SlideShare a Scribd company logo
1 of 72
in partnership with

February 6, 2014

MPCA HIPAA Compliance/Meaningful Use
Requirements and Security Risk Assessment
Series
Webinar 1

HIPAA/HITECH Requirements for
FQHCs and the New Omnibus Rule
(Part 1)
About MPCA
Michigan Primary Care Association (MPCA)
Has been the voice for Health Centers and other community-based
providers in Michigan since 1980. It is a leader in building a healthy
society in which all residents have convenient and affordable access to
quality health care.
MPCA‘s mission is to promote, support, and develop comprehensive,
accessible, and affordable quality community-based primary care
services to everyone in Michigan.

www.MPCA.net
517-381-8000
About OSIS
Ohio Shared Information Services, Inc. (OSIS)
We are a 501c(3) non-profit organization that partners with Federally
Qualified Health Centers (FQHCs) to provide IT and security related
services to improve the quality of care delivered to the underserved
population.
Our security division has professionals on staff dedicated to providing
information security services to transform healthcare.

www.OSISSecurity.com
513-677-5600 x1223
Presented by:
Jay Trinckes, Vice President of Information Security, OSIS
• Certified Information Systems Security Professional (CISSP)
• Certified Information Security Manager (CISM)
• Certified in Risk and Information Systems Control (CRISC)
• National Security Agency (NSA) INFOSEC Assessment Methodology (IAM) and
INFOSEC Evaluation Methodology (IEM)
• Author:

•

•
•

Presentations: RAC Monitor, NWRPCA-CHAMPS, NACHC-FOM-IT, HRSA
Regional
Upcoming: PMI National Conference, Chicago, IL – May 2014
Experience: risk assessments, vuln/pen tests, information security
management, former law enforcement officer.
Overview of MPCA webinar Series
Series of 5 Webinars to assist members with HIPAA
Compliance and Meaningful Use
• Webinar 1: HIPAA/HITECH Requirements for
FQHCs and the New Omnibus Rule (Part 1)
• Webinar 2: HIPAA/HITECH Requirements for
FQHCs and the New Omnibus Rule (Part 2)
• Webinar 3: Meaningful Use Requirements for
FQHCs
• Webinar 4: Preliminary Assessment Tool for
FQHCs
• Webinar 5: Review of Preliminary Assessment for
FQHCs
webinar 1: Topics
•
•
•
•
•
•

HIPAA/HITECH Basics 101
Privacy Rule
Security Rule
Enforcement Activities
New Omnibus Rule Changes
Questions/Answers
HIPAA/HITECH BASICS 101
Overview of HIPAA/HITECH
• The Health Insurance Portability and
Accountability Act (HIPAA) was enacted
in1996 as a response from Congress to:
– Increase technology in healthcare
– Protect against potential fraud or compromise
of sensitive information
– Different regulations within states
contradicting federal regulations
– Regional isolation – everyone doing their own
thing
HHS Responsibilities
• The Department of Health and Human Services
(HHS) was assigned responsibility and oversight
over:
– Implementation
– Enforcement through the Office for Civil Rights (OCR)

• Published/Finalized as a result of the
Administrative Simplifications Provisions
–
–
–
–

The Privacy Rule
The Electronic Transactions and Code Sets Rule
The National Identifier Requirements
The Security Rules
HITECH ACT

• Part of the American Recovery and
Reinvestment Act (ARRA) of 2009
• The Health Information Technology for
Economic and Clinical Health Act (The
HITECH Act)
– Revised HIPAA and amended enforcement
regulations
– Stiffer Penalties
– Provided enforcement actions for State
Attorney Generals
– Increased Breach Notification Rules
Covered Entities
• Health Plan
• Healthcare Clearing House
• Covered Healthcare Provider
– Healthcare – care, services, or supplies
related to the health of an individual
– Information must be transmitted in an
electronic form
– Covered Transactions
Covered Transaction
•
•
•
•
•
•
•
•
•
•
•

Healthcare claims or equivalent encounter information;
Healthcare payment and remittance advice;
Coordination of benefits;
Healthcare claim status;
Enrollment and dis-enrollment in a health plan;
Eligibility for a health plan;
Health plan premium payments;
Referral certification and authorization;
First Report of injury;
Health claims attachments; and
Other transactions that the Secretary of HHS may
prescribe by regulation.
Direct Identifiers

Direct Identifiers of the individual or of relatives, employers, or household
members of the individual are defined under 45 CFR 164.514(e)(2) and
include the following eighteen (18) items:
1.
2.

Names;
All geographic subdivisions smaller than a State,
including street address, city, county, precinct, zip code,
and their equivalent geo-codes, except for the initial
three (3) digits of a zip code if, according to the current
publicly available data from the Bureau of the Census:
The geographic unit formed by combining all zip codes with the
same three initial digits contains more than 20,000
people; and
The initial three (3) digits of a zip code for all such geographic
units containing 20,000 or fewer people are changed
to ‗000‘.

3.

4.
5.
6.
7.

All elements of dates (except year) for dates directly
related to an individual, including birth date, admission
date, discharge date, date of death; and all ages over
eighty-nine (89) and all elements of dates (including
year) indicative of such age, except that such ages and
elements may be aggregated into a single category of
age ninety (90) or older;
Telephone numbers;
Fax numbers;
Electronic mail addresses;
Social security numbers;

8. Medical record numbers;
9. Health plan beneficiary numbers;
10. Account numbers;
11.
Certificate/license numbers;
12. Vehicle identifiers and serial
numbers, including license plate
numbers;
13.
Device identifiers and serial
numbers;
14.
Web Universal Resource Locators
(URLs);
15.
Internet Protocol (IP) address
numbers;
16.
Biometric identifiers, including
finger and voice prints;
17.
Full face photographic images and
any comparable images;
18.
Any other unique identifying
number, characteristic, or code.

Omnibus Rule includes Genetic Information as Protected Health Information
PRIVACY RULE
―I will respect the privacy of
my patients, for their problems
are not disclosed to me that
the world may know.‖ – Hippocratic
Oath, Dr. Louis Lasagna (Wikipedia 2010)
Privacy Basics
• In the most basic terms, a health center (and
business associate) may NOT use or disclose
protected health information except as permitted
or required by the HIPAA Privacy Rule.
• A health center and business associate should
apply the least amount of privileges to their
individual employees based upon the roles of
their employees.
• These restrictions should be applied through
policies and procedures to restrict access to
protected health information as ‗need-to-know‘ or
to perform their job functions.
Minimum Necessary
• A health center and business associate must develop
policies and procedures to reasonably limit to, the minimum
necessary, its disclosures and requests for protected health
information for payment and healthcare operations.
• There are several different examples to demonstrate how
the minimum necessary standards can be applied, but there
may be an easier example of what not to do.
– It would be a violation of the minimum necessary standard if a
hospital employee is allowed routine, unimpeded access to
patients‘ medical records if that employee does not need this
access to do his or her job.

Minimum necessary requirements do NOT apply to disclosures
to or requests by a healthcare provider for treatment; uses or
disclosures made to the individual; uses or disclosures made
pursuant to an authorization; disclosures made to the
Secretary; uses or disclosures that are required by law; and
uses or disclosures that are required for compliance with the
Privacy Rule.
Administrative Requirements
•
•
•
•
•
•
•
•
•

Privacy Personnel Designations
Privacy Training
Administrative Safeguards
Complaint Handling
Workforce Member Sanctions
Mitigation
Retaliation
Waiver of Rights
Privacy Policies
SECURITY RULE
Security Rule Basics
• Security is always evolving; on-going
• Two primary purposes for the Security
Rule
– Intended to protect certain electronic
healthcare information
– While allowing the proper access and use of
the information

• Goal: To promote the expanded use of
electronic health information in the
healthcare industry
Important Requirements
• Administration
– Security Management Process
• Risk Analysis, Risk Management, Sanction Policy,
Information System Activity Review

– Security Awareness Training
– Security Incident Procedures
– Contingency Planning

• Physical
– Workstation, Device, Remote Access

• Technical
– Access Control, Integrity, Transmission
Administrative Safeguards
• Over ½ of the HIPAA Security requirements
are covered under the Administrative
Safeguards
• Administrative Safeguards are:
– Administrative actions
– Policies/Procedures

