SlideShare a Scribd company logo
1 of 46
Medical Records on the Run: Protecting Patient Data with Device Control and Encryption
Today’s Agenda Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
Today’s Speakers Chris Merritt Director of Solution Marketing Lumension George Ward  CISSP, CISM Manager Information Security, Computer Operations,  University Health Care System
Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
»  Challenges of Protecting Patient Data Economic and Competitive Pressures Increased HIPAA and PCI Regulatory Oversight Increasing Value of Personal Healthcare Information Data Sharing Outside of the Four Walls Consumerization of IT Electronic Protected Health Information (EPHI) Disclosure
Data Sharing Outside of the Four Walls Accessibility to Medical and Billing Records Increases…  as Does the Risk Source: 2008 HIMSS Security Survey
Consumerization of IT
Health care workers have direct access to sensitive medical records ,[object Object],[object Object],48% of employees utilize work IT tools for personal reasons EPHI Disclosure – Accidental or Malicious Lost Portable Devices Disgruntled Employees
Data Breaches  Risks Incidents Costs
Importance of Device Control
Protecting Electronic Medical Records ,[object Object],[object Object],[object Object],[object Object],[object Object]
Removable Devices Hold A LOT of Information ,[object Object],What about CD / DVD / Blu-Ray Media? Storage Capacity for USB Devices Storage Capacity for CD, DVD and Blu-Ray Discs File Type Typical Size (KB) Typical Number of Files Per: CD Disc DVD Disc (SS SL) Blu-ray Disc (DL) Text / Email 15 46,500 297,000 3,200,000 Document 100 6,980 44,500 480,000 Spreadsheet 1,485 470 3,000 32,320 10MP JPEG 2,250 310 1,975 21,300 Simple X-Ray 10,000 70 445 4,800 File Type Typical Size (KB) Typical Number of Files Per: 512MB USB Drive 2GB USB Drive 32GB USB Drive Text / Email 15 34,560 139,500 1,984,700 Document 100 5,185 20,920 297,750 Spreadsheet 1,485 350 1,410 20,050 10MP JPEG 2,250 230 930 13,210 Simple X-Ray 10,000 52 209 2,978
A Balanced Approach is Needed
HIPAA Security Rule Are You Ready?
HIPAA Security Rule ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Enforcement Becoming Real  ,[object Object],[object Object],[object Object]
Are You Ready for an Audit? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Piedmont Hospital was presented with a list of 42 items that HHS officials wanted information on within 10 days:
Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
Data Protection at the Endpoint ,[object Object],[object Object],[object Object],[object Object],Policy-Based Device Control and Data   Encryption
1. Discover  all devices that are currently or have ever been connected to every endpoint.  2. Assess  device and data usage, including what device, on what machine, by which user, and when. 3. Implement  flexible device whitelisting, allowing only approved devices to run.  4. Monitor  the effectiveness of device usage policies. 5. Report  on data protection policies to prove compliance and conduct forensics. Practical Data Protection Approach
In-Depth Discovery ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Thorough Assessment ,[object Object],[object Object],[object Object],[object Object]
Implement flexible device whitelisting,  allowing only approved devices to run .  Implement Security Policy ,[object Object],[object Object],[object Object]
Monitor the effectiveness of  device usage policies .  Continuous Monitoring ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Report on data protection policies to  prove compliance. ,[object Object],[object Object],[object Object],[object Object],Comprehensive Reporting
Device Control Puts You Back in Control ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
University Health Care System ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Business Driver: Protecting Patient Data and Ensuring Compliance ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Health Care Data Loss Incidents in the Headlines
Holistic Security ,[object Object],[object Object]
University Health Care System Objectives ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Enabling Removable Device Access – Previous Model
Lumension Device Control – RBAC for USB Devices
Justifying Device Control Implementation ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Device Control Ensures Security and Enables the Business Pass audits Automate controls Lower Risk Operational Maturity
Measurement of Lumension Device Control
Granular Controls Enable Effective Policy Plan Device Class Device Description Role-Based Access Control Removable Storage Devices Memory sticks, Flash drives, ZIP Drives, USB Hard Drives, etc. DVD/CD Drives CD, CD-R/W, DVD, DVD R/W Imaging Devices Scanners, webcams, etc. User Defined Devices Non-standard devices (Generic USB Devices, IPAQ, etc.) Blocked Portable Devices Digital Cameras, iPhones, MP3 Players, etc. Modem/Secondary Network Access Devices Modems that do not connect directly through normal channels Palm Handheld Devices Palm PDAs, Smartphones, etc. Floppy Disk Drives IDE, parallel, or USB Floppy Drives RIM Blackberry (Research in Motion) (Research In Motion) Handheld computers/mobile phones Biometric Devices Fingerprint readers, password managers, etc. Tape Drives Internal or external tape drives Windows CE Handheld Devices Windows CE computers using PocketPC OS Wireless Network Interface Cards Wireless LAN Adaptors Allowed Printers (USB/Bluetooth) USB and Bluetooth Printers COM/Serial Port (Serial Communication) Standard modems, phone cradles, etc. LPT/Parallel Ports (Line Printer Terminal) Standard printers, dongles, etc. PS/2 Ports (Personal System/2) Keyboards and Mice Smart Card Readers Readers for smartcards, etokens, or fingerprints
Communication and Rollout Plan Communication Means Message Present Status Executive Staff Meeting  Overview  (this presentation) 3/24/2009 Complete COO Briefing Overview  3/25/2009 Complete Security Management Subcommittee  Overview  4/8/2009 Complete   Cancer Committee Meeting  Agenda item  4/10/2009 Complete   E-mail current users  Request ‘business need’ justification 4/13/2009 Complete   Department Chair Meetings Agenda item  4/13 - 6/16/2009 Complete   Department Directors Meeting  Overview  4/15/2009 Complete   IS Division Meeting Overview  4/15/2009 Complete F-22 Revision Publish link to Project Website 4/15/2009 Complete   Internal Posters Devices, contact info, effective date  4/16/2009 Complete   Housewide Memo 1 Devices, contact info, effective date   4/21/2009 Complete   Medical Executive Committee  Overview 4/21/2009 Complete   IS Steering Overview  4/22/2009 Complete   Employee Communiqué  Newsletter Devices, contact info, effective date    4/24/2009 Complete   Housewide Memo 2 Devices, contact info, effective date   4/28/2009 Complete   Volunteer Executive Committee Meeting  Agenda item  4/28/2009 Complete   Housewide Memo 3 Devices, contact info, effective date   5/1/2009 Complete   Physician Practice Managers Meeting  Agenda item  5/1/2009 Complete   Medical Staff Monthly  Newsletter Devices, contact info, effective date    5/3/2009 Complete   Nursing Matters N ewsletter Devices, contact info, effective date    5/3/2009 Complete   Foundation  Quarterly Newsletter Devices, contact info, effective date    5/15/2009 Complete   Volunteer Q uarterly Newsletter Devices, contact info, effective date    5/27/2009 Complete  
Monthly Newsletters and Memos On  May 12, 2009 , University Hospital will protect electronic Protected Health Information (ePHI) by restricting USB storage device use to specific, authorized users. Unauthorized  devices such as Universal Serial Bus (USB) drives, external hard drives, and non-encryptable devices such as digital cameras, cell phones, mp3 players, etc., will be blocked. Visit the "Device Control Project" link on the hospital's intranet homepage, or contact Dewayne Winston at  [email_address]  for more information.
Internal Posters Throughout Hospital ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Current Results - ROI ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Security that Ensures Compliance  AND  Business Productivity ,[object Object],Right Access Right Resources Right Things Efficiently Productively Ensure that the have the to the and are doing the and
Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
Additional Resources ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]

