SlideShare a Scribd company logo
1 of 34
Healthcare InfoSec Overview


          HIPAA
          Compliance
          Solutions




   Joseph Patrick Schorr, CISSP, MCSE, CCDA
   Security Consulting Practice Leader
Agenda

 •   The KentTrust Story
 •   The state of InfoSec - 2001
 •   HIPAA to-Date
 •   Privacy Standards
 •   Implications on Your Organization
 •   Your Needs
 •   Why Should You Comply?
 •   KentTrust Security Services Approach
KentTrust Mission

     “To provide professional and

    innovative Information Security

  solutions to industry, government,

   and society through leading edge

knowledge, skill set, and technologies”
Why KentTrust Security Solutions?
    • Our security consultants are seasoned security
      professionals- 6 CISSP’s, 5 CCSE’s, 1 CISA, 7 MCSE’s
       – Industry recognized certifications

    • We have provided solutions for all types of
      organizations
       – Private Industry (health care, banking, commerce, etc.)
       – Government (Federal, State, Local)

    • Experience with the full spectrum of InfoSec
       – Security Policy, Penetration testing and probing,
         Vulnerability assessments, HIPAA reviews, PKI, E-
         Commerce, Security architecture reviews, Intrusion
         detection, etc.
Engagement Methodology


     5-Phase KentTrusted™ Cycle

   I Security Architecture Review
   II Security Posture Assessment
   III Security Solutions Deployment
   IV Security Operations Program
   V Security Awareness Program
2001 – The State of InfoSec

             Attacks and Abuses on the Rise
    • 40% of respondents detected external system
      penetrations and probings
    • 38% of respondents detected Denial of
      Service (DoS) attacks
    • 91% of respondents detected abuse of
      Internet access privileges
    • 94% of respondents detected computer
      viruses

   Source: Computer Security Institute, 2001
2001 – The State of InfoSec

   • 85% of large corporations and government agencies
     detected computer security breaches
   • 64% acknowledged financial losses due to breaches
   • The respondents reported $377,828,700 in financial
     losses
   • 69% of respondents cited their Internet connection
     as the point of attack, 31% cited an internal point of
     attack
   • External attacks rose from 59% in 2000 to 69% in
     2001



    Source: Computer Security Institute, 2001
Attack Sophistication

EXPERTISE REQUIRED                                                                          Stealth / Advanced
                                                                                           Scanning Techniques
                                                                                  Denial of Service
                                                    Packet Spoofing

                                                           Sniffers                                 DDoS Attacks
                                                         Sweepers                               WWW Attacks
                                                                                     Automated Probes/Scans
                                         Back Doors
                                Disabling Audits                                  GUI
                                                                         Network     Management Diagnostics
                                               Burglaries
SOPHISTICATION                                        Hijacking Sessions
   Of TOOLS                            Exploiting Known Vulnerabilities
                                      Password Cracking
                                Self-Replicating Code
                    Password Guessing

                    1980                 1985                 1990                1995         1999      2000


  InformationWeek > Security > Cisco Warns Of IOS Security Flaw > June 29, 2001
Sources of Attack

             Foreign Government
                     8%

 Foreign Corporations
         10%                      Disgruntled Employees
                                  33%


   US Competitors
        18%

                        Independent
                          Hackers
                            30%
Proof Positive

 Financial Losses Due to Cyber-attacks

    Denial of
     Service
   ($8,247,500)
        Virus
  ($29,171,700)
     Internal                                          Millions
      Abuse
  ($29,171,700)
   System
 Penetration
  ($7,104,000) 0            10           20       30

  Source: Federal Bureau of Investigation, 2000
               (243 Respondents)
HIPAA Introduction

• One of the most high-impact pieces of
  legislation to affect the health care industry!
• The Industry generally agrees that HIPAA
  impact will be more extensive than the Year
  2000 Problem
• Healthcare experts predict that large
  healthcare providers and/or payers will have
  to spend $50 to $200 million to become
  HIPAA compliant
Introduction (cont.)

