SlideShare una empresa de Scribd logo
1 de 27
Descargar para leer sin conexión
The HIPAA Security Rule
An Overview and Preview for 2014
Daniel M. Briley, CISSP
Managing Director
Summit Security Group
Agenda
• Introduction
• HIT Security Compliance Landscape
– From 2005 - 2014

•
•
•
•
•

Enforcement Actions
Breach Stats
2014 Action Plan
Focus on Risk
Questions / Discussion
Introduction: Summit Security Group
• Local Information Security Advisory Firm
– HQ: Beaverton, Oregon

• Deep expertise in IT Security, Governance, Risk
Management & Compliance
• We can help if you…

– Would like a risk or vulnerability assessment to
discover gaps
– Are concerned about a data breach
– Would like help with security operations, ePHI log
monitoring, secure email, etc.

• We participate in training events similar to this one
to support DIY a approach but please give us a call
if you would like some help
The Changing Landscape
• 2005: HIPAA Security Rule
– Administrative, Physical,
Technical Safeguards
– Minimal enforcement
– Insignificant monetary fines

• 2009: ARRA
– Included the Health Information
Technology for Economic and
Clinical Health (HITECH) Act
The Changing Landscape
• HITECH Act

– Applies HIPAA to BAs
– Mandatory data breach reporting
requirements
– Civil and criminal penalties for
noncompliance
– Enforcement responsibilities
– New privacy requirements
– Meaningful Use
• Adopt Certified EHR Technology
• Use it to achieve specific objectives
The Changing Landscape
• 2009: CMS Delegates Authority to OCR
The Changing Landscape
• 2011: OIG: CMS’
oversight and
enforcement actions
not sufficient to
ensure CEs effectively
implemented HIPAA
Security Rule
• Hospitals audited: 7
• Vulnerabilities
identified: 151
– High impact: 124
The Changing Landscape
• 2012: OCR Taps KPMG to Audit CEs

• Audits are ongoing

– CEs only in 2012 pilot program
– BAs in the future*
* http://www.hhs.gov/ocr/privacy/hipaa/enforcement/audit/auditpilotprogram.html
The Changing Landscape
• 2013: HITECH Act
changes codified in the
HIPAA Omnibus Final
Rule
– BAs now subject to HIPAA
– Increased & tiered civil
money penalties ($100 $1.5M)
– Clarifies the definition of
a data breach
Enforcement Actions
Enforcement Actions
Enforcement Actions
Enforcement Actions

“Covered entities need to realize that HIPAA privacy protections are real and OCR
vigorously enforces those protections”. -- OCR Director Georgina Verdugo
Breach Stats
Breach Stats
• The healthcare industry loses $7 billion a year
due to HIPAA data breaches
• The average economic impact of a data
breach has increased by $400,000 to a total
of $2.4 million since 2010
• 94% of healthcare organizations have had at
least one data breach in the last two years
• The average number of lost or stolen records
per breach is 2,769
Source: Third Annual Benchmark Study on Patient Privacy & Data Security by the Ponemon Institute
Breach Stats
• Only 40% of organizations have
confidence that they are able to prevent or
quickly detect all patient data loss or theft
• Top 3 causes of data breaches: Lost or
stolen computing device (46%), Employee
mistakes or unintentional actions (42%),
Third party snafus (42%)
• 18% of healthcare organizations say medical
identity theft was a result of a data breach
Source: Third Annual Benchmark Study on Patient Privacy & Data Security by the Ponemon Institute
Breach Stats
• Annual security risk assessments are done
by less than half (48%) of organizations
• 48% of data breaches in 2012 involved medical
files
• The primary activity conducted by healthcare
organizations to comply with annual or
periodic HIPAA privacy and security is
awareness training of all staff (56%), followed
by vetting and monitoring of third parties,
including business associates (49%)
Source: Third Annual Benchmark Study on Patient Privacy & Data Security by the Ponemon Institute
Breach Stats from HHS
• HHS Breach
Database
• ≥ 500
individuals
impacted
Common Thread
• An increase in OCR complaints, investigations,
corrective actions, enforcement functions all
indicate:
– Managing compliance with the HIPAA Security Rule is
challenging:
• Threats are emerging and dynamic
• Vulnerabilities and risks are going undiscovered and/or
unresolved
• Staff is tapped