More Related Content

What's hot

"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ..."Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...Health IT Conference – iHT2
 
CST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.comCST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.comclaric240
 
Cyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.comCyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.comMcdonaldRyan80
 
Cst 610 Enhance teaching / snaptutorial.com
Cst 610  Enhance teaching / snaptutorial.comCst 610  Enhance teaching / snaptutorial.com
Cst 610 Enhance teaching / snaptutorial.comBaileyabw
 
Policy and procedure of hospitals
Policy and procedure of hospitalsPolicy and procedure of hospitals
Policy and procedure of hospitalsMohammed Alabdali
 
Csec 610 Enhance teaching / snaptutorial.com
Csec 610  Enhance teaching / snaptutorial.comCsec 610  Enhance teaching / snaptutorial.com
Csec 610 Enhance teaching / snaptutorial.comBaileyabv
 
Cst 610 Believe Possibilities / snaptutorial.com
Cst 610  Believe Possibilities / snaptutorial.comCst 610  Believe Possibilities / snaptutorial.com
Cst 610 Believe Possibilities / snaptutorial.comDavis10a
 
Cyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.comCyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.comrobertlesew8
 
Cyb 610 Believe Possibilities / snaptutorial.com
Cyb 610  Believe Possibilities / snaptutorial.comCyb 610  Believe Possibilities / snaptutorial.com
Cyb 610 Believe Possibilities / snaptutorial.comDavis12a
 
