SlideShare una empresa de Scribd logo
1 de 36
Privacy and Security: Creating a
Culture of Compliance from
Purchase to Production
Catherine Gorman Klug RN, MSN
Corporate Director
Privacy and Data Security
Meridian Health
Agenda
• Evaluating potential purchases for compliance with
applicable federal Privacy and Security Regulations
• Negotiating Contract Language that meets current
requirements and sets the groundwork for continued
compliance
• Implementing Customer Service Procedures that
meet requirements without alienating customers
• “Deputizing” Users to monitor compliance
Patients Rights To Privacy and
Security
• Rights are guaranteed and protected by
multiple regulations and regulating bodies
• JCAHO, CMS and State Laws all have
standards that require certain measures be
put in place
• HIPAA as well as other Federal Laws have
strict requirements
HIPAA:
• Focuses on the rights of individuals to
control the uses & disclosures of their
protected health information
• This includes but is not limited to the paper
chart, the electronic chart, ancillary tests
and results and all financial information
• Requirements are not new to healthcare but
we have been lax in upholding the standards
especially in areas not usually considered to
be part of the “Medical Record”
Why Is HIPAA Different?
• It is a federal law, designed to establish a minimum floor
for policies and procedures to protect patients
• Applies to not only information that is normally considered
“clinical” information
• Covers any & all information gathered during a healthcare
encounter
• The regulations apply to written, electronic and spoken
information (including photos and X-Rays)
• It requires sanctions for violations
HIPAA is “Patient-Centric”
• Patients are granted certain rights
• They are Knowledgeable about these rights
• And they expect compliance!
Advances in Technology
• Medical Technology has made significant
advances in recent years
• The advances have allowed people to lead
longer and healthier lives
• They have also increased privacy and
security risks
Points to Consider
• Less distinction between medical records,
medical devices and technology
• Biomedical systems benefiting from advances
in technology-many are mini EHRs
• Increase in use of technology has resulted in
an increase of systems, devices and records
not under the direct control of Information
Technology, HIM or Privacy and Security
Professionals
Examples of Information Systems
• PACS Systems
• Electronic Fetal Monitoring
• CT Scanners
• Electronic Medical Records
• Registry Data Bases
• Web Based Data Repositories
• EKG Systems
And all of these can create, store and transmit PHI!
Failure to Put Safeguards in
place can lead to :
• Privacy and security breaches including
inappropriate access or disclosure of
information
• Malfunction of Patient Care Systems
• Loss of Patient Care Data
• Patient Injury
• Sanctions
The Result:
A greater proliferation, reliance and
decentralization of Technology and
Patient Information than ever before in
History!
And it will only continue to escalate in
geometric proportions.
The Good News
• Advances in the use of technology have
improved patient and business outcomes
• Have made information more readily
available for providers, even from remote
locations
• Decreased TAT for billing and remittance
The Biggest Challenges
Defining, Meeting and Maintaining standards for
the Protection of the Information
Produced, Stored and Transmitted by these
Systems
Additional Challenges
• Devices and Other Medical Information Systems
operate on a wide range of platforms
• Technology is often older and not designed with
consideration of security and privacy needs
• Traditionally purchased and maintained at the
department level
• “System Owners” are often not technically savvy or
up to speed on Privacy and Security Issues
Vulnerabilities
• Privacy and Security Staff may not even be
aware that these systems exist
• Potential exists for harm to the technology
Infrastructure
• System Owners are likely unaware of controls
that need to be put in place
Remember…
The vast majority of the owners of these
systems are clinicians whose
interpretation of Patient Confidentiality is
a world away from that of a Privacy
Professional-Namely Us!!!
But……It isn’t the end of the world!
With careful planning and controls you can
• get control of the systems you currently have
in place and those on your doorstep
• educate your users and vendors about your
expectations
How do we tackle this?
• Know the key constituents that need to be
involved:
• Materials Management or Purchasing Staff
• Legal/Risk
