Brought to you by Physicians Insurance A Mutual Company April 24, 2012 Presented by: Chris Apgar, CISSP

Size: px
Start display at page:

Download "Brought to you by Physicians Insurance A Mutual Company April 24, 2012 Presented by: Chris Apgar, CISSP"

Transcription

1 Risk Analysis & Meaningful Use Brought to you by Physicians Insurance A Mutual Company April 24, 2012 Presented by: Chris Apgar, CISSP

2 Today s Webinar All participant lines are muted. If you have questions, please use the chat box to type in your question. We will do our best to respond to questions during the webinar but may need to follow up at a later time. The webinar is being recorded and instructions for how to access it will be provided via . Please join our next webinar on May 22, 2012 from 1-2 p.m. PST for: Risk Management Tips for EMR. We will discuss the top 10 ways in which practitioners can better use EMR to avoid malpractice risk and utilize actual case examples to demonstrate how EMR can improve documentation and how EMR can create potential litigation traps for the unwary.

3 Disclosure The speaker and planners for this activity have attested that neither they nor any immediate family members have a financial relationship or interest with a proprietary entity producing health care goods or services. The content of this CME activity will not include discussion of unapproved or investigational uses of products or devices. Physicians Insurance CME maintains full control of the content of every course we provide. It is our policy to identify and resolve all speaker and planner conflicts of interest. Each speaker is required to give a balanced, evidence-based presentation that is free of commercial bias.

4 Overview HIPAA Security Rule Requirements Meaningful Use Risk Analysis Requirements What Is a Risk Analysis? Conducting a Risk Analysis Summary and Q&A

5 HIPAA Security Rule & Risk Analysis Health provider organizations must: Implement a security management process (policies and procedures to prevent, detect, correct security violations) Periodically conduct a risk analysis (appropriate practice requires conducting the analysis at least annually) Implement an appropriate risk management program

6 HIPAA Security Rule & Risk Analysis Directly tied to meaningful use incentives but required beginning April 2005 OCR announced one of the areas an audit would focus on is risk analysis Need to demonstrate risk analysis was conducted (whole organization and not just IT or the EHR), mitigation plans developed, and risks addressed or accepted

7 Meaningful Use Stage 1 meaningful use measures includes attesting to completing a risk analysis as required by the HIPAA Security Rule More than a technical risk analysis Must assess administrative & physical risks Focus broader than just EHR Required to conduct risk analysis at least annually

8 Meaningful Use CMS will likely require submission of documentation demonstrating measures have been met including at least summary of risk analysis during Stage 2 Stage 2 requirements have been delayed to 2014

9 Meaningful Use Stage 2 draft rules published week of March 5, 2012 Additional security requirements in draft Stage 2 rule and more are likely in Stage 3 Wise to require business associates (BA) conduct a risk analysis (especially EHR vendor and because HITECH requires BAs adhere to the security rule)

10 What is a Risk Analysis? Quantitative Attempts to apply independently objective monetary value to: Risk components via actual cost or formula Potential losses via actual cost or formula More difficult to perform but may be more persuasive, objective, able to calculate riskrelated cost Many times based on actual cost Qualitative Subjective narrative descriptions of risk without ranking

11 What is a Risk Analysis? Ranking Approach Combination without strict financial values Allows for determination of probability and criticality of potential risks Can be used to determine prioritization and allow focus of practices on high-risk areas Uses high-medium-low categorization Following is an example of a combination of the qualitative and ranking approach

12 Conducting a Risk Analysis Review data systems Identify threats and vulnerabilities Evaluate existing security controls Assess likelihood Consider impact on organization Determine the risk

13 Review Data Systems Hardware (including portable hardware) Software Data storage locations (network, portable, shared storage, archiving, and backup storage) Modes of data transit Data sensitivity Primary users (internal and external)

14 Identify Threats Natural/Environmental disasters Electrical storm, flood, tornado, chemical spill Human threats Accidental data entry or deletion Internal inappropriate access for personal use or out of curiosity Hackers, viruses, malware, theft, vandalism Vulnerabilities Internal weaknesses or flaws technical, physical, administrative personnel

15 Identify Threats Physical threats Walk through office Develop and use walk-through survey based on security rule physical security safeguards Visitor access Alarm systems Administrative threats Presence or absence of policy/procedure Apply accountability to workforce Presence of training

16 Evaluate Security Controls Preventive Access restrictions (minimum necessary; internal and external) Policies & procedures Authentication passwords, biometrics, tokens Effective staff training Personnel management, background checks, work history Environmental controls

17 Evaluate Security Controls Detective Audit trails/audit programs Alarms anti-virus applications, malware detection, intrusion detection, firewalls, etc.

18 Assess Likelihood Nature of the specific threat or vulnerability Create a matrix considering: Threat/vulnerability source motivation and capability Existence and effectiveness of current controls

19 Assess Likelihood Likelihood levels: balance between threat and controls High controls required Medium controls appropriate/balance against business requirements Low controls if cost-effective (if not, document)

20 Consider Impact Purpose - Determine adverse impact to the practice if threat is successful Consider: How important is the activity affected? How critical is system or data to operations? How sensitive is the data? Other external adverse impacts (such as loss of business, civil suits, etc.)