– Ignoring the requirements is not a strategy for success
Common Thread
• WSJ: Security Compliance is not easy
2014 Action Plan
• Align operations with requirements
set forth in the Omnibus Rule:
– Confirm Privacy & Security Official
– Update BAAs & NPP
– Perform / Update Risk Assessment
– Update P&P documents
– Develop Breach Response
2014 Action Plan
• Align operations, continued…
– Understand where all PHI is stored
– Understand who can access PHI
– Implement Technology that enhances
the security of ePHI
– Execute BAAs as needed
– Train staff on updates
– Retain evidence of actions
Focus on Risk
• Proper Risk Management  Delivers Value

From: Improving Healthcare Risk Assessments to Maximize Security Budgets White Paper
Focus on Risk
• Risk-based Approach to Security Management
– Assess risk (§ 164.308(a)(1)(ii)(A))

• Technical / Administrative / Physical
• Determine Impact
– Manage Risk (§ 164.308(a)(1)(ii)(B))
• Recommend improvements
• Remediate gaps / mitigate risk
• Document improvements

– Re-assess

The risk analysis process should be ongoing. In order for an entity to update and document its
security measures “as needed,” which the Rule requires, it should conduct continuous risk
analysis to identify when updates are needed. (45 C.F.R. §§ 164.306(e) and 164.316(b)(2)(iii).
Approach
• Proper risk assessment and management drives
prioritization of key services:
–
–
–
–
–

Policy and Procedure Development
Education, Awareness and Training
Incident Response
Vulnerability Remediation
Safeguards Enhancement

• Key activities support and demonstrate compliance
with the HIPAA Security Rule
Discussion

Proper planning & preparation prevents pandemonium
Thank you!
http://summitinfosec.com/

Más contenido relacionado

La actualidad más candente

HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
data brackets
 
HIPAA Compliance: Simple Steps to the Healthcare Cloud
HIPAA Compliance: Simple Steps to the Healthcare CloudHIPAA Compliance: Simple Steps to the Healthcare Cloud
HIPAA Compliance: Simple Steps to the Healthcare Cloud
Hostway|HOSTING
 
Hi paa and eh rs
Hi paa and eh rsHi paa and eh rs
Hi paa and eh rs
supportc2go
 
Hitech changes-to-hipaa
Hitech changes-to-hipaaHitech changes-to-hipaa
Hitech changes-to-hipaa
geeksikh
 

La actualidad más candente (20)

HIPAA HiTech Security Assessment
HIPAA HiTech Security AssessmentHIPAA HiTech Security Assessment
HIPAA HiTech Security Assessment
 
HealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUSTHealthCare Compliance - HIPAA & HITRUST
HealthCare Compliance - HIPAA & HITRUST
 
HHS Issues HIPAA Cyber Attack Response Checklist
HHS Issues HIPAA Cyber Attack Response ChecklistHHS Issues HIPAA Cyber Attack Response Checklist
HHS Issues HIPAA Cyber Attack Response Checklist
 
MindLeaf - HIPAA privacy and cybersecurity insurance
MindLeaf - HIPAA privacy and cybersecurity insuranceMindLeaf - HIPAA privacy and cybersecurity insurance
MindLeaf - HIPAA privacy and cybersecurity insurance
 
Comp8 unit6a lecture_slides
Comp8 unit6a lecture_slidesComp8 unit6a lecture_slides
Comp8 unit6a lecture_slides
 
Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1
 
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
PACT Cybersecurity Series Event, speaker Gregory M. Fliszar, Esq. of Cozen O'...
 