CSEC 610 Education Specialist / snaptutorial.com
CSEC 610 Education Specialist / snaptutorial.comCSEC 610 Education Specialist / snaptutorial.com
CSEC 610 Education Specialist / snaptutorial.comMcdonaldRyan78
 
CYB 610 Exceptional Education - snaptutorial.com
CYB 610   Exceptional Education - snaptutorial.comCYB 610   Exceptional Education - snaptutorial.com
CYB 610 Exceptional Education - snaptutorial.comDavisMurphyA98
 
CYB 610 Effective Communication/tutorialrank.com
 CYB 610 Effective Communication/tutorialrank.com CYB 610 Effective Communication/tutorialrank.com
CYB 610 Effective Communication/tutorialrank.comjonhson199
 
CYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.comCYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.comdonaldzs9
 
CST 610 Effective Communication/tutorialrank.com
CST 610 Effective Communication/tutorialrank.comCST 610 Effective Communication/tutorialrank.com
CST 610 Effective Communication/tutorialrank.comjonhson198
 
Csec 610 Believe Possibilities / snaptutorial.com
Csec 610  Believe Possibilities / snaptutorial.comCsec 610  Believe Possibilities / snaptutorial.com
Csec 610 Believe Possibilities / snaptutorial.comDavis10a
 
CST 610 Exceptional Education - snaptutorial.com
CST 610   Exceptional Education - snaptutorial.comCST 610   Exceptional Education - snaptutorial.com
CST 610 Exceptional Education - snaptutorial.comDavisMurphyA97
 
IRJET- A Survey on-Security for using Pervasive Healthcare Monitoring Sys...
IRJET-  	  A Survey on-Security for using Pervasive Healthcare Monitoring Sys...IRJET-  	  A Survey on-Security for using Pervasive Healthcare Monitoring Sys...
IRJET- A Survey on-Security for using Pervasive Healthcare Monitoring Sys...IRJET Journal
 

What's hot (20)

"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ..."Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
 
CST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.comCST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.com
 
Cyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.comCyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.com
 
Cst 610 Enhance teaching / snaptutorial.com
Cst 610  Enhance teaching / snaptutorial.comCst 610  Enhance teaching / snaptutorial.com
Cst 610 Enhance teaching / snaptutorial.com
 
Policy and procedure of hospitals
Policy and procedure of hospitalsPolicy and procedure of hospitals
Policy and procedure of hospitals
 
File000170
File000170File000170
File000170
 
Csec 610 Enhance teaching / snaptutorial.com
Csec 610  Enhance teaching / snaptutorial.comCsec 610  Enhance teaching / snaptutorial.com
Csec 610 Enhance teaching / snaptutorial.com
 
N018138696
N018138696N018138696
N018138696
 
Cst 610 Believe Possibilities / snaptutorial.com
Cst 610  Believe Possibilities / snaptutorial.comCst 610  Believe Possibilities / snaptutorial.com
Cst 610 Believe Possibilities / snaptutorial.com
 
Policy and procedure
Policy and procedurePolicy and procedure
Policy and procedure
 
Cyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.comCyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.com
 
Cyb 610 Believe Possibilities / snaptutorial.com
Cyb 610  Believe Possibilities / snaptutorial.comCyb 610  Believe Possibilities / snaptutorial.com
Cyb 610 Believe Possibilities / snaptutorial.com
 
CSEC 610 Education Specialist / snaptutorial.com
CSEC 610 Education Specialist / snaptutorial.comCSEC 610 Education Specialist / snaptutorial.com
CSEC 610 Education Specialist / snaptutorial.com
 
CYB 610 Exceptional Education - snaptutorial.com
CYB 610   Exceptional Education - snaptutorial.comCYB 610   Exceptional Education - snaptutorial.com
CYB 610 Exceptional Education - snaptutorial.com
 
CYB 610 Effective Communication/tutorialrank.com
 CYB 610 Effective Communication/tutorialrank.com CYB 610 Effective Communication/tutorialrank.com
CYB 610 Effective Communication/tutorialrank.com
 
CYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.comCYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.com
 
CST 610 Effective Communication/tutorialrank.com
CST 610 Effective Communication/tutorialrank.comCST 610 Effective Communication/tutorialrank.com
CST 610 Effective Communication/tutorialrank.com
 
Csec 610 Believe Possibilities / snaptutorial.com
Csec 610  Believe Possibilities / snaptutorial.comCsec 610  Believe Possibilities / snaptutorial.com
Csec 610 Believe Possibilities / snaptutorial.com
 
CST 610 Exceptional Education - snaptutorial.com
CST 610   Exceptional Education - snaptutorial.comCST 610   Exceptional Education - snaptutorial.com
CST 610 Exceptional Education - snaptutorial.com
 
IRJET- A Survey on-Security for using Pervasive Healthcare Monitoring Sys...
IRJET-  	  A Survey on-Security for using Pervasive Healthcare Monitoring Sys...IRJET-  	  A Survey on-Security for using Pervasive Healthcare Monitoring Sys...
IRJET- A Survey on-Security for using Pervasive Healthcare Monitoring Sys...
 