21 Consider Impact Describe the potential impact as: Loss or degradation of any one or combination of integrity, availability, or confidentiality Impact on ability to treat patients Intangible or indirect impacts include: Lost revenue stream Repair/personnel costs Civil liability Public loss of confidence, credibility

22 Consider Impact Of data Release/misuse Manipulation/corruption Temporary or permanent inaccessibility Temporary data erasure Backup copies available? Recovery of backed-up data tested? Frequency and cost of each event

23 Magnitude of Impact Magnitude of impact Qualitative measures High Medium Low Prioritize Use qualitative or ranking approach Direct cost and ROI Requires quantitative analysis

24 Determine Risk Define: Likelihood level Magnitude of impact Apply to organization defined risk matrix (see sample risk matrix following)

25 Risk Matrix

26 Low Risk Actions Based on Risk Level No action, accept risk and document reasons for risk acceptance or, Minimal action needed Medium Risk Some response needed in reasonable time Look at controls High Risk Take action now, urgency present Implement additional protections

27 Resources Physicians Insurance: Office for Civil Rights: administrative/securityrule/rafinal guidance.html National Institute of Standards & Technology: /800-30/sp pdf Apgar & Associates, LLC:

28 Summary and Q&A This presentation brought to you by Physicians Insurance A Mutual Company. Special thanks to our expert presenter: Chris Apgar, CISSP CEO & President

HIPAA Compliance Guide

HIPAA Compliance Guide This document provides an overview of the Health Insurance Portability and Accountability Act (HIPAA) compliance requirements. It covers the relevant legislation, required procedures, and ways that your

More information

Meaningful Use Requirement for HIPAA Security Risk Assessment

Meaningful Use Requirement for HIPAA Security Risk Assessment Meaningful Use Requirement for HIPAA Security Risk Assessment The MU attestation requirement does not state that any gaps must be resolved prior to meaningful use attestation. Mary Sirois, MBA, PT, CPHIMSS

More information

Privacy and Security Standards

Privacy and Security Standards Contents Privacy and Security Standards... 3 Introduction... 3 Course Objectives... 3 Privacy vs. Security... 4 Definition of Personally Identifiable Information... 4 Agent and Broker Handling of Federal

More information

ARE YOU HIP WITH HIPAA?

ARE YOU HIP WITH HIPAA? ARE YOU HIP WITH HIPAA? Scott C. Thompson 214.651.5075 scott.thompson@haynesboone.com February 11, 2016 HIPAA SECURITY WHY SHOULD I CARE? Health plan fined $1.2 million for HIPAA breach. Health plan fined

More information

Auditing for HIPAA Compliance: Evaluating security and privacy compliance in an organization that provides health insurance benefits to employees

Auditing for HIPAA Compliance: Evaluating security and privacy compliance in an organization that provides health insurance benefits to employees Auditing for HIPAA Compliance: Evaluating security and privacy compliance in an organization that provides health insurance benefits to employees San Antonio IIA: I HEART AUDIT CONFERENCE February 24,

More information

1 Security 101 for Covered Entities

1 Security 101 for Covered Entities HIPAA SERIES Topics 1. 101 for Covered Entities 2. Standards - Administrative Safeguards 3. Standards - Physical Safeguards 4. Standards - Technical Safeguards 5. Standards - Organizational, Policies &

More information

The Security Risk Analysis Requirement for MIPS. August 8, 2017, 2:00 p.m. to 3:00 p.m. ET Peter Mercuri, Practice Transformation Specialist

The Security Risk Analysis Requirement for MIPS. August 8, 2017, 2:00 p.m. to 3:00 p.m. ET Peter Mercuri, Practice Transformation Specialist The Security Risk Analysis Requirement for MIPS August 8, 2017, 2:00 p.m. to 3:00 p.m. ET Peter Mercuri, Practice Transformation Specialist Today s Speaker Peter Mercuri Peter Mercuri, MBA, HCISPP, CHSA,CMQP,CEHR,CHTS,CHWP

More information

HIPAA Security How secure and compliant are you from this 5 letter word?

HIPAA Security How secure and compliant are you from this 5 letter word? HIPAA Security How secure and compliant are you from this 5 letter word? January 29, 2014 www.prnadvisors.com 1 1 About me Over 20 Years in IT as hand-on leader Implemented EMR s of all sizes for Hospitals,

More information

March 1. HIPAA Privacy Policy

March 1. HIPAA Privacy Policy March 1 HIPAA Privacy Policy 2016 1 PRIVACY POLICY STATEMENT Purpose: The following privacy policy is adopted by the Florida College System Risk Management Consortium (FCSRMC) Health Program and its member

More information

HIPAA SECURITY RISK ANALYSIS

HIPAA SECURITY RISK ANALYSIS HIPAA SECURITY RISK ANALYSIS WEDI National Conference May 18, 2004 Presented by: Lesley Berkeyheiser, The Clayton Group Andrew H. Melczer, Ph.D., ISMS Presentation Overview Key Security Points Review Risk

More information

4.1 Risk Assessment and Treatment Assessing Security Risks

4.1 Risk Assessment and Treatment Assessing Security Risks Information Security Standard 4.1 Risk Assessment and Treatment Assessing Security Risks Version: 1.0 Status Revised: 03/01/2013 Contact: Chief Information Security Officer PURPOSE To identify, quantify,

More information

DELHAIZE AMERICA PHARMACIES AND WELFARE BENEFIT PLAN HIPAA SECURITY POLICY (9/1/2016 VERSION)

DELHAIZE AMERICA PHARMACIES AND WELFARE BENEFIT PLAN HIPAA SECURITY POLICY (9/1/2016 VERSION) DELHAIZE AMERICA PHARMACIES AND WELFARE BENEFIT PLAN HIPAA SECURITY POLICY (9/1/2016 VERSION) Delhaize America, LLC Pharmacies and Welfare Benefit Plan 2013 Health Information Security and Procedures (As

