SlideShare une entreprise Scribd logo
1  sur  83
Télécharger pour lire hors ligne
© 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Bill Shinn, AWS Principal Security Solutions Architect
Haddon Bennett, Emdeon Chief Information Security Officer
October 2015
SEC 304
Architecting for HIPAA
Compliance on AWS
What to expect from this session
• Review AWS Health Insurance Portability and Accountability Act
(HIPAA) Program and Business Associate Agreement.
• Learn how Emdeon is architecting for HIPAA requirements on AWS.
• Learn how to architect for key HIPAA Security Rule “implementation
specifications” when using AWS Eligible Services.
AWS HIPAA Program
• Strong presence in healthcare and
life sciences from our roots
• Business Associates and the
January 2013 Omnibus Final Rule
• Started signing Business Associate
Agreements (BAA) in
Q2 2013
• Program is based on Shared
Security Responsibility Model
AWS HIPAA Program is aligned to
NIST 800-53 and FedRAMP
Authorizations
Alignment to HIPAA Security Rule
HIPAA Security Rule
(45 CFR Part 160 and Subparts
A and C of Part 164)
NIST 800-66
An Introductory Resource Guide
for Implementing the Health
Insurance Portability and
Accountability Act (HIPAA)
Security Rule
NIST 800-53
Moderate baseline + FedRAMP
controls
AWS HIPAA Eligible Services – 2014
• Customers may use all services within a “HIPAA Account.”
• Customers may process, store, or transmit ePHI using only Eligible
Services.
Amazon EC2
Elastic Load
Balancing
(TCP-mode only)
Amazon S3Amazon EBS Amazon Glacier Amazon Redshift
AWS HIPAA Eligible Services – 2015
• Customers may use all services within a “HIPAA Account”
• Customers may process, store, or transmit ePHI using only Eligible Services.
EC2
Elastic Load
Balancing
(TCP mode only)
S3EBS Amazon Glacier Amazon Redshift
Amazon
DynamoDB
Amazon
RDS for
MySQL
Amazon
RDS for
Oracle
Amazon EMR
AWS BAA configuration requirements
• Customers must encrypt ePHI in transit and at rest.
• Customers must use EC2 Dedicated Instances for instances
processing, storing, or transmitting ePHI.
• Customers must record and retain activity related to use of and
access to ePHI.
Using Eligible Services for PHI
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSGWebSG
WebSG
Using Eligible Services for PHI
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
PHI
WebSG
Using Eligible Services for PHI
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
PHI
WebSG
Using Eligible Services for PHI
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
S3
PHI
WebSG
Using Eligible Services for PHI
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
Amazon
Glacier
PHI
S3
WebSG
Using Eligible Services for PHI
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
Web Tier
ASG
App Tier
ASG
WebSG
Amazon
DynamoDB
PHI
WebSG
Using Eligible Services for PHI with other services
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
Amazon
Route 53
AWS Config AWS CloudTrail AWS
IAM
AWS CloudFormation
Non-PHI
WebSG
Using Eligible Services for PHI with other services
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
Amazon
Route 53
CloudWatch
Non-PHI
WebSG
Using Eligible Services for PHI with other services
Availability Zone
Availability Zone
Patient
Web Tier
ASG
App Tier
ASG
RDS
MySQL
Web Tier
ASG
App Tier
ASG RDS
MySQL
WebSG
Amazon
Route 53
AWS CodeDeploy
Non-PHI
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/Public
SSL/TLS
HAProxy/
Public SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
ELB
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/Public
SSL/TLS
HAProxy/Public
SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
TCP-only Session
TLS w/ PHI
ELB
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/Public
SSL/TLS
HAProxy/Public
SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
TCP-only Session
TLS w/ PHI
ELB
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/Public
SSL/TLS
HAProxy/Public
SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
TCP-only Session
TLS w/ PHI
New TLS Session
ELB
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/
Public SSL/TLS
HAProxy/
Public SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
Terminating TLS on ELB (April 2015+)
VPC Public Subnet 10.40.1.0/24
AZ A
Web
Server/Private
TLS
Web
Server/Private
TLS
VPC Private Subnet 10.40.3.0/24
TCP-only Session
TLS w/ PHI
New TLS Session
ELB ELB
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/Public
SSL/TLS
HAProxy/
Public SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
TCP-only Session
TLS w/ PHI
New TLS Session
Terminating TLS on ELB (April 2015+)
VPC Public Subnet 10.40.1.0/24
AZ A
Web
Server/Private
TLS
Web
Server/Private
TLS
VPC Private Subnet 10.40.3.0/24
ELB ELB
Terminating TLS on EC2 (May 2013 – April 2015+)
Managing PHI in load-balanced applications
VPC Public Subnet 10.40.1.0/24
AZ A
HAProxy/Public
SSL/TLS
HAProxy/
Public SSL/TLS
Web Server/
Private SSL/TLS
Web Server/
Private SSL/TLS
VPC Private Subnet 10.40.3.0/24
VPC Private Subnet 10.40.5.0/24
TCP-only Session
TLS w/ PHI
New TLS Session
Terminating TLS on ELB (April 2015+)
VPC Public Subnet 10.40.1.0/24
AZ A
Web
Server/Private
TLS
Web
Server/Private
TLS
VPC Private Subnet 10.40.3.0/24
ELB ELB
Emdeon
Emdeon Overview
People
 6,000+ team members
Our customers
 Payers
 Providers
 Pharmacies
 Laboratories
 Physicians
 Hospitals
 Dentists
Assets
 The single largest financial and
administrative health information
network in the nation
 Emdeon Intelligent
Healthcare Network™
Emdeon Overview
 17 months
 2,000+ instances
 10K application deployments
People AWS footprint
 6,000+ team members
Our customers
 Payers
 Providers
 Pharmacies
 Laboratories
 Physicians
 Hospitals
 Dentists
Assets
 The single largest financial and
administrative health information
network in the nation
 Emdeon Intelligent
Healthcare Network™
Top compliance and security initiatives
Encryption
Patching
Build
standard
Logging
Incident
investigation
Disaster
recovery
Asset
management
Configuration
management
Vulnerability
scanning
Top reasons compliance and security initiatives fail
Not enough memory/CPU/out-of-date hardware
Unknown impact to performance
Can’t incur downtime
No test environment
No legacy knowledge to properly test application
No way to roll back change (with assurance)
No deployment tools
Length of time to patch
Encryption
Patching
Build
standard
Logging
Incident
investigation
Disaster
recovery
Asset
management
Configuration
management
Vulnerability
scanning
Traditional data center
• Manually touch 10K servers
• Server and network impact
• Misconfiguration due to manual
efforts
• Result = Several months
Logging
AWS
• Modify build scripts
• Unnoticed due to auto-scaling
• Consistent and compliant config
due to automation and testing
• Result = Several minutes
Technical safeguards 164.312
(b). Standard: Audit controls. Implement hardware, software, and/or procedural
mechanisms that record and examine activity in information systems that
contain or use electronic protected health information.
CloudTrail (API logs); CloudFormation (for hardened AMI system logs); S3
• Set up alert on root logon.
• Attempt to get logs from 3 different
groups (network, systems, and
database)…and wait.
• Perform live forensics and impact
integrity, or take system down and
incur revenue loss.
• Result: Time to mitigate, investigate,
resolve, and downtime is significant.
Incident investigation
• Automate a task to quarantine
existing environment and bring up
fresh noncompromised environment
when you see a root logon in
production.
• View all logs on quarantined system
(create another snapshot first for
forensic preservation).
• Result: Time to mitigate and
investigate reduced dramatically with
zero downtime.
Traditional data center AWS
Security Incident Procedures 164.308(a)(6)
(ii) Identify and respond to suspected or known security incidents; mitigate, to the extent
practicable, harmful effects of security incidents that are known to the covered entity; and
document security incidents and their outcomes.
ELB; security groups
• Acquire/deploy expensive patching
tool and push out.
• Patch 10K servers, schedule
downtime, reboots; not sustainable.
• Patch damages server; attempts to
roll back fail.
• No proper testing environment.
•Result = Instability, high effort;
minimal compliance assurance.
Patching
• Follow standard release process.
• Patch base AMI and redeploy.
• Redeploy previous release.
• Redeploy production as a dev
environment.
• Result = Stability, tested, and
compliant.
Traditional data center AWS
Organizational requirements 164.314
(A) Implement administrative, physical, and technical safeguards that reasonably
and appropriately protect the confidentiality, integrity, and availability of the
electronic protected health information that it creates, receives, maintains, or
transmits