• Affects nearly everyone in healthcare
  – Payers, employers, providers, clearinghouses,
    health care information systems vendors, billing
    agents, and service organizations
• Impacts nearly every business process
  – All individually identifiable information relating
    to patients or any person receiving services.
  – Past, present, or future health conditions,
    treatment or payment for treatment
  – Demographic data collected by plans or providers
Who Does This Affect?
• Health Plans:
   – Individual or group plans that provide for or pays the cost
     of medical care
   – Employers who self-insure
• Providers
   – Hospitals, Medical Groups, Physician’s LLPs, Clinics,
     Emergency Care Facilities and any other person furnishing
     health care services or supplies
• Health Care Clearinghouse
   – Any public or private organization that processes or
     facilitates the processing of health information
• Other Affected Entities
   – Employers who want to utilize medical information do data
     mining
   – Pharmaceutical companies conducting clinical research
HIPAA to date
• Health Insurance Portability &
    Accountability Act of 1996 (HIPAA)
• Public Law 104-191
• Based on Kennedy-Kassebaum
• Designed to:
   –   Assure health insurance portability
   –   Reduce health care fraud and abuse
   –   Guarantee security and privacy of health information
   –   Enforce standards for health information
• HIPAA-Sec Effective 4/14/2001
• 2 Years to Achieve Compliance (October 2002)

 ARE YOU AWAKE ???
Security Categories

  1. Administrative Procedures to Guard Data
     Integrity, Confidentiality, and Availability
  2. Physical Safeguards to Guard Data Integrity,
     Confidentiality, and Availability
  3. Technical Security Services to Guard Data
     Integrity, Confidentiality, and Availability
  4. Technical Security Mechanisms to Guard Data
     Integrity, Confidentiality, and Availability
Privacy Categories

        Administrative Procedures
               Sets standards for:
  • Certification                - Personal Security
  • Chain of Trust Agreements    - Training
  • Contingency Planning         - Termination Procedures
  • Record Processing            - Security Incident
    Response
  • Information Access Control   - Security Configuration
  • Internal Audit               - Management
  • Security Management
Privacy Categories

              Physical Safeguards
– Governs physical security and org. issues:
   • Assigned Security Responsibility
   • Media controls
   • Physical access controls
   • PC Policy/guideline
   • Secure work station location
   • Security awareness training
   • Business Continuity & Disaster Recovery Plans
Privacy Categories

           Technical Security Services


  – Dictate general security safeguards
  – Standards Covered:
     • Access Control
     • Audit Controls
         – Authorization Control
     • Data Authentication (Integrity)
         – Entity Authentication
Privacy Categories

         Technical Security Mechanisms

• Communications/Network Controls
   – Basic networking safeguards (alarms, access
     controls, audit trails, event reporting & etc.)
   – Network security issues
      • Integrity (message corruption) and confidentiality
        (message interception)
      • Protection from unauthorized remote access
   – Digital Signatures
HIPAA - Your Needs

• Need to know where you are today and where you
  need to go to gain compliance
• Need additional information security technology
  solutions may be required (e.g., Public Key
  Infrastructure, Virtual Private Network, Improved
  Logging, Business Continuity Plans)
• Business processes may need major enhancements
  to ensure that security and privacy requirements
  are met
Your needs

• Organizations may need to undergo significant
  cultural transformation in the way patient
  information is handled, used, communicated and
  shared
• Policies and procedures may have to be developed
  and existing ones modified
• Proposed regulations require staffing of a “Privacy
  Official”
• Budgeting and staffing for next two years will be
  impacted -- need to understand how much
Your needs (cont.)

 • Need to meet Short Timeframe
 • Most health care organizations will have only
   2 years to comply
 • Broad Scope (need expertise)
   – HIPAA will impact all functions, processes and
     systems that store, handle or generate health
     information
   – Mainframes - Servers - Workstations
   – Policies and Procedures
   – Training Staff
Implications for your organization
    • Acute Impact
      – Requires health care organizations to completely
        rethink the way in which they protect the
        security and privacy of patients and consumers
        information
      – Mandates standard formats for the most common
        transactions between health care organizations
      – In many cases requires replacement or
        substantial change to providers’ current systems
        and processes to comply with HIPAA regulations
Implications for your organization
                Strategic Impact
    HIPAA electronic
    standards and
    security
    requirements
    become key
    enablers in
    moving forward
more “implications”…
    • Cost Savings
        – Reduction in processing costs
        – Simplification of manual processing
    • Improved Customer Service
        – Reduced Errors
        – Quicker turnaround
    •   Mobilizes the industry
    •   Gives direction
    •   Gives timetable
    •   Not prescriptive
    •   Shows the public we care
more “implications”…

• Non-compliance
   – $100 for each violation, total for each requirement in
     calendar year not more than $25,000