• Information Technology and Biomedical
• Privacy Officer
• Security Officer
• HIM
Convene the Group and Set forth
their charge:
• Determine baseline system requirements
• Review of Applicable laws and regulatory
requirements (HIPAA, JCAHO, FDA, OSHA,
etc)
• Develop contract language that must be
included, including BAA
• Develop a Process to review requests
• Process for addressing legacy systems
Lessons Learned…
• Be up front about your requirements
• Develop a minimum set of criterion that must
be met prior to the purchase
• Consider developing a “Project Packet” for
users that guides them through the
requirements
• Be detailed-guide them to your requirements-
Contracts
• Detail exactly what your expectations are in
the contract
• Do not rely solely on the Business Associate
Agreement
• Ask for and review documentation to support
features
Set the Ground Rules and Stick to Them
• Require the completed packet be submitted
with a contract, drawings, etc for all new
system purchases
• Get as much detail as you can
• Encourage your users to enlist the help of
their vendors
• Apply this requirement to ALL new
purchases, leases, grants, etc
Remember…
The vast majority of the owners of these
systems are clinicians whose
interpretation of Patient Confidentiality is
a world away from that of a Privacy
Professional-Namely Us!!!
Baseline System Requirements
Should Address
• Access Control
• Physical Security
• Software Updates and Virus Protection
• System Backups
• Logging and Auditing
Access Control
Users
• User Access-unique I.D.s
• Ability to change passwords
• Role Based Access
• Auto Log Out
• Lock Out after failed attempts
Access Control: Support
• Will the vendor access the system remotely?
• What vehicle do they generally employ to do
so?
• Is data encrypted?
• How do they address terminated users?
• What Privacy and Security Measures do they
have in place?
Software Updates and Virus
Protection
• Does the vendor allow application of virus protection
software?
• How do they handle Operating system patches?
• What is their TAT for analyzing and approving new
patches and updates?
• Does the application of patches void the warranty?
• What is their position on auditing scans for
Compliance? Must this be done when the system is
not live?
Evaluating the Requests
• Designate someone to screen all packets against
your baseline standards (a checklist works well here)
• Distribute any outliers to the subject matter expect of
that area
• Develop deal breakers and areas of compromise
• If the product is not compliant but there is a business
case to support its purchase document the rationale
and any measures you can put in place to mitigate
risk
Next Steps….
• If you haven’t already done so conduct an
enterprise wide risk assessment
• Send out and require a response for all
departments
• Do Not Assume that you are aware of
everything that is out there
• Develop an inventory of all networked and
stand alone devices and systems that create,
store or transmit PHI in any form
The Results are In…
• After reviewing Security and Privacy features
they have in place develop a mechanism to
contact your high risk ones immediately
• These are those systems that have no user
I.D.s, no back ups, no timeouts and no audit
trails
Do a Screening-First
• Utilize your new Product Evaluation tool to
identify the Systems putting you at the
greatest risk
• Utilize a more in-depth tool to evaluate these
• Remember to review Policies on the
Designated Record Set and Record Retention
Requirements
Be Careful What you Wish For…
• Likely you will find an abundance of systems
that have little or no security features
• You’ll find a handful that have minimal
available features, but they aren’t “turned on”
• But, there will be a few that have the features
you are looking for, but no one knew about
them!
Knowledge=Compliance
• Educate your users
• Bring them up to speed on what your
expectations are and what is at stake
• Encourage them to work with their vendors
Education Needs
• Assigning user I.D.s and passwords
• Removing deleted users
• Monitoring and applying operating system
patches and service packs
• Storage of Information
• Back-up Procedures
• System Administrator Responsibilities
Drizzle..don’t drown!
Old habits will die hard…
Provide and guide the owners of these
systems with basic information in small doses
Make sure you have policies and procedures
that they can understand
Remember…
The vast majority of the owners of these
systems are clinicians whose
interpretation of Patient Confidentiality is
a world away from that of a Privacy
Professional-Namely Us!!!