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
The Code of Federal Regulations
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
The Code of Federal Regulations
Source:
http://www.nasa.gov/centers/dryden/multimedia/
imagegallery/Shuttle/EC94-42789-2.html
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
The Code of Federal Regulations
Source:
http://www.nasa.gov/centers/dryden/multimedia/
imagegallery/Shuttle/EC94-42789-2.html
Source:
http://www.seaway.dot.gov/sites/seaway.dot.gov/files/docs/SLSDC%20System%20Brochure%202014.pdf
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
Part 164 - Security and Privacy
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
Part 164 - Security and Privacy
Subpart C - Security Standards for the Protection of Electronic Protected Health Information
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
Part 164 - Security and Privacy
Subpart C - Security Standards for the Protection of Electronic Protected Health Information
Section 164.308 - Administrative Safeguards
Section 164.310 - Physical Safeguards
Section 164.312 - Technical Safeguards
Section 164.314 - Organizational Safeguards
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
Part 164 - Security and Privacy
Subpart C - Security Standards for the Protection of Electronic Protected Health Information
Section 164.308 - Administrative Safeguards
Section 164.310 - Physical Safeguards
Section 164.312 - Technical Safeguards
164.312(b)(2) – Standard: Audit Controls
Section 164.314 - Organizational Safeguards
Audit Controls 164.312(b)(2) – Security Rule
164.312 (b)(2) Standard: Audit Controls
Implement hardware, software, and/or procedural mechanisms that *record and examine
activity* in information systems that contain or use electronic protected health
information.
Audit Controls 164.312(b)(2) – OCR Audit
Protocol
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
Audit Procedures
Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI.
Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented
over information systems that contain or use ePHI.
Key Activity
Select the Tools that Will be Deployed for Auditing and System Activity Reviews
Audit Procedures
Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are
necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has
identified to capture the appropriate audit information.
Audit Controls 164.308(b)(2) – OCR Audit
Protocol
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
Audit Procedures
Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI.
Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented
over information systems that contain or use ePHI.
Key Activity
Select the Tools that Will be Deployed for Auditing and System Activity Reviews
Audit Procedures
Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are
necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has
identified to capture the appropriate audit information.
Something you have to do.
Audit Controls 164.308(b)(2) – OCR Audit
Protocol
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
Audit Procedures
Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI.
Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented
over information systems that contain or use ePHI.
Key Activity
Select the Tools that Will be Deployed for Auditing and System Activity Reviews
Audit Procedures
Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are
necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has
identified to capture the appropriate audit information.
Something you have to do.
Something you have to do.
Audit Controls 164.308(b)(2) – OCR Audit
Protocol
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited Something you have to do.
.
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
EC2 CloudTrail Events
AttachVolume
AuthorizeSecurityGroupIngress
CopySnapshot
CreateNetworkAclEntry
CreateSnapshot
DeleteSnapshot
DeleteTags
DeleteVolume
TerminateInstance
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
EC2 CloudTrail Events
AttachVolume
AuthorizeSecurityGroupIngress
CopySnapshot
CreateNetworkAclEntry
CreateSnapshot
DeleteSnapshot
DeleteTags
DeleteVolume
TerminateInstance
RDS CloudTrail Events
AuthorizeDBSecurityGroupIngress
CopyDBSnapshot
CreateDBSnapshot
DeleteDBInstance
DeleteDBSnapshot
ModifyDBInstance
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
EC2 CloudTrail Events
AttachVolume
AuthorizeSecurityGroupIngress
CopySnapshot
CreateNetworkAclEntry
CreateSnapshot
DeleteSnapshot
DeleteTags
DeleteVolume
TerminateInstance
RDS CloudTrail Events
AuthorizeDBSecurityGroupIngress
CopyDBSnapshot
CreateDBSnapshot
DeleteDBInstance
DeleteDBSnapshot
ModifyDBInstance
Amazon Glacier CloudTrail
Events
DeleteArchive
DeleteVault
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
EC2 CloudTrail Events
AttachVolume
AuthorizeSecurityGroupIngress
CopySnapshot
CreateNetworkAclEntry
CreateSnapshot
DeleteSnapshot
DeleteTags
DeleteVolume
TerminateInstance
RDS CloudTrail Events
AuthorizeDBSecurityGroupIngress
CopyDBSnapshot
CreateDBSnapshot
DeleteDBInstance
DeleteDBSnapshot
ModifyDBInstance
DynamoDB CloudTrail Events
DeleteTable
UpdateTable
Amazon Glacier CloudTrail
Events
DeleteArchive
DeleteVault
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
EC2 CloudTrail Events
AttachVolume
AuthorizeSecurityGroupIngress
CopySnapshot
CreateNetworkAclEntry
CreateSnapshot
DeleteSnapshot
DeleteTags
DeleteVolume
TerminateInstance
RDS CloudTrail Events
AuthorizeDBSecurityGroupIngress
CopyDBSnapshot
CreateDBSnapshot
DeleteDBInstance
DeleteDBSnapshot
ModifyDBInstance
DynamoDB CloudTrail Events
DeleteTable
UpdateTable
Amazon Redshift CloudTrail Events
AuthorizeClusterSecurityGroupIngress
CopyClusterSnapshot
CreateClusterSnapshot
DeleteCluster
DeleteClusterSnapshot
DisableLogging
Amazon Glacier CloudTrail
Events
DeleteArchive
DeleteVault
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
CloudTrail CloudTrail Events
CreateTrail
DeleteTrail
UpdateTrail
StopLogging
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
CloudTrail CloudTrail Events
CreateTrail
DeleteTrail
UpdateTrail
StopLogging
S3 CloudTrail Events
(New in Sept 2015)
Delete Bucket
Delete Bucket lifecycle
Delete Bucket tagging
Put Bucket acl
Put Bucket lifecycle
Put Bucket policy
Put Bucket replication
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Determine the Activities
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
EC2 Instance Events
/var/log/messages
/var/log/audit
/var/log/<whatever>
</your/application/logs>
RDS Instance Events
MySQL – DDL/DML
general_log = 1
log_output = TABLE | FILE
DynamoDB Application-Level
Events (SDK and/or DynamoDB
Streams)
BatchGetItem
BatchWriteItem
DeleteItem
GetItem
PutIItem
Query
Scan
UpdateItem
Amazon Redshift Database Events
Connection Logging
(STL_CONNECTION_LOG)
Query Text Logging
(STL_QUERY & STL_QUERYTEXT)
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Document Implementation
§164.312(b):
Audit Procedures
Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI.
Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented
over information systems that contain or use ePHI.
Something you have to do.
.
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Document Implementation
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
Capture CloudTrail Configuration (CLI Example)
$ aws cloudtrail describe-trails
{
"trailList": [
{
"IncludeGlobalServiceEvents": true,
"Name": "Default",
"S3KeyPrefix": ”CloudTrail",
"S3BucketName": "us-east-1.logging",
"CloudWatchLogsRoleArn":
"arn:aws:iam::663354267581:role/CloudTrail_CloudWatchLogs_Role",
"CloudWatchLogsLogGroupArn": "arn:aws:logs:us-east-1:663354267581:log-
group:CloudTrail/us-east-1-LogGroup:*"
}
]
}
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Document Implementation
§164.312(b):
Key Activity
Determine the Activities that Will be Tracked or Audited
Capture CloudTrail Trusted Advisor Report
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Select the Tools
§164.312(b):
Key Activity
Key Activity
Select the Tools that Will be Deployed for Auditing and System Activity Reviews
Audit Procedures
Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are
necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has
identified to capture the appropriate audit information.
Something you have to do.
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Select the Tools
CloudTrail CloudWatch Logs Amazon
Kinesis
CloudWatch
Logs
subscription
consumer
(KCL-based)
ELK
CloudWatch
Logs
subscription
Amazon EC2
+
CloudWatch
Logs agent
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Select the Tools
CloudWatch Logs Amazon
Kinesis
CloudWatch
Logs
subscription
LogGroup-CloudTrail/Stream1
LogGroup-CWL-syslog/instance-1
LogGroup-CWL-syslog/instance-2
LogGroup-CWL-customApp/instance-3
[…]