• Wrongful disclosure of individually identifiable health
  information
   – Uses or causes to be used a unique health identifier
   – Obtains individually identifiable health information
   – Discloses individually identifiable health information
   – $50,000 and/or 1 yr imprisonment
   – $100,000 and/or 5 yrs imprisonment for false pretenses
   – $250,000 and/or 10 yrs imprisonment for intent to sell
Getting from Point “A” to “B”

       The final regulations will not
        mandate specific security
        practices and technology…

       Health care entities must assess
       potential risks to their data and
      develop, implement, and maintain
        appropriate security measures
Security Services Approach




    • Help prepare an organization for HIPAA
      regulations and standards
    • Awareness training to better understand
      the implications of the new standards and
      their effects on the organization.
HIPAA Compliance Review


 • A simple and meaningful Security Gap Analysis Audit
    – determine the magnitude of the regulatory impact on your
      organization and establish the scope of your compliance
      effort.
 • Network Vulnerability Assessments
 • Provide extensive documentation supporting the
   recommended HIPAA compliance of the organization
 • Implement and deploy the HIPAA compliant
   recommended solutions
Commonalities
Typical Gaps Found During HIPAA Gap Analysis Audits

• Out-of-Date or Non-existent Disaster Recovery or
  Business Continuity Plans in Place
• Current Computing Systems Cannot Meet HIPAA
  standards for Security
   – OS Versions Cannot be Upgraded
   – OS Simply Lacks Security Capabilities
• HIPAA Compliant Policies and Procedures not in Place
  or Not Being Followed
• Inadequate Data Backup Plan in Place
• Infrastructure (Network or Systems) Vulnerable
Homework!!!
Think about your environment…

• Consistent security policy definitions?
• Information architecture
  – Business process definitions
     • Who shares information? and why?
  – Information content definitions
     • What information is shared?
  – Computational definitions
     • How is information shared?
  – Engineering/Technical
     • The last thing consider
Pithy Quote



  “If you reveal your secrets to the wind you
      should not blame the wind for revealing
      them to the trees.”
                                        Khalil Gibran
Questions
Contact us to Secure your Information




                         Security Solutions
                Division of Kent Technologies
               5911-K Breckenridge Park Drive
                    Tampa, Florida 33610
                        (614)766-8482


                     www.KentTrust.com

More Related Content

What's hot

Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis Belsis MPhil/MRes/BSc
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 
12 security policies
12 security policies12 security policies
12 security policiesSaqib Raza
 
10 Legal+Compliance+Investigation
10 Legal+Compliance+Investigation10 Legal+Compliance+Investigation
10 Legal+Compliance+InvestigationAlfred Ouyang
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security ManagementJonathan Coleman
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeterS.E. CTS CERT-GOV-MD
 
3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1Alfred Ouyang
 
8. operations security
8. operations security8. operations security
8. operations security7wounders
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.IGN MANTRA
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical SecurityJorge Sebastiao
 
FIRST 2006 Full-day Tutorial on Logs for Incident Response
FIRST 2006 Full-day Tutorial on Logs for Incident ResponseFIRST 2006 Full-day Tutorial on Logs for Incident Response
FIRST 2006 Full-day Tutorial on Logs for Incident ResponseAnton Chuvakin
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1Ian Sommerville
 
information security management
information security managementinformation security management
information security managementGurpreetkaur838
 
Information systems security(1)
Information systems security(1)Information systems security(1)
Information systems security(1)Sandeep Agarwal
 
Security and management
Security and managementSecurity and management
Security and managementArtiSolanki5
 

What's hot (20)

Meletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information securityMeletis BelsisManaging and enforcing information security
Meletis BelsisManaging and enforcing information security
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 
6 Physical Security
6 Physical Security6 Physical Security
6 Physical Security
 
12 security policies
12 security policies12 security policies
12 security policies
 
10 Legal+Compliance+Investigation
10 Legal+Compliance+Investigation10 Legal+Compliance+Investigation
10 Legal+Compliance+Investigation
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
MIS: Information Security Management
MIS: Information Security ManagementMIS: Information Security Management
MIS: Information Security Management
 
Solvit identity is the new perimeter
Solvit   identity is the new perimeterSolvit   identity is the new perimeter
Solvit identity is the new perimeter
 
3 Telecom+Network Part1
3 Telecom+Network Part13 Telecom+Network Part1
3 Telecom+Network Part1
 
8. operations security
8. operations security8. operations security
8. operations security
 
Data Safety And Security
Data Safety And SecurityData Safety And Security
Data Safety And Security
 
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
ISO 27001 2013 Introduction Study Case IGN Mantra, 2nd Day, 3rd Session.
 