More information

Post-Class Quiz: Information Security and Risk Management Domain

Post-Class Quiz: Information Security and Risk Management Domain 1. Which choice below is the role of an Information System Security Officer (ISSO)? A. The ISSO establishes the overall goals of the organization s computer security program. B. The ISSO is responsible

More information

LEGAL ISSUES IN HEALTH IT SECURITY

LEGAL ISSUES IN HEALTH IT SECURITY LEGAL ISSUES IN HEALTH IT SECURITY Webinar Hosted by Uluro, a Product of Transformations, Inc. March 28, 2013 Presented by: Kathie McDonald-McClure, Esq. Wyatt, Tarrant & Combs, LLP 500 West Jefferson

More information

RISK ANALYSIS VERSUS RISK ASSESSMENT:

RISK ANALYSIS VERSUS RISK ASSESSMENT: WHITEPAPER RISK ANALYSIS VERSUS RISK ASSESSMENT: WHAT S THE DIFFERENCE? ANDREW HICKS MBA, CISA, CCM, CRISC, HCISSP, HITRUST CSF PRACTITIONER PRINCIPAL, HEALTHCARE AND LIFE SCIENCES TABLE OF CONTENTS Overview...

More information

NAPBS BACKGROUND SCREENING AGENCY ACCREDITATION PROGRAM ACCREDITATION STANDARD AND AUDIT CRITERIA Version 2.0. Potential Verification for Onsite Audit

NAPBS BACKGROUND SCREENING AGENCY ACCREDITATION PROGRAM ACCREDITATION STANDARD AND AUDIT CRITERIA Version 2.0. Potential Verification for Onsite Audit Page 1 of 24 NAPBS BACKGROUND SCREENING AGENCY ACCREDITATION PROGRAM ACCREDITATION STANDARD AND AUDIT CRITERIA Version 2.0 (Glossary provided at end of document.) Information Security 1.1 Information Security

More information

How to mitigate risks, liabilities and costs of data breach of health information by third parties

How to mitigate risks, liabilities and costs of data breach of health information by third parties How to mitigate risks, liabilities and costs of data breach of health information by third parties April 17, 2012 ID Experts Webinar www.idexpertscorp.com Rick Kam President and Co-Founder richard.kam@idexpertscorp.com

More information

Determining Whether You Are a Business Associate

Determining Whether You Are a Business Associate The HIPAApotamus in the Room: When Lawyers and Law Firms are Subject to HIPAA Enforcement, And How to Comply with the Law by Leslie R. Isaacman, J.D., M.B.A. The Omnibus Final Rule 1 of the Health Information

More information

HIPAA in the Digital Age. Anisa Kelley and Rachel Procopio Maryan Rawls Law Group Fairfax, Virginia

HIPAA in the Digital Age. Anisa Kelley and Rachel Procopio Maryan Rawls Law Group Fairfax, Virginia HIPAA in the Digital Age Anisa Kelley and Rachel Procopio Maryan Rawls Law Group Fairfax, Virginia Virginia MGMA reminds attendees that the program is not intended to provide legal advice and advises participants

More information

Your Guide to Business Asset Protection

Your Guide to Business Asset Protection Your Guide to Business Asset Protection Imagine finding yourself on the wrong end of a costly judgment in a lawsuit. Or re-building your business after a destructive natural disaster. Potentially worse,

More information

HIPAA Privacy & Security. Transportation Providers 2017

HIPAA Privacy & Security. Transportation Providers 2017 HIPAA Privacy & Security Transportation Providers 2017 HIPAA Privacy & Security As a non emergency medical transportation provider, you deal directly with Medicare and Medicaid Members healthcare information

More information

Clinic Business Continuity Plan Guidelines

Clinic Business Continuity Plan Guidelines Clinic Business Continuity Plan Guidelines Emergency Notification Contacts Primary Role Name Address Home Phone Mobile/Cell Phone Clinic Business Continuity Plan Coordinator EMR Vendor Business Continuity

More information

Cyber Risks & Insurance

Cyber Risks & Insurance Cyber Risks & Insurance Bob Klobe Asst. Vice President & Cyber Security Subject Matter Expert Chubb Specialty Insurance Legal Disclaimer The views, information and content expressed herein are those of

More information

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data

Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sixth Annual Benchmark Study on Privacy & Security of Healthcare Data Sponsored by ID Experts Independently conducted by Ponemon Institute LLC Publication Date: May 2016 Ponemon Institute Research Report

More information

Ensuring HIPAA Compliance When Transmitting PHI Via Patient Portals, and Texting

Ensuring HIPAA Compliance When Transmitting PHI Via Patient Portals,  and Texting Presenting a live 90-minute webinar with interactive Q&A Ensuring HIPAA Compliance When Transmitting PHI Via Patient Portals, Email and Texting Protecting Patient Privacy, Complying with State and Federal

More information

HTKT.book Page 1 Monday, July 13, :59 PM HIPAA Tool Kit 2017

HTKT.book Page 1 Monday, July 13, :59 PM HIPAA Tool Kit 2017 HIPAA Tool Kit 2017 Contents Introduction...1 About This Manual... 1 A Word About Covered Entities... 1 A Brief Refresher Course on HIPAA... 2 A Brief Update on HIPAA... 2 Progress Report... 4 Ongoing

