SlideShare une entreprise Scribd logo
1  sur  38
Meaningful Use Risk
Analysis
Who are we
 EHR 2.0 Mission: To assist healthcare
 organizations develop and implement
 practices to secure IT systems and comply
 with HIPAA/HITECH regulations.
  Education

  Consulting

  Toolkit(Tools, Best Practices & Checklist)

Goal: To make compliance an enjoyable
 and painless experience
Webinar Objective

Understand and Perform Meaningful Use
Risk Analysis that satisfies CMS
incentive and attestation requirement.




                                         3
Glossary

1.   HHS, CMS:

2. NIST:

3. Threats and Vulnerabilities:

4. Findings:

5. Risk Analysis:


                                  4
The American Recovery and
Reinvestment Act of 2009 and HITECH




                                      5
HITECH Act

The Health Information Technology for Economic and
Clinical Health (“HITECH”) provisions of the
American Recovery and Reinvestment Act of 2009
(“ARRA”, also referred to as the “Stimulus Bill”) codify and
expand on many of the requirements contained in the
Health Insurance Portability and Accountability Act of 1996
(“HIPAA”) and its regulations to protect the privacy and
security of protected health information (“PHI”).




                                                               6
HITECH
HITECH modifications to HIPAA including:

   Creating incentives for developing a meaningful use of
    electronic health records
   Changing the liability and responsibilities of Business
    Associates
   Redefining what a breach is
   Creating stricter notification standards
   Tightening enforcement
   Raising the penalties for a violation
   Creating new code and transaction sets (HIPAA 5010,
    ICD10)                                                  7
CMS Meaningful Use Incentives




For Eligible Professionals      8
For Eligible Professionals




                             9
For Eligible Hospital & CAH




                              10
HIPAA Titles - Overview




                          11
HIPAA Security Rule




                      12
Information Security Model

                   Confidentiality
                   Limiting information access and
                   disclosure to authorized users (the right
                   people)

                   Integrity
                   Trustworthiness of information
                   resources (no inappropriate changes)

                   Availability
                   Availability of information resources (at
                   the right time)

                                                        13
PHI


         Health
      Information



      Individually
      Identifiable
         Health
      Information




          PHI



                     14
ePHI – 18 Elements
                 Elements                                             Examples
Name                                           Max Bialystock
                                                1355 Seasonal Lane
Address                                         (all geographic subdivisions smaller than state,
                                               including street address, city, county, or ZIP code)
Dates related to an individual                 Birth, death, admission, discharge
                                               212 555 1234, home, office, mobile etc.,
Telephone numbers
                                               212 555 1234
Fax number
Email address                                  LeonT@Hotmail.com, personal, official
Social Security number                         239-68-9807
Medical record number                          189-88876
Health plan beneficiary number                 123-ir-2222-98
Account number                                 333389
Certificate/license number                     3908763 NY
Any vehicle or other device serial number      SZV4016
Device identifiers or serial numbers           Unique Medical Devices
Web URL                                        www.rickymartin.com
Internet Protocol (IP) address numbers         19.180.240.15
Finger or voice prints                          finger.jpg
Photographic images                             mypicture.jpg
Any other characteristic that could uniquely                                                          15
identify the individual
HIPAA Security –Administrative
safeguard (§164.308)
                           (A) Risk analysis (Required)
                               Conduct an accurate and thorough assessment of the
                               potential risks and vulnerabilities to the confidentiality,
                               integrity, and availability of electronic protected health
a(1) Security                  information held by the covered entity.
                           (B) Risk management (Required)
Management                     Implement security measures sufficient to reduce risks
                               and vulnerabilities to a reasonable and appropriate level
Process                        to comply with §164.306(a).
  Implement policies and   (C) Sanction policy (Required)
  procedures to prevent,
  detect, contain, and         Apply appropriate sanctions against workforce members
  correct security             who fail to comply with the security policies and
  violations.                  procedures of the covered entity.
                           (D) Information system activity review (Required)
                               Implement procedures to regularly review records of
                               information system activity, such as audit logs, access
                               reports, and security incident tracking reports.
Infrastructure
                              Computers
                              Storage Devices
                              Networking devices (Routers,
                               Switches & Wireless)
                              Medical Devices
                              Scanners, fax and
Any device that                photocopiers
electronically stores or      VoIP
transmits information         Smart-phones, Tablets (ipad,
using a software
                                PDAs)
program                                                 17
                              Cloud-based services
Trends in Healthcare IT


        Informatics   Collaboration




         Mobile           EHR
        Computing         HIE

                                      18
Handheld Usage in Healthcare

• 25% usage with providers

• Another 21% expected to use

• 38% physicians use medical
  apps

• 70% think it is a high priority

• 1/3 use hand-held for accessing EMR/EHR
                                            19

compTIA 2011 Survey
EMR and EHR systems




                      20
Health Information Exchange (HIE)




                                    21
Social Media
   How does your practice use it?

   How do your employees use it?

   Do you have policies?




