SlideShare une entreprise Scribd logo
1  sur  9
SCENARIO: You are the Chief Information Security Officer for an organization that develops tools
for medical clinics and centers so that they can view medical records electronically.
Your organization is considering a move to the cloud so that patients (customers of the medical
clinics and centers) can also view their records online. You are tasked with conducting a risk
analysis that will include a risk assessment and risk management plan. Make any relevant
assumptions that will guide you in the balance of this work. Be thoughtful, but let your imagination
run wild. Design the scope of your analysis, making sure to consider its viability within the scope of a
2-week effort. Next, decide on the approach you will take – which risk methodology(ies) will you
use/follow? Who are the participants (roles and responsibilities) – members of the team, upper
management sponsors, the project manager, etc.?
Answer :
Risk Identification : provisioning Software on Cloud comes with following risk:
Software should meet requirement of various legislation ascertaining health and safety of patients
PHR patient health record, EMR Electronic medical Record, PHI Patient Health Information.
This liability concern was of special concern for small EHR system makers. Some smaller
companies may be forced to abandon markets based on the regional liability climate.Larger EHR
providers (or government-sponsored providers of EHRs) are better able to withstand legal assaults.
Although only federal agencies are required to follow guidelines set by NIST, the guidelines
represent the industry standard for good business practices with respect to standards for securing e-
PHI.
Risk associated with Software list below:
Risk #1: electronic time stamps:
Many physicians are unaware that EHR systems produce an electronic time stamp every time the
patient record is updated. If a malpractice claim goes to court, through the process of discovery, the
prosecution can request a detailed record of all entries made in a patient's electronic record. Waiting
to chart patient notes until the end of the day and making addendums to records well after the
patient visit can be problematic, in that this practice could result in less than accurate patient data or
indicate possible intent to illegally alter the patient's record.
In some communities, hospitals attempt to standardize EHR systems by providing discounted
versions of the hospital's software to local healthcare providers. A challenge to this practice has
been raised as being a violation of Stark rules that prohibit hospitals from preferentially assisting
community healthcare providers.
Risk #2. Under HIPAA Health care insurance probability and accountability Act, Privacy Act.
PHR patient health record privacy, EMR electronic medical record safety, confidentiality so patient
information is not disclosed to unauthorized person.
Under the US Health Insurance Portability and Accountability Act (HIPAA), PHI that is linked based
on the following list of 18 identifiers must be treated with special care during transmission ,
Electronic Exchange EDI Electronic data exchange, security at user interface level from Top 10
OWASP vulnerability at client End:.
1. Names
2. All geographical identifiers smaller than a state, except for the initial three digits of a zip code
if, according to the current publicly available data from the Bureau of the Census: the
geographic unit formed by combining all zip codes with the same three initial digits contains
more than 20,000 people; and [t]he initial three digits of a zip code for all such geographic
units containing 20,000 or fewer people is changed to 000
3. Dates (other than year) directly related to an individual
4. Phone numbers
5. Fax numbers
6. Email addresses
7. Social Security numbers
8. Medical record numbers
9. Health insurance beneficiary numbers
10.Account numbers
11.Certificate/license numbers
12.Vehicle identifiers and serial numbers, including license plate numbers;
13.Device identifiers and serial numbers;
14.Web Uniform Resource Locators (URLs)
15.Internet Protocol (IP) address numbers
16.Biometric identifiers, including finger, retinal and voice prints
17.Full face photographic images and any comparable images
18.Any other unique identifying number, characteristic, or code except the unique code
assigned by the investigator to code the data
,
Risk #3 :
Under Patient Safety and Quality Improvement Act: Software Must Ascertain following privacy and
confidentiality provisions for Patient safety work product which includes any data, reports, records,
memoranda, analyses (such as root cause analyses), or written or oral statements (or copies of any
of this material), which could improve patient safety, health care quality, or health care outcomes,
that are assembled or developed by a provider for reporting to a PSO and are reported to a PSO.
Consideration under Act: Report
Institute of medicine Report to Congress 1999:
The Report cited studies that found that at least 44,000 people and potentially as many as 98,000