Más contenido relacionado

La actualidad más candente

CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset SecurityKarthikeyan Dhayalan
 
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...Health IT Conference – iHT2
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesSam Bowne
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidancePam Gilmore
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detailecarrow
 
Ch 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsCh 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsSam Bowne
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk ManagementSam Bowne
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsPrecisely
 
Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing Dinesh O Bareja
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin, Inc.
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshopSLVA Information Security
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architectureKarthikeyan Dhayalan
 
Final Presentation
Final PresentationFinal Presentation
Final Presentationchris odle
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisEvan Francen
 
GDPR | Cyber security process resilience
GDPR | Cyber security process resilienceGDPR | Cyber security process resilience
GDPR | Cyber security process resilienceRishi Kant
 

La actualidad más candente (20)

CISSP - Chapter 2 - Asset Security
CISSP - Chapter 2 -  Asset SecurityCISSP - Chapter 2 -  Asset Security
CISSP - Chapter 2 - Asset Security
 
CISSP-WEB
CISSP-WEBCISSP-WEB
CISSP-WEB
 
HIPAA security risk assessments
HIPAA security risk assessmentsHIPAA security risk assessments
HIPAA security risk assessments
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
 
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and PoliciesCISSP Prep: Ch 1: Security Governance Through Principles and Policies
CISSP Prep: Ch 1: Security Governance Through Principles and Policies
 
THE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity GuidanceTHE FDA and Medical Device Cybersecurity Guidance
THE FDA and Medical Device Cybersecurity Guidance
 
It Audit Expectations High Detail
It Audit Expectations   High DetailIt Audit Expectations   High Detail
It Audit Expectations High Detail
 
Ch 3a: Risk Management Concepts
Ch 3a: Risk Management ConceptsCh 3a: Risk Management Concepts
Ch 3a: Risk Management Concepts
 
Chapter 1 Personal security
Chapter 1  Personal securityChapter 1  Personal security
Chapter 1 Personal security
 
1. Security and Risk Management
1. Security and Risk Management1. Security and Risk Management
1. Security and Risk Management
 
Accelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i SystemsAccelerating Regulatory Compliance for IBM i Systems
Accelerating Regulatory Compliance for IBM i Systems
 
Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing Basics in IT Audit and Application Control Testing
Basics in IT Audit and Application Control Testing
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
SLVA - Security monitoring and reporting itweb workshop
SLVA - Security monitoring and reporting   itweb workshopSLVA - Security monitoring and reporting   itweb workshop
SLVA - Security monitoring and reporting itweb workshop
 
CISSP - Chapter 3 - System security architecture
CISSP - Chapter 3  - System security architectureCISSP - Chapter 3  - System security architecture
CISSP - Chapter 3 - System security architecture
 
Final Presentation
Final PresentationFinal Presentation
Final Presentation
 
CISSP - Security Assessment
CISSP - Security AssessmentCISSP - Security Assessment
CISSP - Security Assessment
 
Meaningful Use and Security Risk Analysis
Meaningful Use and Security Risk AnalysisMeaningful Use and Security Risk Analysis
Meaningful Use and Security Risk Analysis
 
GDPR | Cyber security process resilience
GDPR | Cyber security process resilienceGDPR | Cyber security process resilience
GDPR | Cyber security process resilience
 

Destacado

Bollington insurance care brochure
Bollington insurance care brochureBollington insurance care brochure
Bollington insurance care brochureShelley Harvey-Ford
 
Elvir peraza 15597904_Aparatos_Alumbrado
Elvir peraza 15597904_Aparatos_AlumbradoElvir peraza 15597904_Aparatos_Alumbrado
Elvir peraza 15597904_Aparatos_AlumbradoElvir Peraza
 
Modeli massovoy kommunikatsii
Modeli massovoy kommunikatsiiModeli massovoy kommunikatsii
Modeli massovoy kommunikatsiiAnnaPlokhovaa
 
Evaluation question 6
Evaluation question 6Evaluation question 6
Evaluation question 6Sam Benzie
 
1987 Kauai, The Garden Isle blank calendar
1987 Kauai, The Garden Isle blank calendar1987 Kauai, The Garden Isle blank calendar
1987 Kauai, The Garden Isle blank calendarKevin Earl Dayhoff
 
Poster survey of migratory waterfowl on krystal lake quarry pond chazy
Poster survey of migratory waterfowl on krystal lake quarry pond chazyPoster survey of migratory waterfowl on krystal lake quarry pond chazy
Poster survey of migratory waterfowl on krystal lake quarry pond chazyMichelle Volk
 
Child Maltreatment in Abnormal Psychology Textbooks
Child Maltreatment in Abnormal Psychology TextbooksChild Maltreatment in Abnormal Psychology Textbooks
Child Maltreatment in Abnormal Psychology Textbooksteachtrauma
 
SOC!AL - N°1 Janvier 2017
SOC!AL - N°1 Janvier 2017SOC!AL - N°1 Janvier 2017
SOC!AL - N°1 Janvier 2017WAX Interactive
 
Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017
Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017
Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017Luiz Valeriano
 

Destacado (10)