                                     22
Cloud-based services
                                 Public Cloud
                                     EHR Applications
    HIPAA regulations                Private-label e-mail
    remain barriers to full
    cloud adoption
                                 Private Cloud
                                     Archiving of Images
                                     File Sharing
Cloud Computing is taking
all batch processing, and            On-line Backups
farming it out to a huge
central or virtualized
                                 Hybrid                     23

computers.
Informatics




              24
Risk Assessment Methodology
     Flowchart(NIST)
                                             Step 3:                                     Step 5:                                      Step 7:               Step 8:
Step 1: System        Step 2: Threat                                Step 4:                                     Step 6:
                                          Vulnerability                                Likelihood                                      Risk                 Control
Characterization      Identification                            Control Analysis                            Impact Analysis
                                          Identification                              determination                                Determination        Recommendation

                                                                   Current controls
                                                                                                               Mission impact                              Recommended
                                              Reports from          and planned                                                       Likelihood of
      Hardware,                                                                                                analysis, asset                                controls
                                              previous risk            controls          Threat source                                    threat
       Software,                                                                                                  criticality
                                             assessments,                                  motivation,          assessment,           exploitation,
        System                                  any audit                               threat capacity,       data criticality,      magnitude of
   Interfaces, Data        History of          comments,                                   Nature of           data sensitivity          impact,
   and Information,      system attack,          security           List of current       vulnerability,                              adequacy of
      People and           Data from         requirements,          and planned         current controls                               planned or
   System mission         intelligence        security test            controls                                                      current controls
                           agencies               results

                                                                                                                Impact rating

                                                                                                                                        Risk and
                                            List of potential                           Likelihood rating                            Associated risk
        System                               vulnerabilities                                                                             levels
      boundary,
      functions,
    criticality and
      sensitivity
                            Threat
                          Statement
Risk Analysis - Example


     Risk Description
 Risk Description /Threat and       Probability Conse-   Risk    Risk
        Potential Loss              of Loss     quence   Score   Value
ePHI located on Desk top in an      4          4         16      High
employees office is not routinely
backed up.

Risk = Loss of PHI

(Identified in Gap Analysis)
Sample Risk Analysis Template
                                      Likelihood
                        High             Medium                 Low

          High      Unencrypted     Lack of auditing on    Missing security
                    laptop ePHI        EHR systems      patches on web server
                                                           hosting patient
                                                             information
Impact




         Medium       Unsecured      Outdated anti-virus External hard drives
                  wireless network       software        not being backed up
                  in doctor’s office



                  Sales presentation Web server backup   Weak password on
          Low       on USB thumb tape not stored in a    internal document
                         drive        secured location         server
                                                                                27
Risk Management- Steps
   Develop and implement a risk management plan

   Implement security measures

   Evaluate and maintain security measures

   Risk transfer, reduction, acceptance
Sanction Policy


Acceptable Use of PHI
      - Minimum Necessary
      - Sanction Exemptions
Disciplinary Actions

Sample sanction policy:
https://docs.google.com/document/d/1KSMZtdp9O
AHILfTAKWdCkUR6jv6vl9mGIDYvv-5gQ1o/edit
Information System Security Review -
Example
   Review of Security Incidents Response reports

   System user privileges grants and changes logs

   User-level system access logs, if available

   User level system activity logs, if available

   User level transaction log reports, if available

   Exception reports

   The required level of system activity logging and
    reporting capabilities, and the actual scope
Top 5 Recommendations
 1. Ensure encryption on all protected health information
 in storage and transit.(at least de-identification)
 2. Implement a mobile device security program.
 3. Strengthen information security user awareness and
 training programs.
 4. Ensure that business associate due diligence includes
 clearly written contract, a periodic review of
 implemented controls.
 5. Minimize sensitive data capture, storage and sharing.


                                                        31
Meaningful Use Stage 2 and Stage 3
Security Requirements

   Security Risk Analysis with encryption
    assessment
   Secure Messaging for ambulatory practices




                                                32
Effective Management of Security and
Compliance
                      Find out where your
                       business is weak



                                             Determine the
   Re-evaluate on a
                                            compliance and
     periodic and
                                            security needs &
   consistent basis
                                                  gaps




         Implement the right        Put reasonable
            technologies &            policies and
          processes to help       business processes           33
          with enforcement              in place
HIPAA Security Checklist
Overview




                           34
Key Takeaways
   Risk Analysis is foundation for an effective security
    program

   ePHI elements drives risk analysis scope

   There is no silver bullet for risk management. It is a
    journey of continuous assessment and improvement




                                                             35
Additional Resources


   NIST - Risk Management Guide for Information
    Technology Systems SP800-30

   Small Practice Security Guide




                                                   36
How can you help us?
   Follow-us on social media
    facebook.com/ehr20 (Like)
    linkedin.com/company/ehr-2-0 (Follow us)
    https://twitter.com/#!/EHR_20 (Follow)

   Next Webinar on Business Associate Assessment( 3/21)

   http://ehr20.com/services/


      We sincerely appreciate your referrals!          37
Thank you!!