people die in U. S. hospitals each year as a result of preventable medical errors. Based on these
studies and others, the Report estimated that the total national costs of preventable adverse events,
including lost income, lost household productivity, permanent and temporary disability, and health
care costs to be between $17 billion and $29 billion, of which health care costs represent one-half.
One of the main conclusions was that the majority of medical errors do not result from
individual recklessness or the actions of a particular group; rather, most errors are caused by faulty
systems, processes, and conditions that lead people to make mistakes or fail to prevent adverse
events. Thus, the Report recommended mistakes can best be prevented by designing the health
care system at all levels to improve safety—making it harder to do something wrong and easier to do
something right.
Patient Safety Organization (PSO) must certify that it lists the requirements in the PSQIA and
be listed on the Agency for Healthcare Research and Quality (AHRQ) web site.
The definition of Patient Safety Work Product (PSWP) is quite broad. Patient safety work product
includes any data, reports, records, memoranda, analyses (such as root cause analyses), or written
or oral statements (or copies of any of this material), which could improve patient safety, health care
quality, or health care outcomes, that are assembled or developed by a provider for reporting to a
PSO and are reported to a PSO. It also includes information that is documented as within a patient
safety evaluation system that will be sent to a PSO and information developed by a PSO for the
conduct of patient safety activities.
However, patient safety work product does not include a patient’s medical record, billing and
discharge information, or any other original patient or provider information; nor does it include
information that is collected, maintained, or developed separately, or exists separately, from a
patient safety evaluation system.
Privilege and confidentiality protections
Patient Safety Work Product must not be disclosed, except in very specific circumstances and
subject to very specific restrictions.
Note: the Patient Safety Activities Exception is the most common one that providers and PSOs
will be working with.
Risk #3: Integration with HIE Health information Exchange and provisions of HL7 :
Health Level Seven (HL7) and its members provide a framework (and related standards) for the
exchange, integration, sharing, and retrieval of electronic health information
Inoperable systems with Exposed Web services can be consumed by and Components and
Application programming Interfaces of other disparate systems which may lead to unidentified
API misused or not properly integrated with existing system.
The privacy threat posed by the interoperability of a is a key concern.
Threat/Vulnerability/Control Analysis: ( important threat-vulnerability pairs have been identified
along with a thoughtful control analysis)
1. Legal Liability under the provisions of health care regulation governing operations performed
by software like Failure or damages caused during installation or utilization of an EHR/PHI system
has been feared as a threat in lawsuits.once we have identified risk To Handle risk we have
following methods:
NIST Special Publication (SP) 800-665 are examples organizations could consider as part of
a risk analysis. These sample questions are not prescriptive and merely identify issues an
organization may wish to consider in implementing the Security Rule:
-PHI within your organization? This includes e-PHI that you create,
receive, maintain or transmit.
-PHI? For example, do vendors or consultants create,
receive, maintain or transmit e-PHI?
threats to information systems that
contain e-PHI?
Vulnerability
As covered above as well accidental disclosure of patient information. Like disclosure of e-
PHI by use of accidental or intentionally triggered exploit which can disclose e-PHI.
Threats:
from NIST SP 800-30 Threats categorized
Natural Threat :Like floods, earthquake may make machine loos data or data breahes by physical
access to machine hence BCP Business Continuity plan and DRS Disaster recovery Plan.
Human Threat: intentional (e.g., network and computer based attacks, malicious software upload,
and unauthorized access to e-PHI) or unintentional (e.g., inadvertent data entry or deletion and
inaccurate data entry) actions.
Environmental threats such as power failures, pollution, chemicals, and liquid leakage
Determine the Potential Impact of Threat Occurrence
Legal Liabilities as discussed above can occur any time. The Rule also requires
consideration of the “criticality,” or impact, of potential risks to confidentiality, integrity, and
availability of e-PHI. (
Controls
Controls as defined by provisions like Anonymization which helps is privacy protection:
Anonymization is a process in which PHI elements are eliminated or manipulated with the purpose
of hindering the possibility of going back to the original data set. This involves removing all
identifying data to create unlinkable data. De-identification under the Health Insurance Portability