• To manage security, must measure the:
–
–
–
–

Selection of mitigating controls
Development controls accordingly
Implementation of controls
Maintenance of controls
Will discuss more in webinar 2
Security Management
• Must ―implement policies and procedures
to prevent, detect, contain, and correct
security violations.”
– Conduct a Risk Assessment
• Risk Analysis – ―conduct an accurate and
thorough assessment of the potential risks and
vulnerabilities to the confidentiality, integrity, and
availability of electronic protected health
information held by the health center.‖
• Risk Management - ―implement security
measures [that are] sufficient to reduce risks [to]
vulnerabilities to a reasonable and appropriate
level.‖
Evaluation
• One of the most important requirements of the
HIPAA Security Rule is reflected in 45 CFR
164.308(a)(8) that states a health center is
required to:
– ―Perform a periodic technical and nontechnical
evaluation, based initially upon the standards
implemented under this rule [the HIPAA Security
Rule] and subsequently, in response to
environmental or operational changes affecting the
security of electronic protected health information,
that establishes the extent to which an entity’s
security policies and procedures meet the
requirements [of the HIPAA Security Rule].‖

• Also, one of the ‗meaningful use‘ core objectives
Will discuss more in webinar 3
Physical Safeguards –
First Layer of Defense

• Physical Layer

– Controls over physical access
– Procedures and maintenance of documents/hardware

• Two Areas:
– Facility Access Control
– Device/Media Controls

• Physical security requires a total commitment to a
CULTURE of security and an adherence to the
principles of physical security.
– Proper Identification
– Proper Authorization
– Need to Know; Minimum Use

―60% of all theft is committed by internal staff‖
Will discuss more in webinar 2
Technical Safeguards
• The objective of these safeguards is to
mitigate the risk of electronic protected
health information being used or
disclosed in an unauthorized manner.
• CIA Triad
– Confidentiality
– Integrity
– Availability
Will discuss more in webinar 2
Required vs. Addressable
• Addressable is NOT the same as optional!
• Addressable means the entity must:
– Perform an assessment to determine whether
the implementation specification is a reasonable
and appropriate safeguard for implementation in
the entity‘s environment
– Decide whether to implement the addressable
specification as-is, implement an equivalent
alternative that still allows compliance, or not
implement either one
– Document the assessments and all decisions
Privacy Rule vs. Security Rule
Security Rule
Privacy Rule
• Intended to protect
• Implement
certain Electronic
Protected Health
appropriate and
Information (EPHI)
reasonable
• Secure the confidentiality,
integrity, availability while
safeguards to
allowing authorized use
secure Protected
and disclosure
– Administrative
Health
– Physical
Information (PHI):
– Administrative
– Physical
– Technical

– Technical

• More Detailed and
Comprehensive
OMNIBUS RULE
Omnibus Rule
• Effective: March 26, 2013 – 180 days to comply –
deadline September 23, 2013
– Modifies Privacy, Security, Enforcement Rule, and
Breach Notification Rules
• Business Associates (and subcontractors of a BA) are now
directly liable for compliance – minimum necessary applies

– Limit use/disclosure for marketing/fundraising
prohibit sale of PHI
– Individuals have right to electronic copies of health
information
– Right to restrict disclosure for ‗out-of-pocket‘
payments
– Modify authorization for proof of immunization to
schools
– Enable access to decedent information (after 50
years)
Business Associates
• Omnibus Rule:
– Directly liable
– Implement administrative, physical, and technical
safeguards to protect CIA of EPHI
– BA is any organization that creates, receives,
maintains, or transmits PHI on health center‘s
behalf

• Any agent, or subcontractor of BA is also
considered a BA
– Agent must enter into a BAA with subcontractor to
comply with HIPAA Security Rules and applicable
Privacy Rules
Will discuss more in webinar 2
Examples of
Business Associates
• Companies that provide certain types of functions, activities, and
services to covered entities.
–
–
–
–
–
–
–
–
–
–

Claims Processing;
Data Analysis;
Utilization review;
Billing;
Legal Services;
Accounting/financial services;
Consulting;
Administrative;
Accreditation; or
Other related services

• Omnibus Rule added:
– Patient Safety Organizations
– Health Information Organizations, E-Prescribing Gateways, other data
transmission services that require routine access
– Persons that offer personal health records to one or more individuals on
behalf of health center
Will discuss more in webinar 2
Omnibus Rule (cont.)
• Enforcement Rule
– Increased tiers for Civil Monetary Penalties
(CMP); ‗willful neglect‘

• Breach Notification
– Removes ‗harm‘ threshold; every security
incident is presumed a breach, unless risk
analysis demonstrates low probability of
compromise

• Privacy Rules – includes protection of
genetic information
• De-Identification - guidance
ENFORCEMENT
ACTIVITIES
• HITECH:

Enforcement

Violation Category
Section 1176(a)(1)

Each Violation

All Such Violations of an Identical
Provision in a Calendar Year

(A) Did Not Know

$100 - $50,000

$1,500,000

(B) Reasonable Cause

$1,000 - $50,000

$1,500,000

(C)(i) Willful Neglect –
Corrected

$10,000 - $50,000

$1,500,000

(C)(ii) Willful Neglect –
Not Corrected

$50,000

$1,500,000

• [Note: State Attorney Generals can also bring
enforcement actions.]
• OCR has collected over $50 million from enforcement
• It is more cost effective to become HIPAA compliant
than to risk enforcement
Civil Monetary Penalties (CMP)
• Civil Monetary Penalties (CMP)
– Cignet Health of Prince George‘s County, MD - $4.3 million (denied
patients‘ rights to medical records); refused to cooperate with OCR
– BlueCross and BlueShield of Tennessee - $1.5 million (first HITECH
breach notification; spent nearly $17 million for efforts related to loss of
57 hard drives with 1 million customer records; inadequate admin
safeguards and facility access controls)
– Massachusetts General Physicals Organization, Inc. settled $1 million
(loss of 192 patient records – some having HIV/AIDS)
– Health Net settled for $250,000 with state AG for losing unencrypted
hard drive of 1.5 million participants
– Accretive Health, Inc. being sued by Minnesota AG for losing
unencrypted laptop of 23,500 individuals
– TRICARE – class action lawsuit of $4.9 Billion ($1,000/record) for
losing 4.9 million records of military personnel on unencrypted tape
drive being handled by third party SAIC
– Medical Records Firm, Impairment Resources, LLC. filed for
bankruptcy after a burglary involving the loss of 14,000 (worked for
over 600 clients/insurers on reviewing medical records for workers
comp/auto)
Enforcement (cont.)

US Code Title 42 Chapter 7 – 1320d-6
• Wrongful disclosure of individually identifiable health information
• Offense: A person who knowingly and in violation of this part– Uses or causes to be used a unique health identifier;
– Obtains individually identifiable health information relating to an
individual; or
– Discloses individually identifiable health information to another person

A person described … shall—
• (1) be fined not more than $50,000, imprisoned not more than 1
year, or both;
• (2) if the offense is committed under false pretenses, be fined not
more than $100,000, imprisoned not more than 5 years, or both;
and
• (3) if the offense is committed with intent to sell, transfer, or use
individually identifiable health information for commercial
advantage, personal gain, or malicious harm, be fined not more
than $250,000, imprisoned not more than 10 years, or both.
OCR Audit
• Transition form relaxed pilot to full-on
enforcement
• Organizations will need to be prepared for 169item performance audit, concentrating on:
– HIPAA Privacy Rule
– HIPAA Security Rule
– Breach Notification Rule

• Business associates will also be subject to these
audits
• Providers are being recommended to have an
annual third-party independent report
conducted on them for HIPAA compliance.
Potential Violations
Some examples of potential violations are,
but not limited to, the following:
• Inappropriate use or disclosure of
protected health information.
• Any fraudulent activity involving protected
health information;
• Unauthorized access of protected health
information; or
• Improper handling of protected health
information.
SECURITY
INCIDENT/BREACH
NOTIFICATION
Security Incident
• Security incidents are those situations
where it is believed that protected health
information has been used or disclosed in
an unauthorized fashion.
– Actual unauthorized access, use, or
disclosure
– Interference with system operations (Denial
of Service)
• According to a report by Solutionary, security
service provider, companies pay $6,500 an hour
from a DDoS attack and up to $3,000 a day to
mitigate/recover from malware infections.
Breach Notification Rule
• Breach is defined as “the acquisition, access,
use, or disclosure of protected health information
in a manner not permitted under subpart E [45
CFR Subpart E – Privacy of Individually
Identifiable Health Information] of this part which
compromises the security or privacy of the
protected health information [or poses a
significant risk of financial, reputational, or other
harm to the individual].”
• Ponemon Survey:
– Overall Cost $188 per record (2012)
• Healthcare $233 per record (2012)
• Pharmaceutical $207 per record (2012)

– Full cost of a data breach averages $5.4 million
(includes account detection, notification, postresponse and loss of business)
Breach Risk Assessment –
LoProCo

• ―Breach‖ definition modified by Omnibus
Rule:
– Eliminated ‗harm‘ threshold
– Adopted 4 factor test
• Nature and extent of information involved
• Unauthorized person who used the information or
whom the disclosure was made
• Whether the information was actually acquired or
viewed; and
• Extent to which the risk to the information has been
mitigated

• Presumption of Breach unless demonstrate
a low probability of a compromise (LoProCo)
Factor 1 – Nature/Extent

• Nature and extent of PHI involved
including the type of identifiers and the
likelihood of re-identification
• Information sensitivity?
– Financial: social security numbers; credit
cards (fraud potential?)
– Clinical: chart notes, diagnosis/treatment
details
– Direct Identifiers
• Consider Context
• Open Source Intelligence (OSINT)
Direct Identifiers

Direct Identifiers of the individual or of relatives, employers, or household
members of the individual are defined under 45 CFR 164.514(e)(2) and
include the following eighteen (18) items:
1.
2.