Bollington insurance care brochure
Bollington insurance care brochureBollington insurance care brochure
Bollington insurance care brochure
 
Elvir peraza 15597904_Aparatos_Alumbrado
Elvir peraza 15597904_Aparatos_AlumbradoElvir peraza 15597904_Aparatos_Alumbrado
Elvir peraza 15597904_Aparatos_Alumbrado
 
Modeli massovoy kommunikatsii
Modeli massovoy kommunikatsiiModeli massovoy kommunikatsii
Modeli massovoy kommunikatsii
 
Blok 4 opdracht 7
Blok 4 opdracht 7Blok 4 opdracht 7
Blok 4 opdracht 7
 
Evaluation question 6
Evaluation question 6Evaluation question 6
Evaluation question 6
 
1987 Kauai, The Garden Isle blank calendar
1987 Kauai, The Garden Isle blank calendar1987 Kauai, The Garden Isle blank calendar
1987 Kauai, The Garden Isle blank calendar
 
Poster survey of migratory waterfowl on krystal lake quarry pond chazy
Poster survey of migratory waterfowl on krystal lake quarry pond chazyPoster survey of migratory waterfowl on krystal lake quarry pond chazy
Poster survey of migratory waterfowl on krystal lake quarry pond chazy
 
Child Maltreatment in Abnormal Psychology Textbooks
Child Maltreatment in Abnormal Psychology TextbooksChild Maltreatment in Abnormal Psychology Textbooks
Child Maltreatment in Abnormal Psychology Textbooks
 
SOC!AL - N°1 Janvier 2017
SOC!AL - N°1 Janvier 2017SOC!AL - N°1 Janvier 2017
SOC!AL - N°1 Janvier 2017
 
Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017
Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017
Aviso de Leilão de Café da Conab para 23/02/2017 - 036/2017
 

Similar a 3 02

Regulatory Intelligence
Regulatory IntelligenceRegulatory Intelligence
Regulatory IntelligenceArmin Torres
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningBlack Duck by Synopsys
 
Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...
Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...
Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...M2SYS Technology
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeCompliancy Group
 
Lecture 2 - Security Requirments.ppt
Lecture 2 - Security Requirments.pptLecture 2 - Security Requirments.ppt
Lecture 2 - Security Requirments.pptDrBasemMohamedElomda
 
3 Steps to Automate Compliance for Healthcare Organizations
3 Steps to Automate Compliance for Healthcare Organizations3 Steps to Automate Compliance for Healthcare Organizations
3 Steps to Automate Compliance for Healthcare OrganizationsAvePoint
 
NARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeNARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeBrenda Majewski
 
Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]Jamie Jackson
 
Texting and e mail with patients 2020
Texting and e mail with patients 2020Texting and e mail with patients 2020
Texting and e mail with patients 2020RobertAByrdr
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysislearfield
 
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...acemindia
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataPrecisely
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales DeckEvan Francen
 
The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?Stephen Cobb
 
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)OnRamp
 
Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Atlantic Security Conference
 
Hipaa overview 073118
Hipaa overview 073118Hipaa overview 073118
Hipaa overview 073118robint2125
 
The HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your ProblemThe HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your ProblemSecurityMetrics
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationMcKonly & Asbury, LLP
 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROLshinydey
 

Similar a 3 02 (20)

Regulatory Intelligence
Regulatory IntelligenceRegulatory Intelligence
Regulatory Intelligence
 
Equifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability ScanningEquifax, the FTC Act, and Vulnerability Scanning
Equifax, the FTC Act, and Vulnerability Scanning
 
Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...
Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...
Health IT Data Security – An Overview of Privacy, Compliance, and Technology ...
 
The must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challengeThe must have tools to address your HIPAA compliance challenge
The must have tools to address your HIPAA compliance challenge
 
Lecture 2 - Security Requirments.ppt
Lecture 2 - Security Requirments.pptLecture 2 - Security Requirments.ppt
Lecture 2 - Security Requirments.ppt
 
3 Steps to Automate Compliance for Healthcare Organizations
3 Steps to Automate Compliance for Healthcare Organizations3 Steps to Automate Compliance for Healthcare Organizations
3 Steps to Automate Compliance for Healthcare Organizations
 
NARCA Presentation - IT Best Practice
NARCA Presentation - IT Best PracticeNARCA Presentation - IT Best Practice
NARCA Presentation - IT Best Practice
 
Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]Blue team pp_(final_4-12-11)[1]
Blue team pp_(final_4-12-11)[1]
 
Texting and e mail with patients 2020
Texting and e mail with patients 2020Texting and e mail with patients 2020
Texting and e mail with patients 2020
 
The Basics of Security and Risk Analysis
The Basics of Security and Risk AnalysisThe Basics of Security and Risk Analysis
The Basics of Security and Risk Analysis
 
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
Security Management in Cloud Computing by Shivani Gogia - Aravali College of ...
 