and Accountability Act Privacy rule occurs when data has been stripped of common identifiers by
two methods:
1. The removal of 18 specific identifiers (Safe Harbor Method):
 Names
 Geographic data
 All elements of dates
 Telephone numbers
 FAX numbers
 Email addresses
 Social Security numbers
 Medical record numbers
 Health plan beneficiary numbers
 Account numbers
 Certificate/license numbers
 Vehicle identifiers and serial numbers including license plates
 Device identifiers and serial numbers
 Web URLs
 Internet protocol addresses
 Biometric identifiers (i.e. retinal scan, fingerprints)
 Full face photos and comparable images
 Any unique identifying number, characteristic or code
2. Obtain the expertise of an experienced statistical expert to validate and document the
statistical risk of re-identification is very small (Statistical Method).[4][5]
De-identified data is coded, with a link to the original, fully identified data set kept by
an honest broker. Links exist in coded de-identified data making the data considered
indirectly identifiable and not anonymized. Coded de-identified data is not protected by
the HIPAA Privacy Rule, but is protected under the Common Rule. The purpose of de-
identification and anonymization is to use health care data in larger increments, for research
purposes. Universities, government agencies, and private health care entities use such data
for research, development and marketing purposes
Risk Analysis : Matrix of Risks
Important risks have been identified along with reasonable impact and likelihood ratings. Risks are
prioritized based on this analysis.The matrix part is covered in provisions above like
HIPAA NIST GUIDELINES Question help us categorize severity of risk,priority ranking and rating of
risk.
Controls of anomization, EHR safety provisions.
Risk Management (Steps 7-8): Disposition of Risks
All top risks have been identified along with a clear disposition (i.e., assume, avoid, limit, plan, or
transfer) for each one. A rationale should be provided to explain why each recommended course of
action was chosen
Reduction (optimize – mitigate)
Meaningful use The main components of Meaningful Use are:
 The use of a certified EHR in a meaningful manner, such as e-prescribing.
 The use of certified EHR technology for electronic exchange of health information to improve
quality of health care.
 The use of certified EHR technology to submit clinical quality and other measures.
In other words, providers need to show they're using certified EHR technology in ways that can be
measured significantly in quality and in quantity
The meaningful use of EHRs intended by the US government incentives is categorized as follows:
 Improve care coordination
 Reduce healthcare disparities
 Engage patients and their families
 Improve population and public health
 Ensure adequate privacy and security
Avoidance (eliminate, withdraw from or not become involved)
Avoid Risk of privacy by scientific methods of Anonymization is a process in which PHI
elements are eliminated or manipulated with the purpose of hindering the possibility of going back to
the original data set. This involves removing all identifying data to create unlinkable data
Risk avoidance by meaningful useCore Requirements:
1. Use computerized order entry for medication orders.
2. Implement drug-drug, drug-allergy checks.
3. Generate and transmit permissible prescriptions electronically.
4. Record demographics.
5. Maintain an up-to-date problem list of current and active diagnoses.
6. Maintain active medication list.
7. Maintain active medication allergy list.
8. Record and chart changes in vital signs.
9. Record smoking status for patients 13 years old or older.
10.Implement one clinical decision support rule.
11.Report ambulatory quality measures to CMS or the States.
12.Provide patients with an electronic copy of their health information upon request.
13.Provide clinical summaries to patients for each office visit.
14.Capability to exchange key clinical information electronically among providers and patient
authorized entities.
15.Protect electronic health information (privacy & security)
Menu Requirements:
1. Implement drug-formulary checks.
2. Incorporate clinical lab-test results into certified EHR as structured data.
3. Generate lists of patients by specific conditions to use for quality improvement, reduction of
disparities, research, and outreach.
4. Send reminders to patients per patient preference for preventive/ follow-up care
5. Provide patients with timely electronic access to their health information (including lab
results, problem list, medication lists, allergies)
6. Use certified EHR to identify patient-specific education resources and provide to patient if
appropriate.
7. Perform medication reconciliation as relevant
8. Provide summary care record for transitions in care or referrals.
9. Capability to submit electronic data to immunization registries and actual submission.
10.Capability to provide electronic syndromic surveillance data to public health agencies and
actual transmission.