Integrating Physical And Logical Security
Integrating Physical And Logical SecurityIntegrating Physical And Logical Security
Integrating Physical And Logical Security
 
FIRST 2006 Full-day Tutorial on Logs for Incident Response
FIRST 2006 Full-day Tutorial on Logs for Incident ResponseFIRST 2006 Full-day Tutorial on Logs for Incident Response
FIRST 2006 Full-day Tutorial on Logs for Incident Response
 
CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1CS5032 L19 cybersecurity 1
CS5032 L19 cybersecurity 1
 
information security management
information security managementinformation security management
information security management
 
It and-cyber-module-2
It and-cyber-module-2It and-cyber-module-2
It and-cyber-module-2
 
Information systems security(1)
Information systems security(1)Information systems security(1)
Information systems security(1)
 
Security and management
Security and managementSecurity and management
Security and management
 
8 Access Control
8 Access Control8 Access Control
8 Access Control
 

Viewers also liked

ALPFA National 2016 Scholarship Brochure
ALPFA National 2016 Scholarship BrochureALPFA National 2016 Scholarship Brochure
ALPFA National 2016 Scholarship BrochureAndres Vivas Lopez
 
Crema Beans Menu
Crema Beans MenuCrema Beans Menu
Crema Beans MenuTim Peters
 
Understanding 20160825 v3
Understanding 20160825 v3Understanding 20160825 v3
Understanding 20160825 v3ISSIP
 
The Dropbox success story: the path to global expansion | Talent Connect Anaheim
The Dropbox success story: the path to global expansion | Talent Connect AnaheimThe Dropbox success story: the path to global expansion | Talent Connect Anaheim
The Dropbox success story: the path to global expansion | Talent Connect AnaheimLinkedIn Talent Solutions
 
HTM and SDRs for Newbies
HTM and SDRs for NewbiesHTM and SDRs for Newbies
HTM and SDRs for NewbiesJeff Fohl
 
Motion and Notice- WRITING SAMPLE
Motion and Notice- WRITING SAMPLEMotion and Notice- WRITING SAMPLE
Motion and Notice- WRITING SAMPLEChristi Kosters
 
Jelastic Turnkey Cloud PaaS for Hosting Business
Jelastic Turnkey Cloud PaaS for Hosting BusinessJelastic Turnkey Cloud PaaS for Hosting Business
Jelastic Turnkey Cloud PaaS for Hosting BusinessJelastic Multi-Cloud PaaS
 
Jelastic Reselling Option for Hosting Providers and MSPs
Jelastic Reselling Option for Hosting Providers and MSPsJelastic Reselling Option for Hosting Providers and MSPs
Jelastic Reselling Option for Hosting Providers and MSPsJelastic Multi-Cloud PaaS
 
The Environment for Innovation: Tristan Goode, Aptira
The Environment for Innovation: Tristan Goode, AptiraThe Environment for Innovation: Tristan Goode, Aptira
The Environment for Innovation: Tristan Goode, AptiraOpenStack
 
Push-button Composition of Oracle Application and Database Environments: Avi ...
Push-button Composition of Oracle Application and Database Environments: Avi ...Push-button Composition of Oracle Application and Database Environments: Avi ...
Push-button Composition of Oracle Application and Database Environments: Avi ...OpenStack
 
Fundamental of steering system in automotive car
Fundamental of steering system in automotive carFundamental of steering system in automotive car
Fundamental of steering system in automotive carPrakash Kadi
 
Introduction to Big Data and Hadoop
Introduction to Big Data and HadoopIntroduction to Big Data and Hadoop
Introduction to Big Data and HadoopEdureka!
 
Services in high rise
Services in high riseServices in high rise
Services in high riseAstha Agarwal
 
Rapid Cluster Computing with Apache Spark 2016
Rapid Cluster Computing with Apache Spark 2016Rapid Cluster Computing with Apache Spark 2016
Rapid Cluster Computing with Apache Spark 2016Zohar Elkayam
 
Open shift enterprise 3.1 paas on kubernetes
Open shift enterprise 3.1   paas on kubernetesOpen shift enterprise 3.1   paas on kubernetes
Open shift enterprise 3.1 paas on kubernetesSamuel Terburg
 
“Towards Building a Cognitive System to Fight for National College Admission ...
“Towards Building a Cognitive System to Fight for National College Admission ...“Towards Building a Cognitive System to Fight for National College Admission ...
“Towards Building a Cognitive System to Fight for National College Admission ...diannepatricia
 