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Document Implementation
§164.312(b):
Key Activity
Select the Tools that Will be Deployed for Auditing and System Activity Reviews
Audit Procedures
[…] Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit
information.
$ aws logs describe-log-groups --log-group-name-prefix "CloudTrail"
{
"logGroups": [
{
"arn": "arn:aws:logs:us-east-1:663354267581:log-group:CloudTrail/us-east-1-LogGroup:*",
"creationTime": 1439155915783,
"metricFilterCount": 0,
"logGroupName": "CloudTrail/us-east-1-LogGroup",
"storedBytes": 411573
}
]
}
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Document Implementation
§164.312(b):
Audit Procedures
[…] Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit
information.
$ aws logs describe-subscription-filters --log-group-name CloudTrail/us-east-1-LogGroup
{
"subscriptionFilters": [
{
"filterPattern": "",
"filterName": "cwl-cfn-es-CWL-Elasticsearch-KinesisSubscriptionStream-1KSJUFTUP6K5K",
"roleArn": "arn:aws:iam::663354267581:role/CWL-Elasticsearch-CloudWatchLogsKinesisRole-
4DVR5UWI4QBR",
"creationTime": 1439157386140,
"logGroupName": "CloudTrail/us-east-1-LogGroup",
"destinationArn": "arn:aws:kinesis:us-east-1:663354267581:stream/CWL-Elasticsearch-
KinesisSubscriptionStream-1KSJUFTUP6K5K"
}
]
}
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Activity Reviews
§164.312(b):
Key Activity
Key Activity
Select the Tools that Will be Deployed for Auditing and System Activity Reviews
Audit Procedures
Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are
necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has
identified to capture the appropriate audit information.
Something you have to do.
Audit Controls 164.312(b)(2) – OCR Audit
Protocol – Activity Reviews
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
Part 164 - Security and Privacy
Subpart C - Security Standards for the Protection of Electronic Protected Health Information
Section 164.312 - Technical Safeguards
164.312(a)(1) – Standard: Access Control
164.312(a)(2) - Implementation Specification
164.312(e)(1) – Standard: Transmission Security
164.312(e)2) – Implementation Specification
HIPAA Security Rule – Fine print explained
… or “How do I derive engineering from regulation?”
The Security Rule is located at 45 CFR Part 160 and Subparts A and C
of Part 164.
Title 45 of the Code of Federal Regulations – Public Welfare
Subtitle A - Health and Human Services
Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
Part 160 - General Administrative Requirements
Part 164 - Security and Privacy
Subpart C - Security Standards for the Protection of Electronic Protected Health Information
Section 164.312 - Technical Safeguards
164.312(a)(1) – Standard: Access Control
164.312(a)(2) - Implementation Specification
(iv) Encryption and decryption (Addressable). Implement a mechanism to encrypt and decrypt electronic protected health information.
164.312(e)(1) – Standard: Transmission Security
164.312(e)2) – Implementation Specification
(ii) Encryption (Addressable). Implement a mechanism to encrypt electronic protected health information whenever deemed appropriate.
Encryption Controls – 164.312(a)(2)(iv)
164.312 (a)(2)(iv) Standard: Access Control
Encryption and decryption (Addressable). Implement a mechanism to encrypt and decrypt electronic protected health
information.
Guidance to Render Unsecured Protected Health Information Unusable, Unreadable, or
Indecipherable to Unauthorized Individuals
http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/brguidance.html
Encryption Controls – 164.312(a)(2)(iv)
Guidance to Render Unsecured Protected Health Information Unusable, Unreadable, or
Indecipherable to Unauthorized Individuals
http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/brguidance.html
Encryption Controls – 164.312(a)(2)(iv)
Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an
algorithmic process to transform data into a form in which there is a low probability of assigning
meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and
such confidential process or key that might enable decryption has not been breached. To avoid a
breach of the confidential process or key, these decryption tools should be stored on a device or at a
location separate from the data they are used to encrypt or decrypt.
Encryption Controls – 164.312(a)(2)(iv)
Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an
algorithmic process to transform data into a form in which there is a low probability of assigning
meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and
such confidential process or key that might enable decryption has not been breached. To avoid a
breach of the confidential process or key, these decryption tools should be stored on a device or at a
location separate from the data they are used to encrypt or decrypt.
Encryption Controls – 164.312(a)(2)(iv)
Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an
algorithmic process to transform data into a form in which there is a low probability of assigning
meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and
such confidential process or key that might enable decryption has not been breached. To avoid a
breach of the confidential process or key, these decryption tools should be stored on a device or at a
location separate from the data they are used to encrypt or decrypt.
“Il faut qu’il n’exige pas le secret, et qu’il puisse sans inconvénient tomber
entre les mains de l’ennemi” – Auguste Kerckhoffs, “La Cryptographie
Militaire,” Journal des Sciences Militaires, January, 1883
Encryption Controls – 164.312(a)(2)(iv)
Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an
algorithmic process to transform data into a form in which there is a low probability of assigning
meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and
such confidential process or key that might enable decryption has not been breached. To avoid a
breach of the confidential process or key, these decryption tools should be stored on a device or at a
location separate from the data they are used to encrypt or decrypt.
“Il faut qu’il n’exige pas le secret, et qu’il puisse sans inconvénient tomber
entre les mains de l’ennemi.” – Auguste Kerckhoffs, “La Cryptographie
Militaire,” Journal des Sciences Militaires, January, 1883
The system must not require secrecy and can be stolen by the
enemy without causing trouble.
Encryption Controls – 164.312(a)(2)(iv) – OCR
Audit Protocol
§164.312(a)(2)(iv):
Key Activity
Encryption and Decryption
Audit Procedures
Inquire of management as to whether an encryption mechanism is in place to protect ePHI. Obtain and review formal or informal
policies and procedures and evaluate the content relative to the specified criteria to determine that encryption standards exist to
protect ePHI. Based on the complexity of the entity, elements to consider include but are not limited to:
- Type(s) of encryption used.
- How encryption keys are protected.
- Access to modify or create keys is restricted to appropriate personnel.
- How keys are managed.
Encryption Controls – 164.312(a)(2)(iv) – OCR
Audit Protocol
§164.312(a)(2)(iv):
Key Activity
Encryption and Decryption
Audit Procedures
Inquire of management as to whether an encryption mechanism is in place to protect ePHI. Obtain and review formal or informal
policies and procedures and evaluate the content relative to the specified criteria to determine that encryption standards exist to
protect ePHI. Based on the complexity of the entity, elements to consider include but are not limited to:
- Type(s) of encryption used.
- How encryption keys are protected.
- Access to modify or create keys is restricted to appropriate personnel.
- How keys are managed.
Something you have to do.
Encryption Controls – 164.312(a)(2)(iv) – Using
Amazon KMS
HIPAA Eligible Services integrations
Amazon Elastic Block Store
Amazon Relational Database Service – MySQL
Amazon Relational Database Service – Oracle
Amazon Simple Storage Service (SSE-K)
Amazon Redshift
Amazon Elastic MapReduce (client-side EMRFS)
Encryption Controls – 164.312(a)(2)(iv) – Using
Amazon KMS – EBS example
EBS
volume
Encryption Controls – 164.312(a)(2)(iv) – Using
Amazon KMS – EBS example
EBS
volume
Volume
encryption key
Encryption Controls – 164.312(a)(2)(iv) – Using
Amazon KMS – EBS example
EBS
volume
Volume
encryption key
KMS
customer
master key
Encryption Controls – 164.312(a)(2)(iv) – Using
Amazon KMS – EBS example
EBS
snapshot
EBS
volume
Volume
encryption key
KMS
customer
master key
Encryption Controls – 164.312(a)(2)(iv) – Using
Amazon KMS – EBS example
EBS
snapshot
EBS
volume
Volume
encryption key
KMS
customer
master key
region 1 us-west-2
us-east-1
EBS
snapshot
KMS
customer
master key
region 2
Volume
encryption key
Remember to complete
your evaluations!
Thank you!