Complying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and DataComplying with Cybersecurity Regulations for IBM i Servers and Data
Complying with Cybersecurity Regulations for IBM i Servers and Data
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales Deck
 
The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?The mobile health IT security challenge: way bigger than HIPAA?
The mobile health IT security challenge: way bigger than HIPAA?
 
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
Himss 2016 Lunch & Learn: Data Security in IoT (and ePHI Risks)
 
Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011Wayne richard - pia risk management - atlseccon2011
Wayne richard - pia risk management - atlseccon2011
 
Hipaa overview 073118
Hipaa overview 073118Hipaa overview 073118
Hipaa overview 073118
 
The HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your ProblemThe HIPAA Security Rule: Yes, It's Your Problem
The HIPAA Security Rule: Yes, It's Your Problem
 
Cybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your OrganizationCybersecurity Risk Management Program and Your Organization
Cybersecurity Risk Management Program and Your Organization
 
SECURITY AND CONTROL
SECURITY AND CONTROLSECURITY AND CONTROL
SECURITY AND CONTROL
 

Último

Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...aartirawatdelhi
 
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...
💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...
💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...Taniya Sharma
 
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...Call Girls in Nagpur High Profile
 
Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...
Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...
Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...hotbabesbook
 
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...Arohi Goyal
 
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...
Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...
Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...narwatsonia7
 
Call Girls Siliguri Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Siliguri Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Siliguri Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Siliguri Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Call Girls Bangalore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Bangalore Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Bangalore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Bangalore Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Call Girls Nagpur Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Nagpur Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Nagpur Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Nagpur Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Top Rated Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...
Top Rated  Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...Top Rated  Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...
Top Rated Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...chandars293
 
Call Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore Escorts
Call Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore EscortsCall Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore Escorts
Call Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore Escortsvidya singh
 
Call Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls Jaipur
Call Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls JaipurCall Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls Jaipur
Call Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls Jaipurparulsinha
 
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Call Girls Ooty Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Ooty Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Ooty Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Ooty Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...
VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...
VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...Neha Kaur
 
Russian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls Jaipur
Russian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls JaipurRussian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls Jaipur
Russian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls Jaipurparulsinha
 
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 

Último (20)

Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
Night 7k to 12k Navi Mumbai Call Girl Photo 👉 BOOK NOW 9833363713 👈 ♀️ night ...
 
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Varanasi Just Call 9907093804 Top Class Call Girl Service Available
 
💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...
💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...
💎VVIP Kolkata Call Girls Parganas🩱7001035870🩱Independent Girl ( Ac Rooms Avai...
 
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
Book Paid Powai Call Girls Mumbai 𖠋 9930245274 𖠋Low Budget Full Independent H...
 
Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...
Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...
Night 7k to 12k Chennai City Center Call Girls 👉👉 7427069034⭐⭐ 100% Genuine E...
 
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
All Time Service Available Call Girls Marine Drive 📳 9820252231 For 18+ VIP C...
 
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Dehradun Just Call 9907093804 Top Class Call Girl Service Available
 
Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...
Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...
Top Rated Bangalore Call Girls Mg Road ⟟ 8250192130 ⟟ Call Me For Genuine Sex...
 
Call Girls Siliguri Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Siliguri Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Siliguri Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Siliguri Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls Bangalore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Bangalore Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Bangalore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Bangalore Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls Nagpur Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Nagpur Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Nagpur Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Nagpur Just Call 9907093804 Top Class Call Girl Service Available
 
Top Rated Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...
Top Rated  Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...Top Rated  Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...
Top Rated Hyderabad Call Girls Erragadda ⟟ 6297143586 ⟟ Call Me For Genuine ...
 
Call Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore Escorts
Call Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore EscortsCall Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore Escorts
Call Girls Horamavu WhatsApp Number 7001035870 Meeting With Bangalore Escorts
 
Call Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls Jaipur
Call Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls JaipurCall Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls Jaipur
Call Girls Service Jaipur Grishma WhatsApp ❤8445551418 VIP Call Girls Jaipur
 
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Bhubaneswar Just Call 9907093804 Top Class Call Girl Service Avail...
 
