SlideShare une entreprise Scribd logo
1  sur  3
Télécharger pour lire hors ligne
1
Cybersecurity Framework’s application to
health care and public health
per E.O. 13636 and PPD-21
Part six of a series
July 2013
Author: David Sweigert, M.Sci., CISSP, CISA, PMP
(non-attorney who is not providing legal advice)
ABSTRACT
Presidential Policy Directive 21, issued jointly with Executive Order 13636,
empowers regulatory agencies to apply the new Cybersecurity Framework to
regulated industries. “Health care and public health” is named in Directive 21.
Background
One nefarious employee of a health
records processor helped himself to
confidential patient records; including
credit card numbers, social security
numbers, etc. When the employer
discovered these activities the employee
was fired. However, when the
employer’s client heard of these
violations of the Health Insurance
Portability and Accountability Act
(HIPAA) it immediately cancelled the
processing agreement and contract with
the processing center.
The processor sued the client for breach
of contract. However, a federal judge
agreed that the Business Associate
Agreement (BAA) between the two
parties had been breached, by the
violation of the HIPAA Security and
Privacy Rules. In sum, the BAA had
been nullified by the actions of only one
employee. Managed Care Solutions,
Inc. v. Community Health Systems, Inc.,
No. 10-60170-CIV (S.D. Fla. June 20,
2013).
***
Presently, those institutions affected by
HIPAA (health care and public health
industry) are preparing to meet a
September 23, 2013 deadline to comply
with the HIPAA Omnibus Final Rule,
requiring the strengthening of BAAs to
increase privacy and security amongst
suppliers and subcontractors that serve
covered entities (CEs)1
as “business
associates2
”. It may come as a surprise
to these business associates that a new
Cybersecurity Framework (CSF) may
also be imposed upon their operations
1
A covered entity is a health care entity that has access to
protected health information (PHI).
2
A business associate is a supplier or subcontractor
to a covered entity; bill collectors, processing
centers, accountants, etc. can be considered
business associates.
2
to manage overall risk to privacy and
security.
Presidential Policy Directive 21 and
Sector Specific Agencies (SSAs)
Concurrently issued with Executive
Order 13636, Presidential Policy
Directive 21 (PPD-21) requires those
regulatory agencies that maintain
oversight of organizations (such as the
U.S. Department of Health and Human
Services (DHHS)) to review the
forthcoming CSF for applicability to their
constituents3
(health care and public
health).
The CSF is a standards and consensus-
based security and risk management
framework under development by the
U.S. National Institutes for Standards
and Technology (NIST). This effort is
also referred to as the NIST CSF4
.
The primary goals of EO 13636 and
PPD-21 are to increase the resiliency of
critical infrastructure (CI). Health care
and public health entities are included
within this broad definition of CI.
Pursuant to PPD-21 agencies, like
DHHS, will ‘‘review the preliminary
Cybersecurity Framework and
determine if current regulatory
requirements are sufficient given current
and projected risks’’ and submit a report
to the president ‘‘that states whether or
not the agency has clear authority to
establish requirements based upon the
3
PPD-21, section entitled “Designated Critical
Infrastructure Sectors and Sector-Specific Agencies.”
4
EO 13636, § 7(e)
Cybersecurity Framework to sufficiently
address current and projected cyber
risks to critical infrastructure, the
existing authorities identified, and any
additional authority required.’5
’
This 90-day review would commence on
October 10, 2013, after NIST has
published the preliminary CSF6
.
Will the NIST CSF reach the Cloud
Services Providers?
Cloud Service Providers (CSPs), that
are processing electronic protected
health information (ePHI), may soon
have to deal with the combination of the
new HIPAA BAA requirements and the
potential that the NIST CSF may
increase the reach of DHHS into their
CSP operations.
When initially released, EO 13636 and
PPD-21 did not specifically address
CSPs as critical infrastructure;
purportedly a specific carve-out of CSP
services from these initiatives was
arranged with industry representatives
prior to the release of these documents.
However, one could make an argument
that CSPs are within the domain of
communications and information critical
infrastructure. If true, CSPs operations
would be addressed by the Sector
Specific Agency (SSA) for that domain
(for communications and information
infrastructure the SSA is the U.S.
5
EO 13636, § 10(a)
6
EO 13636, § 7(e)
3
Department of Homeland Security
(DHS)).
However, those CSPs acting as a
HIPAA business associate (processing
health care related data) might find
themselves under portions of the NIST
CSF if DHHS (not DHS) extends the
reach the framework.
The NIST CSF, ostensibly designed to
enable an Enterprise Risk Management
(ERM) approach, may become the de
facto risk management tool for those
CSPs processing ePHI.
Self-regulatory compliance of CSPs
Presently, the CSP industry has created
a self-regulatory privacy and security
compliance scheme relying on the
International Standards Organization
(ISO) standards 270017
and 270028
.
But, reliance on a commonly accepted
standard to manage enterprise risk has
not generally been agreed upon.
It can be claimed that NIST Special
Publication 800-30, Risk Management
Guide for Information Technology
Systems, is already a de facto standard
for HIPAA CEs, as the DHHS Office of
Civil Rights (OCR) has endorsed NIST
standards as “supplemental guidance”
for assessing an organization’s risk.9
7
ISO 27001:2005, Information Security Management
Systems (ISMS).
8
ISO 27002:2005, Code of Practice for Information
Security Management.
9
DHHS, OCR, “HIPAA Security Series”, March, 2007.
HIPAA Security Rule, Section 164.308
(a)(1)(ii)(A), requires a CE to, “conduct
and accurate and thorough assessment
of the potential risks and vulnerabilities
to the confidentiality, integrity, and
availability of electronic protected health
information held by the covered
entity…”.
The CSP industry is weighing other non-
NIST SP 800-30 ERM options (ISO
31000 and ISO 27005). Meanwhile,
those CSPs handling ePHI would be
well advised to carefully review their
clients’ new BAAs. Attention should be
paid to the areas of contract breach and
best industry practices. It would also be
prudent to monitor the release of the
Preliminary NIST CSF, which
coincidently occurs in October 2013 (a
few weeks after the HIPAA Omnibus
Final Rule becomes effective).
About the author: David Sweigert is a
Certified Information Systems Security
Professional, Certified Information
Systems Auditor, Project Management
Professional and holds Master’s
degrees in Information Security and
Project Management. He is a former
member of the HIPAA Administrative
Simplification committee, has testified
before the National Committee on Vital
Health Statistics (NCVHS) about HIPAA
implementation and is a practitioner in
the implementation of the HIPAA
Privacy and Security Rules in his role of
assisting organizations in securing their
I.T. enterprise infrastructure.

