responsibilities were defined within process to assist team behavior and function.

Tools 33 Compliance tracking database was design and developed to house recommendations, work groups and projects. Tool enables users to monitor their area of responsibility for HIPAA implementation. Tool provides compliance audit trail for regulatory enforcement inquiries.

Compliance Tracking Tool 34 Features: My Dashboard, for executive level compliance tracking My Recommendations, for manager level tracking of activity by recommendation and finding Projects, for project creation, maintenance and tracking Recommendations, for user designed query searches of recommendation database, and recommendation management.

Compliance Tracking Tool 35

Compliance Tracking Tool 36

Compliance Tracking Tool 37

Compliance Tracking Tool 38

Compliance Tracking Tool 39

Compliance Tracking Tool 40

Compliance Tracking Tool 41

Summary 42 Use of an implementation partner has distinct advantages to the organization: Available implementation tools. Proven HIPAA implementation management methods and techniques. Regulatory subject matter expertise built through training and experience.

Where to start? 43 Assuming a work plan exists from the initial baseline assessment, it is clear that providers must first address HIGH risk areas Typical high risk areas include: Vendor readiness Health Plan directives Lack of Compliance Plan components (required) Training, training and more training Business Associates Physical Security Records management

Setting Priorities 44 Infrastructure issues Firewalls Protecting the network Access controls Patient rights HIPAA is a patient-centric set of regulations and the patient rights (Notice of Privacy Practices, handling disclosures) documentation of decisions is a critical step

Manageable Chunks 45 Working in the above priorities, define chunks of tasks that can be delegated to the work groups all designed to address the high priority areas Security in the systems: effected by decisions already made to address the EDI concerns EDI task forces: focus is on meeting testing parameters and assuring the system (whether computerized or manual) allows all components of your HIPAA Covered Entity to capture the required data elements Privacy projects: awareness training, formation of compliance office, documents, management of patient rights and Business Associates

And now, let s determine if we are a covered entity, affiliated single covered entity, hybrid covered entity or organized health care arrangement. 46

Covered Entity Decisions 47 Single entity Affiliated Single entity Hybrid entity Organized health care arrangement Considerations Pros/Cons documentation

Improving Cash Flow 48 EDI standards require uniform codes for all payers Uniformity = Cost Savings This is the bottom line!

Question & Answer 49

Contacts 50 Janet Himmelreich 215.517.4920 janet_himmelreich@computerhorizons.com John Whitman 215.517.4985 john_whitman@computerhorizons.com Martin Rogers 703.927.4205 martin_rogers@computerhorizons.com Melissa Campbell melissac@chcsolutions.net