Contenu connexe

Tendances

How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach SecurityMetrics
 
AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...
AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...
AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...ijsptm
 
HIPAA and RHIOs
HIPAA and RHIOsHIPAA and RHIOs
HIPAA and RHIOsnobumoto
 
HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessmentdata brackets
 
E Healthcare Systems Hb Emr Prep Pp
E Healthcare Systems Hb Emr Prep PpE Healthcare Systems Hb Emr Prep Pp
E Healthcare Systems Hb Emr Prep Pphunterberney
 
Hipaa101 updated
Hipaa101 updatedHipaa101 updated
Hipaa101 updatedkkurapat
 
Hipaa checklist for healthcare software
Hipaa checklist for healthcare softwareHipaa checklist for healthcare software
Hipaa checklist for healthcare softwareConcetto Labs
 
Revolutionary m-Health Technology
Revolutionary m-Health TechnologyRevolutionary m-Health Technology
Revolutionary m-Health Technologyjtheis22
 
Sarah Kim HIPAA for Small Providers
Sarah Kim HIPAA for Small ProvidersSarah Kim HIPAA for Small Providers
Sarah Kim HIPAA for Small ProvidersSarah Kim
 
Using Artificial Intelligenceto optimize PV workload
Using Artificial Intelligenceto optimize PV workloadUsing Artificial Intelligenceto optimize PV workload
Using Artificial Intelligenceto optimize PV workloadOmar AIMER, Pharm.D, PhD
 
4. data security eb__1_
4. data security eb__1_4. data security eb__1_
4. data security eb__1_Appsian
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeMedSafe
 
Technologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA complianceTechnologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA complianceJack Shaffer
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceJim Anfield
 

Tendances (18)

How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach How to Effectively Manage a Data Breach
How to Effectively Manage a Data Breach
 
AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...
AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...
AVAILABILITY, ACCESSIBILITY, PRIVACY AND SAFETY ISSUES FACING ELECTRONIC MEDI...
 
Sp 800-63-1
Sp 800-63-1Sp 800-63-1
Sp 800-63-1
 
HIPAA and RHIOs
HIPAA and RHIOsHIPAA and RHIOs
HIPAA and RHIOs
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
Compliance Today
Compliance TodayCompliance Today
Compliance Today
 
HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
 
E Healthcare Systems Hb Emr Prep Pp
E Healthcare Systems Hb Emr Prep PpE Healthcare Systems Hb Emr Prep Pp
E Healthcare Systems Hb Emr Prep Pp
 
Hipaa101 updated
Hipaa101 updatedHipaa101 updated
Hipaa101 updated
 
Hipaa checklist for healthcare software
Hipaa checklist for healthcare softwareHipaa checklist for healthcare software
Hipaa checklist for healthcare software
 
Revolutionary m-Health Technology
Revolutionary m-Health TechnologyRevolutionary m-Health Technology
Revolutionary m-Health Technology
 
Digital Health Data
Digital Health DataDigital Health Data
Digital Health Data
 
Sarah Kim HIPAA for Small Providers
Sarah Kim HIPAA for Small ProvidersSarah Kim HIPAA for Small Providers
Sarah Kim HIPAA for Small Providers
 
Using Artificial Intelligenceto optimize PV workload
Using Artificial Intelligenceto optimize PV workloadUsing Artificial Intelligenceto optimize PV workload
Using Artificial Intelligenceto optimize PV workload
 
4. data security eb__1_
4. data security eb__1_4. data security eb__1_
4. data security eb__1_
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafe
 
Technologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA complianceTechnologies and procedures for HIPAA compliance
Technologies and procedures for HIPAA compliance
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
 

Similaire à Risk management in Healthcare on Cloud

Running head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docxRunning head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docxwlynn1
 
Connecting Patient Monitoring Devices to EHRsAn electronic health .pdf
Connecting Patient Monitoring Devices to EHRsAn electronic health .pdfConnecting Patient Monitoring Devices to EHRsAn electronic health .pdf
Connecting Patient Monitoring Devices to EHRsAn electronic health .pdfeyebolloptics
 
telemedicineppt.pptx
telemedicineppt.pptxtelemedicineppt.pptx
telemedicineppt.pptxRiyaMathur18
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical DevicesSecurityMetrics
 
Ehr by jessica austin, shaun baker, victoria blankenship and kayla boro
Ehr by jessica austin, shaun baker, victoria blankenship and kayla boroEhr by jessica austin, shaun baker, victoria blankenship and kayla boro
Ehr by jessica austin, shaun baker, victoria blankenship and kayla borokayla_ann_30
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALSteve Knapp
 
Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207
Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207
Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207Erik Ginalick
 
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_CloudPerspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_CloudCheryl Goldberg
 
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_CloudPerspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_CloudCheryl Goldberg
 
2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf
2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf
2022-02-17-1300-emr-in-healthcare-tlpwhite.pdfMOHAMMED YASER HUSSAIN
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsEMMAIntl
 
RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™CPaschal
 
Development Standards and Regulations for HealthTech
Development Standards and Regulations for HealthTechDevelopment Standards and Regulations for HealthTech
Development Standards and Regulations for HealthTechElinext
 
My Health Records Be Helpful To Patients.pdf
My Health Records Be Helpful To Patients.pdfMy Health Records Be Helpful To Patients.pdf
My Health Records Be Helpful To Patients.pdfssuserbed838
 
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...mosmedicalreview
 
Cybersécurité des dispositifs médicaux
Cybersécurité des dispositifs médicauxCybersécurité des dispositifs médicaux
Cybersécurité des dispositifs médicauxMarket iT
 
Constructing a HIPAA-compliant healthcare app from scratch
 Constructing a HIPAA-compliant healthcare app from scratch Constructing a HIPAA-compliant healthcare app from scratch
Constructing a HIPAA-compliant healthcare app from scratchTechugo
 