              38

Contenu connexe

Tendances

Medical Records on the Run: Protecting Patient Data with Device Control and...
Medical Records on the Run: Protecting Patient Data with Device Control and...Medical Records on the Run: Protecting Patient Data with Device Control and...
Medical Records on the Run: Protecting Patient Data with Device Control and...Lumension
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryTrend Micro
 
Sans Tech Paper Hardware Vs Software Encryption
Sans Tech Paper   Hardware Vs Software EncryptionSans Tech Paper   Hardware Vs Software Encryption
Sans Tech Paper Hardware Vs Software Encryptionharshadthakar
 
Advanced redaction whitepaper
Advanced redaction whitepaperAdvanced redaction whitepaper
Advanced redaction whitepaperMark_Miller
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1jhietala
 
Cyb 610 Enhance teaching / snaptutorial.com
Cyb 610   Enhance teaching / snaptutorial.comCyb 610   Enhance teaching / snaptutorial.com
Cyb 610 Enhance teaching / snaptutorial.comBaileyaby
 
Cyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.comCyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.comrobertlesew8
 
Cyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.comCyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.comMcdonaldRyan80
 
HIPAA compliance MA Healthcare scenario
HIPAA compliance MA Healthcare scenarioHIPAA compliance MA Healthcare scenario
HIPAA compliance MA Healthcare scenarioBrian Wong
 
Cyb 610 Believe Possibilities / snaptutorial.com
Cyb 610  Believe Possibilities / snaptutorial.comCyb 610  Believe Possibilities / snaptutorial.com
Cyb 610 Believe Possibilities / snaptutorial.comDavis12a
 
A Survey On Data Leakage Detection
A Survey On Data Leakage DetectionA Survey On Data Leakage Detection
A Survey On Data Leakage DetectionIJERA Editor
 
CYB 610 Exceptional Education - snaptutorial.com
CYB 610   Exceptional Education - snaptutorial.comCYB 610   Exceptional Education - snaptutorial.com
CYB 610 Exceptional Education - snaptutorial.comDavisMurphyA98
 
CYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.comCYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.comdonaldzs9
 
Cst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.comCst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.comamaranthbeg53
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis PYA, P.C.
 
CYB 610 Effective Communication/tutorialrank.com
 CYB 610 Effective Communication/tutorialrank.com CYB 610 Effective Communication/tutorialrank.com
CYB 610 Effective Communication/tutorialrank.comjonhson199
 
CST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.comCST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.comclaric240
 
Medical Data Encryption 101
Medical Data Encryption 101Medical Data Encryption 101
Medical Data Encryption 101SecurityMetrics
 

Tendances (19)

Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
Medical Records on the Run: Protecting Patient Data with Device Control and...
Medical Records on the Run: Protecting Patient Data with Device Control and...Medical Records on the Run: Protecting Patient Data with Device Control and...
Medical Records on the Run: Protecting Patient Data with Device Control and...
 
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare deliveryAssuring regulatory compliance, ePHI protection, and secure healthcare delivery
Assuring regulatory compliance, ePHI protection, and secure healthcare delivery
 
Sans Tech Paper Hardware Vs Software Encryption
Sans Tech Paper   Hardware Vs Software EncryptionSans Tech Paper   Hardware Vs Software Encryption
Sans Tech Paper Hardware Vs Software Encryption
 
Advanced redaction whitepaper
Advanced redaction whitepaperAdvanced redaction whitepaper
Advanced redaction whitepaper
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1
 
Cyb 610 Enhance teaching / snaptutorial.com
Cyb 610   Enhance teaching / snaptutorial.comCyb 610   Enhance teaching / snaptutorial.com
Cyb 610 Enhance teaching / snaptutorial.com
 
Cyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.comCyb 610 Education Organization-snaptutorial.com
Cyb 610 Education Organization-snaptutorial.com
 
Cyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.comCyb 610Education Specialist / snaptutorial.com
Cyb 610Education Specialist / snaptutorial.com
 
HIPAA compliance MA Healthcare scenario
HIPAA compliance MA Healthcare scenarioHIPAA compliance MA Healthcare scenario
HIPAA compliance MA Healthcare scenario
 
Cyb 610 Believe Possibilities / snaptutorial.com
Cyb 610  Believe Possibilities / snaptutorial.comCyb 610  Believe Possibilities / snaptutorial.com
Cyb 610 Believe Possibilities / snaptutorial.com
 
A Survey On Data Leakage Detection
A Survey On Data Leakage DetectionA Survey On Data Leakage Detection
A Survey On Data Leakage Detection
 
CYB 610 Exceptional Education - snaptutorial.com
CYB 610   Exceptional Education - snaptutorial.comCYB 610   Exceptional Education - snaptutorial.com
CYB 610 Exceptional Education - snaptutorial.com
 
CYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.comCYB 610 Effective Communication - snaptutorial.com
CYB 610 Effective Communication - snaptutorial.com
 
Cst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.comCst 610 Motivated Minds/newtonhelp.com
Cst 610 Motivated Minds/newtonhelp.com
 
The IT Analysis Paralysis
The IT Analysis Paralysis The IT Analysis Paralysis
The IT Analysis Paralysis
 