Names;
All geographic subdivisions smaller than a State,
including street address, city, county, precinct, zip code,
and their equivalent geo-codes, except for the initial
three (3) digits of a zip code if, according to the current
publicly available data from the Bureau of the Census:
The geographic unit formed by combining all zip codes with the
same three initial digits contains more than 20,000
people; and
The initial three (3) digits of a zip code for all such geographic
units containing 20,000 or fewer people are changed
to ‗000‘.

3.

4.
5.
6.
7.

All elements of dates (except year) for dates directly
related to an individual, including birth date, admission
date, discharge date, date of death; and all ages over
eighty-nine (89) and all elements of dates (including
year) indicative of such age, except that such ages and
elements may be aggregated into a single category of
age ninety (90) or older;
Telephone numbers;
Fax numbers;
Electronic mail addresses;
Social security numbers;

8. Medical record numbers;
9. Health plan beneficiary numbers;
10. Account numbers;
11.
Certificate/license numbers;
12. Vehicle identifiers and serial
numbers, including license plate
numbers;
13.
Device identifiers and serial
numbers;
14.
Web Universal Resource Locators
(URLs);
15.
Internet Protocol (IP) address
numbers;
16.
Biometric identifiers, including
finger and voice prints;
17.
Full face photographic images and
any comparable images;
18.
Any other unique identifying
number, characteristic, or code.

Omnibus Rule includes Genetic Information as Protected Health Information
Factor 2 –
Unauthorized Person

• The unauthorized person who used the
PHI or to whom the disclosure was made
– Was person obligated to adhere to HIPAA
Regulations?
– Can information be linked to other
information to likely make a re-identification?
Factor 3 –
Acquired/Viewed

• Was the PHI actually acquired or viewed?
• HHS provided two examples:
– Low probability of compromise – stolen
laptop recovered; forensic analysis
determined no one accessed hard drive;
indicated no breach
– High probability of compromise –
unauthorized recipient received PHI in error;
viewed the PHI; reported it to center
Factor 4 – Mitigate Risk

• The extent to which the PHI has been
mitigated.
• Make efforts to mitigate risks
– Confidentiality agreements
– Assurances for destruction of PHI
• Reliability of mitigation-agreement: consider if
recipient is in health network or outside of
network
Breach Notification

• Notify relevant parties involved ‗without
unreasonable delay‘ or
• Within 60 days from ―date of discovery‖
• Describe in ―plain language‖
• May delegate to business associate, but
who is best situated to contact individuals
Individual Notification
• Brief description, including date of breach
• Types of information
• Steps to take to protect against potential
harm
• Mitigating steps taken by entity
• Contact information for individuals to
learn more
Media/HHS Notification
• Less than 500 – make log and report
within 60 days after calendar year on
HHS website
• Over 500 individuals – immediately report
breach to HHS secretary
• Over 500 residents – notify prominent
media outlet serving State or jurisdiction
Notification Exceptions
• Unintentional access by workforce member; good
faith and scope of employment
• Inadvertent disclosure between two of health center‘s
workforce
• Disclosure to unauthorized person deemed unable to
have retained the information
• Remember:
– Impermissible use or disclosure of unsecured PHI is
presumed a breach
– Presumption may be overcome by 4 factor test; loproco
– Health center could always opt to report in absence of
formal breach risk assessment
Safe Harbor
• If data is properly encrypted, it is
considered secure and falls under ‗safe
harbor‘
• Must follow HHS‘s specification on
encryption standards
– Not all encryption is the same.
Privacy Changes
Notice of Privacy Practices
• NPP should contain:
– Uses/Disclosures of PHI
– PHI-related legal duties
– Individual Rights

• Change:
– Include required authorization for the following PHI Use:
• Uses/disclosures of psychotherapy notes
• Uses/disclosures of PHI for marketing purposes
• Disclosures that constitute sale of PHI

• Individual‘s authorization is required for any
use/disclosures not discussed in the NPP
Fundraising and
Opt-Out Clause

• NPP must contain an opt-out clause
• If so, Health center may contact individual to
raise funds and disclose:
–
–
–
–
–
–

Demographic information
Dates of health care
Department of service information
Treating physician
Outcome information
Health insurance status
Individual Notification in
Event of Improper PHI Disclosure

• NPP must include:
– Individual‘s right to receive notification in
event of privacy breach
– Health center‘s requirement to communicate
breach news to individual
NPP Modification
Implementation

• NPP should be available upon request by
individual
• NPP should be available at site and
posted in clear/prominent location
• Provide revised NPP to new patients;
make copies for individuals upon request
• Post on website (45 CFR 164.520c(3)(i))
“Out of Pocket” Restrictions
• Individuals may restrict PHI disclosure for
items/services paid ‗out-of-pocket‘
• NPP must contain this new right
• New record keeping system not required
– Must develop method to ‗red flag‘ or ‗make a
notation in the record‘ to prevent disclosure

• If law requires disclosure – must disclose
• Medicare/Medicaid:
– If required by law without exception, submit claim
– If Medicare beneficiary pays ‗out of pocket‘ must
restrict

• Other considerations
Electronic PHI
• Individuals have the right to electronic copies of
their PHI upon request
–
–
–
–

Provide in form/format requested if possible
Or, provided in agreeable form
Machine-readable copies when possible
Requests for PHI to 3rd party must be:
•
•
•
•

Written
Signed
Clearly designate recipient
Include destination location

• Provide access within 30 days (can be granted
another 30-day extension)
MEANINGFUL USE
OVERVIEW
Meaningful Use

• Center for Medicare and Medicaid provides
incentives (i.e. $) for the use of Electronic Health
Record (EHR) Technologies
• As of July 2013, estimated $9.5 billion has been paid
out to over 250,000 physicians and hospitals.
• Stage 1: 15 core objectives to meet
– Core 15 – determines if a security risk analysis was
conducted or reviewed as required under 45 CFR
164.308(a)(1)
– In addition, security updates must be implemented

• Stage 2
– Ensure adequate privacy and security protection for
personal health information (same as Core 15 above);
ALSO addresses the encryption/security of data stored
within the EHR software
– Use secure electronic messaging to communicate with
patients on relevant health information
IMPEDIMENTS,
RECOMMENDATIONS,
SUMMARY
Impediments to Compliance
• Awareness
• Technology moving faster than
policies/procedures/regulations
• No one taking responsibility for
compliance
• Systemic issues – management doesn‘t
believe it is important
• Lack of resources
Recommendations
• Make Information Security a priority in the
organization - Every company needs a
CISO
• Understand weakest link – PEOPLE
• Security is an ongoing process
• Resources
Summary
•
•
•
•
•
•
•
•
•
•

Assume Audit will happen
Prepare for Audit
Take Ownership
Conduct Risk Assessment
Update Policies/Procedures
Revise BAAs
Modify Notice of Privacy Practices
Train and Educate
Evaluate
Document, Document, Document
Service Offerings
• HIPAA Compliance Program
• HIPAA/HITECH Information Systems Security Risk Assessment
• Administrative Safeguards
• Physical Safeguards
• Technical Safeguards
• Internal/External Vulnerability/Penetration Test
• Organizational Requirements
• Policies, Procedures, & Documentation Requirements
• Policies/Procedures
• Security Awareness Training
• Mitigation Management
• Vendor Due Diligence
• Security Incident Response Handling
• Business Continuity/Disaster Recovery Planning
• Subject Matter Expertise
Questions
Jay@OSISSecurity.com
513-707-1623 (direct)
in partnership with

Thursday, February 20, 2014
2pm – 3pm EST

MPCA HIPAA Compliance/Meaningful Use
Requirements and Security Risk Assessment
Series
Webinar 2

HIPAA/HITECH Requirements for
FQHCs and the New Omnibus Rule
(Part 2)

More Related Content

What's hot

Hitech changes-to-hipaa
Hitech changes-to-hipaaHitech changes-to-hipaa
Hitech changes-to-hipaageeksikh
 
Comp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesComp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesCMDLMS
 
Hhs issues hipaa cyber attack response checklist
Hhs issues hipaa cyber attack response checklistHhs issues hipaa cyber attack response checklist
Hhs issues hipaa cyber attack response checklistTodd LaRue
 
The HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your ProblemThe HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your ProblemSecurityMetrics
 
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsDoubleHorn
 
Hipaa checklist for healthcare software
Hipaa checklist for healthcare softwareHipaa checklist for healthcare software
Hipaa checklist for healthcare softwareConcetto Labs
 
HIPAA compliance report submitted to Congress by DHHS OCR
HIPAA compliance report submitted to Congress by DHHS OCRHIPAA compliance report submitted to Congress by DHHS OCR
HIPAA compliance report submitted to Congress by DHHS OCRDavid Sweigert
 
HIPAA 101 for Startups
HIPAA 101 for StartupsHIPAA 101 for Startups
HIPAA 101 for StartupsObaa, Inc.
 