Assessing Your Hosting Environment for HIPAA Compliance
Assessing Your Hosting Environment for HIPAA ComplianceAssessing Your Hosting Environment for HIPAA Compliance
Assessing Your Hosting Environment for HIPAA Compliance
 
HIPAA Compliance: Simple Steps to the Healthcare Cloud
HIPAA Compliance: Simple Steps to the Healthcare CloudHIPAA Compliance: Simple Steps to the Healthcare Cloud
HIPAA Compliance: Simple Steps to the Healthcare Cloud
 
Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1Avior Healthcare Security Compliance Webcast Final1
Avior Healthcare Security Compliance Webcast Final1
 
Understanding HIPAA
Understanding HIPAAUnderstanding HIPAA
Understanding HIPAA
 
The importance of hipaa compliance and training
The importance of hipaa compliance and trainingThe importance of hipaa compliance and training
The importance of hipaa compliance and training
 
HIPAA Audit Implementation
HIPAA Audit ImplementationHIPAA Audit Implementation
HIPAA Audit Implementation
 
Healthcare and Cyber security
Healthcare and Cyber securityHealthcare and Cyber security
Healthcare and Cyber security
 
HIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An OverviewHIPAA Compliant Cloud Computing, An Overview
HIPAA Compliant Cloud Computing, An Overview
 
Hi paa and eh rs
Hi paa and eh rsHi paa and eh rs
Hi paa and eh rs
 
The real reason why physicians must comply with HIPAA. What the government do...
The real reason why physicians must comply with HIPAA. What the government do...The real reason why physicians must comply with HIPAA. What the government do...
The real reason why physicians must comply with HIPAA. What the government do...
 
Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines Importance of Following HITECH Compliance Guidelines
Importance of Following HITECH Compliance Guidelines
 
Hipaa basics
Hipaa basicsHipaa basics
Hipaa basics
 
Hitech changes-to-hipaa
Hitech changes-to-hipaaHitech changes-to-hipaa
Hitech changes-to-hipaa
 

Similar a You and HIPAA - Get the Facts

Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1
Asad Zaman
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysis
learfield
 

Similar a You and HIPAA - Get the Facts (20)

Don't let them take a byte
Don't let them take a byteDon't let them take a byte
Don't let them take a byte
 
HIPAA omnibus rule update
HIPAA omnibus rule updateHIPAA omnibus rule update
HIPAA omnibus rule update
 
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...Business Associates: How to become HIPAA compliant, increase revenue, and gai...
Business Associates: How to become HIPAA compliant, increase revenue, and gai...
 
Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1Multi-faceted Cyber Security v1
Multi-faceted Cyber Security v1
 
The Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk ManagementThe Fundamentals of HIPAA Privacy & Security Risk Management
The Fundamentals of HIPAA Privacy & Security Risk Management
 
What Covered Entities Need to Know about OCR HIPAA Audit​s
What Covered Entities Need to Know about OCR HIPAA Audit​sWhat Covered Entities Need to Know about OCR HIPAA Audit​s
What Covered Entities Need to Know about OCR HIPAA Audit​s
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysis
 
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
Keynote Presentation "Building a Culture of Privacy and Security into Your Or...
 
MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessmen...
MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessmen...MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessmen...
MPCA HIPAA Compliance/Meaningful Use Requirements and Security Risk Assessmen...
 
HIPAA Security 2019
HIPAA Security 2019HIPAA Security 2019
HIPAA Security 2019
 
Becoming HITECH - 9/2009
Becoming HITECH - 9/2009Becoming HITECH - 9/2009
Becoming HITECH - 9/2009
 
web-MINImag
web-MINImagweb-MINImag
web-MINImag
 
Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017Health care compliance webinar may 10 2017
Health care compliance webinar may 10 2017
 
Resume: The Complete Guide to Cybersecurity Risks and Controls
Resume: The Complete Guide to Cybersecurity Risks and ControlsResume: The Complete Guide to Cybersecurity Risks and Controls
Resume: The Complete Guide to Cybersecurity Risks and Controls
 
PSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS CommunityPSOW 2016 - HIPAA Compliance for EMS Community
PSOW 2016 - HIPAA Compliance for EMS Community
 
HIPAA 101- What all Doctors NEED to know
HIPAA 101- What all Doctors NEED to knowHIPAA 101- What all Doctors NEED to know
HIPAA 101- What all Doctors NEED to know
 
Information Risk Management Overview
Information Risk Management OverviewInformation Risk Management Overview
Information Risk Management Overview
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ..."Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
"Case Studies from the Field: Putting Cyber Security Strategies into Action" ...
 