Contenu connexe

Tendances

AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2Amazon Web Services
 
AWS APAC Webinar Week - Understanding AWS Storage Options
AWS APAC Webinar Week - Understanding AWS Storage OptionsAWS APAC Webinar Week - Understanding AWS Storage Options
AWS APAC Webinar Week - Understanding AWS Storage OptionsAmazon Web Services
 
Getting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute ServicesGetting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute ServicesAmazon Web Services
 
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014Amazon Web Services
 
Account Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAccount Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAmazon Web Services
 
Automated DevOps Workflows with Chef on AWS
Automated DevOps Workflows with Chef on AWSAutomated DevOps Workflows with Chef on AWS
Automated DevOps Workflows with Chef on AWSAmazon Web Services
 
AWS Enterprise Summit Netherlands - Enterprise Applications on AWS
AWS Enterprise Summit Netherlands - Enterprise Applications on AWSAWS Enterprise Summit Netherlands - Enterprise Applications on AWS
AWS Enterprise Summit Netherlands - Enterprise Applications on AWSAmazon Web Services
 
Getting Started with Amazon Inspector
Getting Started with Amazon InspectorGetting Started with Amazon Inspector
Getting Started with Amazon InspectorAmazon Web Services
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...Amazon Web Services
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWSAmazon Web Services
 
IAM Best Practices to Live By - Pop-up Loft Tel Aviv
IAM Best Practices to Live By - Pop-up Loft Tel AvivIAM Best Practices to Live By - Pop-up Loft Tel Aviv
IAM Best Practices to Live By - Pop-up Loft Tel AvivAmazon Web Services
 
Getting Started with Windows Workloads on Amazon EC2
Getting Started with Windows Workloads on Amazon EC2Getting Started with Windows Workloads on Amazon EC2
Getting Started with Windows Workloads on Amazon EC2Amazon Web Services
 
Ponencia Principal - AWS Summit - Madrid
Ponencia Principal - AWS Summit - MadridPonencia Principal - AWS Summit - Madrid
Ponencia Principal - AWS Summit - MadridAmazon Web Services
 
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013Amazon Web Services
 
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMailAWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMailAmazon Web Services
 
Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsAmazon Web Services
 
Web Security Automation: Spend Less Time Securing your Applications
 	  Web Security Automation: Spend Less Time Securing your Applications 	  Web Security Automation: Spend Less Time Securing your Applications
Web Security Automation: Spend Less Time Securing your ApplicationsAmazon Web Services
 
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 Getting Started with Windows Workloads on Amazon EC2 - Toronto Getting Started with Windows Workloads on Amazon EC2 - Toronto
Getting Started with Windows Workloads on Amazon EC2 - TorontoAmazon Web Services
 

Tendances (20)

AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2AWS APAC Webinar Week - Getting The Most From EC2
AWS APAC Webinar Week - Getting The Most From EC2
 
Security and Compliance
Security and ComplianceSecurity and Compliance
Security and Compliance
 
AWS APAC Webinar Week - Understanding AWS Storage Options
AWS APAC Webinar Week - Understanding AWS Storage OptionsAWS APAC Webinar Week - Understanding AWS Storage Options
AWS APAC Webinar Week - Understanding AWS Storage Options
 
Getting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute ServicesGetting Started with Amazon EC2 and Compute Services
Getting Started with Amazon EC2 and Compute Services
 
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
(SEC201) AWS Security Keynote Address | AWS re:Invent 2014
 
Account Separation and Mandatory Access Control
Account Separation and Mandatory Access ControlAccount Separation and Mandatory Access Control
Account Separation and Mandatory Access Control
 
Automated DevOps Workflows with Chef on AWS
Automated DevOps Workflows with Chef on AWSAutomated DevOps Workflows with Chef on AWS
Automated DevOps Workflows with Chef on AWS
 
Protecting Your Data in AWS
Protecting Your Data in AWSProtecting Your Data in AWS
Protecting Your Data in AWS
 
AWS Enterprise Summit Netherlands - Enterprise Applications on AWS
AWS Enterprise Summit Netherlands - Enterprise Applications on AWSAWS Enterprise Summit Netherlands - Enterprise Applications on AWS
AWS Enterprise Summit Netherlands - Enterprise Applications on AWS
 
Getting Started with Amazon Inspector
Getting Started with Amazon InspectorGetting Started with Amazon Inspector
Getting Started with Amazon Inspector
 
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
AWS March 2016 Webinar Series - Best Practices for Managing Security Operatio...
 
(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS(SEC301) Strategies for Protecting Data Using Encryption in AWS
(SEC301) Strategies for Protecting Data Using Encryption in AWS
 
IAM Best Practices to Live By - Pop-up Loft Tel Aviv
IAM Best Practices to Live By - Pop-up Loft Tel AvivIAM Best Practices to Live By - Pop-up Loft Tel Aviv
IAM Best Practices to Live By - Pop-up Loft Tel Aviv
 
Getting Started with Windows Workloads on Amazon EC2
Getting Started with Windows Workloads on Amazon EC2Getting Started with Windows Workloads on Amazon EC2
Getting Started with Windows Workloads on Amazon EC2
 
Ponencia Principal - AWS Summit - Madrid
Ponencia Principal - AWS Summit - MadridPonencia Principal - AWS Summit - Madrid
Ponencia Principal - AWS Summit - Madrid
 
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
Integrate Social Login Into Mobile Apps (SEC401) | AWS re:Invent 2013
 
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMailAWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
AWS Enterprise Summit Netherlands - WorkSpaces & WorkMail
 
Hackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 ThreatsHackproof Your Cloud – Responding to 2016 Threats
Hackproof Your Cloud – Responding to 2016 Threats
 
Web Security Automation: Spend Less Time Securing your Applications
 	  Web Security Automation: Spend Less Time Securing your Applications 	  Web Security Automation: Spend Less Time Securing your Applications
Web Security Automation: Spend Less Time Securing your Applications
 
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 Getting Started with Windows Workloads on Amazon EC2 - Toronto Getting Started with Windows Workloads on Amazon EC2 - Toronto
Getting Started with Windows Workloads on Amazon EC2 - Toronto
 

En vedette

(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014
(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014
(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014Amazon Web Services
 
AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...
AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...
AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...Amazon Web Services
 
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPASecurity & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPAAmazon Web Services
 
Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...
Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...
Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...Amazon Web Services
 
Migrating Your HIPAA Compliant Healthcare Analytics to AWS
Migrating Your HIPAA Compliant Healthcare Analytics to AWSMigrating Your HIPAA Compliant Healthcare Analytics to AWS
Migrating Your HIPAA Compliant Healthcare Analytics to AWSGerry Miller
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceJim Anfield
 
Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016Lance King
 
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...Amazon Web Services
 
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...Amazon Web Services
 
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...Amazon Web Services
 
Application Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA ComplianceApplication Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA ComplianceTrueVault
 
Prsentacion gimp ivi
Prsentacion gimp iviPrsentacion gimp ivi
Prsentacion gimp iviPianistknx01
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAAAlert Logic
 
Genetics, structure, and prevalence of FP967 T-DNA in flax
Genetics, structure, and prevalence of FP967 T-DNA in flaxGenetics, structure, and prevalence of FP967 T-DNA in flax
Genetics, structure, and prevalence of FP967 T-DNA in flaxJamille McLeod
 
Malware Detection and Classification
Malware Detection and ClassificationMalware Detection and Classification
Malware Detection and Classificationsuzhigang
 
HIPAA Compliance Checklist
HIPAA Compliance ChecklistHIPAA Compliance Checklist
HIPAA Compliance ChecklistLeigh-Ann Renz
 

En vedette (20)

(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014
(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014
(HLS401) Architecting for HIPAA Compliance on AWS | AWS re:Invent 2014
 
AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...
AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...
AWS re:Invent 2016: Using AWS to Meet Requirements for Education, Healthcare ...
 