More information

HIPAA PRIVACY AND SECURITY AWARENESS

HIPAA PRIVACY AND SECURITY AWARENESS HIPAA PRIVACY AND SECURITY AWARENESS Introduction The Health Insurance Portability and Accountability Act (known as HIPAA) was enacted by Congress in 1996. HIPAA serves three main purposes: To protect

More information

Risk Assessment Models for Healthcare Organizations

Risk Assessment Models for Healthcare Organizations Risk Assessment Models for Healthcare Organizations Rebecca Herold. Rebecca All rights Herold. reserved. All rights reserved. Webinar Contributors Rebecca Herold CEO and Founder of The Privacy Professor

More information

ACCESS TO ELECTRONIC HEALTH RECORDS AGREEMENT WITH THE DOCTORS CLINIC, PART OF FRANCISCAN MEDICAL GROUP

ACCESS TO ELECTRONIC HEALTH RECORDS AGREEMENT WITH THE DOCTORS CLINIC, PART OF FRANCISCAN MEDICAL GROUP ACCESS TO ELECTRONIC HEALTH RECORDS AGREEMENT WITH THE DOCTORS CLINIC, PART OF FRANCISCAN MEDICAL GROUP and THIS AGREEMENT ( Agreement ) is made and entered into this day of, 20, by and between The Doctors

More information

HIPAA Privacy, Breach, & Security Rules

HIPAA Privacy, Breach, & Security Rules HIPAA Privacy, Breach, & Security Rules An Eagle Associates Presentation Eagle Associates, Inc. www.eagleassociates.net info@eagleassociates.net P.O. Box 1356 Ann Arbor, MI 48106 800-777-2337 Eagle Associates,

More information

Managing Information Privacy & Security in Healthcare. The HIPAA Security Rule in Plain English 1. By Kristen Sostrom and Jeff Collmann Ph.

Managing Information Privacy & Security in Healthcare. The HIPAA Security Rule in Plain English 1. By Kristen Sostrom and Jeff Collmann Ph. Managing Information Privacy & Security in Healthcare The HIPAA Security Rule in Plain English 1 By Kristen Sostrom and Jeff Collmann Ph.D This document includes a Plain English explanation for the general

More information

Industry leading Education. Certified Partner Program. Please ask questions Todays slides are available group.

Industry leading Education. Certified Partner Program. Please ask questions Todays slides are available   group. Industry leading Education Certified Partner Program Please ask questions Todays slides are available http://compliancy- group.com/slides023/ Past webinars and recordings http://compliancy- group.com/webinar/

More information

HIPAA. What s New & What Do I Have To Do? Presented by Leslie Canham, CDA, RDA, CSP (Certified Speaking Professional)

HIPAA. What s New & What Do I Have To Do? Presented by Leslie Canham, CDA, RDA, CSP (Certified Speaking Professional) HIPAA Infection Control OSHA Dental Practice Act HIPAA What s New & What Do I Have To Do? Presented by Leslie Canham, CDA, RDA, CSP (Certified Speaking Professional) In the dental field since 1972, Leslie

More information

Making the Jump to Risk Management. Jeff Blackmon, FBCI, CISSP, CBCP, ITIL Strategic Continuity Solutions, LLC.

Making the Jump to Risk Management. Jeff Blackmon, FBCI, CISSP, CBCP, ITIL Strategic Continuity Solutions, LLC. Making the Jump to Risk Management Jeff Blackmon, FBCI, CISSP, CBCP, ITIL Strategic Continuity Solutions, LLC. Jeff Blackmon, FBCI, CISSP, CBCP, ITIL Started BC/DR planning work in the mid 1980 s Financial

More information

Key Legal Issues in EMR, EMR Subsidy and HIPAA and Privacy Click Issues to edit Master title style

Key Legal Issues in EMR, EMR Subsidy and HIPAA and Privacy Click Issues to edit Master title style Key Legal Issues in EMR, EMR Subsidy and HIPAA and Privacy Click Issues to edit Master title style July 27, 2016 www.mcguirewoods.com Introductions Holly Carnell McGuireWoods LLP hcarnell@mcguirewoods.com

More information

HIPAA Final Omnibus Rule Playbook

HIPAA Final Omnibus Rule Playbook DOWNLOADABLE GUIDE HIPAA Final Omnibus Rule Playbook Your Ticket to Winning the Compliance Game Offensive Plays HIPAA Privacy Rule Defensive Plays HIPAA Security Rule Special Team Plays Breach Notification

More information

Comparison of Risk Analysis Methods: Mehari, Magerit, NIST and Microsoft s Security Management Guide

Comparison of Risk Analysis Methods: Mehari, Magerit, NIST and Microsoft s Security Management Guide Comparison of Risk Analysis Methods: Mehari, Magerit, NIST800-30 and Microsoft s Security Management Guide Amril Syalim Graduate School of Information Science and Electrical Engineering Kyushu University,

More information

The Dark Side of the EMR & How to Live With It

The Dark Side of the EMR & How to Live With It The Dark Side of the EMR & How to Live With It HCCA Physician Compliance Conference Presented by: Lori Laubach, Partner Lori-Ann Rickard, Managing Partner Agenda What are the risks? Internal/external Going

More information

IT Security Plan Governance and Risk Management Processes Address Cybersecurity Risks ID.GV-4

IT Security Plan Governance and Risk Management Processes Address Cybersecurity Risks ID.GV-4 IT Security Plan Governance and Risk Management Processes Audience: NDCBF Staff Implementation Date: January 2018 Last Reviewed/Updated: January 2018 Contact: IT@ndcbf.org Overview... 2 Applicable Controls