The New HIPAA: Rules and Responsibilitues
The New HIPAA: Rules and ResponsibilituesThe New HIPAA: Rules and Responsibilitues
The New HIPAA: Rules and Responsibilituescomplianceexpert
 
HIPAA and Privacy for Researchers
HIPAA and Privacy for ResearchersHIPAA and Privacy for Researchers
HIPAA and Privacy for ResearchersJason Karn
 
HIPAA Compliance For Small Practices
HIPAA Compliance For Small PracticesHIPAA Compliance For Small Practices
HIPAA Compliance For Small PracticesNisos Health
 
Hi paa and eh rs
Hi paa and eh rsHi paa and eh rs
Hi paa and eh rssupportc2go
 
The HITECH Omnibus Rule: A Review
The HITECH Omnibus Rule: A ReviewThe HITECH Omnibus Rule: A Review
The HITECH Omnibus Rule: A ReviewFig Gungor
 
Week Of 2009 08 31
Week Of 2009 08 31Week Of 2009 08 31
Week Of 2009 08 31mbarreto13
 
Dental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business AssociatesDental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business Associatesgppcpa
 

What's hot (19)

Medical Records Seminar
Medical Records SeminarMedical Records Seminar
Medical Records Seminar
 
Hitech changes-to-hipaa
Hitech changes-to-hipaaHitech changes-to-hipaa
Hitech changes-to-hipaa
 
Comp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesComp8 unit6a lecture_slides
Comp8 unit6a lecture_slides
 
Hhs issues hipaa cyber attack response checklist
Hhs issues hipaa cyber attack response checklistHhs issues hipaa cyber attack response checklist
Hhs issues hipaa cyber attack response checklist
 
Hipaa omnibus
Hipaa omnibusHipaa omnibus
Hipaa omnibus
 
The HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your ProblemThe HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your Problem
 
An Overview of the Major Compliance Requirements
An Overview of the Major Compliance RequirementsAn Overview of the Major Compliance Requirements
An Overview of the Major Compliance Requirements
 
Hipaa checklist for healthcare software
Hipaa checklist for healthcare softwareHipaa checklist for healthcare software
Hipaa checklist for healthcare software
 
HIPAA compliance report submitted to Congress by DHHS OCR
HIPAA compliance report submitted to Congress by DHHS OCRHIPAA compliance report submitted to Congress by DHHS OCR
HIPAA compliance report submitted to Congress by DHHS OCR
 
HIPAA 101 for Startups
HIPAA 101 for StartupsHIPAA 101 for Startups
HIPAA 101 for Startups
 
The New HIPAA: Rules and Responsibilitues
The New HIPAA: Rules and ResponsibilituesThe New HIPAA: Rules and Responsibilitues
The New HIPAA: Rules and Responsibilitues
 
HIPAA and Privacy for Researchers
HIPAA and Privacy for ResearchersHIPAA and Privacy for Researchers
HIPAA and Privacy for Researchers
 
HIPAA Compliance For Small Practices
HIPAA Compliance For Small PracticesHIPAA Compliance For Small Practices
HIPAA Compliance For Small Practices
 
Hi paa and eh rs
Hi paa and eh rsHi paa and eh rs
Hi paa and eh rs
 
The HITECH Omnibus Rule: A Review
The HITECH Omnibus Rule: A ReviewThe HITECH Omnibus Rule: A Review
The HITECH Omnibus Rule: A Review
 
Meaningful Use Stage 2 Changes for Eligible Professionals
Meaningful Use Stage 2 Changes for Eligible ProfessionalsMeaningful Use Stage 2 Changes for Eligible Professionals
Meaningful Use Stage 2 Changes for Eligible Professionals
 
Week Of 2009 08 31
Week Of 2009 08 31Week Of 2009 08 31
Week Of 2009 08 31
 
Overview on data privacy
Overview on data privacy Overview on data privacy
Overview on data privacy
 
Dental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business AssociatesDental Compliance for Dentists and Business Associates
Dental Compliance for Dentists and Business Associates
 

Similar to MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessment Series: HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 1)

HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule
HIPAA/HITECH Requirements for FQHCs and the New Omnibus RuleHIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule
HIPAA/HITECH Requirements for FQHCs and the New Omnibus RuleMichigan Primary Care Association
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Kimberly Simon MBA
 
Hi paa and eh rs
Hi paa and eh rsHi paa and eh rs
Hi paa and eh rssupportc2go
 
Rightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloudRightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloudRightScale
 
HIPAA Audit Implementation
HIPAA Audit ImplementationHIPAA Audit Implementation
HIPAA Audit ImplementationValency Networks
 
health insurance portability and accountability act.pptx
health insurance portability and accountability act.pptxhealth insurance portability and accountability act.pptx
health insurance portability and accountability act.pptxamartya2087
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTKimberly Simon MBA
 
Explaining the HIPAA Privacy[.docx
Explaining the HIPAA Privacy[.docxExplaining the HIPAA Privacy[.docx
Explaining the HIPAA Privacy[.docxVistaInfosec
 
PSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW
 
Describe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfDescribe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfmohammedfootwear
 
HIPAA Compliance Made Easy: Conducting a Risk Assessment
HIPAA Compliance Made Easy: Conducting a Risk AssessmentHIPAA Compliance Made Easy: Conducting a Risk Assessment
HIPAA Compliance Made Easy: Conducting a Risk AssessmentConference Panel
 
HIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of ComplianceHIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of ComplianceJay Hodes
 
HealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTHealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTKimberly Simon MBA
 
HIPAA Panel Discussion
HIPAA Panel Discussion HIPAA Panel Discussion
HIPAA Panel Discussion Dan Wellisch
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceJim Anfield
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMBMeHealthCareSolutions
 

Similar to MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessment Series: HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 1) (20)

HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule
HIPAA/HITECH Requirements for FQHCs and the New Omnibus RuleHIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule
HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule
 
HIPAA
HIPAAHIPAA
HIPAA
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017
 
Chapter 9
Chapter 9Chapter 9
Chapter 9
 
Hi paa and eh rs
Hi paa and eh rsHi paa and eh rs
Hi paa and eh rs
 
Rightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloudRightscale webinar-hipaa-public-cloud
Rightscale webinar-hipaa-public-cloud
 
HIPAA Audit Implementation
HIPAA Audit ImplementationHIPAA Audit Implementation
HIPAA Audit Implementation
 
health insurance portability and accountability act.pptx
health insurance portability and accountability act.pptxhealth insurance portability and accountability act.pptx
health insurance portability and accountability act.pptx
 
HealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUSTHealthCare Compliance - HIPAA and HITRUST
HealthCare Compliance - HIPAA and HITRUST
 
Explaining the HIPAA Privacy[.docx
Explaining the HIPAA Privacy[.docxExplaining the HIPAA Privacy[.docx
Explaining the HIPAA Privacy[.docx
 
PSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS Community
 
Describe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdfDescribe one safeguard that should be in place to protect the confid.pdf
Describe one safeguard that should be in place to protect the confid.pdf
 
HIPAA Compliance Made Easy: Conducting a Risk Assessment
HIPAA Compliance Made Easy: Conducting a Risk AssessmentHIPAA Compliance Made Easy: Conducting a Risk Assessment
HIPAA Compliance Made Easy: Conducting a Risk Assessment
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
HIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of ComplianceHIPAA - Understanding the Basics of Compliance
HIPAA - Understanding the Basics of Compliance
 
HealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTHealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUST
 
HIPAA Panel Discussion
HIPAA Panel Discussion HIPAA Panel Discussion
HIPAA Panel Discussion
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
 