HIPAA Audits Are Here to Stay – Key Preparation Strategies for Business Assoc...
HIPAA Audits Are Here to Stay – Key Preparation Strategies for Business Assoc...HIPAA Audits Are Here to Stay – Key Preparation Strategies for Business Assoc...
HIPAA Audits Are Here to Stay – Key Preparation Strategies for Business Assoc...
 

Último

Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
Nauman Safdar
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
ZurliaSoop
 

Último (20)

Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
Ooty Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Avail...
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
 
HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024HomeRoots Pitch Deck | Investor Insights | April 2024
HomeRoots Pitch Deck | Investor Insights | April 2024
 
Berhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGBerhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book nowGUWAHATI 💋 Call Girl 9827461493 Call Girls in  Escort service book now
GUWAHATI 💋 Call Girl 9827461493 Call Girls in Escort service book now
 
Cannabis Legalization World Map: 2024 Updated
Cannabis Legalization World Map: 2024 UpdatedCannabis Legalization World Map: 2024 Updated
Cannabis Legalization World Map: 2024 Updated
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
 
WheelTug Short Pitch Deck 2024 | Byond Insights
WheelTug Short Pitch Deck 2024 | Byond InsightsWheelTug Short Pitch Deck 2024 | Byond Insights
WheelTug Short Pitch Deck 2024 | Byond Insights
 
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGBerhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSCROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTSJAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
 
Falcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investors
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Durg CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN durg ESCORTS
Durg CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN durg ESCORTSDurg CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN durg ESCORTS
Durg CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN durg ESCORTS
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan CytotecJual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
Jual Obat Aborsi ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan Cytotec
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024
 
Falcon Invoice Discounting: Unlock Your Business Potential
Falcon Invoice Discounting: Unlock Your Business PotentialFalcon Invoice Discounting: Unlock Your Business Potential
Falcon Invoice Discounting: Unlock Your Business Potential
 