Similar to Medical Records on the Run: Protecting Patient Data with Device Control and Encryption

Securing Mobile Healthcare Application
Securing Mobile Healthcare ApplicationSecuring Mobile Healthcare Application
Securing Mobile Healthcare ApplicationCitiusTech
 
Secure Financial Intelligence System
Secure Financial Intelligence SystemSecure Financial Intelligence System
Secure Financial Intelligence SystemJoseph Yosi Margalit
 
Csec 610 Education Organization-snaptutorial.com
Csec 610 Education Organization-snaptutorial.comCsec 610 Education Organization-snaptutorial.com
Csec 610 Education Organization-snaptutorial.comrobertlesew5
 
CSEC 610 Effective Communication/tutorialrank.com
 CSEC 610 Effective Communication/tutorialrank.com CSEC 610 Effective Communication/tutorialrank.com
CSEC 610 Effective Communication/tutorialrank.comjonhson198
 
CST 610 Effective Communication - snaptutorial.com
CST 610 Effective Communication - snaptutorial.comCST 610 Effective Communication - snaptutorial.com
CST 610 Effective Communication - snaptutorial.comdonaldzs7
 
CSEC 610 Effective Communication - snaptutorial.com
CSEC 610 Effective Communication - snaptutorial.comCSEC 610 Effective Communication - snaptutorial.com
CSEC 610 Effective Communication - snaptutorial.comdonaldzs7
 
Patient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and EvolverPatient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and EvolverThe Security of Things Forum
 
CST 610 RANK Achievement Education--cst610rank.com
CST 610 RANK Achievement Education--cst610rank.comCST 610 RANK Achievement Education--cst610rank.com
CST 610 RANK Achievement Education--cst610rank.comkopiko146
 
CST 610 RANK Introduction Education--cst610rank.com
CST 610 RANK Introduction Education--cst610rank.comCST 610 RANK Introduction Education--cst610rank.com
CST 610 RANK Introduction Education--cst610rank.comagathachristie265
 
CST 610 RANK Educational Specialist--cst610rank.com
CST 610 RANK Educational Specialist--cst610rank.comCST 610 RANK Educational Specialist--cst610rank.com
CST 610 RANK Educational Specialist--cst610rank.comVSNaipaul15
 
CST 610 RANK Inspiring Innovation--cst610rank.com
CST 610 RANK Inspiring Innovation--cst610rank.comCST 610 RANK Inspiring Innovation--cst610rank.com
CST 610 RANK Inspiring Innovation--cst610rank.comKeatonJennings104
 
CST 610 RANK Become Exceptional--cst610rank.com
CST 610 RANK Become Exceptional--cst610rank.comCST 610 RANK Become Exceptional--cst610rank.com
CST 610 RANK Become Exceptional--cst610rank.comagathachristie112
 
CST 610 RANK Remember Education--cst610rank.com
CST 610 RANK Remember Education--cst610rank.comCST 610 RANK Remember Education--cst610rank.com
CST 610 RANK Remember Education--cst610rank.comchrysanthemu49
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicDhiren Gala
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkitMilap Oza
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidancePam Gilmore
 
Introduction To Forensic Methodologies
Introduction To Forensic MethodologiesIntroduction To Forensic Methodologies
Introduction To Forensic MethodologiesLedjit
 

Similar to Medical Records on the Run: Protecting Patient Data with Device Control and Encryption (20)

Securing Mobile Healthcare Application
Securing Mobile Healthcare ApplicationSecuring Mobile Healthcare Application
Securing Mobile Healthcare Application
 
OwnYIT CSAT + SIEM
OwnYIT CSAT + SIEMOwnYIT CSAT + SIEM
OwnYIT CSAT + SIEM
 
Secure Financial Intelligence System
Secure Financial Intelligence SystemSecure Financial Intelligence System
Secure Financial Intelligence System
 