The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?Stephen Cobb
 
MANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDS
MANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDSMANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDS
MANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDSijsptm
 

Similaire à Risk management in Healthcare on Cloud (20)

Running head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docxRunning head Information security threats 1Information secur.docx
Running head Information security threats 1Information secur.docx
 
Connecting Patient Monitoring Devices to EHRsAn electronic health .pdf
Connecting Patient Monitoring Devices to EHRsAn electronic health .pdfConnecting Patient Monitoring Devices to EHRsAn electronic health .pdf
Connecting Patient Monitoring Devices to EHRsAn electronic health .pdf
 
telemedicineppt.pptx
telemedicineppt.pptxtelemedicineppt.pptx
telemedicineppt.pptx
 
How to Secure Your Medical Devices
How to Secure Your Medical DevicesHow to Secure Your Medical Devices
How to Secure Your Medical Devices
 
Ehr by jessica austin, shaun baker, victoria blankenship and kayla boro
Ehr by jessica austin, shaun baker, victoria blankenship and kayla boroEhr by jessica austin, shaun baker, victoria blankenship and kayla boro
Ehr by jessica austin, shaun baker, victoria blankenship and kayla boro
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINAL
 
Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207
Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207
Electronic Health Records Protecting Assets With A Solid Security Plan Wp101207
 
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_CloudPerspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
 
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_CloudPerspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
Perspecsys_Best_Practices_Guide_for_Protecting_Healthcare_Data_in_the_Cloud
 
2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf
2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf
2022-02-17-1300-emr-in-healthcare-tlpwhite.pdf
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and Applications
 
RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™RiskWatch for HIPAA Compliance™
RiskWatch for HIPAA Compliance™
 
Development Standards and Regulations for HealthTech
Development Standards and Regulations for HealthTechDevelopment Standards and Regulations for HealthTech
Development Standards and Regulations for HealthTech
 
My Health Records Be Helpful To Patients.pdf
My Health Records Be Helpful To Patients.pdfMy Health Records Be Helpful To Patients.pdf
My Health Records Be Helpful To Patients.pdf
 
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
Healthcare Attorneys Feel the Healthcare Industry Is More Vulnerable to Cyber...
 
Cybersécurité des dispositifs médicaux
Cybersécurité des dispositifs médicauxCybersécurité des dispositifs médicaux
Cybersécurité des dispositifs médicaux
 
Constructing a HIPAA-compliant healthcare app from scratch
 Constructing a HIPAA-compliant healthcare app from scratch Constructing a HIPAA-compliant healthcare app from scratch
Constructing a HIPAA-compliant healthcare app from scratch
 
Evaluation of A CIS
Evaluation of A CISEvaluation of A CIS
Evaluation of A CIS
 
The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?
 
MANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDS
MANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDSMANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDS
MANAGING THE INFORMATION SECURITY ISSUES OF ELECTRONIC MEDICAL RECORDS
 

Plus de Sandeep Sharma IIMK Smart City,IoT,Bigdata,Cloud,BI,DW

Plus de Sandeep Sharma IIMK Smart City,IoT,Bigdata,Cloud,BI,DW (20)

Management Consultancy Saudi Telecom Digital Transformation Design Thinking
Management Consultancy Saudi Telecom Digital Transformation Design ThinkingManagement Consultancy Saudi Telecom Digital Transformation Design Thinking
Management Consultancy Saudi Telecom Digital Transformation Design Thinking
 
Major new initiatives
Major new initiativesMajor new initiatives
Major new initiatives
 
Digital transformation journey Consulting
Digital transformation journey ConsultingDigital transformation journey Consulting
Digital transformation journey Consulting
 
Agile Jira Reporting
Agile Jira Reporting Agile Jira Reporting
Agile Jira Reporting
 
Lnt and bbby Retail Houseare industry Case assignment sandeep sharma
Lnt and bbby Retail Houseare industry Case assignment  sandeep sharmaLnt and bbby Retail Houseare industry Case assignment  sandeep sharma
Lnt and bbby Retail Houseare industry Case assignment sandeep sharma
 
Risk management Consulting For Municipality
Risk management Consulting For MunicipalityRisk management Consulting For Municipality
Risk management Consulting For Municipality
 
GDPR And Privacy By design Consultancy
GDPR And Privacy By design ConsultancyGDPR And Privacy By design Consultancy
GDPR And Privacy By design Consultancy
 