Viewers also liked (20)

ALPFA National 2016 Scholarship Brochure
ALPFA National 2016 Scholarship BrochureALPFA National 2016 Scholarship Brochure
ALPFA National 2016 Scholarship Brochure
 
Port02
Port02Port02
Port02
 
Crema Beans Menu
Crema Beans MenuCrema Beans Menu
Crema Beans Menu
 
Understanding 20160825 v3
Understanding 20160825 v3Understanding 20160825 v3
Understanding 20160825 v3
 
The Dropbox success story: the path to global expansion | Talent Connect Anaheim
The Dropbox success story: the path to global expansion | Talent Connect AnaheimThe Dropbox success story: the path to global expansion | Talent Connect Anaheim
The Dropbox success story: the path to global expansion | Talent Connect Anaheim
 
HTM and SDRs for Newbies
HTM and SDRs for NewbiesHTM and SDRs for Newbies
HTM and SDRs for Newbies
 
Motion and Notice- WRITING SAMPLE
Motion and Notice- WRITING SAMPLEMotion and Notice- WRITING SAMPLE
Motion and Notice- WRITING SAMPLE
 
DevOps Epoch 2016
DevOps Epoch 2016DevOps Epoch 2016
DevOps Epoch 2016
 
Jelastic Turnkey Cloud PaaS for Hosting Business
Jelastic Turnkey Cloud PaaS for Hosting BusinessJelastic Turnkey Cloud PaaS for Hosting Business
Jelastic Turnkey Cloud PaaS for Hosting Business
 
Jelastic Reselling Option for Hosting Providers and MSPs
Jelastic Reselling Option for Hosting Providers and MSPsJelastic Reselling Option for Hosting Providers and MSPs
Jelastic Reselling Option for Hosting Providers and MSPs
 
The Environment for Innovation: Tristan Goode, Aptira
The Environment for Innovation: Tristan Goode, AptiraThe Environment for Innovation: Tristan Goode, Aptira
The Environment for Innovation: Tristan Goode, Aptira
 
Push-button Composition of Oracle Application and Database Environments: Avi ...
Push-button Composition of Oracle Application and Database Environments: Avi ...Push-button Composition of Oracle Application and Database Environments: Avi ...
Push-button Composition of Oracle Application and Database Environments: Avi ...
 
Fundamental of steering system in automotive car
Fundamental of steering system in automotive carFundamental of steering system in automotive car
Fundamental of steering system in automotive car
 
Introduction to Big Data and Hadoop
Introduction to Big Data and HadoopIntroduction to Big Data and Hadoop
Introduction to Big Data and Hadoop
 
Services in high rise
Services in high riseServices in high rise
Services in high rise
 
Gate 2017 PPT
Gate 2017 PPTGate 2017 PPT
Gate 2017 PPT
 
Rapid Cluster Computing with Apache Spark 2016
Rapid Cluster Computing with Apache Spark 2016Rapid Cluster Computing with Apache Spark 2016
Rapid Cluster Computing with Apache Spark 2016
 
Gate mathematics
Gate mathematicsGate mathematics
Gate mathematics
 
Open shift enterprise 3.1 paas on kubernetes
Open shift enterprise 3.1   paas on kubernetesOpen shift enterprise 3.1   paas on kubernetes
Open shift enterprise 3.1 paas on kubernetes
 
“Towards Building a Cognitive System to Fight for National College Admission ...
“Towards Building a Cognitive System to Fight for National College Admission ...“Towards Building a Cognitive System to Fight for National College Admission ...
“Towards Building a Cognitive System to Fight for National College Admission ...
 

Similar to HIPAA Preso

Ethical Hacking by Rasool Kareem Irfan
Ethical Hacking by Rasool Kareem IrfanEthical Hacking by Rasool Kareem Irfan
Ethical Hacking by Rasool Kareem IrfanRasool Irfan
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptxBinod Rimal
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business SolutionsAnthony Dials
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency SolutionsAnthony Dials
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Knoldus Inc.
 