Csec 610 Education Organization-snaptutorial.com
Csec 610 Education Organization-snaptutorial.comCsec 610 Education Organization-snaptutorial.com
Csec 610 Education Organization-snaptutorial.com
 
CSEC 610 Effective Communication/tutorialrank.com
 CSEC 610 Effective Communication/tutorialrank.com CSEC 610 Effective Communication/tutorialrank.com
CSEC 610 Effective Communication/tutorialrank.com
 
CST 610 Effective Communication - snaptutorial.com
CST 610 Effective Communication - snaptutorial.comCST 610 Effective Communication - snaptutorial.com
CST 610 Effective Communication - snaptutorial.com
 
CSEC 610 Effective Communication - snaptutorial.com
CSEC 610 Effective Communication - snaptutorial.comCSEC 610 Effective Communication - snaptutorial.com
CSEC 610 Effective Communication - snaptutorial.com
 
Patient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and EvolverPatient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and Evolver
 
CST 610 RANK Achievement Education--cst610rank.com
CST 610 RANK Achievement Education--cst610rank.comCST 610 RANK Achievement Education--cst610rank.com
CST 610 RANK Achievement Education--cst610rank.com
 
CST 610 RANK Introduction Education--cst610rank.com
CST 610 RANK Introduction Education--cst610rank.comCST 610 RANK Introduction Education--cst610rank.com
CST 610 RANK Introduction Education--cst610rank.com
 
CST 610 RANK Educational Specialist--cst610rank.com
CST 610 RANK Educational Specialist--cst610rank.comCST 610 RANK Educational Specialist--cst610rank.com
CST 610 RANK Educational Specialist--cst610rank.com
 
CST 610 RANK Inspiring Innovation--cst610rank.com
CST 610 RANK Inspiring Innovation--cst610rank.comCST 610 RANK Inspiring Innovation--cst610rank.com
CST 610 RANK Inspiring Innovation--cst610rank.com
 
CST 610 RANK Become Exceptional--cst610rank.com
CST 610 RANK Become Exceptional--cst610rank.comCST 610 RANK Become Exceptional--cst610rank.com
CST 610 RANK Become Exceptional--cst610rank.com
 
CST 610 RANK Remember Education--cst610rank.com
CST 610 RANK Remember Education--cst610rank.comCST 610 RANK Remember Education--cst610rank.com
CST 610 RANK Remember Education--cst610rank.com
 
Business Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer ForensicBusiness Intelligence (BI) Tools For Computer Forensic
Business Intelligence (BI) Tools For Computer Forensic
 
Computer forensics toolkit
Computer forensics toolkitComputer forensics toolkit
Computer forensics toolkit
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity Guidance
 
Unit v
Unit vUnit v
Unit v
 
Cyber forensics ppt
Cyber forensics pptCyber forensics ppt
Cyber forensics ppt
 
Introduction To Forensic Methodologies
Introduction To Forensic MethodologiesIntroduction To Forensic Methodologies
Introduction To Forensic Methodologies
 

More from Lumension

Using SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and MacsUsing SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and MacsLumension
 
2015 Endpoint and Mobile Security Buyers Guide
2015 Endpoint and Mobile Security Buyers Guide2015 Endpoint and Mobile Security Buyers Guide
2015 Endpoint and Mobile Security Buyers GuideLumension
 
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate InformationTop 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate InformationLumension
 
2014 BYOD and Mobile Security Survey Preliminary Results
2014 BYOD and Mobile Security Survey Preliminary Results2014 BYOD and Mobile Security Survey Preliminary Results
2014 BYOD and Mobile Security Survey Preliminary ResultsLumension
 
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...Lumension
 
Careto: Unmasking a New Level in APT-ware
Careto: Unmasking a New Level in APT-ware Careto: Unmasking a New Level in APT-ware
Careto: Unmasking a New Level in APT-ware Lumension
 
Securing Your Point of Sale Systems: Stopping Malware and Data Theft
Securing Your Point of Sale Systems: Stopping Malware and Data TheftSecuring Your Point of Sale Systems: Stopping Malware and Data Theft
Securing Your Point of Sale Systems: Stopping Malware and Data TheftLumension
 
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...Lumension
 
2014 Data Protection Maturity Survey: Results and Analysis
2014 Data Protection Maturity Survey: Results and Analysis2014 Data Protection Maturity Survey: Results and Analysis
2014 Data Protection Maturity Survey: Results and AnalysisLumension
 
Greatest It Security Risks of 2014: 5th Annual State of Endpoint Risk
Greatest It Security Risks of 2014: 5th Annual State of Endpoint RiskGreatest It Security Risks of 2014: 5th Annual State of Endpoint Risk
Greatest It Security Risks of 2014: 5th Annual State of Endpoint RiskLumension
 