Hipaa basics
Hipaa basicsHipaa basics
Hipaa basics
 
Mbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk AssessmentMbm Hipaa Hitech Ss Compliance Risk Assessment
Mbm Hipaa Hitech Ss Compliance Risk Assessment
 

More from Michigan Primary Care Association

Meaningful Use Stage 1 Changes for Eligible Professionals in 2014
Meaningful Use Stage 1 Changes for Eligible Professionals in 2014Meaningful Use Stage 1 Changes for Eligible Professionals in 2014
Meaningful Use Stage 1 Changes for Eligible Professionals in 2014Michigan Primary Care Association
 
Successful Social and Financial Outcomes for Complicated Patients
Successful Social and Financial Outcomes for Complicated PatientsSuccessful Social and Financial Outcomes for Complicated Patients
Successful Social and Financial Outcomes for Complicated PatientsMichigan Primary Care Association
 
Integrated Behavioral Health In Newaygo County – Flying the Plane as we Build It
Integrated Behavioral Health In Newaygo County – Flying the Plane as we Build ItIntegrated Behavioral Health In Newaygo County – Flying the Plane as we Build It
Integrated Behavioral Health In Newaygo County – Flying the Plane as we Build ItMichigan Primary Care Association
 
Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...
Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...
Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...Michigan Primary Care Association
 
Punch/Counter Punch: Biopsy of a Successful Integrated Care Program
Punch/Counter Punch: Biopsy of a Successful Integrated Care ProgramPunch/Counter Punch: Biopsy of a Successful Integrated Care Program
Punch/Counter Punch: Biopsy of a Successful Integrated Care ProgramMichigan Primary Care Association
 

More from Michigan Primary Care Association (20)

Meaningful Use Stage 1 Changes for Eligible Professionals in 2014
Meaningful Use Stage 1 Changes for Eligible Professionals in 2014Meaningful Use Stage 1 Changes for Eligible Professionals in 2014
Meaningful Use Stage 1 Changes for Eligible Professionals in 2014
 
National Health Service Corps
National Health Service CorpsNational Health Service Corps
National Health Service Corps
 
MPCA's Role in Developing Access to Care in Michigan
MPCA's Role in Developing Access to Care in MichiganMPCA's Role in Developing Access to Care in Michigan
MPCA's Role in Developing Access to Care in Michigan
 
Successful Social and Financial Outcomes for Complicated Patients
Successful Social and Financial Outcomes for Complicated PatientsSuccessful Social and Financial Outcomes for Complicated Patients
Successful Social and Financial Outcomes for Complicated Patients
 
Integrated Behavioral Health In Newaygo County – Flying the Plane as we Build It
Integrated Behavioral Health In Newaygo County – Flying the Plane as we Build ItIntegrated Behavioral Health In Newaygo County – Flying the Plane as we Build It
Integrated Behavioral Health In Newaygo County – Flying the Plane as we Build It
 
Making Integrated Care Work
Making Integrated Care WorkMaking Integrated Care Work
Making Integrated Care Work
 
Expansion Exchange Outreach Enrollment Strategies
Expansion Exchange Outreach Enrollment Strategies  Expansion Exchange Outreach Enrollment Strategies
Expansion Exchange Outreach Enrollment Strategies
 
Health Center Controlled Network Presentation
Health Center Controlled Network Presentation Health Center Controlled Network Presentation
Health Center Controlled Network Presentation
 
Integrated Primary and Behaviorial Healthcare
Integrated Primary and Behaviorial HealthcareIntegrated Primary and Behaviorial Healthcare
Integrated Primary and Behaviorial Healthcare
 
care4life
care4life care4life
care4life
 
Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...
Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...
Integrated Primary & Behavioral Healthcare: What is it and how will I know wh...
 
Creating A Buzz with Word of Mouth Marketing
Creating A Buzz with Word of Mouth Marketing Creating A Buzz with Word of Mouth Marketing
Creating A Buzz with Word of Mouth Marketing
 
Advocacy in Today's Political Climate
Advocacy in Today's Political ClimateAdvocacy in Today's Political Climate
Advocacy in Today's Political Climate
 
SBIRT Practical Prevention Tool
SBIRT Practical Prevention ToolSBIRT Practical Prevention Tool
SBIRT Practical Prevention Tool
 
Overview of the Provider Retention Toolkit
Overview of the Provider Retention ToolkitOverview of the Provider Retention Toolkit
Overview of the Provider Retention Toolkit
 
Using Tools for Putting a Cost on Turnover
Using Tools for Putting a Cost on TurnoverUsing Tools for Putting a Cost on Turnover
Using Tools for Putting a Cost on Turnover
 
Health Center Program Requirements
Health Center Program RequirementsHealth Center Program Requirements
Health Center Program Requirements
 
Punch/Counter Punch: Biopsy of a Successful Integrated Care Program
Punch/Counter Punch: Biopsy of a Successful Integrated Care ProgramPunch/Counter Punch: Biopsy of a Successful Integrated Care Program
Punch/Counter Punch: Biopsy of a Successful Integrated Care Program
 
National Health Center Week 2012
National Health Center Week 2012National Health Center Week 2012
National Health Center Week 2012
 
The Need for a Provider Retention Plan
The Need for a Provider Retention PlanThe Need for a Provider Retention Plan
The Need for a Provider Retention Plan
 

Recently uploaded

Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking ModelsMumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Modelssonalikaur4
 
Call Girls Viman Nagar 7001305949 All Area Service COD available Any Time
Call Girls Viman Nagar 7001305949 All Area Service COD available Any TimeCall Girls Viman Nagar 7001305949 All Area Service COD available Any Time
Call Girls Viman Nagar 7001305949 All Area Service COD available Any Timevijaych2041
 
Statistical modeling in pharmaceutical research and development.
Statistical modeling in pharmaceutical research and development.Statistical modeling in pharmaceutical research and development.
Statistical modeling in pharmaceutical research and development.ANJALI
 
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...
High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...
High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...narwatsonia7
 
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...
Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...
Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...sonalikaur4
 
Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...
Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...
Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...narwatsonia7
 
Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...
Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...
Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...narwatsonia7
 
Measurement of Radiation and Dosimetric Procedure.pptx
Measurement of Radiation and Dosimetric Procedure.pptxMeasurement of Radiation and Dosimetric Procedure.pptx
Measurement of Radiation and Dosimetric Procedure.pptxDr. Dheeraj Kumar
 
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment BookingCall Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment BookingNehru place Escorts
 
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
call girls in munirka DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in munirka  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in munirka  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in munirka DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️saminamagar
 
Case Report Peripartum Cardiomyopathy.pptx
Case Report Peripartum Cardiomyopathy.pptxCase Report Peripartum Cardiomyopathy.pptx
Case Report Peripartum Cardiomyopathy.pptxNiranjan Chavan
 
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbersBook Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbersnarwatsonia7
 
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdfHemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdfMedicoseAcademics
 
Pharmaceutical Marketting: Unit-5, Pricing
Pharmaceutical Marketting: Unit-5, PricingPharmaceutical Marketting: Unit-5, Pricing
Pharmaceutical Marketting: Unit-5, PricingArunagarwal328757
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Bookingnarwatsonia7
 
Primary headache and facial pain. (2024)
Primary headache and facial pain. (2024)Primary headache and facial pain. (2024)
Primary headache and facial pain. (2024)Mohamed Rizk Khodair
 

Recently uploaded (20)

Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking ModelsMumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
 
Call Girls Viman Nagar 7001305949 All Area Service COD available Any Time
Call Girls Viman Nagar 7001305949 All Area Service COD available Any TimeCall Girls Viman Nagar 7001305949 All Area Service COD available Any Time
Call Girls Viman Nagar 7001305949 All Area Service COD available Any Time
 
Statistical modeling in pharmaceutical research and development.
Statistical modeling in pharmaceutical research and development.Statistical modeling in pharmaceutical research and development.
Statistical modeling in pharmaceutical research and development.
 
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in green park  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in green park DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...
High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...
High Profile Call Girls Kodigehalli - 7001305949 Escorts Service with Real Ph...
 
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hsr Layout Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...
Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...
Call Girls Near Airport Ahmedabad 9907093804 All Area Service COD available A...
 
Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...
Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...
Call Girls Frazer Town Just Call 7001305949 Top Class Call Girl Service Avail...
 
Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...
Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...
Russian Call Girls Gunjur Mugalur Road : 7001305949 High Profile Model Escort...
 