Cyber Security vs.pdf
Cyber Security vs.pdfCyber Security vs.pdf
Cyber Security vs.pdfMing Man Chan
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsCognizant
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar PresentationCertrec
 
Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdfNdheh
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
The Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftThe Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftCase IQ
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems Jeffrey Paulette
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsSolarWinds
 

Similar to HIPAA Preso (20)

Ethical Hacking by Rasool Kareem Irfan
Ethical Hacking by Rasool Kareem IrfanEthical Hacking by Rasool Kareem Irfan
Ethical Hacking by Rasool Kareem Irfan
 
Security and Control.ppt
Security and Control.pptSecurity and Control.ppt
Security and Control.ppt
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 
ComResource Business Solutions
ComResource Business SolutionsComResource Business Solutions
ComResource Business Solutions
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Security.ppt
Security.pptSecurity.ppt
Security.ppt
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Cyber Security vs.pdf
Cyber Security vs.pdfCyber Security vs.pdf
Cyber Security vs.pdf
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
Power Plants Security Webinar Presentation
Power Plants Security Webinar PresentationPower Plants Security Webinar Presentation
Power Plants Security Webinar Presentation
 
Unit 1&2.pdf
Unit 1&2.pdfUnit 1&2.pdf
Unit 1&2.pdf
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
The Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftThe Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data Theft
 
Internal Controls Over Information Systems
Internal Controls Over Information Systems Internal Controls Over Information Systems
Internal Controls Over Information Systems
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
 

More from Joseph Schorr

Retail security-services--client-presentation
Retail security-services--client-presentationRetail security-services--client-presentation
Retail security-services--client-presentationJoseph Schorr
 
Rule 1: Cardio (and some other rules to keep intruders out)
Rule 1: Cardio (and some other rules to keep intruders out)Rule 1: Cardio (and some other rules to keep intruders out)
Rule 1: Cardio (and some other rules to keep intruders out)Joseph Schorr
 
Spear Phishing Defense
Spear Phishing DefenseSpear Phishing Defense
Spear Phishing DefenseJoseph Schorr
 
Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11Joseph Schorr
 
CBI Threat Landscape Webinar
CBI Threat Landscape WebinarCBI Threat Landscape Webinar
CBI Threat Landscape WebinarJoseph Schorr
 
FETC - A Laptop in Every Classroom: Lessons Learned
FETC - A Laptop in Every Classroom: Lessons LearnedFETC - A Laptop in Every Classroom: Lessons Learned
FETC - A Laptop in Every Classroom: Lessons LearnedJoseph Schorr
 
Information Security - The Basics
Information Security - The BasicsInformation Security - The Basics
Information Security - The BasicsJoseph Schorr
 

More from Joseph Schorr (8)

Retail security-services--client-presentation
Retail security-services--client-presentationRetail security-services--client-presentation
Retail security-services--client-presentation
 
Rule 1: Cardio (and some other rules to keep intruders out)
Rule 1: Cardio (and some other rules to keep intruders out)Rule 1: Cardio (and some other rules to keep intruders out)
Rule 1: Cardio (and some other rules to keep intruders out)
 
Spear Phishing Defense
Spear Phishing DefenseSpear Phishing Defense
Spear Phishing Defense
 
Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11Security awarenesspreso draft-v-11
Security awarenesspreso draft-v-11
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
CBI Threat Landscape Webinar
CBI Threat Landscape WebinarCBI Threat Landscape Webinar
CBI Threat Landscape Webinar
 
FETC - A Laptop in Every Classroom: Lessons Learned
FETC - A Laptop in Every Classroom: Lessons LearnedFETC - A Laptop in Every Classroom: Lessons Learned
FETC - A Laptop in Every Classroom: Lessons Learned
 
Information Security - The Basics
Information Security - The BasicsInformation Security - The Basics
Information Security - The Basics
 

Recently uploaded

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Recently uploaded (20)