Contenu connexe

Tendances

Feds Launch Long-Awaited HIPAA Audits
Feds Launch Long-Awaited HIPAA AuditsFeds Launch Long-Awaited HIPAA Audits
Feds Launch Long-Awaited HIPAA Audits
Brian Dickerson
 
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityThe Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
Polsinelli PC
 
ISACA Journal Data Protection Act (UK) and GAPP Alignment
ISACA Journal Data Protection Act (UK) and GAPP AlignmentISACA Journal Data Protection Act (UK) and GAPP Alignment
ISACA Journal Data Protection Act (UK) and GAPP Alignment
Mohammed J. Khan
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Trend Micro
 

Tendances (19)

Guide to hipaa compliance for containers
Guide to hipaa compliance for containersGuide to hipaa compliance for containers
Guide to hipaa compliance for containers
 
HIPAA eBOOK: Avoid Common HIPAA Violations
HIPAA eBOOK: Avoid Common HIPAA Violations HIPAA eBOOK: Avoid Common HIPAA Violations
HIPAA eBOOK: Avoid Common HIPAA Violations
 
GDPR Benefits and a Technical Overview
GDPR  Benefits and a Technical OverviewGDPR  Benefits and a Technical Overview
GDPR Benefits and a Technical Overview
 
Brian Balow HIPAA Final Rule
Brian Balow HIPAA Final RuleBrian Balow HIPAA Final Rule
Brian Balow HIPAA Final Rule
 
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
IAPP Canada Privacy Symposium- "Data Retention Is a Team Sport: How to Get It...
 