Real implementation Blockchain Best Use Cases Examples
Real implementation Blockchain Best Use Cases ExamplesReal implementation Blockchain Best Use Cases Examples
Real implementation Blockchain Best Use Cases Examples
 
Ffd 05 2012
Ffd 05 2012Ffd 05 2012
Ffd 05 2012
 
Biztalk architecture for Configured SMS service
Biztalk architecture for Configured SMS serviceBiztalk architecture for Configured SMS service
Biztalk architecture for Configured SMS service
 
Data modelling interview question
Data modelling interview questionData modelling interview question
Data modelling interview question
 
Pmo best practices
Pmo best practicesPmo best practices
Pmo best practices
 
Agile project management
Agile project managementAgile project management
Agile project management
 
Enroll hostel Business Model
Enroll hostel Business ModelEnroll hostel Business Model
Enroll hostel Business Model
 
Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0
 
Bpm digital transformation
Bpm digital transformationBpm digital transformation
Bpm digital transformation
 
Digital transformation explained
Digital transformation explainedDigital transformation explained
Digital transformation explained
 
Government Digital transformation trend draft 1.0
Government Digital transformation trend draft 1.0Government Digital transformation trend draft 1.0
Government Digital transformation trend draft 1.0
 
Enterprise architecture maturity rating draft 1.0
Enterprise architecture maturity rating draft 1.0Enterprise architecture maturity rating draft 1.0
Enterprise architecture maturity rating draft 1.0
 
Organisation Structure For digital Transformation Team
Organisation Structure For digital Transformation TeamOrganisation Structure For digital Transformation Team
Organisation Structure For digital Transformation Team
 

Dernier

Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 

Dernier (20)

Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 

Risk management in Healthcare on Cloud

  • 1. SCENARIO: You are the Chief Information Security Officer for an organization that develops tools for medical clinics and centers so that they can view medical records electronically. Your organization is considering a move to the cloud so that patients (customers of the medical clinics and centers) can also view their records online. You are tasked with conducting a risk analysis that will include a risk assessment and risk management plan. Make any relevant assumptions that will guide you in the balance of this work. Be thoughtful, but let your imagination run wild. Design the scope of your analysis, making sure to consider its viability within the scope of a 2-week effort. Next, decide on the approach you will take – which risk methodology(ies) will you use/follow? Who are the participants (roles and responsibilities) – members of the team, upper management sponsors, the project manager, etc.? Answer : Risk Identification : provisioning Software on Cloud comes with following risk: Software should meet requirement of various legislation ascertaining health and safety of patients PHR patient health record, EMR Electronic medical Record, PHI Patient Health Information. This liability concern was of special concern for small EHR system makers. Some smaller companies may be forced to abandon markets based on the regional liability climate.Larger EHR providers (or government-sponsored providers of EHRs) are better able to withstand legal assaults. Although only federal agencies are required to follow guidelines set by NIST, the guidelines represent the industry standard for good business practices with respect to standards for securing e- PHI. Risk associated with Software list below: Risk #1: electronic time stamps: Many physicians are unaware that EHR systems produce an electronic time stamp every time the patient record is updated. If a malpractice claim goes to court, through the process of discovery, the prosecution can request a detailed record of all entries made in a patient's electronic record. Waiting to chart patient notes until the end of the day and making addendums to records well after the patient visit can be problematic, in that this practice could result in less than accurate patient data or indicate possible intent to illegally alter the patient's record. In some communities, hospitals attempt to standardize EHR systems by providing discounted versions of the hospital's software to local healthcare providers. A challenge to this practice has been raised as being a violation of Stark rules that prohibit hospitals from preferentially assisting community healthcare providers.
  • 2. Risk #2. Under HIPAA Health care insurance probability and accountability Act, Privacy Act. PHR patient health record privacy, EMR electronic medical record safety, confidentiality so patient information is not disclosed to unauthorized person. Under the US Health Insurance Portability and Accountability Act (HIPAA), PHI that is linked based on the following list of 18 identifiers must be treated with special care during transmission , Electronic Exchange EDI Electronic data exchange, security at user interface level from Top 10 OWASP vulnerability at client End:. 1. Names 2. All geographical identifiers smaller than a state, except for the initial three digits of a zip code if, according to the current publicly available data from the Bureau of the Census: the geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and [t]he initial three digits of a zip code for all such geographic units containing 20,000 or fewer people is changed to 000 3. Dates (other than year) directly related to an individual 4. Phone numbers 5. Fax numbers 6. Email addresses 7. Social Security numbers 8. Medical record numbers 9. Health insurance beneficiary numbers 10.Account numbers 11.Certificate/license numbers 12.Vehicle identifiers and serial numbers, including license plate numbers; 13.Device identifiers and serial numbers; 14.Web Uniform Resource Locators (URLs) 15.Internet Protocol (IP) address numbers 16.Biometric identifiers, including finger, retinal and voice prints 17.Full face photographic images and any comparable images 18.Any other unique identifying number, characteristic, or code except the unique code assigned by the investigator to code the data , Risk #3 : Under Patient Safety and Quality Improvement Act: Software Must Ascertain following privacy and confidentiality provisions for Patient safety work product which includes any data, reports, records, memoranda, analyses (such as root cause analyses), or written or oral statements (or copies of any
  • 3. of this material), which could improve patient safety, health care quality, or health care outcomes, that are assembled or developed by a provider for reporting to a PSO and are reported to a PSO. Consideration under Act: Report Institute of medicine Report to Congress 1999: The Report cited studies that found that at least 44,000 people and potentially as many as 98,000 people die in U. S. hospitals each year as a result of preventable medical errors. Based on these studies and others, the Report estimated that the total national costs of preventable adverse events, including lost income, lost household productivity, permanent and temporary disability, and health care costs to be between $17 billion and $29 billion, of which health care costs represent one-half. One of the main conclusions was that the majority of medical errors do not result from individual recklessness or the actions of a particular group; rather, most errors are caused by faulty systems, processes, and conditions that lead people to make mistakes or fail to prevent adverse events. Thus, the Report recommended mistakes can best be prevented by designing the health care system at all levels to improve safety—making it harder to do something wrong and easier to do something right. Patient Safety Organization (PSO) must certify that it lists the requirements in the PSQIA and be listed on the Agency for Healthcare Research and Quality (AHRQ) web site. The definition of Patient Safety Work Product (PSWP) is quite broad. Patient safety work product includes any data, reports, records, memoranda, analyses (such as root cause analyses), or written or oral statements (or copies of any of this material), which could improve patient safety, health care quality, or health care outcomes, that are assembled or developed by a provider for reporting to a PSO and are reported to a PSO. It also includes information that is documented as within a patient safety evaluation system that will be sent to a PSO and information developed by a PSO for the conduct of patient safety activities. However, patient safety work product does not include a patient’s medical record, billing and discharge information, or any other original patient or provider information; nor does it include information that is collected, maintained, or developed separately, or exists separately, from a patient safety evaluation system. Privilege and confidentiality protections Patient Safety Work Product must not be disclosed, except in very specific circumstances and subject to very specific restrictions. Note: the Patient Safety Activities Exception is the most common one that providers and PSOs will be working with. Risk #3: Integration with HIE Health information Exchange and provisions of HL7 : Health Level Seven (HL7) and its members provide a framework (and related standards) for the exchange, integration, sharing, and retrieval of electronic health information Inoperable systems with Exposed Web services can be consumed by and Components and Application programming Interfaces of other disparate systems which may lead to unidentified