The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

HIPAA Preso

  • 1. Healthcare InfoSec Overview HIPAA Compliance Solutions Joseph Patrick Schorr, CISSP, MCSE, CCDA Security Consulting Practice Leader
  • 2. Agenda • The KentTrust Story • The state of InfoSec - 2001 • HIPAA to-Date • Privacy Standards • Implications on Your Organization • Your Needs • Why Should You Comply? • KentTrust Security Services Approach
  • 3. KentTrust Mission “To provide professional and innovative Information Security solutions to industry, government, and society through leading edge knowledge, skill set, and technologies”
  • 4. Why KentTrust Security Solutions? • Our security consultants are seasoned security professionals- 6 CISSP’s, 5 CCSE’s, 1 CISA, 7 MCSE’s – Industry recognized certifications • We have provided solutions for all types of organizations – Private Industry (health care, banking, commerce, etc.) – Government (Federal, State, Local) • Experience with the full spectrum of InfoSec – Security Policy, Penetration testing and probing, Vulnerability assessments, HIPAA reviews, PKI, E- Commerce, Security architecture reviews, Intrusion detection, etc.
  • 5. Engagement Methodology 5-Phase KentTrusted™ Cycle I Security Architecture Review II Security Posture Assessment III Security Solutions Deployment IV Security Operations Program V Security Awareness Program
  • 6. 2001 – The State of InfoSec Attacks and Abuses on the Rise • 40% of respondents detected external system penetrations and probings • 38% of respondents detected Denial of Service (DoS) attacks • 91% of respondents detected abuse of Internet access privileges • 94% of respondents detected computer viruses Source: Computer Security Institute, 2001
  • 7. 2001 – The State of InfoSec • 85% of large corporations and government agencies detected computer security breaches • 64% acknowledged financial losses due to breaches • The respondents reported $377,828,700 in financial losses • 69% of respondents cited their Internet connection as the point of attack, 31% cited an internal point of attack • External attacks rose from 59% in 2000 to 69% in 2001 Source: Computer Security Institute, 2001
  • 8. Attack Sophistication EXPERTISE REQUIRED Stealth / Advanced Scanning Techniques Denial of Service Packet Spoofing Sniffers DDoS Attacks Sweepers WWW Attacks Automated Probes/Scans Back Doors Disabling Audits GUI Network Management Diagnostics Burglaries SOPHISTICATION Hijacking Sessions Of TOOLS Exploiting Known Vulnerabilities Password Cracking Self-Replicating Code Password Guessing 1980 1985 1990 1995 1999 2000 InformationWeek > Security > Cisco Warns Of IOS Security Flaw > June 29, 2001
  • 9. Sources of Attack Foreign Government 8% Foreign Corporations 10% Disgruntled Employees 33% US Competitors 18% Independent Hackers 30%
  • 10. Proof Positive Financial Losses Due to Cyber-attacks Denial of Service ($8,247,500) Virus ($29,171,700) Internal Millions Abuse ($29,171,700) System Penetration ($7,104,000) 0 10 20 30 Source: Federal Bureau of Investigation, 2000 (243 Respondents)
  • 11. HIPAA Introduction • One of the most high-impact pieces of legislation to affect the health care industry! • The Industry generally agrees that HIPAA impact will be more extensive than the Year 2000 Problem • Healthcare experts predict that large healthcare providers and/or payers will have to spend $50 to $200 million to become HIPAA compliant
  • 12. Introduction (cont.) • Affects nearly everyone in healthcare – Payers, employers, providers, clearinghouses, health care information systems vendors, billing agents, and service organizations • Impacts nearly every business process – All individually identifiable information relating to patients or any person receiving services. – Past, present, or future health conditions, treatment or payment for treatment – Demographic data collected by plans or providers
  • 13. Who Does This Affect? • Health Plans: – Individual or group plans that provide for or pays the cost of medical care – Employers who self-insure • Providers – Hospitals, Medical Groups, Physician’s LLPs, Clinics, Emergency Care Facilities and any other person furnishing health care services or supplies • Health Care Clearinghouse – Any public or private organization that processes or facilitates the processing of health information • Other Affected Entities – Employers who want to utilize medical information do data mining – Pharmaceutical companies conducting clinical research
  • 14. HIPAA to date • Health Insurance Portability & Accountability Act of 1996 (HIPAA) • Public Law 104-191 • Based on Kennedy-Kassebaum • Designed to: – Assure health insurance portability – Reduce health care fraud and abuse – Guarantee security and privacy of health information – Enforce standards for health information • HIPAA-Sec Effective 4/14/2001 • 2 Years to Achieve Compliance (October 2002) ARE YOU AWAKE ???
  • 15. Security Categories 1. Administrative Procedures to Guard Data Integrity, Confidentiality, and Availability 2. Physical Safeguards to Guard Data Integrity, Confidentiality, and Availability 3. Technical Security Services to Guard Data Integrity, Confidentiality, and Availability 4. Technical Security Mechanisms to Guard Data Integrity, Confidentiality, and Availability
  • 16. Privacy Categories Administrative Procedures Sets standards for: • Certification - Personal Security • Chain of Trust Agreements - Training • Contingency Planning - Termination Procedures • Record Processing - Security Incident Response • Information Access Control - Security Configuration • Internal Audit - Management • Security Management