More information

HIPAA: Impact on Corporate Compliance

HIPAA: Impact on Corporate Compliance HIPAA: Impact on Corporate Compliance AAPC HEALTHCON April 2014 Stacy Harper, JD, MHSA, CPC Disclaimer The information provided is for educational purposes only and is not intended to be considered legal

More information

HIPAA and Lawyers: Your stakes have just been raised

HIPAA and Lawyers: Your stakes have just been raised HIPAA and Lawyers: Your stakes have just been raised October 16, 2013 Presented by: Harry Nelson e: hnelson@fentonnelson.com Claire Marblestone e: cmarblestone@fentonnelson.com AGENDA Statutory & Regulatory

More information

INFORMATION AND CYBER SECURITY POLICY V1.1

INFORMATION AND CYBER SECURITY POLICY V1.1 Future Generali 1 INFORMATION AND CYBER SECURITY V1.1 Future Generali 2 Revision History Revision / Version No. 1.0 1.1 Rollout Date Location of change 14-07- 2017 Mumbai 25.04.20 18 Thane Changed by Original

More information

HIPAA Privacy and Security Breaches 10 Things To Know

HIPAA Privacy and Security Breaches 10 Things To Know HEALTHCON 2016 HIPAA Privacy and Security Breaches 10 Things To Know Orlando April 11, 2016 Presented by Paul R. Hales, J.D. April 11, 2016 HIPAA Breaches 10 Things To Know presented by Paul R. Hales,

More information

Claims Made Basis. Underwritten by Underwriters at Lloyd s, London

Claims Made Basis. Underwritten by Underwriters at Lloyd s, London APPLICATION for: NetGuard Plus Claims Made Basis. Underwritten by Underwriters at Lloyd s, London tice: The Policy for which this Application is made applies only to Claims made against any of the Insureds

More information

Business Associate Risk

Business Associate Risk Business Associate Risk Assessing and Managing Business Associate Risk Presented by CJ Wolf, MD, COC, CPC, CHC, CCEP, CIA Healthicity Senior Compliance Executive Disclaimer: Nothing in this presentation

More information

NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE

NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE NATIONAL RECOVERY AGENCY COMPLIANCE INFORMATION GRAMM-LEACH-BLILEY SAFEGUARD RULE As many of you know, Gramm-Leach-Bliley requires "financial institutions" to establish and implement a Safeguard Rule Compliance

More information

IT Security. Chip Moore State Chief Information Security Officer Chris Estes State Chief Information Officer

IT Security. Chip Moore State Chief Information Security Officer Chris Estes State Chief Information Officer IT Security Chip Moore State Chief Information Security Officer Chris Estes State Chief Information Officer Chip Moore State Chief Information Security Officer Introduction IT Security is a growing issue

More information

Privacy Rule - Complaint Investigations

Privacy Rule - Complaint Investigations Update on Enforcement of the HIPAA Privacy and Security Rules Marilou King, JD Office for Civil Rights U.S. Department of Heath and Human Services www.hcca-info.org 888-580-8373 Privacy Rule - Complaint

More information

FOR COMMENT PERIOD NOT YET APPROVED AS NEW STANDARD

FOR COMMENT PERIOD NOT YET APPROVED AS NEW STANDARD UPDATED STANDARD FOR COMMENT OCT 2017 Page 1 of 23 NAPBS BACKGROUND SCREENING AGENCY ACCREDITATION PROGRAM ACCREDITATION STANDARD AND AUDIT CRITERIA (Glossary provided at end of document.) Information

More information

4/15/2016. What we strive for. Reality

4/15/2016. What we strive for. Reality If You Think Your HIPAA Program s Rockin, Wait Until OCR Comes a Knockin : A Preview of the OCR s HIPAA Audit Plan What we strive for Reality 1 Background The HITECH Act requires the DHHS to conduct audits

More information

Risk Management: Assessing and Controlling Risk

Risk Management: Assessing and Controlling Risk Risk Management: Assessing and Controlling Risk Introduction Competitive Disadvantage To keep up with the competition, organizations must design and create a safe environment in which business processes

More information

4. Which statement is true regarding disaster planning and business continuity management?

4. Which statement is true regarding disaster planning and business continuity management? CPPM Chapter 14 Review Questions 1. Following a disaster, a allows for a practice to be up and running again in a matter of hours, if not less. This is a place that mirrors the original place. a. Schools

More information

Hayden W. Shurgar HIPAA: Privacy, Security, Enforcement, HITECH, and HIPAA Omnibus Final Rule

Hayden W. Shurgar HIPAA: Privacy, Security, Enforcement, HITECH, and HIPAA Omnibus Final Rule Hayden W. Shurgar HIPAA: Privacy, Security, Enforcement, HITECH, and HIPAA Omnibus Final Rule 1 IMPORTANCE OF STAFF TRAINING HIPAA staff training is a key, required element in a covered entity's HIPAA

More information

Cyber COPE. Transforming Cyber Underwriting by Russ Cohen

Cyber COPE. Transforming Cyber Underwriting by Russ Cohen Cyber COPE Transforming Cyber Underwriting by Russ Cohen Business Descriptor How tall is your office building? How close is the nearest fire hydrant? Does the building have an alarm system? Insurance companies

More information

HIPAA Security. ible. isions. Requirements, and their implementation. reader has

HIPAA Security. ible. isions. Requirements, and their implementation. reader has HIPAA Security SERIES Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

HIPAA Background and History

HIPAA Background and History Agenda Jeffery P. Drummond Lawyers as HIPAA Business Associates: Ethical Obligations and Practical Tips for Compliance Dallas Bar Association January 17, 2018 Jamie Sorley An Overview of HIPAA The Privacy