CYB 610 Effective Communication/tutorialrank.com
 CYB 610 Effective Communication/tutorialrank.com CYB 610 Effective Communication/tutorialrank.com
CYB 610 Effective Communication/tutorialrank.com
 
CST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.comCST 610 RANK Redefined Education--cst610rank.com
CST 610 RANK Redefined Education--cst610rank.com
 
Medical Data Encryption 101
Medical Data Encryption 101Medical Data Encryption 101
Medical Data Encryption 101
 

Similaire à Meaningful Use Risk Analysis Webinar

HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessmentdata brackets
 
Data Integrity Protection
Data Integrity ProtectionData Integrity Protection
Data Integrity Protectionproitsolutions
 
Business Associate Assurance: What Covered Entities Need to Know
Business Associate Assurance: What Covered Entities Need to KnowBusiness Associate Assurance: What Covered Entities Need to Know
Business Associate Assurance: What Covered Entities Need to Knowdata brackets
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsEMMAIntl
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidancePam Gilmore
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceValdez Ladd MBA, CISSP, CISA,
 
IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 Great Bay Software
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follAISHA232980
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeMedSafe
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningBlack Duck by Synopsys
 
Implementing Physical Security As An Access Control Plan
Implementing Physical Security As An Access Control PlanImplementing Physical Security As An Access Control Plan
Implementing Physical Security As An Access Control PlanAngie Willis
 
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoIoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoGlen Koskela
 
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...Health IT Conference – iHT2
 
Business Associate Assessment, Agreement and Requirements
Business Associate Assessment, Agreement and RequirementsBusiness Associate Assessment, Agreement and Requirements
Business Associate Assessment, Agreement and Requirementsdata brackets
 
Patient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and EvolverPatient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and EvolverThe Security of Things Forum
 
Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...
Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...
Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...M Shamim Iqbal
 
CyberSecurity Medical Devices
CyberSecurity Medical DevicesCyberSecurity Medical Devices
CyberSecurity Medical DevicesSuresh Mandava
 
Data Security For Compliance 2
Data Security For Compliance 2Data Security For Compliance 2
Data Security For Compliance 2Flaskdata.io
 

Similaire à Meaningful Use Risk Analysis Webinar (20)

HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
 
Data Integrity Protection
Data Integrity ProtectionData Integrity Protection
Data Integrity Protection
 
Business Associate Assurance: What Covered Entities Need to Know
Business Associate Assurance: What Covered Entities Need to KnowBusiness Associate Assurance: What Covered Entities Need to Know
Business Associate Assurance: What Covered Entities Need to Know
 
Understanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and ApplicationsUnderstanding Cybersecurity in Medical Devices and Applications
Understanding Cybersecurity in Medical Devices and Applications
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity Guidance
 
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity GuidanceThe FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
The FDA - Mobile, and Fixed Medical Devices Cybersecurity Guidance
 
IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016 IoT Slam Healthcare 12-02-2016
IoT Slam Healthcare 12-02-2016
 
Cyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the follCyb 690 cybersecurity program template directions the foll
Cyb 690 cybersecurity program template directions the foll
 
What Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafeWhat Is Security Risk Analysis? By: MedSafe
What Is Security Risk Analysis? By: MedSafe
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
Implementing Physical Security As An Access Control Plan
Implementing Physical Security As An Access Control PlanImplementing Physical Security As An Access Control Plan
Implementing Physical Security As An Access Control Plan
 
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gkoIoT tietoturva terveydenhuollossa, 2017-03-21, gko
IoT tietoturva terveydenhuollossa, 2017-03-21, gko
 
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
CHIME LEAD Fourm Houston - "Case Studies from the Field: Putting Cyber Securi...
 
Business Associate Assessment, Agreement and Requirements
Business Associate Assessment, Agreement and RequirementsBusiness Associate Assessment, Agreement and Requirements
Business Associate Assessment, Agreement and Requirements
 
Patient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and EvolverPatient Centric Cyber Monitoring with DocBox and Evolver
Patient Centric Cyber Monitoring with DocBox and Evolver
 
Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...
Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...
Future Internet of IoT- A Survey of Healthcare Internet of Things (HIoT) : A ...
 
Uid security
Uid securityUid security
Uid security
 
CyberSecurity Medical Devices
CyberSecurity Medical DevicesCyberSecurity Medical Devices
CyberSecurity Medical Devices
 
Data Security For Compliance 2
Data Security For Compliance 2Data Security For Compliance 2
Data Security For Compliance 2
 
Risk management in Healthcare on Cloud
Risk management in Healthcare on CloudRisk management in Healthcare on Cloud
Risk management in Healthcare on Cloud
 

Plus de data brackets

Presence Health Resolution Agreement with OCR
Presence Health Resolution Agreement with OCRPresence Health Resolution Agreement with OCR
Presence Health Resolution Agreement with OCRdata brackets
 
Oregon Health & Science University HIPAA Fines
Oregon Health & Science University HIPAA FinesOregon Health & Science University HIPAA Fines
Oregon Health & Science University HIPAA Finesdata brackets
 