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPASecurity & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
Security & Privacy: Using AWS to Meet Requirements for HIPAA, CJIS, and FERPA
 
Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...
Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...
Using AWS to Meet Requirements for HIPAA, FERPA, and CJIS | AWS Public Sector...
 
Migrating Your HIPAA Compliant Healthcare Analytics to AWS
Migrating Your HIPAA Compliant Healthcare Analytics to AWSMigrating Your HIPAA Compliant Healthcare Analytics to AWS
Migrating Your HIPAA Compliant Healthcare Analytics to AWS
 
HIPAA HITECH training 7-9-12
HIPAA HITECH training 7-9-12HIPAA HITECH training 7-9-12
HIPAA HITECH training 7-9-12
 
HIPAA Compliance in the Cloud
HIPAA Compliance in the CloudHIPAA Compliance in the Cloud
HIPAA Compliance in the Cloud
 
The Startup Path to HIPAA Compliance
The Startup Path to HIPAA ComplianceThe Startup Path to HIPAA Compliance
The Startup Path to HIPAA Compliance
 
Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016Leading your HIPAA Compliance Culture in 2016
Leading your HIPAA Compliance Culture in 2016
 
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
AWS re:Invent 2016: Continuous Compliance in the AWS Cloud for Regulated Life...
 
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
Best Practices for Managing Security Operations in AWS - AWS July 2016 Webina...
 
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
AWS re:Invent 2016: Embracing DevSecOps while Improving Compliance and Securi...
 
Application Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA ComplianceApplication Developers Guide to HIPAA Compliance
Application Developers Guide to HIPAA Compliance
 
Prsentacion gimp ivi
Prsentacion gimp iviPrsentacion gimp ivi
Prsentacion gimp ivi
 
HIPAA Compliance Checklist for Medical Practices
HIPAA Compliance Checklist for Medical PracticesHIPAA Compliance Checklist for Medical Practices
HIPAA Compliance Checklist for Medical Practices
 
Securing Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAASecuring Healthcare Data on AWS for HIPAA
Securing Healthcare Data on AWS for HIPAA
 
Genetics, structure, and prevalence of FP967 T-DNA in flax
Genetics, structure, and prevalence of FP967 T-DNA in flaxGenetics, structure, and prevalence of FP967 T-DNA in flax
Genetics, structure, and prevalence of FP967 T-DNA in flax
 
Malware Detection and Classification
Malware Detection and ClassificationMalware Detection and Classification
Malware Detection and Classification
 
2010 New Guidelines Hipaa Checklist V1
2010 New Guidelines Hipaa Checklist V12010 New Guidelines Hipaa Checklist V1
2010 New Guidelines Hipaa Checklist V1
 
HIPAA Compliance Checklist
HIPAA Compliance ChecklistHIPAA Compliance Checklist
HIPAA Compliance Checklist
 

Similaire à (SEC304) Architecting for HIPAA Compliance on AWS

Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Amazon Web Services
 
Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Amazon Web Services
 
WIN401_Migrating Microsoft Applications to AWS
WIN401_Migrating Microsoft Applications to AWSWIN401_Migrating Microsoft Applications to AWS
WIN401_Migrating Microsoft Applications to AWSAmazon Web Services
 
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...Amazon Web Services
 
Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...
Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...
Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...Amazon Web Services
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018Amazon Web Services
 
AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...
AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...
AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...lanfranf
 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB
 
AWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS clouduAWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS clouduVladimir Simek
 
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Amazon Web Services
 
AWSome Day - Barcelona - 26 Febrero
AWSome Day - Barcelona - 26 FebreroAWSome Day - Barcelona - 26 Febrero
AWSome Day - Barcelona - 26 FebreroCAPSiDE
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Amazon Web Services
 
Secure your critical workload on AWS
Secure your critical workload on AWSSecure your critical workload on AWS
Secure your critical workload on AWSAmazon Web Services
 
Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...Amazon Web Services
 
Build an App on AWS for Your First 10 Million Users
Build an App on AWS for Your First 10 Million UsersBuild an App on AWS for Your First 10 Million Users
Build an App on AWS for Your First 10 Million UsersAmazon Web Services
 
How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)Amazon Web Services
 
Onsite Training - Secure Web Applications with Alibaba Cloud Web Application...
Onsite Training - Secure Web Applications with  Alibaba Cloud Web Application...Onsite Training - Secure Web Applications with  Alibaba Cloud Web Application...
Onsite Training - Secure Web Applications with Alibaba Cloud Web Application...Forster CHIU
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Amazon Web Services
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Amazon Web Services
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice Alert Logic
 

Similaire à (SEC304) Architecting for HIPAA Compliance on AWS (20)

Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
Layered Perimeter Protection for Apps Running on AWS (CTD201-R1) - AWS re:Inv...
 
Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)Automating nist 800 171 compliance in AWS Govcloud (US)
Automating nist 800 171 compliance in AWS Govcloud (US)
 
WIN401_Migrating Microsoft Applications to AWS
WIN401_Migrating Microsoft Applications to AWSWIN401_Migrating Microsoft Applications to AWS
WIN401_Migrating Microsoft Applications to AWS
 
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...
Cloud Conversations: Giving Business Transformation a Voice_AWSPSSummit_Singa...
 
Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...
Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...
Enabling Your Organization’s Amazon Redshift Adoption – Going from Zero to He...
 
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
AWS and Symantec: Cyber Defense at Scale (SEC311-S) - AWS re:Invent 2018
 
AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...
AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...
AWSome Day, Milan | 5 Marzo 2015 - Contenuto Tecnico (Danilo Poccia - AWS Sol...
 
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
MongoDB World 2018: Tutorial - How to Build Applications with MongoDB Atlas &...
 
AWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS clouduAWS Webinar CZSK 02 Bezpecnost v AWS cloudu
AWS Webinar CZSK 02 Bezpecnost v AWS cloudu
 
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
Build end-to-end IT lifecycle management on AWS - FND301-R - AWS re:Inforce 2...
 
AWSome Day - Barcelona - 26 Febrero
AWSome Day - Barcelona - 26 FebreroAWSome Day - Barcelona - 26 Febrero
AWSome Day - Barcelona - 26 Febrero
 
Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts Secure your AWS Account and your Organization's Accounts
Secure your AWS Account and your Organization's Accounts
 
Secure your critical workload on AWS
Secure your critical workload on AWSSecure your critical workload on AWS
Secure your critical workload on AWS
 
Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...Cloud Governance and Provisioning Management using AWS Management Tools and S...
Cloud Governance and Provisioning Management using AWS Management Tools and S...
 
Build an App on AWS for Your First 10 Million Users
Build an App on AWS for Your First 10 Million UsersBuild an App on AWS for Your First 10 Million Users
Build an App on AWS for Your First 10 Million Users
 
How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)How to Architect and Bring to Market SaaS on AWS GovCloud (US)
How to Architect and Bring to Market SaaS on AWS GovCloud (US)
 
Onsite Training - Secure Web Applications with Alibaba Cloud Web Application...
Onsite Training - Secure Web Applications with  Alibaba Cloud Web Application...Onsite Training - Secure Web Applications with  Alibaba Cloud Web Application...
Onsite Training - Secure Web Applications with Alibaba Cloud Web Application...
 
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
Secure Your AWS Account and Your Organization's Accounts - SID202 - Chicago A...
 
Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...Integrating network and API security into your application lifecycle - DEM07 ...
Integrating network and API security into your application lifecycle - DEM07 ...
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
 

Plus de Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

Plus de Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Dernier

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 

Dernier (20)

FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 

(SEC304) Architecting for HIPAA Compliance on AWS

  • 1. © 2015, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Bill Shinn, AWS Principal Security Solutions Architect Haddon Bennett, Emdeon Chief Information Security Officer October 2015 SEC 304 Architecting for HIPAA Compliance on AWS
  • 2. What to expect from this session • Review AWS Health Insurance Portability and Accountability Act (HIPAA) Program and Business Associate Agreement. • Learn how Emdeon is architecting for HIPAA requirements on AWS. • Learn how to architect for key HIPAA Security Rule “implementation specifications” when using AWS Eligible Services.
  • 3. AWS HIPAA Program • Strong presence in healthcare and life sciences from our roots • Business Associates and the January 2013 Omnibus Final Rule • Started signing Business Associate Agreements (BAA) in Q2 2013 • Program is based on Shared Security Responsibility Model AWS HIPAA Program is aligned to NIST 800-53 and FedRAMP Authorizations
  • 4. Alignment to HIPAA Security Rule HIPAA Security Rule (45 CFR Part 160 and Subparts A and C of Part 164) NIST 800-66 An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule NIST 800-53 Moderate baseline + FedRAMP controls
  • 5. AWS HIPAA Eligible Services – 2014 • Customers may use all services within a “HIPAA Account.” • Customers may process, store, or transmit ePHI using only Eligible Services. Amazon EC2 Elastic Load Balancing (TCP-mode only) Amazon S3Amazon EBS Amazon Glacier Amazon Redshift
  • 6. AWS HIPAA Eligible Services – 2015 • Customers may use all services within a “HIPAA Account” • Customers may process, store, or transmit ePHI using only Eligible Services. EC2 Elastic Load Balancing (TCP mode only) S3EBS Amazon Glacier Amazon Redshift Amazon DynamoDB Amazon RDS for MySQL Amazon RDS for Oracle Amazon EMR
  • 7. AWS BAA configuration requirements • Customers must encrypt ePHI in transit and at rest. • Customers must use EC2 Dedicated Instances for instances processing, storing, or transmitting ePHI. • Customers must record and retain activity related to use of and access to ePHI.
  • 8. Using Eligible Services for PHI Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSGWebSG
  • 9. WebSG Using Eligible Services for PHI Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG PHI
  • 10. WebSG Using Eligible Services for PHI Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG PHI
  • 11. WebSG Using Eligible Services for PHI Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG S3 PHI
  • 12. WebSG Using Eligible Services for PHI Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG Amazon Glacier PHI S3
  • 13. WebSG Using Eligible Services for PHI Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG Web Tier ASG App Tier ASG WebSG Amazon DynamoDB PHI
  • 14. WebSG Using Eligible Services for PHI with other services Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG Amazon Route 53 AWS Config AWS CloudTrail AWS IAM AWS CloudFormation Non-PHI
  • 15. WebSG Using Eligible Services for PHI with other services Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG Amazon Route 53 CloudWatch Non-PHI
  • 16. WebSG Using Eligible Services for PHI with other services Availability Zone Availability Zone Patient Web Tier ASG App Tier ASG RDS MySQL Web Tier ASG App Tier ASG RDS MySQL WebSG Amazon Route 53 AWS CodeDeploy Non-PHI
  • 17. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/Public SSL/TLS HAProxy/ Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 ELB
  • 18. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/Public SSL/TLS HAProxy/Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 TCP-only Session TLS w/ PHI ELB
  • 19. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/Public SSL/TLS HAProxy/Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 TCP-only Session TLS w/ PHI ELB
  • 20. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/Public SSL/TLS HAProxy/Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 TCP-only Session TLS w/ PHI New TLS Session ELB
  • 21. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/ Public SSL/TLS HAProxy/ Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 Terminating TLS on ELB (April 2015+) VPC Public Subnet 10.40.1.0/24 AZ A Web Server/Private TLS Web Server/Private TLS VPC Private Subnet 10.40.3.0/24 TCP-only Session TLS w/ PHI New TLS Session ELB ELB
  • 22. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/Public SSL/TLS HAProxy/ Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 TCP-only Session TLS w/ PHI New TLS Session Terminating TLS on ELB (April 2015+) VPC Public Subnet 10.40.1.0/24 AZ A Web Server/Private TLS Web Server/Private TLS VPC Private Subnet 10.40.3.0/24 ELB ELB
  • 23. Terminating TLS on EC2 (May 2013 – April 2015+) Managing PHI in load-balanced applications VPC Public Subnet 10.40.1.0/24 AZ A HAProxy/Public SSL/TLS HAProxy/ Public SSL/TLS Web Server/ Private SSL/TLS Web Server/ Private SSL/TLS VPC Private Subnet 10.40.3.0/24 VPC Private Subnet 10.40.5.0/24 TCP-only Session TLS w/ PHI New TLS Session Terminating TLS on ELB (April 2015+) VPC Public Subnet 10.40.1.0/24 AZ A Web Server/Private TLS Web Server/Private TLS VPC Private Subnet 10.40.3.0/24 ELB ELB
  • 25. Emdeon Overview People  6,000+ team members Our customers  Payers  Providers  Pharmacies  Laboratories  Physicians  Hospitals  Dentists Assets  The single largest financial and administrative health information network in the nation  Emdeon Intelligent Healthcare Network™
  • 26. Emdeon Overview  17 months  2,000+ instances  10K application deployments People AWS footprint  6,000+ team members Our customers  Payers  Providers  Pharmacies  Laboratories  Physicians  Hospitals  Dentists Assets  The single largest financial and administrative health information network in the nation  Emdeon Intelligent Healthcare Network™
  • 27. Top compliance and security initiatives Encryption Patching Build standard Logging Incident investigation Disaster recovery Asset management Configuration management Vulnerability scanning
  • 28. Top reasons compliance and security initiatives fail Not enough memory/CPU/out-of-date hardware Unknown impact to performance Can’t incur downtime No test environment No legacy knowledge to properly test application No way to roll back change (with assurance) No deployment tools Length of time to patch Encryption Patching Build standard Logging Incident investigation Disaster recovery Asset management Configuration management Vulnerability scanning
  • 29. Traditional data center • Manually touch 10K servers • Server and network impact • Misconfiguration due to manual efforts • Result = Several months Logging AWS • Modify build scripts • Unnoticed due to auto-scaling • Consistent and compliant config due to automation and testing • Result = Several minutes Technical safeguards 164.312 (b). Standard: Audit controls. Implement hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use electronic protected health information. CloudTrail (API logs); CloudFormation (for hardened AMI system logs); S3
  • 30. • Set up alert on root logon. • Attempt to get logs from 3 different groups (network, systems, and database)…and wait. • Perform live forensics and impact integrity, or take system down and incur revenue loss. • Result: Time to mitigate, investigate, resolve, and downtime is significant. Incident investigation • Automate a task to quarantine existing environment and bring up fresh noncompromised environment when you see a root logon in production. • View all logs on quarantined system (create another snapshot first for forensic preservation). • Result: Time to mitigate and investigate reduced dramatically with zero downtime. Traditional data center AWS Security Incident Procedures 164.308(a)(6) (ii) Identify and respond to suspected or known security incidents; mitigate, to the extent practicable, harmful effects of security incidents that are known to the covered entity; and document security incidents and their outcomes. ELB; security groups
  • 31. • Acquire/deploy expensive patching tool and push out. • Patch 10K servers, schedule downtime, reboots; not sustainable. • Patch damages server; attempts to roll back fail. • No proper testing environment. •Result = Instability, high effort; minimal compliance assurance. Patching • Follow standard release process. • Patch base AMI and redeploy. • Redeploy previous release. • Redeploy production as a dev environment. • Result = Stability, tested, and compliant. Traditional data center AWS Organizational requirements 164.314 (A) Implement administrative, physical, and technical safeguards that reasonably and appropriately protect the confidentiality, integrity, and availability of the electronic protected health information that it creates, receives, maintains, or transmits