Measurement of Radiation and Dosimetric Procedure.pptx
Measurement of Radiation and Dosimetric Procedure.pptxMeasurement of Radiation and Dosimetric Procedure.pptx
Measurement of Radiation and Dosimetric Procedure.pptx
 
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment BookingCall Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
Call Girls Service Nandiambakkam | 7001305949 At Low Cost Cash Payment Booking
 
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
 
call girls in munirka DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in munirka  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️call girls in munirka  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
call girls in munirka DELHI 🔝 >༒9540349809 🔝 genuine Escort Service 🔝✔️✔️
 
Epilepsy
EpilepsyEpilepsy
Epilepsy
 
Case Report Peripartum Cardiomyopathy.pptx
Case Report Peripartum Cardiomyopathy.pptxCase Report Peripartum Cardiomyopathy.pptx
Case Report Peripartum Cardiomyopathy.pptx
 
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbersBook Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
Book Call Girls in Kasavanahalli - 7001305949 with real photos and phone numbers
 
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdfHemostasis Physiology and Clinical correlations by Dr Faiza.pdf
Hemostasis Physiology and Clinical correlations by Dr Faiza.pdf
 
Pharmaceutical Marketting: Unit-5, Pricing
Pharmaceutical Marketting: Unit-5, PricingPharmaceutical Marketting: Unit-5, Pricing
Pharmaceutical Marketting: Unit-5, Pricing
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
 
Primary headache and facial pain. (2024)
Primary headache and facial pain. (2024)Primary headache and facial pain. (2024)
Primary headache and facial pain. (2024)
 

MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessment Series: HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 1)