  • 4. API misused or not properly integrated with existing system. The privacy threat posed by the interoperability of a is a key concern. Threat/Vulnerability/Control Analysis: ( important threat-vulnerability pairs have been identified along with a thoughtful control analysis) 1. Legal Liability under the provisions of health care regulation governing operations performed by software like Failure or damages caused during installation or utilization of an EHR/PHI system has been feared as a threat in lawsuits.once we have identified risk To Handle risk we have following methods: NIST Special Publication (SP) 800-665 are examples organizations could consider as part of a risk analysis. These sample questions are not prescriptive and merely identify issues an organization may wish to consider in implementing the Security Rule: -PHI within your organization? This includes e-PHI that you create, receive, maintain or transmit. -PHI? For example, do vendors or consultants create, receive, maintain or transmit e-PHI? threats to information systems that contain e-PHI? Vulnerability As covered above as well accidental disclosure of patient information. Like disclosure of e- PHI by use of accidental or intentionally triggered exploit which can disclose e-PHI. Threats: from NIST SP 800-30 Threats categorized Natural Threat :Like floods, earthquake may make machine loos data or data breahes by physical access to machine hence BCP Business Continuity plan and DRS Disaster recovery Plan. Human Threat: intentional (e.g., network and computer based attacks, malicious software upload, and unauthorized access to e-PHI) or unintentional (e.g., inadvertent data entry or deletion and inaccurate data entry) actions. Environmental threats such as power failures, pollution, chemicals, and liquid leakage Determine the Potential Impact of Threat Occurrence Legal Liabilities as discussed above can occur any time. The Rule also requires consideration of the “criticality,” or impact, of potential risks to confidentiality, integrity, and availability of e-PHI. ( Controls Controls as defined by provisions like Anonymization which helps is privacy protection:
  • 5. Anonymization is a process in which PHI elements are eliminated or manipulated with the purpose of hindering the possibility of going back to the original data set. This involves removing all identifying data to create unlinkable data. De-identification under the Health Insurance Portability and Accountability Act Privacy rule occurs when data has been stripped of common identifiers by two methods: 1. The removal of 18 specific identifiers (Safe Harbor Method):  Names  Geographic data  All elements of dates  Telephone numbers  FAX numbers  Email addresses  Social Security numbers  Medical record numbers  Health plan beneficiary numbers  Account numbers  Certificate/license numbers  Vehicle identifiers and serial numbers including license plates  Device identifiers and serial numbers  Web URLs  Internet protocol addresses  Biometric identifiers (i.e. retinal scan, fingerprints)  Full face photos and comparable images  Any unique identifying number, characteristic or code 2. Obtain the expertise of an experienced statistical expert to validate and document the statistical risk of re-identification is very small (Statistical Method).[4][5] De-identified data is coded, with a link to the original, fully identified data set kept by an honest broker. Links exist in coded de-identified data making the data considered indirectly identifiable and not anonymized. Coded de-identified data is not protected by the HIPAA Privacy Rule, but is protected under the Common Rule. The purpose of de- identification and anonymization is to use health care data in larger increments, for research purposes. Universities, government agencies, and private health care entities use such data for research, development and marketing purposes
  • 6. Risk Analysis : Matrix of Risks Important risks have been identified along with reasonable impact and likelihood ratings. Risks are prioritized based on this analysis.The matrix part is covered in provisions above like HIPAA NIST GUIDELINES Question help us categorize severity of risk,priority ranking and rating of risk.
  • 7. Controls of anomization, EHR safety provisions. Risk Management (Steps 7-8): Disposition of Risks All top risks have been identified along with a clear disposition (i.e., assume, avoid, limit, plan, or transfer) for each one. A rationale should be provided to explain why each recommended course of action was chosen Reduction (optimize – mitigate) Meaningful use The main components of Meaningful Use are:  The use of a certified EHR in a meaningful manner, such as e-prescribing.  The use of certified EHR technology for electronic exchange of health information to improve quality of health care.  The use of certified EHR technology to submit clinical quality and other measures. In other words, providers need to show they're using certified EHR technology in ways that can be measured significantly in quality and in quantity The meaningful use of EHRs intended by the US government incentives is categorized as follows:
  • 8.  Improve care coordination  Reduce healthcare disparities  Engage patients and their families  Improve population and public health  Ensure adequate privacy and security Avoidance (eliminate, withdraw from or not become involved) Avoid Risk of privacy by scientific methods of Anonymization is a process in which PHI elements are eliminated or manipulated with the purpose of hindering the possibility of going back to the original data set. This involves removing all identifying data to create unlinkable data Risk avoidance by meaningful useCore Requirements: 1. Use computerized order entry for medication orders. 2. Implement drug-drug, drug-allergy checks. 3. Generate and transmit permissible prescriptions electronically. 4. Record demographics. 5. Maintain an up-to-date problem list of current and active diagnoses. 6. Maintain active medication list. 7. Maintain active medication allergy list. 8. Record and chart changes in vital signs. 9. Record smoking status for patients 13 years old or older. 10.Implement one clinical decision support rule. 11.Report ambulatory quality measures to CMS or the States. 12.Provide patients with an electronic copy of their health information upon request. 13.Provide clinical summaries to patients for each office visit. 14.Capability to exchange key clinical information electronically among providers and patient authorized entities. 15.Protect electronic health information (privacy & security) Menu Requirements: 1. Implement drug-formulary checks. 2. Incorporate clinical lab-test results into certified EHR as structured data. 3. Generate lists of patients by specific conditions to use for quality improvement, reduction of disparities, research, and outreach. 4. Send reminders to patients per patient preference for preventive/ follow-up care
  • 9. 5. Provide patients with timely electronic access to their health information (including lab results, problem list, medication lists, allergies) 6. Use certified EHR to identify patient-specific education resources and provide to patient if appropriate. 7. Perform medication reconciliation as relevant 8. Provide summary care record for transitions in care or referrals. 9. Capability to submit electronic data to immunization registries and actual submission. 10.Capability to provide electronic syndromic surveillance data to public health agencies and actual transmission.