Feds Launch Long-Awaited HIPAA Audits
Feds Launch Long-Awaited HIPAA AuditsFeds Launch Long-Awaited HIPAA Audits
Feds Launch Long-Awaited HIPAA Audits
 
Hipaa in clinical trails
Hipaa in clinical trailsHipaa in clinical trails
Hipaa in clinical trails
 
Dental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business AssociatesDental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business Associates
 
HIPAA Basic Healthcare Guide
HIPAA Basic Healthcare GuideHIPAA Basic Healthcare Guide
HIPAA Basic Healthcare Guide
 
McMahon & Associates Risk Management Strategy
McMahon & Associates Risk Management StrategyMcMahon & Associates Risk Management Strategy
McMahon & Associates Risk Management Strategy
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
 
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & SecurityThe Intersection of OCR Enforcement and Health Care Data Privacy & Security
The Intersection of OCR Enforcement and Health Care Data Privacy & Security
 
how to really implement hipaa presentation
how to really implement hipaa presentationhow to really implement hipaa presentation
how to really implement hipaa presentation
 
ISACA Journal Data Protection Act (UK) and GAPP Alignment
ISACA Journal Data Protection Act (UK) and GAPP AlignmentISACA Journal Data Protection Act (UK) and GAPP Alignment
ISACA Journal Data Protection Act (UK) and GAPP Alignment
 
Data protection process information
Data protection process informationData protection process information
Data protection process information
 
Data Protection: Process Information
Data Protection: Process InformationData Protection: Process Information
Data Protection: Process Information
 
MeHI Privacy & Security Webinar 3.18.15
MeHI Privacy & Security Webinar 3.18.15MeHI Privacy & Security Webinar 3.18.15
MeHI Privacy & Security Webinar 3.18.15
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
 

Similaire à HIPAA impact on NIST Cybersecurity Framework could influence Cloud Service Providers

Describe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfDescribe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdf
mohammedfootwear
 
Security Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. FrameworkSecurity Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. Framework
Divya Kothari
 
Introduction hippaa
Introduction hippaaIntroduction hippaa
Introduction hippaa
Tina Peña
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINAL
Steve Knapp
 
Answer the Below Question. APA format. 300 words.Textbook .docx
Answer the Below Question. APA format. 300 words.Textbook  .docxAnswer the Below Question. APA format. 300 words.Textbook  .docx
Answer the Below Question. APA format. 300 words.Textbook .docx
nolanalgernon
 
It industry regulations
It industry regulationsIt industry regulations
It industry regulations
Nicholas Davis
 
It Industry Regulations
It Industry RegulationsIt Industry Regulations
It Industry Regulations
Nicholas Davis
 
Safeguarding_Innovations
Safeguarding_InnovationsSafeguarding_Innovations
Safeguarding_Innovations
PJ Fitzpatrick
 
Explain the security implications of HIPPA requirements for hospital.pdf
Explain the security implications of HIPPA requirements for hospital.pdfExplain the security implications of HIPPA requirements for hospital.pdf
Explain the security implications of HIPPA requirements for hospital.pdf
arjunenterprises1978
 
The fda and byod mobile and fixed medical device cybersecurity[1]
The fda and byod mobile and fixed medical device cybersecurity[1]The fda and byod mobile and fixed medical device cybersecurity[1]
The fda and byod mobile and fixed medical device cybersecurity[1]
Pam Gilmore
 