More information

RECITALS. WHEREAS, this Amendment incorporates the various amendments, technical and conforming changes to HIPAA implemented by the Final Rule; and

RECITALS. WHEREAS, this Amendment incorporates the various amendments, technical and conforming changes to HIPAA implemented by the Final Rule; and Amendment to Business Associate Agreements and All Other Contracts Containing Embedded Business Associate Provisions as stated in a Health Insurance Portability and Accountability Act Section between Independent

More information

HIPAA COMPLIANCE. for Small & Mid-Size Practices

HIPAA COMPLIANCE. for Small & Mid-Size Practices HIPAA COMPLIANCE for Small & Mid-Size Practices Golden State Web Solutions 619.825.GSWS (4797) INTRODUCTION Most individuals reading this are interested in HIPAA, GSWS, or some combination of the two;

More information

SECURITY POLICY 1. Security of Services. 2. Subscriber Security Administration. User Clearance User Authorization User Access Limitations

SECURITY POLICY 1. Security of Services. 2. Subscriber Security Administration. User Clearance User Authorization User Access Limitations ! SECURITY POLICY This Security Policy ( Policy ) applies to all Services provided by Collective Medical Technologies, Inc. ( CMT ) pursuant to a Master Subscription Agreement ( Underlying Agreement )

More information

Indicate whether the statement is true or false.

Indicate whether the statement is true or false. Indicate whether the statement is true or false. 1. Baselining is the comparison of past security activities and events against the organization s current performance. 2. To determine if the risk to an

More information

H 7789 S T A T E O F R H O D E I S L A N D

H 7789 S T A T E O F R H O D E I S L A N D ======== LC001 ======== 01 -- H S T A T E O F R H O D E I S L A N D IN GENERAL ASSEMBLY JANUARY SESSION, A.D. 01 A N A C T RELATING TO INSURANCE - INSURANCE DATA SECURITY ACT Introduced By: Representatives

More information

HIPAA AND YOU 2017 G E R A L D E MELTZER, MD MSHA

HIPAA AND YOU 2017 G E R A L D E MELTZER, MD MSHA HIPAA AND YOU 2017 G E R A L D E MELTZER, MD MSHA ALLISON SHUREN, J D, MSN Financial Disclosure Gerald Meltzer is a consultant for imedicware Allison Shuren co-chairs the Life Sciences and Healthcare Regulatory

More information

Drafting Complex Cloud Computing Agreements: Negotiation and Risk Mitigation Strategies

Drafting Complex Cloud Computing Agreements: Negotiation and Risk Mitigation Strategies Presenting a live 90-minute webinar with interactive Q&A Drafting Complex Cloud Computing Agreements: Negotiation and Risk Mitigation Strategies THURSDAY, DECEMBER 18, 2014 1pm Eastern 12pm Central 11am

More information

503 SURVIVING A HIPAA BREACH INVESTIGATION

503 SURVIVING A HIPAA BREACH INVESTIGATION 503 SURVIVING A HIPAA BREACH INVESTIGATION Presented by Nicole Hughes Waid, Esq. Mark J. Swearingen, Esq. Celeste H. Davis, Esq. Regional Manager 1 Surviving a HIPAA Breach Investigation: Enforcement Presented

More information

HIPAA Privacy: PHI Disclosure Accounting (Changes) and Access Report (New)

HIPAA Privacy: PHI Disclosure Accounting (Changes) and Access Report (New) Issue 2 2011 HIPAA Privacy: PHI Disclosure Accounting (Changes) and Access Report (New) The Office of Civil Rights (OCR) of the Department of Health and Human Services (HHS) issued new proposed privacy

More information

AMA Practice Management Center, What you need to know about the new health privacy and security requirements

AMA Practice Management Center, What you need to know about the new health privacy and security requirements 1. HIPAA Security Rule Johns, Merida L., Information Security, in Johns, Merida L. (ed.) Health Information Management Technology, an Applied Approach, AHIMA: Chicago, IL, 2nd ed. 2007, chapter 19, pp.

More information

March 1. HIPAA Privacy Policy. This document includes: HIPAA Privacy Policy Statement, HIPAA Manual and HIPAA Forms

March 1. HIPAA Privacy Policy. This document includes: HIPAA Privacy Policy Statement, HIPAA Manual and HIPAA Forms March 1 2016 HIPAA Privacy Policy This document includes: HIPAA Privacy Policy Statement, HIPAA Manual and HIPAA Forms 1 Table of Contents PRIVACY POLICY STATEMENT... 3 HIPAA PROCEDURES MANUAL... 10 ACCESS

More information

GUIDANCE ON HIPAA & CLOUD COMPUTING

GUIDANCE ON HIPAA & CLOUD COMPUTING GUIDANCE ON HIPAA & CLOUD COMPUTING http://www.hhs.gov/hipaa/for-professionals/special-topics/cloudcomputing/index.html January 26, 2017 Health Care Cloud Coalition Deven McGraw, Deputy Director, Health

More information

HIPAA Redux 2013 Kim Cavitt, AuD Audiology Resources, Inc. Expert e-seminar 4/29/2013. HIPAA Redux Presented by: Kim Cavitt, AuD

HIPAA Redux 2013 Kim Cavitt, AuD Audiology Resources, Inc. Expert e-seminar 4/29/2013. HIPAA Redux Presented by: Kim Cavitt, AuD HIPAA Redux 2013 Presented by: Kim Cavitt, AuD Moderated by: Carolyn Smaka, Au.D., Editor-in-Chief, AudiologyOnline Expert e-seminar TECHNICAL SUPPORT Need technical support during event? Please contact