  • 17. Privacy Categories Physical Safeguards – Governs physical security and org. issues: • Assigned Security Responsibility • Media controls • Physical access controls • PC Policy/guideline • Secure work station location • Security awareness training • Business Continuity & Disaster Recovery Plans
  • 18. Privacy Categories Technical Security Services – Dictate general security safeguards – Standards Covered: • Access Control • Audit Controls – Authorization Control • Data Authentication (Integrity) – Entity Authentication
  • 19. Privacy Categories Technical Security Mechanisms • Communications/Network Controls – Basic networking safeguards (alarms, access controls, audit trails, event reporting & etc.) – Network security issues • Integrity (message corruption) and confidentiality (message interception) • Protection from unauthorized remote access – Digital Signatures
  • 20. HIPAA - Your Needs • Need to know where you are today and where you need to go to gain compliance • Need additional information security technology solutions may be required (e.g., Public Key Infrastructure, Virtual Private Network, Improved Logging, Business Continuity Plans) • Business processes may need major enhancements to ensure that security and privacy requirements are met
  • 21. Your needs • Organizations may need to undergo significant cultural transformation in the way patient information is handled, used, communicated and shared • Policies and procedures may have to be developed and existing ones modified • Proposed regulations require staffing of a “Privacy Official” • Budgeting and staffing for next two years will be impacted -- need to understand how much
  • 22. Your needs (cont.) • Need to meet Short Timeframe • Most health care organizations will have only 2 years to comply • Broad Scope (need expertise) – HIPAA will impact all functions, processes and systems that store, handle or generate health information – Mainframes - Servers - Workstations – Policies and Procedures – Training Staff
  • 23. Implications for your organization • Acute Impact – Requires health care organizations to completely rethink the way in which they protect the security and privacy of patients and consumers information – Mandates standard formats for the most common transactions between health care organizations – In many cases requires replacement or substantial change to providers’ current systems and processes to comply with HIPAA regulations
  • 24. Implications for your organization Strategic Impact HIPAA electronic standards and security requirements become key enablers in moving forward
  • 25. more “implications”… • Cost Savings – Reduction in processing costs – Simplification of manual processing • Improved Customer Service – Reduced Errors – Quicker turnaround • Mobilizes the industry • Gives direction • Gives timetable • Not prescriptive • Shows the public we care
  • 26. more “implications”… • Non-compliance – $100 for each violation, total for each requirement in calendar year not more than $25,000 • Wrongful disclosure of individually identifiable health information – Uses or causes to be used a unique health identifier – Obtains individually identifiable health information – Discloses individually identifiable health information – $50,000 and/or 1 yr imprisonment – $100,000 and/or 5 yrs imprisonment for false pretenses – $250,000 and/or 10 yrs imprisonment for intent to sell
  • 27. Getting from Point “A” to “B” The final regulations will not mandate specific security practices and technology… Health care entities must assess potential risks to their data and develop, implement, and maintain appropriate security measures
  • 28. Security Services Approach • Help prepare an organization for HIPAA regulations and standards • Awareness training to better understand the implications of the new standards and their effects on the organization.
  • 29. HIPAA Compliance Review • A simple and meaningful Security Gap Analysis Audit – determine the magnitude of the regulatory impact on your organization and establish the scope of your compliance effort. • Network Vulnerability Assessments • Provide extensive documentation supporting the recommended HIPAA compliance of the organization • Implement and deploy the HIPAA compliant recommended solutions
  • 30. Commonalities Typical Gaps Found During HIPAA Gap Analysis Audits • Out-of-Date or Non-existent Disaster Recovery or Business Continuity Plans in Place • Current Computing Systems Cannot Meet HIPAA standards for Security – OS Versions Cannot be Upgraded – OS Simply Lacks Security Capabilities • HIPAA Compliant Policies and Procedures not in Place or Not Being Followed • Inadequate Data Backup Plan in Place • Infrastructure (Network or Systems) Vulnerable
  • 31. Homework!!! Think about your environment… • Consistent security policy definitions? • Information architecture – Business process definitions • Who shares information? and why? – Information content definitions • What information is shared? – Computational definitions • How is information shared? – Engineering/Technical • The last thing consider
  • 32. Pithy Quote “If you reveal your secrets to the wind you should not blame the wind for revealing them to the trees.” Khalil Gibran
  • 34. Contact us to Secure your Information Security Solutions Division of Kent Technologies 5911-K Breckenridge Park Drive Tampa, Florida 33610 (614)766-8482 www.KentTrust.com