Similaire à HIPAA impact on NIST Cybersecurity Framework could influence Cloud Service Providers (20)

Describe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfDescribe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdf
 
Security Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. FrameworkSecurity Compliance Models- Checklist v. Framework
Security Compliance Models- Checklist v. Framework
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis
 
HIPAA Final Omnibus Rule Playbook
HIPAA Final Omnibus Rule PlaybookHIPAA Final Omnibus Rule Playbook
HIPAA Final Omnibus Rule Playbook
 
Introduction hippaa
Introduction hippaaIntroduction hippaa
Introduction hippaa
 
Another Prologue to Cybersecurity Regulations: CUI - What Contractors Need to...
Another Prologue to Cybersecurity Regulations: CUI - What Contractors Need to...Another Prologue to Cybersecurity Regulations: CUI - What Contractors Need to...
Another Prologue to Cybersecurity Regulations: CUI - What Contractors Need to...
 
Protecting Patient Health Information in the HITECH Era
Protecting Patient Health Information in the HITECH EraProtecting Patient Health Information in the HITECH Era
Protecting Patient Health Information in the HITECH Era
 
Risk management in Healthcare on Cloud
Risk management in Healthcare on CloudRisk management in Healthcare on Cloud
Risk management in Healthcare on Cloud
 
Healthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINALHealthcare Cybersecurity Whitepaper FINAL
Healthcare Cybersecurity Whitepaper FINAL
 
DKapellmann_Security Compliance Models
DKapellmann_Security Compliance ModelsDKapellmann_Security Compliance Models
DKapellmann_Security Compliance Models
 
HIPAA AND IT AUDITS.pdf
HIPAA AND IT AUDITS.pdfHIPAA AND IT AUDITS.pdf
HIPAA AND IT AUDITS.pdf
 
Answer the Below Question. APA format. 300 words.Textbook .docx
Answer the Below Question. APA format. 300 words.Textbook  .docxAnswer the Below Question. APA format. 300 words.Textbook  .docx
Answer the Below Question. APA format. 300 words.Textbook .docx
 
It industry regulations
It industry regulationsIt industry regulations
It industry regulations
 
It Industry Regulations
It Industry RegulationsIt Industry Regulations
It Industry Regulations
 
Safeguarding_Innovations
Safeguarding_InnovationsSafeguarding_Innovations
Safeguarding_Innovations
 
Hipaa omnibus
Hipaa omnibusHipaa omnibus
Hipaa omnibus
 
Explain the security implications of HIPPA requirements for hospital.pdf
Explain the security implications of HIPPA requirements for hospital.pdfExplain the security implications of HIPPA requirements for hospital.pdf
Explain the security implications of HIPPA requirements for hospital.pdf
 
The FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
The FDA and BYOD, Mobile and Fixed Medical Device CybersecurityThe FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
The FDA and BYOD, Mobile and Fixed Medical Device Cybersecurity
 
The fda and byod mobile and fixed medical device cybersecurity[1]
The fda and byod mobile and fixed medical device cybersecurity[1]The fda and byod mobile and fixed medical device cybersecurity[1]
The fda and byod mobile and fixed medical device cybersecurity[1]
 
Scary acronyms
Scary acronymsScary acronyms
Scary acronyms
 

Plus de David Sweigert

Plus de David Sweigert (20)

The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
The hacking methods of the Singularity Event doomsday cult (TYLER A.I.)
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
National Cyber Security Awareness Month poster
National Cyber Security Awareness Month posterNational Cyber Security Awareness Month poster
National Cyber Security Awareness Month poster
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017National Cyber Security Awareness Month - October 2017
National Cyber Security Awareness Month - October 2017
 
California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9California Attorney General Notification Penal Code 646.9
California Attorney General Notification Penal Code 646.9
 
Congressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber SecurityCongressional support of Ethical Hacking and Cyber Security
Congressional support of Ethical Hacking and Cyber Security
 
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Application of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking ThreatsApplication of Racketeering Law to Suppress CrowdStalking Threats
Application of Racketeering Law to Suppress CrowdStalking Threats
 
Canada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector ChartCanada Communications Security Establishment - Threat Vector Chart
Canada Communications Security Establishment - Threat Vector Chart
 
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
Port of Charleston evacuation case study: The cognitive threat of conspiracy ...
 