Catholic Health Care Services Resolution Agreement
Catholic Health Care Services Resolution Agreement Catholic Health Care Services Resolution Agreement
Catholic Health Care Services Resolution Agreement data brackets
 
NYP RA and Cap april 2016
NYP RA and Cap april 2016 NYP RA and Cap april 2016
NYP RA and Cap april 2016 data brackets
 
NYP RA and CAP april 2016
NYP RA and CAP april 2016 NYP RA and CAP april 2016
NYP RA and CAP april 2016 data brackets
 
Raleigh Orthopedic RA and CAP April 2016
Raleigh Orthopedic RA and CAP April 2016Raleigh Orthopedic RA and CAP April 2016
Raleigh Orthopedic RA and CAP April 2016data brackets
 
HIPAA Violation Fines: North memorial Hospistal Settlement
 HIPAA Violation Fines: North memorial Hospistal Settlement  HIPAA Violation Fines: North memorial Hospistal Settlement
HIPAA Violation Fines: North memorial Hospistal Settlement data brackets
 
Prepayment Audit Suggested Documentation
Prepayment Audit Suggested DocumentationPrepayment Audit Suggested Documentation
Prepayment Audit Suggested Documentationdata brackets
 
Lincare HIPAA remediated decision by administrative judge
Lincare HIPAA remediated decision by administrative judgeLincare HIPAA remediated decision by administrative judge
Lincare HIPAA remediated decision by administrative judgedata brackets
 
Lincare HIPAA Notice of Proposed Determination remediated
Lincare HIPAA Notice of Proposed Determination remediatedLincare HIPAA Notice of Proposed Determination remediated
Lincare HIPAA Notice of Proposed Determination remediateddata brackets
 
Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...
Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...
Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...data brackets
 
Office of Inspector General Study on OCR's HIPAA audit program
Office of Inspector General Study on OCR's HIPAA audit programOffice of Inspector General Study on OCR's HIPAA audit program
Office of Inspector General Study on OCR's HIPAA audit programdata brackets
 
Cancer Care Group HIPAA Settlement Agreement
Cancer Care Group HIPAA Settlement AgreementCancer Care Group HIPAA Settlement Agreement
Cancer Care Group HIPAA Settlement Agreementdata brackets
 
Parkview HIPAA Settlement - Resolution Agreement
Parkview HIPAA Settlement - Resolution AgreementParkview HIPAA Settlement - Resolution Agreement
Parkview HIPAA Settlement - Resolution Agreementdata brackets
 
HIPAA Settlement New York Presbyterian and Columbia Universtiy
HIPAA Settlement New York Presbyterian and Columbia UniverstiyHIPAA Settlement New York Presbyterian and Columbia Universtiy
HIPAA Settlement New York Presbyterian and Columbia Universtiydata brackets
 
Skagit county- HIPAA violation settlement agreement with HHS
Skagit county- HIPAA violation settlement agreement with HHSSkagit county- HIPAA violation settlement agreement with HHS
Skagit county- HIPAA violation settlement agreement with HHSdata brackets
 
Adult & Pediatric Dermatology, Corrective Action Plan
Adult & Pediatric Dermatology, Corrective Action PlanAdult & Pediatric Dermatology, Corrective Action Plan
Adult & Pediatric Dermatology, Corrective Action Plandata brackets
 

Plus de data brackets (20)

Presence Health Resolution Agreement with OCR
Presence Health Resolution Agreement with OCRPresence Health Resolution Agreement with OCR
Presence Health Resolution Agreement with OCR
 
Oregon Health & Science University HIPAA Fines
Oregon Health & Science University HIPAA FinesOregon Health & Science University HIPAA Fines
Oregon Health & Science University HIPAA Fines
 
Catholic Health Care Services Resolution Agreement
Catholic Health Care Services Resolution Agreement Catholic Health Care Services Resolution Agreement
Catholic Health Care Services Resolution Agreement
 
NYP RA and Cap april 2016
NYP RA and Cap april 2016 NYP RA and Cap april 2016
NYP RA and Cap april 2016
 
NYP RA and CAP april 2016
NYP RA and CAP april 2016 NYP RA and CAP april 2016
NYP RA and CAP april 2016
 
Raleigh Orthopedic RA and CAP April 2016
Raleigh Orthopedic RA and CAP April 2016Raleigh Orthopedic RA and CAP April 2016
Raleigh Orthopedic RA and CAP April 2016
 
HIPAA Violation Fines: North memorial Hospistal Settlement
 HIPAA Violation Fines: North memorial Hospistal Settlement  HIPAA Violation Fines: North memorial Hospistal Settlement
HIPAA Violation Fines: North memorial Hospistal Settlement
 
Prepayment Audit Suggested Documentation
Prepayment Audit Suggested DocumentationPrepayment Audit Suggested Documentation
Prepayment Audit Suggested Documentation
 
Lincare HIPAA remediated decision by administrative judge
Lincare HIPAA remediated decision by administrative judgeLincare HIPAA remediated decision by administrative judge
Lincare HIPAA remediated decision by administrative judge
 
Lincare HIPAA Notice of Proposed Determination remediated
Lincare HIPAA Notice of Proposed Determination remediatedLincare HIPAA Notice of Proposed Determination remediated
Lincare HIPAA Notice of Proposed Determination remediated
 
Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...
Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...
Health Insurance Portability and Accountability Act (HIPAA) Privacy Rule and ...
 