  • 32. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. The Code of Federal Regulations
  • 33. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. The Code of Federal Regulations Source: http://www.nasa.gov/centers/dryden/multimedia/ imagegallery/Shuttle/EC94-42789-2.html
  • 34. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. The Code of Federal Regulations Source: http://www.nasa.gov/centers/dryden/multimedia/ imagegallery/Shuttle/EC94-42789-2.html Source: http://www.seaway.dot.gov/sites/seaway.dot.gov/files/docs/SLSDC%20System%20Brochure%202014.pdf
  • 35. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare
  • 36. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services
  • 37. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS
  • 38. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements
  • 39. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements Part 164 - Security and Privacy
  • 40. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements Part 164 - Security and Privacy Subpart C - Security Standards for the Protection of Electronic Protected Health Information
  • 41. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements Part 164 - Security and Privacy Subpart C - Security Standards for the Protection of Electronic Protected Health Information Section 164.308 - Administrative Safeguards Section 164.310 - Physical Safeguards Section 164.312 - Technical Safeguards Section 164.314 - Organizational Safeguards
  • 42. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements Part 164 - Security and Privacy Subpart C - Security Standards for the Protection of Electronic Protected Health Information Section 164.308 - Administrative Safeguards Section 164.310 - Physical Safeguards Section 164.312 - Technical Safeguards 164.312(b)(2) – Standard: Audit Controls Section 164.314 - Organizational Safeguards
  • 43. Audit Controls 164.312(b)(2) – Security Rule 164.312 (b)(2) Standard: Audit Controls Implement hardware, software, and/or procedural mechanisms that *record and examine activity* in information systems that contain or use electronic protected health information.
  • 44. Audit Controls 164.312(b)(2) – OCR Audit Protocol §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited Audit Procedures Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI. Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented over information systems that contain or use ePHI. Key Activity Select the Tools that Will be Deployed for Auditing and System Activity Reviews Audit Procedures Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information.
  • 45. Audit Controls 164.308(b)(2) – OCR Audit Protocol §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited Audit Procedures Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI. Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented over information systems that contain or use ePHI. Key Activity Select the Tools that Will be Deployed for Auditing and System Activity Reviews Audit Procedures Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information. Something you have to do.
  • 46. Audit Controls 164.308(b)(2) – OCR Audit Protocol §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited Audit Procedures Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI. Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented over information systems that contain or use ePHI. Key Activity Select the Tools that Will be Deployed for Auditing and System Activity Reviews Audit Procedures Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information. Something you have to do. Something you have to do.
  • 47. Audit Controls 164.308(b)(2) – OCR Audit Protocol §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited Something you have to do. .
  • 48. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited EC2 CloudTrail Events AttachVolume AuthorizeSecurityGroupIngress CopySnapshot CreateNetworkAclEntry CreateSnapshot DeleteSnapshot DeleteTags DeleteVolume TerminateInstance
  • 49. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited EC2 CloudTrail Events AttachVolume AuthorizeSecurityGroupIngress CopySnapshot CreateNetworkAclEntry CreateSnapshot DeleteSnapshot DeleteTags DeleteVolume TerminateInstance RDS CloudTrail Events AuthorizeDBSecurityGroupIngress CopyDBSnapshot CreateDBSnapshot DeleteDBInstance DeleteDBSnapshot ModifyDBInstance
  • 50. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited EC2 CloudTrail Events AttachVolume AuthorizeSecurityGroupIngress CopySnapshot CreateNetworkAclEntry CreateSnapshot DeleteSnapshot DeleteTags DeleteVolume TerminateInstance RDS CloudTrail Events AuthorizeDBSecurityGroupIngress CopyDBSnapshot CreateDBSnapshot DeleteDBInstance DeleteDBSnapshot ModifyDBInstance Amazon Glacier CloudTrail Events DeleteArchive DeleteVault
  • 51. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited EC2 CloudTrail Events AttachVolume AuthorizeSecurityGroupIngress CopySnapshot CreateNetworkAclEntry CreateSnapshot DeleteSnapshot DeleteTags DeleteVolume TerminateInstance RDS CloudTrail Events AuthorizeDBSecurityGroupIngress CopyDBSnapshot CreateDBSnapshot DeleteDBInstance DeleteDBSnapshot ModifyDBInstance DynamoDB CloudTrail Events DeleteTable UpdateTable Amazon Glacier CloudTrail Events DeleteArchive DeleteVault
  • 52. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited EC2 CloudTrail Events AttachVolume AuthorizeSecurityGroupIngress CopySnapshot CreateNetworkAclEntry CreateSnapshot DeleteSnapshot DeleteTags DeleteVolume TerminateInstance RDS CloudTrail Events AuthorizeDBSecurityGroupIngress CopyDBSnapshot CreateDBSnapshot DeleteDBInstance DeleteDBSnapshot ModifyDBInstance DynamoDB CloudTrail Events DeleteTable UpdateTable Amazon Redshift CloudTrail Events AuthorizeClusterSecurityGroupIngress CopyClusterSnapshot CreateClusterSnapshot DeleteCluster DeleteClusterSnapshot DisableLogging Amazon Glacier CloudTrail Events DeleteArchive DeleteVault
  • 53. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited CloudTrail CloudTrail Events CreateTrail DeleteTrail UpdateTrail StopLogging
  • 54. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited CloudTrail CloudTrail Events CreateTrail DeleteTrail UpdateTrail StopLogging S3 CloudTrail Events (New in Sept 2015) Delete Bucket Delete Bucket lifecycle Delete Bucket tagging Put Bucket acl Put Bucket lifecycle Put Bucket policy Put Bucket replication
  • 55. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Determine the Activities §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited EC2 Instance Events /var/log/messages /var/log/audit /var/log/<whatever> </your/application/logs> RDS Instance Events MySQL – DDL/DML general_log = 1 log_output = TABLE | FILE DynamoDB Application-Level Events (SDK and/or DynamoDB Streams) BatchGetItem BatchWriteItem DeleteItem GetItem PutIItem Query Scan UpdateItem Amazon Redshift Database Events Connection Logging (STL_CONNECTION_LOG) Query Text Logging (STL_QUERY & STL_QUERYTEXT)
  • 56. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Document Implementation §164.312(b): Audit Procedures Inquire of management as to whether audit controls have been implemented over information systems that contain or use ePHI. Obtain and review documentation relative to the specified criteria to determine whether audit controls have been implemented over information systems that contain or use ePHI. Something you have to do. .
  • 57. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Document Implementation §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited Capture CloudTrail Configuration (CLI Example) $ aws cloudtrail describe-trails { "trailList": [ { "IncludeGlobalServiceEvents": true, "Name": "Default", "S3KeyPrefix": ”CloudTrail", "S3BucketName": "us-east-1.logging", "CloudWatchLogsRoleArn": "arn:aws:iam::663354267581:role/CloudTrail_CloudWatchLogs_Role", "CloudWatchLogsLogGroupArn": "arn:aws:logs:us-east-1:663354267581:log- group:CloudTrail/us-east-1-LogGroup:*" } ] }
  • 58. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Document Implementation §164.312(b): Key Activity Determine the Activities that Will be Tracked or Audited Capture CloudTrail Trusted Advisor Report
  • 59. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Select the Tools §164.312(b): Key Activity Key Activity Select the Tools that Will be Deployed for Auditing and System Activity Reviews Audit Procedures Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information. Something you have to do.
  • 60. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Select the Tools CloudTrail CloudWatch Logs Amazon Kinesis CloudWatch Logs subscription consumer (KCL-based) ELK CloudWatch Logs subscription Amazon EC2 + CloudWatch Logs agent
  • 61. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Select the Tools CloudWatch Logs Amazon Kinesis CloudWatch Logs subscription LogGroup-CloudTrail/Stream1 LogGroup-CWL-syslog/instance-1 LogGroup-CWL-syslog/instance-2 LogGroup-CWL-customApp/instance-3 […]