  • 1. in partnership with February 6, 2014 MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessment Series Webinar 1 HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 1)
  • 2. About MPCA Michigan Primary Care Association (MPCA) Has been the voice for Health Centers and other community-based providers in Michigan since 1980. It is a leader in building a healthy society in which all residents have convenient and affordable access to quality health care. MPCA‘s mission is to promote, support, and develop comprehensive, accessible, and affordable quality community-based primary care services to everyone in Michigan. www.MPCA.net 517-381-8000
  • 3. About OSIS Ohio Shared Information Services, Inc. (OSIS) We are a 501c(3) non-profit organization that partners with Federally Qualified Health Centers (FQHCs) to provide IT and security related services to improve the quality of care delivered to the underserved population. Our security division has professionals on staff dedicated to providing information security services to transform healthcare. www.OSISSecurity.com 513-677-5600 x1223
  • 4. Presented by: Jay Trinckes, Vice President of Information Security, OSIS • Certified Information Systems Security Professional (CISSP) • Certified Information Security Manager (CISM) • Certified in Risk and Information Systems Control (CRISC) • National Security Agency (NSA) INFOSEC Assessment Methodology (IAM) and INFOSEC Evaluation Methodology (IEM) • Author: • • • Presentations: RAC Monitor, NWRPCA-CHAMPS, NACHC-FOM-IT, HRSA Regional Upcoming: PMI National Conference, Chicago, IL – May 2014 Experience: risk assessments, vuln/pen tests, information security management, former law enforcement officer.
  • 5. Overview of MPCA webinar Series Series of 5 Webinars to assist members with HIPAA Compliance and Meaningful Use • Webinar 1: HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 1) • Webinar 2: HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 2) • Webinar 3: Meaningful Use Requirements for FQHCs • Webinar 4: Preliminary Assessment Tool for FQHCs • Webinar 5: Review of Preliminary Assessment for FQHCs
  • 6. webinar 1: Topics • • • • • • HIPAA/HITECH Basics 101 Privacy Rule Security Rule Enforcement Activities New Omnibus Rule Changes Questions/Answers
  • 7.
  • 9. Overview of HIPAA/HITECH • The Health Insurance Portability and Accountability Act (HIPAA) was enacted in1996 as a response from Congress to: – Increase technology in healthcare – Protect against potential fraud or compromise of sensitive information – Different regulations within states contradicting federal regulations – Regional isolation – everyone doing their own thing
  • 10. HHS Responsibilities • The Department of Health and Human Services (HHS) was assigned responsibility and oversight over: – Implementation – Enforcement through the Office for Civil Rights (OCR) • Published/Finalized as a result of the Administrative Simplifications Provisions – – – – The Privacy Rule The Electronic Transactions and Code Sets Rule The National Identifier Requirements The Security Rules
  • 11.
  • 12. HITECH ACT • Part of the American Recovery and Reinvestment Act (ARRA) of 2009 • The Health Information Technology for Economic and Clinical Health Act (The HITECH Act) – Revised HIPAA and amended enforcement regulations – Stiffer Penalties – Provided enforcement actions for State Attorney Generals – Increased Breach Notification Rules
  • 13. Covered Entities • Health Plan • Healthcare Clearing House • Covered Healthcare Provider – Healthcare – care, services, or supplies related to the health of an individual – Information must be transmitted in an electronic form – Covered Transactions
  • 14. Covered Transaction • • • • • • • • • • • Healthcare claims or equivalent encounter information; Healthcare payment and remittance advice; Coordination of benefits; Healthcare claim status; Enrollment and dis-enrollment in a health plan; Eligibility for a health plan; Health plan premium payments; Referral certification and authorization; First Report of injury; Health claims attachments; and Other transactions that the Secretary of HHS may prescribe by regulation.
  • 15. Direct Identifiers Direct Identifiers of the individual or of relatives, employers, or household members of the individual are defined under 45 CFR 164.514(e)(2) and include the following eighteen (18) items: 1. 2. Names; All geographic subdivisions smaller than a State, including street address, city, county, precinct, zip code, and their equivalent geo-codes, except for the initial three (3) digits of a zip code if, according to the current publicly available data from the Bureau of the Census: The geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and The initial three (3) digits of a zip code for all such geographic units containing 20,000 or fewer people are changed to ‗000‘. 3. 4. 5. 6. 7. All elements of dates (except year) for dates directly related to an individual, including birth date, admission date, discharge date, date of death; and all ages over eighty-nine (89) and all elements of dates (including year) indicative of such age, except that such ages and elements may be aggregated into a single category of age ninety (90) or older; Telephone numbers; Fax numbers; Electronic mail addresses; Social security numbers; 8. Medical record numbers; 9. Health plan beneficiary numbers; 10. Account numbers; 11. Certificate/license numbers; 12. Vehicle identifiers and serial numbers, including license plate numbers; 13. Device identifiers and serial numbers; 14. Web Universal Resource Locators (URLs); 15. Internet Protocol (IP) address numbers; 16. Biometric identifiers, including finger and voice prints; 17. Full face photographic images and any comparable images; 18. Any other unique identifying number, characteristic, or code. Omnibus Rule includes Genetic Information as Protected Health Information
  • 17. ―I will respect the privacy of my patients, for their problems are not disclosed to me that the world may know.‖ – Hippocratic Oath, Dr. Louis Lasagna (Wikipedia 2010)
  • 18. Privacy Basics • In the most basic terms, a health center (and business associate) may NOT use or disclose protected health information except as permitted or required by the HIPAA Privacy Rule. • A health center and business associate should apply the least amount of privileges to their individual employees based upon the roles of their employees. • These restrictions should be applied through policies and procedures to restrict access to protected health information as ‗need-to-know‘ or to perform their job functions.
  • 19. Minimum Necessary • A health center and business associate must develop policies and procedures to reasonably limit to, the minimum necessary, its disclosures and requests for protected health information for payment and healthcare operations. • There are several different examples to demonstrate how the minimum necessary standards can be applied, but there may be an easier example of what not to do. – It would be a violation of the minimum necessary standard if a hospital employee is allowed routine, unimpeded access to patients‘ medical records if that employee does not need this access to do his or her job. Minimum necessary requirements do NOT apply to disclosures to or requests by a healthcare provider for treatment; uses or disclosures made to the individual; uses or disclosures made pursuant to an authorization; disclosures made to the Secretary; uses or disclosures that are required by law; and uses or disclosures that are required for compliance with the Privacy Rule.
  • 20. Administrative Requirements • • • • • • • • • Privacy Personnel Designations Privacy Training Administrative Safeguards Complaint Handling Workforce Member Sanctions Mitigation Retaliation Waiver of Rights Privacy Policies
  • 22. Security Rule Basics • Security is always evolving; on-going • Two primary purposes for the Security Rule – Intended to protect certain electronic healthcare information – While allowing the proper access and use of the information • Goal: To promote the expanded use of electronic health information in the healthcare industry
  • 23. Important Requirements • Administration – Security Management Process • Risk Analysis, Risk Management, Sanction Policy, Information System Activity Review – Security Awareness Training – Security Incident Procedures – Contingency Planning • Physical – Workstation, Device, Remote Access • Technical – Access Control, Integrity, Transmission
  • 24. Administrative Safeguards • Over ½ of the HIPAA Security requirements are covered under the Administrative Safeguards • Administrative Safeguards are: – Administrative actions – Policies/Procedures • To manage security, must measure the: – – – – Selection of mitigating controls Development controls accordingly Implementation of controls Maintenance of controls Will discuss more in webinar 2
  • 25. Security Management • Must ―implement policies and procedures to prevent, detect, contain, and correct security violations.” – Conduct a Risk Assessment • Risk Analysis – ―conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information held by the health center.‖ • Risk Management - ―implement security measures [that are] sufficient to reduce risks [to] vulnerabilities to a reasonable and appropriate level.‖
  • 26. Evaluation • One of the most important requirements of the HIPAA Security Rule is reflected in 45 CFR 164.308(a)(8) that states a health center is required to: – ―Perform a periodic technical and nontechnical evaluation, based initially upon the standards implemented under this rule [the HIPAA Security Rule] and subsequently, in response to environmental or operational changes affecting the security of electronic protected health information, that establishes the extent to which an entity’s security policies and procedures meet the requirements [of the HIPAA Security Rule].‖ • Also, one of the ‗meaningful use‘ core objectives Will discuss more in webinar 3
  • 27. Physical Safeguards – First Layer of Defense • Physical Layer – Controls over physical access – Procedures and maintenance of documents/hardware • Two Areas: – Facility Access Control – Device/Media Controls • Physical security requires a total commitment to a CULTURE of security and an adherence to the principles of physical security. – Proper Identification – Proper Authorization – Need to Know; Minimum Use ―60% of all theft is committed by internal staff‖ Will discuss more in webinar 2
  • 28. Technical Safeguards • The objective of these safeguards is to mitigate the risk of electronic protected health information being used or disclosed in an unauthorized manner. • CIA Triad – Confidentiality – Integrity – Availability Will discuss more in webinar 2
  • 29. Required vs. Addressable • Addressable is NOT the same as optional! • Addressable means the entity must: – Perform an assessment to determine whether the implementation specification is a reasonable and appropriate safeguard for implementation in the entity‘s environment – Decide whether to implement the addressable specification as-is, implement an equivalent alternative that still allows compliance, or not implement either one – Document the assessments and all decisions
  • 30. Privacy Rule vs. Security Rule Security Rule Privacy Rule • Intended to protect • Implement certain Electronic Protected Health appropriate and Information (EPHI) reasonable • Secure the confidentiality, integrity, availability while safeguards to allowing authorized use secure Protected and disclosure – Administrative Health – Physical Information (PHI): – Administrative – Physical – Technical – Technical • More Detailed and Comprehensive
  • 32. Omnibus Rule • Effective: March 26, 2013 – 180 days to comply – deadline September 23, 2013 – Modifies Privacy, Security, Enforcement Rule, and Breach Notification Rules • Business Associates (and subcontractors of a BA) are now directly liable for compliance – minimum necessary applies – Limit use/disclosure for marketing/fundraising prohibit sale of PHI – Individuals have right to electronic copies of health information – Right to restrict disclosure for ‗out-of-pocket‘ payments – Modify authorization for proof of immunization to schools – Enable access to decedent information (after 50 years)
  • 33. Business Associates • Omnibus Rule: – Directly liable – Implement administrative, physical, and technical safeguards to protect CIA of EPHI – BA is any organization that creates, receives, maintains, or transmits PHI on health center‘s behalf • Any agent, or subcontractor of BA is also considered a BA – Agent must enter into a BAA with subcontractor to comply with HIPAA Security Rules and applicable Privacy Rules Will discuss more in webinar 2
  • 34. Examples of Business Associates • Companies that provide certain types of functions, activities, and services to covered entities. – – – – – – – – – – Claims Processing; Data Analysis; Utilization review; Billing; Legal Services; Accounting/financial services; Consulting; Administrative; Accreditation; or Other related services • Omnibus Rule added: – Patient Safety Organizations – Health Information Organizations, E-Prescribing Gateways, other data transmission services that require routine access – Persons that offer personal health records to one or more individuals on behalf of health center Will discuss more in webinar 2
  • 35. Omnibus Rule (cont.) • Enforcement Rule – Increased tiers for Civil Monetary Penalties (CMP); ‗willful neglect‘ • Breach Notification – Removes ‗harm‘ threshold; every security incident is presumed a breach, unless risk analysis demonstrates low probability of compromise • Privacy Rules – includes protection of genetic information • De-Identification - guidance
  • 37. • HITECH: Enforcement Violation Category Section 1176(a)(1) Each Violation All Such Violations of an Identical Provision in a Calendar Year (A) Did Not Know $100 - $50,000 $1,500,000 (B) Reasonable Cause $1,000 - $50,000 $1,500,000 (C)(i) Willful Neglect – Corrected $10,000 - $50,000 $1,500,000 (C)(ii) Willful Neglect – Not Corrected $50,000 $1,500,000 • [Note: State Attorney Generals can also bring enforcement actions.] • OCR has collected over $50 million from enforcement • It is more cost effective to become HIPAA compliant than to risk enforcement