You and HIPAA - Get the Facts

  • 1. The HIPAA Security Rule An Overview and Preview for 2014 Daniel M. Briley, CISSP Managing Director Summit Security Group
  • 2. Agenda • Introduction • HIT Security Compliance Landscape – From 2005 - 2014 • • • • • Enforcement Actions Breach Stats 2014 Action Plan Focus on Risk Questions / Discussion
  • 3. Introduction: Summit Security Group • Local Information Security Advisory Firm – HQ: Beaverton, Oregon • Deep expertise in IT Security, Governance, Risk Management & Compliance • We can help if you… – Would like a risk or vulnerability assessment to discover gaps – Are concerned about a data breach – Would like help with security operations, ePHI log monitoring, secure email, etc. • We participate in training events similar to this one to support DIY a approach but please give us a call if you would like some help
  • 4. The Changing Landscape • 2005: HIPAA Security Rule – Administrative, Physical, Technical Safeguards – Minimal enforcement – Insignificant monetary fines • 2009: ARRA – Included the Health Information Technology for Economic and Clinical Health (HITECH) Act
  • 5. The Changing Landscape • HITECH Act – Applies HIPAA to BAs – Mandatory data breach reporting requirements – Civil and criminal penalties for noncompliance – Enforcement responsibilities – New privacy requirements – Meaningful Use • Adopt Certified EHR Technology • Use it to achieve specific objectives
  • 6. The Changing Landscape • 2009: CMS Delegates Authority to OCR
  • 7. The Changing Landscape • 2011: OIG: CMS’ oversight and enforcement actions not sufficient to ensure CEs effectively implemented HIPAA Security Rule • Hospitals audited: 7 • Vulnerabilities identified: 151 – High impact: 124
  • 8. The Changing Landscape • 2012: OCR Taps KPMG to Audit CEs • Audits are ongoing – CEs only in 2012 pilot program – BAs in the future* * http://www.hhs.gov/ocr/privacy/hipaa/enforcement/audit/auditpilotprogram.html
  • 9. The Changing Landscape • 2013: HITECH Act changes codified in the HIPAA Omnibus Final Rule – BAs now subject to HIPAA – Increased & tiered civil money penalties ($100 $1.5M) – Clarifies the definition of a data breach
  • 13. Enforcement Actions “Covered entities need to realize that HIPAA privacy protections are real and OCR vigorously enforces those protections”. -- OCR Director Georgina Verdugo
  • 15. Breach Stats • The healthcare industry loses $7 billion a year due to HIPAA data breaches • The average economic impact of a data breach has increased by $400,000 to a total of $2.4 million since 2010 • 94% of healthcare organizations have had at least one data breach in the last two years • The average number of lost or stolen records per breach is 2,769 Source: Third Annual Benchmark Study on Patient Privacy & Data Security by the Ponemon Institute
  • 16. Breach Stats • Only 40% of organizations have confidence that they are able to prevent or quickly detect all patient data loss or theft • Top 3 causes of data breaches: Lost or stolen computing device (46%), Employee mistakes or unintentional actions (42%), Third party snafus (42%) • 18% of healthcare organizations say medical identity theft was a result of a data breach Source: Third Annual Benchmark Study on Patient Privacy & Data Security by the Ponemon Institute
  • 17. Breach Stats • Annual security risk assessments are done by less than half (48%) of organizations • 48% of data breaches in 2012 involved medical files • The primary activity conducted by healthcare organizations to comply with annual or periodic HIPAA privacy and security is awareness training of all staff (56%), followed by vetting and monitoring of third parties, including business associates (49%) Source: Third Annual Benchmark Study on Patient Privacy & Data Security by the Ponemon Institute
  • 18. Breach Stats from HHS • HHS Breach Database • ≥ 500 individuals impacted
  • 19. Common Thread • An increase in OCR complaints, investigations, corrective actions, enforcement functions all indicate: – Managing compliance with the HIPAA Security Rule is challenging: • Threats are emerging and dynamic • Vulnerabilities and risks are going undiscovered and/or unresolved • Staff is tapped – Ignoring the requirements is not a strategy for success
  • 20. Common Thread • WSJ: Security Compliance is not easy
  • 21. 2014 Action Plan • Align operations with requirements set forth in the Omnibus Rule: – Confirm Privacy & Security Official – Update BAAs & NPP – Perform / Update Risk Assessment – Update P&P documents – Develop Breach Response
  • 22. 2014 Action Plan • Align operations, continued… – Understand where all PHI is stored – Understand who can access PHI – Implement Technology that enhances the security of ePHI – Execute BAAs as needed – Train staff on updates – Retain evidence of actions
  • 23. Focus on Risk • Proper Risk Management  Delivers Value From: Improving Healthcare Risk Assessments to Maximize Security Budgets White Paper
  • 24. Focus on Risk • Risk-based Approach to Security Management – Assess risk (§ 164.308(a)(1)(ii)(A)) • Technical / Administrative / Physical • Determine Impact – Manage Risk (§ 164.308(a)(1)(ii)(B)) • Recommend improvements • Remediate gaps / mitigate risk • Document improvements – Re-assess The risk analysis process should be ongoing. In order for an entity to update and document its security measures “as needed,” which the Rule requires, it should conduct continuous risk analysis to identify when updates are needed. (45 C.F.R. §§ 164.306(e) and 164.316(b)(2)(iii).
  • 25. Approach • Proper risk assessment and management drives prioritization of key services: – – – – – Policy and Procedure Development Education, Awareness and Training Incident Response Vulnerability Remediation Safeguards Enhancement • Key activities support and demonstrate compliance with the HIPAA Security Rule
  • 26. Discussion Proper planning & preparation prevents pandemonium