More information

HIPAA AND ONLINE BACKUP WHAT YOU NEED TO KNOW ABOUT

HIPAA AND ONLINE BACKUP WHAT YOU NEED TO KNOW ABOUT WHAT YOU NEED TO KNOW ABOUT HIPAA AND ONLINE BACKUP Learn more about how KeepItSafe can help to reduce costs, save time, and provide compliance for online backup, disaster recovery-as-a-service, mobile

More information

The Privacy Rule. Health insurance Portability & Accountability Act

The Privacy Rule. Health insurance Portability & Accountability Act The Privacy Rule Health insurance Portability & Accountability Act Enacted on August 21, 1996 to amend the Internal Revenue Code of 1986 To improve portability and continuity of health insurance coverage

More information

Visa s Approach to Card Fraud and Identity Theft

Visa s Approach to Card Fraud and Identity Theft Visa s Approach to Card Fraud and Identity Theft Paul Russinoff June 7, 2007 Discussion Topics Visa s Comprehensive Security Approach Multiple Layers Commitment to Cardholders Consumer Tips Protecting

More information

13.1 Quantitative vs. Qualitative Analysis

13.1 Quantitative vs. Qualitative Analysis 436 The Security Risk Assessment Handbook risk assessment approach taken. For example, the document review methodology, physical security walk-throughs, or specific checklists are not typically described

More information

LCS International, Inc. PMP Review. Chapter 6 Risk Planning. Presented by David J. Lanners, MBA, PMP

LCS International, Inc. PMP Review. Chapter 6 Risk Planning. Presented by David J. Lanners, MBA, PMP PMP Review Chapter 6 Risk Planning Presented by David J. Lanners, MBA, PMP These slides are intended to be used only in settings where each viewer has an original copy of the Sybex PMP Study Guide book.

More information

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION

CYBER AND INFORMATION SECURITY COVERAGE APPLICATION NOTICE: THIS APPLICATION IS FOR CLAIMS-MADE AND REPORTED COVERAGE, WHICH APPLIES ONLY TO CLAIMS FIRST MADE AND REPORTED IN WRITING DURING THE POLICY PERIOD, OR ANY EXTENDED REPORTING PERIOD. THE LIMIT

More information

Be Prepared: What to Include in Disaster Recovery Plan

Be Prepared: What to Include in Disaster Recovery Plan Professional Development Course Be Prepared: What to Include in Disaster Recovery Plan COPYRIGHT Chartered Professional Accountants of British Columbia All rights reserved. No part of this publication/course

More information

HIPAA Update. Jamie Sorley U.S. Department of Health and Human Services Office for Civil Rights

HIPAA Update. Jamie Sorley U.S. Department of Health and Human Services Office for Civil Rights HIPAA Update Jamie Sorley U.S. Department of Health and Human Services Office for Civil Rights New Mexico Health Information Management Association Conference April 11, 2014 Albuquerque, NM Recent Enforcement

More information

True or False? HIPAA Update: Avoiding Penalties. Preliminaries. Kim C. Stanger IHCA (7/15)

True or False? HIPAA Update: Avoiding Penalties. Preliminaries. Kim C. Stanger IHCA (7/15) Protected Health Info HIPAA Update: Avoiding Penalties IHCA (7/15) Preliminaries This presentation is similar to any other legal education materials designed to provide general information on pertinent

More information

HIPAA vs. GDPR vs. NYDFS - the New Compliance Frontier. March 22, 2018

HIPAA vs. GDPR vs. NYDFS - the New Compliance Frontier. March 22, 2018 1 HIPAA vs. GDPR vs. NYDFS - the New Compliance Frontier March 22, 2018 2 Today s Panel: Kimberly Holmes - Moderator - Vice President, Health Care, Cyber Liability & Emerging Risks, TDC Specialty Underwriters,

More information

Strategic Security Management: Risk Assessments in the Environment of Care. Karim H. Vellani, CPP, CSC

Strategic Security Management: Risk Assessments in the Environment of Care. Karim H. Vellani, CPP, CSC Strategic Security Management: Risk Assessments in the Environment of Care Karim H. Vellani, CPP, CSC Securing the environment of care is a challenging and continual effort for most healthcare security

More information

HIPAA Privacy and Security for Employers in the Age of Common Data Breaches. April 30, 2015

HIPAA Privacy and Security for Employers in the Age of Common Data Breaches. April 30, 2015 HIPAA Privacy and Security for Employers in the Age of Common Data Breaches April 30, 2015 HIPAA Privacy and Security for Employers in the Age of Common Data Breaches Welcome! We will begin at 3 p.m. Eastern

More information

TERMS 1. OUR PRODUCTS AND SERVICES 2. INFORMATION SERVICES 3. INSTALLED SOFTWARE

TERMS 1. OUR PRODUCTS AND SERVICES 2. INFORMATION SERVICES 3. INSTALLED SOFTWARE TERMS These Terms govern your use of the Clarivate Analytics products and services in your order form. We, our and Clarivate means the Clarivate entity identified in the order form and, where applicable,

More information

Privacy and Data Breach Protection Modular application form

Privacy and Data Breach Protection Modular application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor

Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor Data Security Addendum for inclusion in the Contract between George Mason University (the University ) and the Selected Firm/Vendor This Addendum is applicable only in those situations where the Selected