Office of Inspector General Study on OCR's HIPAA audit program
Office of Inspector General Study on OCR's HIPAA audit programOffice of Inspector General Study on OCR's HIPAA audit program
Office of Inspector General Study on OCR's HIPAA audit program
 
Cancer Care Group HIPAA Settlement Agreement
Cancer Care Group HIPAA Settlement AgreementCancer Care Group HIPAA Settlement Agreement
Cancer Care Group HIPAA Settlement Agreement
 
Parkview HIPAA Settlement - Resolution Agreement
Parkview HIPAA Settlement - Resolution AgreementParkview HIPAA Settlement - Resolution Agreement
Parkview HIPAA Settlement - Resolution Agreement
 
HIPAA Settlement New York Presbyterian and Columbia Universtiy
HIPAA Settlement New York Presbyterian and Columbia UniverstiyHIPAA Settlement New York Presbyterian and Columbia Universtiy
HIPAA Settlement New York Presbyterian and Columbia Universtiy
 
Qca agreement
Qca agreementQca agreement
Qca agreement
 
Concentra agreement
Concentra agreementConcentra agreement
Concentra agreement
 
Skagit county- HIPAA violation settlement agreement with HHS
Skagit county- HIPAA violation settlement agreement with HHSSkagit county- HIPAA violation settlement agreement with HHS
Skagit county- HIPAA violation settlement agreement with HHS
 
Adult & Pediatric Dermatology, Corrective Action Plan
Adult & Pediatric Dermatology, Corrective Action PlanAdult & Pediatric Dermatology, Corrective Action Plan
Adult & Pediatric Dermatology, Corrective Action Plan
 
Affinity agreement
Affinity agreementAffinity agreement
Affinity agreement
 

Dernier

Artifacts in Nuclear Medicine with Identifying and resolving artifacts.
Artifacts in Nuclear Medicine with Identifying and resolving artifacts.Artifacts in Nuclear Medicine with Identifying and resolving artifacts.
Artifacts in Nuclear Medicine with Identifying and resolving artifacts.MiadAlsulami
 
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...narwatsonia7
 
call girls in Connaught Place DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...
call girls in Connaught Place  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...call girls in Connaught Place  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...
call girls in Connaught Place DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...saminamagar
 
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service BangaloreCall Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalorenarwatsonia7
 
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...Miss joya
 
Glomerular Filtration and determinants of glomerular filtration .pptx
Glomerular Filtration and  determinants of glomerular filtration .pptxGlomerular Filtration and  determinants of glomerular filtration .pptx
Glomerular Filtration and determinants of glomerular filtration .pptxDr.Nusrat Tariq
 
Bangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% Safe
Bangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% SafeBangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% Safe
Bangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% Safenarwatsonia7
 
Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...
Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...
Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...narwatsonia7
 
Call Girls Thane Just Call 9910780858 Get High Class Call Girls Service
Call Girls Thane Just Call 9910780858 Get High Class Call Girls ServiceCall Girls Thane Just Call 9910780858 Get High Class Call Girls Service
Call Girls Thane Just Call 9910780858 Get High Class Call Girls Servicesonalikaur4
 
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service LucknowVIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknownarwatsonia7
 
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Bookingnarwatsonia7
 
Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...
Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...
Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...narwatsonia7
 
Call Girls Hosur Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hosur Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hosur Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hosur Just Call 7001305949 Top Class Call Girl Service Availablenarwatsonia7
 
Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...
Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...
Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...narwatsonia7
 
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original PhotosCall Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photosnarwatsonia7
 
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service JaipurHigh Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipurparulsinha
 
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking ModelsMumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Modelssonalikaur4
 
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...Miss joya
 

Dernier (20)

Artifacts in Nuclear Medicine with Identifying and resolving artifacts.
Artifacts in Nuclear Medicine with Identifying and resolving artifacts.Artifacts in Nuclear Medicine with Identifying and resolving artifacts.
Artifacts in Nuclear Medicine with Identifying and resolving artifacts.
 
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Jp Nagar Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...
Call Girls Kanakapura Road Just Call 7001305949 Top Class Call Girl Service A...
 
call girls in Connaught Place DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...
call girls in Connaught Place  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...call girls in Connaught Place  DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...
call girls in Connaught Place DELHI 🔝 >༒9540349809 🔝 genuine Escort Service ...
 
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service BangaloreCall Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
Call Girl Bangalore Nandini 7001305949 Independent Escort Service Bangalore
 
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
College Call Girls Pune Mira 9907093804 Short 1500 Night 6000 Best call girls...
 