Windows XP is Coming to an End: How to Stay Secure Before You Migrate
Windows XP is Coming to an End: How to Stay Secure Before You MigrateWindows XP is Coming to an End: How to Stay Secure Before You Migrate
Windows XP is Coming to an End: How to Stay Secure Before You MigrateLumension
 
Adobe Hacked Again: What Does It Mean for You?
Adobe Hacked Again: What Does It Mean for You? Adobe Hacked Again: What Does It Mean for You?
Adobe Hacked Again: What Does It Mean for You? Lumension
 
Real World Defense Strategies for Targeted Endpoint Threats
Real World Defense Strategies for Targeted Endpoint Threats Real World Defense Strategies for Targeted Endpoint Threats
Real World Defense Strategies for Targeted Endpoint Threats Lumension
 
APTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize RiskAPTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize RiskLumension
 
2014 Ultimate Buyers Guide to Endpoint Security Solutions
2014 Ultimate Buyers Guide to Endpoint Security Solutions2014 Ultimate Buyers Guide to Endpoint Security Solutions
2014 Ultimate Buyers Guide to Endpoint Security SolutionsLumension
 
Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?Lumension
 
Java Insecurity: How to Deal with the Constant Vulnerabilities
Java Insecurity: How to Deal with the Constant VulnerabilitiesJava Insecurity: How to Deal with the Constant Vulnerabilities
Java Insecurity: How to Deal with the Constant VulnerabilitiesLumension
 
BYOD & Mobile Security: How to Respond to the Security Risks
BYOD & Mobile Security: How to Respond to the Security RisksBYOD & Mobile Security: How to Respond to the Security Risks
BYOD & Mobile Security: How to Respond to the Security RisksLumension
 
3 Executive Strategies to Reduce Your IT Risk
3 Executive Strategies to Reduce Your IT Risk3 Executive Strategies to Reduce Your IT Risk
3 Executive Strategies to Reduce Your IT RiskLumension
 
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...Lumension
 

More from Lumension (20)

Using SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and MacsUsing SCCM 2012 r2 to Patch Linux, UNIX and Macs
Using SCCM 2012 r2 to Patch Linux, UNIX and Macs
 
2015 Endpoint and Mobile Security Buyers Guide
2015 Endpoint and Mobile Security Buyers Guide2015 Endpoint and Mobile Security Buyers Guide
2015 Endpoint and Mobile Security Buyers Guide
 
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate InformationTop 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
 
2014 BYOD and Mobile Security Survey Preliminary Results
2014 BYOD and Mobile Security Survey Preliminary Results2014 BYOD and Mobile Security Survey Preliminary Results
2014 BYOD and Mobile Security Survey Preliminary Results
 
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
Using SCUP (System Center Updates Publisher) to Security Patch 3rd Party Apps...
 
Careto: Unmasking a New Level in APT-ware
Careto: Unmasking a New Level in APT-ware Careto: Unmasking a New Level in APT-ware
Careto: Unmasking a New Level in APT-ware
 
Securing Your Point of Sale Systems: Stopping Malware and Data Theft
Securing Your Point of Sale Systems: Stopping Malware and Data TheftSecuring Your Point of Sale Systems: Stopping Malware and Data Theft
Securing Your Point of Sale Systems: Stopping Malware and Data Theft
 
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
2014 Security Trends: SIEM, Endpoint Security, Data Loss, Mobile Devices and ...
 
2014 Data Protection Maturity Survey: Results and Analysis
2014 Data Protection Maturity Survey: Results and Analysis2014 Data Protection Maturity Survey: Results and Analysis
2014 Data Protection Maturity Survey: Results and Analysis
 
Greatest It Security Risks of 2014: 5th Annual State of Endpoint Risk
Greatest It Security Risks of 2014: 5th Annual State of Endpoint RiskGreatest It Security Risks of 2014: 5th Annual State of Endpoint Risk
Greatest It Security Risks of 2014: 5th Annual State of Endpoint Risk
 
Windows XP is Coming to an End: How to Stay Secure Before You Migrate
Windows XP is Coming to an End: How to Stay Secure Before You MigrateWindows XP is Coming to an End: How to Stay Secure Before You Migrate
Windows XP is Coming to an End: How to Stay Secure Before You Migrate
 
Adobe Hacked Again: What Does It Mean for You?
Adobe Hacked Again: What Does It Mean for You? Adobe Hacked Again: What Does It Mean for You?
Adobe Hacked Again: What Does It Mean for You?
 