Cyber Incident Response Team NIMS Public Comment
Cyber Incident Response Team   NIMS   Public CommentCyber Incident Response Team   NIMS   Public Comment
Cyber Incident Response Team NIMS Public Comment
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
National Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFTNational Incident Management System (NIMS) NQS DRAFT
National Incident Management System (NIMS) NQS DRAFT
 
National Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public FeedbackNational Incident Management System - NQS Public Feedback
National Incident Management System - NQS Public Feedback
 
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERTNursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
Nursing meets Hacking -- Medical Computer Emergency Response Teams -- MedCERT
 
National Preparedness Goals 2015 2nd edition
National Preparedness Goals  2015  2nd editionNational Preparedness Goals  2015  2nd edition
National Preparedness Goals 2015 2nd edition
 
Healthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness PlanHealthcare Sector-wide Disaster Prepardness Plan
Healthcare Sector-wide Disaster Prepardness Plan
 
Cyber Risk Assessment for the Emergency Services Sector - DHS
Cyber Risk Assessment for the Emergency Services Sector  -  DHSCyber Risk Assessment for the Emergency Services Sector  -  DHS
Cyber Risk Assessment for the Emergency Services Sector - DHS
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

HIPAA impact on NIST Cybersecurity Framework could influence Cloud Service Providers