Glomerular Filtration and determinants of glomerular filtration .pptx
Glomerular Filtration and  determinants of glomerular filtration .pptxGlomerular Filtration and  determinants of glomerular filtration .pptx
Glomerular Filtration and determinants of glomerular filtration .pptx
 
Bangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% Safe
Bangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% SafeBangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% Safe
Bangalore Call Girls Marathahalli 📞 9907093804 High Profile Service 100% Safe
 
Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...
Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...
Russian Call Girl Brookfield - 7001305949 Escorts Service 50% Off with Cash O...
 
Call Girls Thane Just Call 9910780858 Get High Class Call Girls Service
Call Girls Thane Just Call 9910780858 Get High Class Call Girls ServiceCall Girls Thane Just Call 9910780858 Get High Class Call Girls Service
Call Girls Thane Just Call 9910780858 Get High Class Call Girls Service
 
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service LucknowVIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
VIP Call Girls Lucknow Nandini 7001305949 Independent Escort Service Lucknow
 
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
Call Girls ITPL Just Call 7001305949 Top Class Call Girl Service Available
 
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment BookingCall Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
Call Girl Koramangala | 7001305949 At Low Cost Cash Payment Booking
 
Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...
Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...
Russian Call Girls Chickpet - 7001305949 Booking and charges genuine rate for...
 
Call Girls Hosur Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hosur Just Call 7001305949 Top Class Call Girl Service AvailableCall Girls Hosur Just Call 7001305949 Top Class Call Girl Service Available
Call Girls Hosur Just Call 7001305949 Top Class Call Girl Service Available
 
Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...
Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...
Housewife Call Girls Bangalore - Call 7001305949 Rs-3500 with A/C Room Cash o...
 
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original PhotosCall Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
Call Girl Service Bidadi - For 7001305949 Cheap & Best with original Photos
 
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service JaipurHigh Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
High Profile Call Girls Jaipur Vani 8445551418 Independent Escort Service Jaipur
 
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking ModelsMumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
Mumbai Call Girls Service 9910780858 Real Russian Girls Looking Models
 
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
VIP Call Girls Pune Vrinda 9907093804 Short 1500 Night 6000 Best call girls S...
 