Real World Defense Strategies for Targeted Endpoint Threats
Real World Defense Strategies for Targeted Endpoint Threats Real World Defense Strategies for Targeted Endpoint Threats
Real World Defense Strategies for Targeted Endpoint Threats
 
APTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize RiskAPTs: The State of Server Side Risk and Steps to Minimize Risk
APTs: The State of Server Side Risk and Steps to Minimize Risk
 
2014 Ultimate Buyers Guide to Endpoint Security Solutions
2014 Ultimate Buyers Guide to Endpoint Security Solutions2014 Ultimate Buyers Guide to Endpoint Security Solutions
2014 Ultimate Buyers Guide to Endpoint Security Solutions
 
Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?Data Protection Rules are Changing: What Can You Do to Prepare?
Data Protection Rules are Changing: What Can You Do to Prepare?
 
Java Insecurity: How to Deal with the Constant Vulnerabilities
Java Insecurity: How to Deal with the Constant VulnerabilitiesJava Insecurity: How to Deal with the Constant Vulnerabilities
Java Insecurity: How to Deal with the Constant Vulnerabilities
 
BYOD & Mobile Security: How to Respond to the Security Risks
BYOD & Mobile Security: How to Respond to the Security RisksBYOD & Mobile Security: How to Respond to the Security Risks
BYOD & Mobile Security: How to Respond to the Security Risks
 
3 Executive Strategies to Reduce Your IT Risk
3 Executive Strategies to Reduce Your IT Risk3 Executive Strategies to Reduce Your IT Risk
3 Executive Strategies to Reduce Your IT Risk
 
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
 

Recently uploaded

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 

Recently uploaded (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 

Medical Records on the Run: Protecting Patient Data with Device Control and Encryption