More information

Getting a Grip on HIPAA

Getting a Grip on HIPAA Getting a Grip on HIPAA Privacy and Security of Health Information in the Post-HITECH Age Jean C. Hemphill hemphill@ballardspahr.com 215.864.8539 Edward I. Leeds leeds@ballardspahr.com 215.864.8419 Amy

More information

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection

Cyber Liability Insurance. Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection Cyber Liability Insurance Data Security, Privacy and Multimedia Protection What is a Cyber Risk? Technology is advancing at such

More information

Cyber, Data Risk and Media Insurance Application form

Cyber, Data Risk and Media Insurance Application form Instructions The Hiscox Technology, Privacy and Cyber Portfolio Policy may be purchased on an a-la-carte basis. Some organizations may require coverage for their technology errors and omissions, while

More information

Project Number Application D-2 Page 1 of 8

Project Number Application D-2 Page 1 of 8 Page 1 of 8 Privacy Board The Johns Hopkins Medical Institutions Health System/School of Medicine/School of Nursing/Bloomberg School of Public Health 5801 Smith Avenue, Suite 235, Baltimore, MD 21209 410-735-6800,

More information

Regenstrief Center for Healthcare Engineering HIPAA Compliance Policy

Regenstrief Center for Healthcare Engineering HIPAA Compliance Policy Regenstrief Center for Healthcare Engineering HIPAA Compliance Policy Revised December 6, 2017 Table of Contents Statement of Policy 3 Reason for Policy 3 HIPAA Liaison 3 Individuals and Entities Affected

More information

Evaluate every potential event in each of the three categories of probability, risk, and preparedness. Add additional events as necessary.

Evaluate every potential event in each of the three categories of probability, risk, and preparedness. Add additional events as necessary. HAZARD VULNERABILITY ANALYSIS The Joint Commission defines hazard vulnerability analysis as the identification of hazards and the direct and indirect effect these hazards may have on the hospital. Hazard

More information

ICAHN Presentation. Final Omnibus Rule and Security Risk Analysis. July 26, David Ginsberg

ICAHN Presentation. Final Omnibus Rule and Security Risk Analysis. July 26, David Ginsberg ICAHN Presentation Final Omnibus Rule and Security Risk Analysis July 26, 2013 David Ginsberg PrivaPlan Associates, Inc. PrivaPlan Associates, Inc. is the leading authority in HIPAA Privacy and Security

More information

MANITOBA OMBUDSMAN PRACTICE NOTE

MANITOBA OMBUDSMAN PRACTICE NOTE MANITOBA OMBUDSMAN PRACTICE NOTE Practice notes are prepared by Manitoba Ombudsman to assist persons using the legislation. They are intended as advice only and are not a substitute for the legislation.

More information

To: Our Clients and Friends January 25, 2013

To: Our Clients and Friends January 25, 2013 Life Sciences and Health Care Client Service Group To: Our Clients and Friends January 25, 2013 Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules under the Health

More information

March 29, 2018 Key Principles in HIPAA Compliance

March 29, 2018 Key Principles in HIPAA Compliance March 29, 2018 Key Principles in HIPAA Compliance Presented by Benefit Comply Welcome! We will begin at 3 p.m. Eastern There will be no sound until we begin the webinar. When we begin, you can listen to

More information

Security Risk Management

Security Risk Management Security Risk Management Related Chapters Chapter 53: Risk Management Also Chapter 32 Security Metrics: An Introduction and Literature Review Chapter 62 Assessments and Audits 2 Definition of Risk According

More information

Combined Liability Insurance for Financial Technology Companies Proposal Form

Combined Liability Insurance for Financial Technology Companies Proposal Form Combined Liability Insurance for Financial Technology Companies Proposal Form Important Notice 1. This is a proposal for a contract of insurance, in which the 'proposer' or 'you/your' means the individual,

More information

Understanding Cyber Risk in the Dental Office. Melissa Moore Sanchez, CIC

Understanding Cyber Risk in the Dental Office. Melissa Moore Sanchez, CIC Understanding Cyber Risk in the Dental Office Melissa Moore Sanchez, CIC Data Breaches are Escalating Between February 5, 2005 and May 26, 2012 561,465,563 records containing sensitive personal information

More information

HITECH/HIPAA Omnibus Final Rule: Implications for Hospices. Elizabeth S. Warren May 3, 2013

HITECH/HIPAA Omnibus Final Rule: Implications for Hospices. Elizabeth S. Warren May 3, 2013 HITECH/HIPAA Omnibus Final Rule: Implications for Hospices Elizabeth S. Warren May 3, 2013 Final Rule is Finally Here Published January 25, 2013 (78 Fed. Reg. 5566) Effective March 26, 2013 Compliance

More information

RIGHT TO ACCESS AND SECURITY RISK ANALYSIS. K a t h r y n A y e r s W i c k e n h a u s e r, M B A, C H P C, C H T S

RIGHT TO ACCESS AND SECURITY RISK ANALYSIS. K a t h r y n A y e r s W i c k e n h a u s e r, M B A, C H P C, C H T S RIGHT TO ACCESS AND K a t h r y n A y e r s W i c k e n h a u s e r, M B A, C H P C, C H T S RIGHT TO ACCESS WHAT WE LL COVER HHS FAQ Overview Authorization vs Right to Access Record Formats & Delivery

More information

Cyber Risk Proposal Form

Cyber Risk Proposal Form Cyber Risk Proposal Form Company or trading name Address Postcode Country Telephone Email Website Date business established Number of employees Do you have a Chief Privacy Officer (or Chief Information

More information