Meaningful Use Risk Analysis Webinar

  • 2. Who are we EHR 2.0 Mission: To assist healthcare organizations develop and implement practices to secure IT systems and comply with HIPAA/HITECH regulations.  Education  Consulting  Toolkit(Tools, Best Practices & Checklist) Goal: To make compliance an enjoyable and painless experience
  • 3. Webinar Objective Understand and Perform Meaningful Use Risk Analysis that satisfies CMS incentive and attestation requirement. 3
  • 4. Glossary 1. HHS, CMS: 2. NIST: 3. Threats and Vulnerabilities: 4. Findings: 5. Risk Analysis: 4
  • 5. The American Recovery and Reinvestment Act of 2009 and HITECH 5
  • 6. HITECH Act The Health Information Technology for Economic and Clinical Health (“HITECH”) provisions of the American Recovery and Reinvestment Act of 2009 (“ARRA”, also referred to as the “Stimulus Bill”) codify and expand on many of the requirements contained in the Health Insurance Portability and Accountability Act of 1996 (“HIPAA”) and its regulations to protect the privacy and security of protected health information (“PHI”). 6
  • 7. HITECH HITECH modifications to HIPAA including:  Creating incentives for developing a meaningful use of electronic health records  Changing the liability and responsibilities of Business Associates  Redefining what a breach is  Creating stricter notification standards  Tightening enforcement  Raising the penalties for a violation  Creating new code and transaction sets (HIPAA 5010, ICD10) 7
  • 8. CMS Meaningful Use Incentives For Eligible Professionals 8
  • 11. HIPAA Titles - Overview 11
  • 13. Information Security Model Confidentiality Limiting information access and disclosure to authorized users (the right people) Integrity Trustworthiness of information resources (no inappropriate changes) Availability Availability of information resources (at the right time) 13
  • 14. PHI Health Information Individually Identifiable Health Information PHI 14
  • 15. ePHI – 18 Elements Elements Examples Name Max Bialystock 1355 Seasonal Lane Address (all geographic subdivisions smaller than state, including street address, city, county, or ZIP code) Dates related to an individual Birth, death, admission, discharge 212 555 1234, home, office, mobile etc., Telephone numbers 212 555 1234 Fax number Email address LeonT@Hotmail.com, personal, official Social Security number 239-68-9807 Medical record number 189-88876 Health plan beneficiary number 123-ir-2222-98 Account number 333389 Certificate/license number 3908763 NY Any vehicle or other device serial number SZV4016 Device identifiers or serial numbers Unique Medical Devices Web URL www.rickymartin.com Internet Protocol (IP) address numbers 19.180.240.15 Finger or voice prints finger.jpg Photographic images mypicture.jpg Any other characteristic that could uniquely 15 identify the individual
  • 16. HIPAA Security –Administrative safeguard (§164.308) (A) Risk analysis (Required) Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health a(1) Security information held by the covered entity. (B) Risk management (Required) Management Implement security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level Process to comply with §164.306(a). Implement policies and (C) Sanction policy (Required) procedures to prevent, detect, contain, and Apply appropriate sanctions against workforce members correct security who fail to comply with the security policies and violations. procedures of the covered entity. (D) Information system activity review (Required) Implement procedures to regularly review records of information system activity, such as audit logs, access reports, and security incident tracking reports.
  • 17. Infrastructure  Computers  Storage Devices  Networking devices (Routers, Switches & Wireless)  Medical Devices  Scanners, fax and Any device that photocopiers electronically stores or  VoIP transmits information  Smart-phones, Tablets (ipad, using a software PDAs) program 17  Cloud-based services
  • 18. Trends in Healthcare IT Informatics Collaboration Mobile EHR Computing HIE 18
  • 19. Handheld Usage in Healthcare • 25% usage with providers • Another 21% expected to use • 38% physicians use medical apps • 70% think it is a high priority • 1/3 use hand-held for accessing EMR/EHR 19 compTIA 2011 Survey
  • 20. EMR and EHR systems 20
  • 22. Social Media  How does your practice use it?  How do your employees use it?  Do you have policies? 22
  • 23. Cloud-based services  Public Cloud  EHR Applications HIPAA regulations  Private-label e-mail remain barriers to full cloud adoption  Private Cloud  Archiving of Images  File Sharing Cloud Computing is taking all batch processing, and  On-line Backups farming it out to a huge central or virtualized  Hybrid 23 computers.
  • 25. Risk Assessment Methodology Flowchart(NIST) Step 3: Step 5: Step 7: Step 8: Step 1: System Step 2: Threat Step 4: Step 6: Vulnerability Likelihood Risk Control Characterization Identification Control Analysis Impact Analysis Identification determination Determination Recommendation Current controls Mission impact Recommended Reports from and planned Likelihood of Hardware, analysis, asset controls previous risk controls Threat source threat Software, criticality assessments, motivation, assessment, exploitation, System any audit threat capacity, data criticality, magnitude of Interfaces, Data History of comments, Nature of data sensitivity impact, and Information, system attack, security List of current vulnerability, adequacy of People and Data from requirements, and planned current controls planned or System mission intelligence security test controls current controls agencies results Impact rating Risk and List of potential Likelihood rating Associated risk System vulnerabilities levels boundary, functions, criticality and sensitivity Threat Statement
  • 26. Risk Analysis - Example Risk Description Risk Description /Threat and Probability Conse- Risk Risk Potential Loss of Loss quence Score Value ePHI located on Desk top in an 4 4 16 High employees office is not routinely backed up. Risk = Loss of PHI (Identified in Gap Analysis)
  • 27. Sample Risk Analysis Template Likelihood High Medium Low High Unencrypted Lack of auditing on Missing security laptop ePHI EHR systems patches on web server hosting patient information Impact Medium Unsecured Outdated anti-virus External hard drives wireless network software not being backed up in doctor’s office Sales presentation Web server backup Weak password on Low on USB thumb tape not stored in a internal document drive secured location server 27
  • 28. Risk Management- Steps  Develop and implement a risk management plan  Implement security measures  Evaluate and maintain security measures  Risk transfer, reduction, acceptance
  • 29. Sanction Policy Acceptable Use of PHI - Minimum Necessary - Sanction Exemptions Disciplinary Actions Sample sanction policy: https://docs.google.com/document/d/1KSMZtdp9O AHILfTAKWdCkUR6jv6vl9mGIDYvv-5gQ1o/edit
  • 30. Information System Security Review - Example  Review of Security Incidents Response reports  System user privileges grants and changes logs  User-level system access logs, if available  User level system activity logs, if available  User level transaction log reports, if available  Exception reports  The required level of system activity logging and reporting capabilities, and the actual scope
  • 31. Top 5 Recommendations 1. Ensure encryption on all protected health information in storage and transit.(at least de-identification) 2. Implement a mobile device security program. 3. Strengthen information security user awareness and training programs. 4. Ensure that business associate due diligence includes clearly written contract, a periodic review of implemented controls. 5. Minimize sensitive data capture, storage and sharing. 31
  • 32. Meaningful Use Stage 2 and Stage 3 Security Requirements  Security Risk Analysis with encryption assessment  Secure Messaging for ambulatory practices 32
  • 33. Effective Management of Security and Compliance Find out where your business is weak Determine the Re-evaluate on a compliance and periodic and security needs & consistent basis gaps Implement the right Put reasonable technologies & policies and processes to help business processes 33 with enforcement in place
  • 35. Key Takeaways  Risk Analysis is foundation for an effective security program  ePHI elements drives risk analysis scope  There is no silver bullet for risk management. It is a journey of continuous assessment and improvement 35
  • 36. Additional Resources  NIST - Risk Management Guide for Information Technology Systems SP800-30  Small Practice Security Guide 36
  • 37. How can you help us?  Follow-us on social media facebook.com/ehr20 (Like) linkedin.com/company/ehr-2-0 (Follow us) https://twitter.com/#!/EHR_20 (Follow)  Next Webinar on Business Associate Assessment( 3/21)  http://ehr20.com/services/ We sincerely appreciate your referrals! 37