  • 62. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Document Implementation §164.312(b): Key Activity Select the Tools that Will be Deployed for Auditing and System Activity Reviews Audit Procedures […] Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information. $ aws logs describe-log-groups --log-group-name-prefix "CloudTrail" { "logGroups": [ { "arn": "arn:aws:logs:us-east-1:663354267581:log-group:CloudTrail/us-east-1-LogGroup:*", "creationTime": 1439155915783, "metricFilterCount": 0, "logGroupName": "CloudTrail/us-east-1-LogGroup", "storedBytes": 411573 } ] }
  • 63. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Document Implementation §164.312(b): Audit Procedures […] Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information. $ aws logs describe-subscription-filters --log-group-name CloudTrail/us-east-1-LogGroup { "subscriptionFilters": [ { "filterPattern": "", "filterName": "cwl-cfn-es-CWL-Elasticsearch-KinesisSubscriptionStream-1KSJUFTUP6K5K", "roleArn": "arn:aws:iam::663354267581:role/CWL-Elasticsearch-CloudWatchLogsKinesisRole- 4DVR5UWI4QBR", "creationTime": 1439157386140, "logGroupName": "CloudTrail/us-east-1-LogGroup", "destinationArn": "arn:aws:kinesis:us-east-1:663354267581:stream/CWL-Elasticsearch- KinesisSubscriptionStream-1KSJUFTUP6K5K" } ] }
  • 64. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Activity Reviews §164.312(b): Key Activity Key Activity Select the Tools that Will be Deployed for Auditing and System Activity Reviews Audit Procedures Inquire of management as to whether systems and applications have been evaluated to determine whether upgrades are necessary to implement audit capabilities. Obtain and review documentation of tools or applications that management has identified to capture the appropriate audit information. Something you have to do.
  • 65. Audit Controls 164.312(b)(2) – OCR Audit Protocol – Activity Reviews
  • 66. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements Part 164 - Security and Privacy Subpart C - Security Standards for the Protection of Electronic Protected Health Information Section 164.312 - Technical Safeguards 164.312(a)(1) – Standard: Access Control 164.312(a)(2) - Implementation Specification 164.312(e)(1) – Standard: Transmission Security 164.312(e)2) – Implementation Specification
  • 67. HIPAA Security Rule – Fine print explained … or “How do I derive engineering from regulation?” The Security Rule is located at 45 CFR Part 160 and Subparts A and C of Part 164. Title 45 of the Code of Federal Regulations – Public Welfare Subtitle A - Health and Human Services Subchapter C - ADMINISTRATIVE DATA STANDARDS AND RELATED REQUIREMENTS Part 160 - General Administrative Requirements Part 164 - Security and Privacy Subpart C - Security Standards for the Protection of Electronic Protected Health Information Section 164.312 - Technical Safeguards 164.312(a)(1) – Standard: Access Control 164.312(a)(2) - Implementation Specification (iv) Encryption and decryption (Addressable). Implement a mechanism to encrypt and decrypt electronic protected health information. 164.312(e)(1) – Standard: Transmission Security 164.312(e)2) – Implementation Specification (ii) Encryption (Addressable). Implement a mechanism to encrypt electronic protected health information whenever deemed appropriate.
  • 68. Encryption Controls – 164.312(a)(2)(iv) 164.312 (a)(2)(iv) Standard: Access Control Encryption and decryption (Addressable). Implement a mechanism to encrypt and decrypt electronic protected health information. Guidance to Render Unsecured Protected Health Information Unusable, Unreadable, or Indecipherable to Unauthorized Individuals http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/brguidance.html
  • 69. Encryption Controls – 164.312(a)(2)(iv) Guidance to Render Unsecured Protected Health Information Unusable, Unreadable, or Indecipherable to Unauthorized Individuals http://www.hhs.gov/ocr/privacy/hipaa/administrative/breachnotificationrule/brguidance.html
  • 70. Encryption Controls – 164.312(a)(2)(iv) Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an algorithmic process to transform data into a form in which there is a low probability of assigning meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and such confidential process or key that might enable decryption has not been breached. To avoid a breach of the confidential process or key, these decryption tools should be stored on a device or at a location separate from the data they are used to encrypt or decrypt.
  • 71. Encryption Controls – 164.312(a)(2)(iv) Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an algorithmic process to transform data into a form in which there is a low probability of assigning meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and such confidential process or key that might enable decryption has not been breached. To avoid a breach of the confidential process or key, these decryption tools should be stored on a device or at a location separate from the data they are used to encrypt or decrypt.
  • 72. Encryption Controls – 164.312(a)(2)(iv) Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an algorithmic process to transform data into a form in which there is a low probability of assigning meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and such confidential process or key that might enable decryption has not been breached. To avoid a breach of the confidential process or key, these decryption tools should be stored on a device or at a location separate from the data they are used to encrypt or decrypt. “Il faut qu’il n’exige pas le secret, et qu’il puisse sans inconvénient tomber entre les mains de l’ennemi” – Auguste Kerckhoffs, “La Cryptographie Militaire,” Journal des Sciences Militaires, January, 1883
  • 73. Encryption Controls – 164.312(a)(2)(iv) Electronic PHI has been encrypted as specified in the HIPAA Security Rule by “the use of an algorithmic process to transform data into a form in which there is a low probability of assigning meaning without use of a confidential process or key” (45 CFR 164.304 definition of encryption) and such confidential process or key that might enable decryption has not been breached. To avoid a breach of the confidential process or key, these decryption tools should be stored on a device or at a location separate from the data they are used to encrypt or decrypt. “Il faut qu’il n’exige pas le secret, et qu’il puisse sans inconvénient tomber entre les mains de l’ennemi.” – Auguste Kerckhoffs, “La Cryptographie Militaire,” Journal des Sciences Militaires, January, 1883 The system must not require secrecy and can be stolen by the enemy without causing trouble.
  • 74. Encryption Controls – 164.312(a)(2)(iv) – OCR Audit Protocol §164.312(a)(2)(iv): Key Activity Encryption and Decryption Audit Procedures Inquire of management as to whether an encryption mechanism is in place to protect ePHI. Obtain and review formal or informal policies and procedures and evaluate the content relative to the specified criteria to determine that encryption standards exist to protect ePHI. Based on the complexity of the entity, elements to consider include but are not limited to: - Type(s) of encryption used. - How encryption keys are protected. - Access to modify or create keys is restricted to appropriate personnel. - How keys are managed.
  • 75. Encryption Controls – 164.312(a)(2)(iv) – OCR Audit Protocol §164.312(a)(2)(iv): Key Activity Encryption and Decryption Audit Procedures Inquire of management as to whether an encryption mechanism is in place to protect ePHI. Obtain and review formal or informal policies and procedures and evaluate the content relative to the specified criteria to determine that encryption standards exist to protect ePHI. Based on the complexity of the entity, elements to consider include but are not limited to: - Type(s) of encryption used. - How encryption keys are protected. - Access to modify or create keys is restricted to appropriate personnel. - How keys are managed. Something you have to do.
  • 76. Encryption Controls – 164.312(a)(2)(iv) – Using Amazon KMS HIPAA Eligible Services integrations Amazon Elastic Block Store Amazon Relational Database Service – MySQL Amazon Relational Database Service – Oracle Amazon Simple Storage Service (SSE-K) Amazon Redshift Amazon Elastic MapReduce (client-side EMRFS)
  • 77. Encryption Controls – 164.312(a)(2)(iv) – Using Amazon KMS – EBS example EBS volume
  • 78. Encryption Controls – 164.312(a)(2)(iv) – Using Amazon KMS – EBS example EBS volume Volume encryption key
  • 79. Encryption Controls – 164.312(a)(2)(iv) – Using Amazon KMS – EBS example EBS volume Volume encryption key KMS customer master key
  • 80. Encryption Controls – 164.312(a)(2)(iv) – Using Amazon KMS – EBS example EBS snapshot EBS volume Volume encryption key KMS customer master key
  • 81. Encryption Controls – 164.312(a)(2)(iv) – Using Amazon KMS – EBS example EBS snapshot EBS volume Volume encryption key KMS customer master key region 1 us-west-2 us-east-1 EBS snapshot KMS customer master key region 2 Volume encryption key