  • 38. Civil Monetary Penalties (CMP) • Civil Monetary Penalties (CMP) – Cignet Health of Prince George‘s County, MD - $4.3 million (denied patients‘ rights to medical records); refused to cooperate with OCR – BlueCross and BlueShield of Tennessee - $1.5 million (first HITECH breach notification; spent nearly $17 million for efforts related to loss of 57 hard drives with 1 million customer records; inadequate admin safeguards and facility access controls) – Massachusetts General Physicals Organization, Inc. settled $1 million (loss of 192 patient records – some having HIV/AIDS) – Health Net settled for $250,000 with state AG for losing unencrypted hard drive of 1.5 million participants – Accretive Health, Inc. being sued by Minnesota AG for losing unencrypted laptop of 23,500 individuals – TRICARE – class action lawsuit of $4.9 Billion ($1,000/record) for losing 4.9 million records of military personnel on unencrypted tape drive being handled by third party SAIC – Medical Records Firm, Impairment Resources, LLC. filed for bankruptcy after a burglary involving the loss of 14,000 (worked for over 600 clients/insurers on reviewing medical records for workers comp/auto)
  • 39. Enforcement (cont.) US Code Title 42 Chapter 7 – 1320d-6 • Wrongful disclosure of individually identifiable health information • Offense: A person who knowingly and in violation of this part– Uses or causes to be used a unique health identifier; – Obtains individually identifiable health information relating to an individual; or – Discloses individually identifiable health information to another person A person described … shall— • (1) be fined not more than $50,000, imprisoned not more than 1 year, or both; • (2) if the offense is committed under false pretenses, be fined not more than $100,000, imprisoned not more than 5 years, or both; and • (3) if the offense is committed with intent to sell, transfer, or use individually identifiable health information for commercial advantage, personal gain, or malicious harm, be fined not more than $250,000, imprisoned not more than 10 years, or both.
  • 40. OCR Audit • Transition form relaxed pilot to full-on enforcement • Organizations will need to be prepared for 169item performance audit, concentrating on: – HIPAA Privacy Rule – HIPAA Security Rule – Breach Notification Rule • Business associates will also be subject to these audits • Providers are being recommended to have an annual third-party independent report conducted on them for HIPAA compliance.
  • 41. Potential Violations Some examples of potential violations are, but not limited to, the following: • Inappropriate use or disclosure of protected health information. • Any fraudulent activity involving protected health information; • Unauthorized access of protected health information; or • Improper handling of protected health information.
  • 43. Security Incident • Security incidents are those situations where it is believed that protected health information has been used or disclosed in an unauthorized fashion. – Actual unauthorized access, use, or disclosure – Interference with system operations (Denial of Service) • According to a report by Solutionary, security service provider, companies pay $6,500 an hour from a DDoS attack and up to $3,000 a day to mitigate/recover from malware infections.
  • 44. Breach Notification Rule • Breach is defined as “the acquisition, access, use, or disclosure of protected health information in a manner not permitted under subpart E [45 CFR Subpart E – Privacy of Individually Identifiable Health Information] of this part which compromises the security or privacy of the protected health information [or poses a significant risk of financial, reputational, or other harm to the individual].” • Ponemon Survey: – Overall Cost $188 per record (2012) • Healthcare $233 per record (2012) • Pharmaceutical $207 per record (2012) – Full cost of a data breach averages $5.4 million (includes account detection, notification, postresponse and loss of business)
  • 45. Breach Risk Assessment – LoProCo • ―Breach‖ definition modified by Omnibus Rule: – Eliminated ‗harm‘ threshold – Adopted 4 factor test • Nature and extent of information involved • Unauthorized person who used the information or whom the disclosure was made • Whether the information was actually acquired or viewed; and • Extent to which the risk to the information has been mitigated • Presumption of Breach unless demonstrate a low probability of a compromise (LoProCo)
  • 46. Factor 1 – Nature/Extent • Nature and extent of PHI involved including the type of identifiers and the likelihood of re-identification • Information sensitivity? – Financial: social security numbers; credit cards (fraud potential?) – Clinical: chart notes, diagnosis/treatment details – Direct Identifiers • Consider Context • Open Source Intelligence (OSINT)
  • 47. Direct Identifiers Direct Identifiers of the individual or of relatives, employers, or household members of the individual are defined under 45 CFR 164.514(e)(2) and include the following eighteen (18) items: 1. 2. Names; All geographic subdivisions smaller than a State, including street address, city, county, precinct, zip code, and their equivalent geo-codes, except for the initial three (3) digits of a zip code if, according to the current publicly available data from the Bureau of the Census: The geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and The initial three (3) digits of a zip code for all such geographic units containing 20,000 or fewer people are changed to ‗000‘. 3. 4. 5. 6. 7. All elements of dates (except year) for dates directly related to an individual, including birth date, admission date, discharge date, date of death; and all ages over eighty-nine (89) and all elements of dates (including year) indicative of such age, except that such ages and elements may be aggregated into a single category of age ninety (90) or older; Telephone numbers; Fax numbers; Electronic mail addresses; Social security numbers; 8. Medical record numbers; 9. Health plan beneficiary numbers; 10. Account numbers; 11. Certificate/license numbers; 12. Vehicle identifiers and serial numbers, including license plate numbers; 13. Device identifiers and serial numbers; 14. Web Universal Resource Locators (URLs); 15. Internet Protocol (IP) address numbers; 16. Biometric identifiers, including finger and voice prints; 17. Full face photographic images and any comparable images; 18. Any other unique identifying number, characteristic, or code. Omnibus Rule includes Genetic Information as Protected Health Information
  • 48. Factor 2 – Unauthorized Person • The unauthorized person who used the PHI or to whom the disclosure was made – Was person obligated to adhere to HIPAA Regulations? – Can information be linked to other information to likely make a re-identification?
  • 49. Factor 3 – Acquired/Viewed • Was the PHI actually acquired or viewed? • HHS provided two examples: – Low probability of compromise – stolen laptop recovered; forensic analysis determined no one accessed hard drive; indicated no breach – High probability of compromise – unauthorized recipient received PHI in error; viewed the PHI; reported it to center
  • 50. Factor 4 – Mitigate Risk • The extent to which the PHI has been mitigated. • Make efforts to mitigate risks – Confidentiality agreements – Assurances for destruction of PHI • Reliability of mitigation-agreement: consider if recipient is in health network or outside of network
  • 51. Breach Notification • Notify relevant parties involved ‗without unreasonable delay‘ or • Within 60 days from ―date of discovery‖ • Describe in ―plain language‖ • May delegate to business associate, but who is best situated to contact individuals
  • 52. Individual Notification • Brief description, including date of breach • Types of information • Steps to take to protect against potential harm • Mitigating steps taken by entity • Contact information for individuals to learn more
  • 53. Media/HHS Notification • Less than 500 – make log and report within 60 days after calendar year on HHS website • Over 500 individuals – immediately report breach to HHS secretary • Over 500 residents – notify prominent media outlet serving State or jurisdiction
  • 54. Notification Exceptions • Unintentional access by workforce member; good faith and scope of employment • Inadvertent disclosure between two of health center‘s workforce • Disclosure to unauthorized person deemed unable to have retained the information • Remember: – Impermissible use or disclosure of unsecured PHI is presumed a breach – Presumption may be overcome by 4 factor test; loproco – Health center could always opt to report in absence of formal breach risk assessment
  • 55. Safe Harbor • If data is properly encrypted, it is considered secure and falls under ‗safe harbor‘ • Must follow HHS‘s specification on encryption standards – Not all encryption is the same.
  • 57. Notice of Privacy Practices • NPP should contain: – Uses/Disclosures of PHI – PHI-related legal duties – Individual Rights • Change: – Include required authorization for the following PHI Use: • Uses/disclosures of psychotherapy notes • Uses/disclosures of PHI for marketing purposes • Disclosures that constitute sale of PHI • Individual‘s authorization is required for any use/disclosures not discussed in the NPP
  • 58. Fundraising and Opt-Out Clause • NPP must contain an opt-out clause • If so, Health center may contact individual to raise funds and disclose: – – – – – – Demographic information Dates of health care Department of service information Treating physician Outcome information Health insurance status
  • 59. Individual Notification in Event of Improper PHI Disclosure • NPP must include: – Individual‘s right to receive notification in event of privacy breach – Health center‘s requirement to communicate breach news to individual
  • 60. NPP Modification Implementation • NPP should be available upon request by individual • NPP should be available at site and posted in clear/prominent location • Provide revised NPP to new patients; make copies for individuals upon request • Post on website (45 CFR 164.520c(3)(i))
  • 61. “Out of Pocket” Restrictions • Individuals may restrict PHI disclosure for items/services paid ‗out-of-pocket‘ • NPP must contain this new right • New record keeping system not required – Must develop method to ‗red flag‘ or ‗make a notation in the record‘ to prevent disclosure • If law requires disclosure – must disclose • Medicare/Medicaid: – If required by law without exception, submit claim – If Medicare beneficiary pays ‗out of pocket‘ must restrict • Other considerations
  • 62. Electronic PHI • Individuals have the right to electronic copies of their PHI upon request – – – – Provide in form/format requested if possible Or, provided in agreeable form Machine-readable copies when possible Requests for PHI to 3rd party must be: • • • • Written Signed Clearly designate recipient Include destination location • Provide access within 30 days (can be granted another 30-day extension)
  • 64. Meaningful Use • Center for Medicare and Medicaid provides incentives (i.e. $) for the use of Electronic Health Record (EHR) Technologies • As of July 2013, estimated $9.5 billion has been paid out to over 250,000 physicians and hospitals. • Stage 1: 15 core objectives to meet – Core 15 – determines if a security risk analysis was conducted or reviewed as required under 45 CFR 164.308(a)(1) – In addition, security updates must be implemented • Stage 2 – Ensure adequate privacy and security protection for personal health information (same as Core 15 above); ALSO addresses the encryption/security of data stored within the EHR software – Use secure electronic messaging to communicate with patients on relevant health information
  • 65.
  • 67. Impediments to Compliance • Awareness • Technology moving faster than policies/procedures/regulations • No one taking responsibility for compliance • Systemic issues – management doesn‘t believe it is important • Lack of resources
  • 68. Recommendations • Make Information Security a priority in the organization - Every company needs a CISO • Understand weakest link – PEOPLE • Security is an ongoing process • Resources
  • 69. Summary • • • • • • • • • • Assume Audit will happen Prepare for Audit Take Ownership Conduct Risk Assessment Update Policies/Procedures Revise BAAs Modify Notice of Privacy Practices Train and Educate Evaluate Document, Document, Document
  • 70. Service Offerings • HIPAA Compliance Program • HIPAA/HITECH Information Systems Security Risk Assessment • Administrative Safeguards • Physical Safeguards • Technical Safeguards • Internal/External Vulnerability/Penetration Test • Organizational Requirements • Policies, Procedures, & Documentation Requirements • Policies/Procedures • Security Awareness Training • Mitigation Management • Vendor Due Diligence • Security Incident Response Handling • Business Continuity/Disaster Recovery Planning • Subject Matter Expertise
  • 72. in partnership with Thursday, February 20, 2014 2pm – 3pm EST MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessment Series Webinar 2 HIPAA/HITECH Requirements for FQHCs and the New Omnibus Rule (Part 2)

Editor's Notes

  1. Source: http://www.healthcareitnews.com/news/ocr-director-talks-hippa-survival?single-page=true
  2. Source: http://www.healthcareitnews.com/news/ocr-director-talks-hippa-survival?single-page=true
  3. Source: http://www.healthcareitnews.com/news/ocr-director-talks-hippa-survival?single-page=true
  4. http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/postedbreaches.html
  5. Source: http://www.healthcareitnews.com/news/ocr-director-talks-hippa-survival?single-page=true
  6. Source: http://www.ponemon.org/news-2/23http://www.propertycasulaty360.com/2012/02/02/after-year-of-the-data-breach-carriers-increase-ca?t=commercial&page=2
  7. Source: http://www.healthcarefinancenews.com/news/cms-pays-providers-123b-ehr-incentives-feb
  8. Source: http://ihealthtran.com/wordpress/wp-content/uploads/2013/03/Inforgraphic-traditional-paper-records-vs-Electronic-medical-records-EMR-Infographic-friday1.jpg
  9. Source: http://www.symantec.com/about/news/release/article.jsp?prid=20120320_02