  • 1. Medical Records on the Run: Protecting Patient Data with Device Control and Encryption
  • 2. Today’s Agenda Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
  • 3. Today’s Speakers Chris Merritt Director of Solution Marketing Lumension George Ward CISSP, CISM Manager Information Security, Computer Operations, University Health Care System
  • 4. Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
  • 5. » Challenges of Protecting Patient Data Economic and Competitive Pressures Increased HIPAA and PCI Regulatory Oversight Increasing Value of Personal Healthcare Information Data Sharing Outside of the Four Walls Consumerization of IT Electronic Protected Health Information (EPHI) Disclosure
  • 6. Data Sharing Outside of the Four Walls Accessibility to Medical and Billing Records Increases… as Does the Risk Source: 2008 HIMSS Security Survey
  • 8.
  • 9. Data Breaches Risks Incidents Costs
  • 11.
  • 12.
  • 13. A Balanced Approach is Needed
  • 14. HIPAA Security Rule Are You Ready?
  • 15.
  • 16.
  • 17.
  • 18. Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
  • 19.
  • 20. 1. Discover all devices that are currently or have ever been connected to every endpoint. 2. Assess device and data usage, including what device, on what machine, by which user, and when. 3. Implement flexible device whitelisting, allowing only approved devices to run. 4. Monitor the effectiveness of device usage policies. 5. Report on data protection policies to prove compliance and conduct forensics. Practical Data Protection Approach
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27. Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
  • 28.
  • 29.
  • 30. Health Care Data Loss Incidents in the Headlines
  • 31.
  • 32.
  • 33. Enabling Removable Device Access – Previous Model
  • 34. Lumension Device Control – RBAC for USB Devices
  • 35.
  • 36. Device Control Ensures Security and Enables the Business Pass audits Automate controls Lower Risk Operational Maturity
  • 37. Measurement of Lumension Device Control
  • 38. Granular Controls Enable Effective Policy Plan Device Class Device Description Role-Based Access Control Removable Storage Devices Memory sticks, Flash drives, ZIP Drives, USB Hard Drives, etc. DVD/CD Drives CD, CD-R/W, DVD, DVD R/W Imaging Devices Scanners, webcams, etc. User Defined Devices Non-standard devices (Generic USB Devices, IPAQ, etc.) Blocked Portable Devices Digital Cameras, iPhones, MP3 Players, etc. Modem/Secondary Network Access Devices Modems that do not connect directly through normal channels Palm Handheld Devices Palm PDAs, Smartphones, etc. Floppy Disk Drives IDE, parallel, or USB Floppy Drives RIM Blackberry (Research in Motion) (Research In Motion) Handheld computers/mobile phones Biometric Devices Fingerprint readers, password managers, etc. Tape Drives Internal or external tape drives Windows CE Handheld Devices Windows CE computers using PocketPC OS Wireless Network Interface Cards Wireless LAN Adaptors Allowed Printers (USB/Bluetooth) USB and Bluetooth Printers COM/Serial Port (Serial Communication) Standard modems, phone cradles, etc. LPT/Parallel Ports (Line Printer Terminal) Standard printers, dongles, etc. PS/2 Ports (Personal System/2) Keyboards and Mice Smart Card Readers Readers for smartcards, etokens, or fingerprints
  • 39. Communication and Rollout Plan Communication Means Message Present Status Executive Staff Meeting Overview  (this presentation) 3/24/2009 Complete COO Briefing Overview  3/25/2009 Complete Security Management Subcommittee Overview  4/8/2009 Complete   Cancer Committee Meeting Agenda item  4/10/2009 Complete   E-mail current users Request ‘business need’ justification 4/13/2009 Complete   Department Chair Meetings Agenda item  4/13 - 6/16/2009 Complete   Department Directors Meeting Overview  4/15/2009 Complete   IS Division Meeting Overview  4/15/2009 Complete F-22 Revision Publish link to Project Website 4/15/2009 Complete   Internal Posters Devices, contact info, effective date  4/16/2009 Complete   Housewide Memo 1 Devices, contact info, effective date   4/21/2009 Complete   Medical Executive Committee Overview 4/21/2009 Complete   IS Steering Overview  4/22/2009 Complete   Employee Communiqué Newsletter Devices, contact info, effective date    4/24/2009 Complete   Housewide Memo 2 Devices, contact info, effective date   4/28/2009 Complete   Volunteer Executive Committee Meeting Agenda item  4/28/2009 Complete   Housewide Memo 3 Devices, contact info, effective date   5/1/2009 Complete   Physician Practice Managers Meeting Agenda item  5/1/2009 Complete   Medical Staff Monthly Newsletter Devices, contact info, effective date    5/3/2009 Complete   Nursing Matters N ewsletter Devices, contact info, effective date    5/3/2009 Complete   Foundation Quarterly Newsletter Devices, contact info, effective date    5/15/2009 Complete   Volunteer Q uarterly Newsletter Devices, contact info, effective date    5/27/2009 Complete  
  • 40. Monthly Newsletters and Memos On May 12, 2009 , University Hospital will protect electronic Protected Health Information (ePHI) by restricting USB storage device use to specific, authorized users. Unauthorized devices such as Universal Serial Bus (USB) drives, external hard drives, and non-encryptable devices such as digital cameras, cell phones, mp3 players, etc., will be blocked. Visit the "Device Control Project" link on the hospital's intranet homepage, or contact Dewayne Winston at [email_address] for more information.
  • 41.
  • 42.
  • 43.
  • 44. Protecting Patient Data and HIPAA Policy-based Device Control and Data Encryption Device Control at University Health Care System Conclusion and Q & A
  • 45.
  • 46.

Editor's Notes

  1. © Copyright 2008 - Lumension Security
  2. © Copyright 2008 - Lumension Security
  3. Source: HIPAA audit: The 42 questions HHS might ask , by Jaikumar Vijayan, Computerworld Security (June 19, 2007) … http://www.computerworld.com/s/article/9025253/HIPAA_audit_The_42_questions_HHS_might_ask
  4. © Copyright 2008 - Lumension Security
  5. © Copyright 2007 - Lumension Security
  6. © Copyright 2007 - Lumension Security
  7. © Copyright 2007 - Lumension Security
  8. © Copyright 2007 - Lumension Security
  9. © Copyright 2007 - Lumension Security
  10. © Copyright 2008 - Lumension Security
  11. We covered email with iron mail – this was a logical next for us – the audit finding drove the timing Like I said we were already publishing healthcare sector data breaches monthly and encouraging the use of encrypted drives We didn’t want to show up on the list
  12. Monitored user USB activity for app. 6 months before activating controls. Identified users and their roles. Able to target communications directly to users requiring USB devices for business needs.
  13. In order to protect information such as patient data, personal identification identifiers, authentication credentials, corporate financial data, intellectual property and classified files, USB endpoint security software and hardware needs to be purchased to eliminate the risk of data being lost or stolen from within the organization.
  14. Devices that cannot store data are Allowed (USB mice, keyboards, printers, etc.) SEE NEXT SLIDE FOR DETAILS
  15. Communication began going out 6+ weeks before implementation.
  16. File shadowing records the file names of files transferred to USB devices.
  17. Questions?
  18. © Copyright 2008 - Lumension Security