  • 1. 1 Cybersecurity Framework’s application to health care and public health per E.O. 13636 and PPD-21 Part six of a series July 2013 Author: David Sweigert, M.Sci., CISSP, CISA, PMP (non-attorney who is not providing legal advice) ABSTRACT Presidential Policy Directive 21, issued jointly with Executive Order 13636, empowers regulatory agencies to apply the new Cybersecurity Framework to regulated industries. “Health care and public health” is named in Directive 21. Background One nefarious employee of a health records processor helped himself to confidential patient records; including credit card numbers, social security numbers, etc. When the employer discovered these activities the employee was fired. However, when the employer’s client heard of these violations of the Health Insurance Portability and Accountability Act (HIPAA) it immediately cancelled the processing agreement and contract with the processing center. The processor sued the client for breach of contract. However, a federal judge agreed that the Business Associate Agreement (BAA) between the two parties had been breached, by the violation of the HIPAA Security and Privacy Rules. In sum, the BAA had been nullified by the actions of only one employee. Managed Care Solutions, Inc. v. Community Health Systems, Inc., No. 10-60170-CIV (S.D. Fla. June 20, 2013). *** Presently, those institutions affected by HIPAA (health care and public health industry) are preparing to meet a September 23, 2013 deadline to comply with the HIPAA Omnibus Final Rule, requiring the strengthening of BAAs to increase privacy and security amongst suppliers and subcontractors that serve covered entities (CEs)1 as “business associates2 ”. It may come as a surprise to these business associates that a new Cybersecurity Framework (CSF) may also be imposed upon their operations 1 A covered entity is a health care entity that has access to protected health information (PHI). 2 A business associate is a supplier or subcontractor to a covered entity; bill collectors, processing centers, accountants, etc. can be considered business associates.
  • 2. 2 to manage overall risk to privacy and security. Presidential Policy Directive 21 and Sector Specific Agencies (SSAs) Concurrently issued with Executive Order 13636, Presidential Policy Directive 21 (PPD-21) requires those regulatory agencies that maintain oversight of organizations (such as the U.S. Department of Health and Human Services (DHHS)) to review the forthcoming CSF for applicability to their constituents3 (health care and public health). The CSF is a standards and consensus- based security and risk management framework under development by the U.S. National Institutes for Standards and Technology (NIST). This effort is also referred to as the NIST CSF4 . The primary goals of EO 13636 and PPD-21 are to increase the resiliency of critical infrastructure (CI). Health care and public health entities are included within this broad definition of CI. Pursuant to PPD-21 agencies, like DHHS, will ‘‘review the preliminary Cybersecurity Framework and determine if current regulatory requirements are sufficient given current and projected risks’’ and submit a report to the president ‘‘that states whether or not the agency has clear authority to establish requirements based upon the 3 PPD-21, section entitled “Designated Critical Infrastructure Sectors and Sector-Specific Agencies.” 4 EO 13636, § 7(e) Cybersecurity Framework to sufficiently address current and projected cyber risks to critical infrastructure, the existing authorities identified, and any additional authority required.’5 ’ This 90-day review would commence on October 10, 2013, after NIST has published the preliminary CSF6 . Will the NIST CSF reach the Cloud Services Providers? Cloud Service Providers (CSPs), that are processing electronic protected health information (ePHI), may soon have to deal with the combination of the new HIPAA BAA requirements and the potential that the NIST CSF may increase the reach of DHHS into their CSP operations. When initially released, EO 13636 and PPD-21 did not specifically address CSPs as critical infrastructure; purportedly a specific carve-out of CSP services from these initiatives was arranged with industry representatives prior to the release of these documents. However, one could make an argument that CSPs are within the domain of communications and information critical infrastructure. If true, CSPs operations would be addressed by the Sector Specific Agency (SSA) for that domain (for communications and information infrastructure the SSA is the U.S. 5 EO 13636, § 10(a) 6 EO 13636, § 7(e)
  • 3. 3 Department of Homeland Security (DHS)). However, those CSPs acting as a HIPAA business associate (processing health care related data) might find themselves under portions of the NIST CSF if DHHS (not DHS) extends the reach the framework. The NIST CSF, ostensibly designed to enable an Enterprise Risk Management (ERM) approach, may become the de facto risk management tool for those CSPs processing ePHI. Self-regulatory compliance of CSPs Presently, the CSP industry has created a self-regulatory privacy and security compliance scheme relying on the International Standards Organization (ISO) standards 270017 and 270028 . But, reliance on a commonly accepted standard to manage enterprise risk has not generally been agreed upon. It can be claimed that NIST Special Publication 800-30, Risk Management Guide for Information Technology Systems, is already a de facto standard for HIPAA CEs, as the DHHS Office of Civil Rights (OCR) has endorsed NIST standards as “supplemental guidance” for assessing an organization’s risk.9 7 ISO 27001:2005, Information Security Management Systems (ISMS). 8 ISO 27002:2005, Code of Practice for Information Security Management. 9 DHHS, OCR, “HIPAA Security Series”, March, 2007. HIPAA Security Rule, Section 164.308 (a)(1)(ii)(A), requires a CE to, “conduct and accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the covered entity…”. The CSP industry is weighing other non- NIST SP 800-30 ERM options (ISO 31000 and ISO 27005). Meanwhile, those CSPs handling ePHI would be well advised to carefully review their clients’ new BAAs. Attention should be paid to the areas of contract breach and best industry practices. It would also be prudent to monitor the release of the Preliminary NIST CSF, which coincidently occurs in October 2013 (a few weeks after the HIPAA Omnibus Final Rule becomes effective). About the author: David Sweigert is a Certified Information Systems Security Professional, Certified Information Systems Auditor, Project Management Professional and holds Master’s degrees in Information Security and Project Management. He is a former member of the HIPAA Administrative Simplification committee, has testified before the National Committee on Vital Health Statistics (NCVHS) about HIPAA implementation and is a practitioner in the implementation of the HIPAA Privacy and Security Rules in his role of assisting organizations in securing their I.T. enterprise infrastructure.