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Coimbatore Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls Ooty Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Ooty Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Ooty Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Ooty Just Call 9907093804 Top Class Call Girl Service Available
 
VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...
VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...
VIP Russian Call Girls in Varanasi Samaira 8250192130 Independent Escort Serv...
 
Russian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls Jaipur
Russian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls JaipurRussian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls Jaipur
Russian Call Girls in Jaipur Riya WhatsApp ❤8445551418 VIP Call Girls Jaipur
 
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Cuttack Just Call 9907093804 Top Class Call Girl Service Available
 

3 02

  • 1. Privacy and Security: Creating a Culture of Compliance from Purchase to Production Catherine Gorman Klug RN, MSN Corporate Director Privacy and Data Security Meridian Health
  • 2. Agenda • Evaluating potential purchases for compliance with applicable federal Privacy and Security Regulations • Negotiating Contract Language that meets current requirements and sets the groundwork for continued compliance • Implementing Customer Service Procedures that meet requirements without alienating customers • “Deputizing” Users to monitor compliance
  • 3. Patients Rights To Privacy and Security • Rights are guaranteed and protected by multiple regulations and regulating bodies • JCAHO, CMS and State Laws all have standards that require certain measures be put in place • HIPAA as well as other Federal Laws have strict requirements
  • 4. HIPAA: • Focuses on the rights of individuals to control the uses & disclosures of their protected health information • This includes but is not limited to the paper chart, the electronic chart, ancillary tests and results and all financial information • Requirements are not new to healthcare but we have been lax in upholding the standards especially in areas not usually considered to be part of the “Medical Record”
  • 5. Why Is HIPAA Different? • It is a federal law, designed to establish a minimum floor for policies and procedures to protect patients • Applies to not only information that is normally considered “clinical” information • Covers any & all information gathered during a healthcare encounter • The regulations apply to written, electronic and spoken information (including photos and X-Rays) • It requires sanctions for violations
  • 6. HIPAA is “Patient-Centric” • Patients are granted certain rights • They are Knowledgeable about these rights • And they expect compliance!
  • 7. Advances in Technology • Medical Technology has made significant advances in recent years • The advances have allowed people to lead longer and healthier lives • They have also increased privacy and security risks
  • 8. Points to Consider • Less distinction between medical records, medical devices and technology • Biomedical systems benefiting from advances in technology-many are mini EHRs • Increase in use of technology has resulted in an increase of systems, devices and records not under the direct control of Information Technology, HIM or Privacy and Security Professionals
  • 9. Examples of Information Systems • PACS Systems • Electronic Fetal Monitoring • CT Scanners • Electronic Medical Records • Registry Data Bases • Web Based Data Repositories • EKG Systems And all of these can create, store and transmit PHI!
  • 10. Failure to Put Safeguards in place can lead to : • Privacy and security breaches including inappropriate access or disclosure of information • Malfunction of Patient Care Systems • Loss of Patient Care Data • Patient Injury • Sanctions
  • 11. The Result: A greater proliferation, reliance and decentralization of Technology and Patient Information than ever before in History! And it will only continue to escalate in geometric proportions.
  • 12. The Good News • Advances in the use of technology have improved patient and business outcomes • Have made information more readily available for providers, even from remote locations • Decreased TAT for billing and remittance
  • 13. The Biggest Challenges Defining, Meeting and Maintaining standards for the Protection of the Information Produced, Stored and Transmitted by these Systems
  • 14. Additional Challenges • Devices and Other Medical Information Systems operate on a wide range of platforms • Technology is often older and not designed with consideration of security and privacy needs • Traditionally purchased and maintained at the department level • “System Owners” are often not technically savvy or up to speed on Privacy and Security Issues
  • 15. Vulnerabilities • Privacy and Security Staff may not even be aware that these systems exist • Potential exists for harm to the technology Infrastructure • System Owners are likely unaware of controls that need to be put in place
  • 16. Remember… The vast majority of the owners of these systems are clinicians whose interpretation of Patient Confidentiality is a world away from that of a Privacy Professional-Namely Us!!!
  • 17. But……It isn’t the end of the world! With careful planning and controls you can • get control of the systems you currently have in place and those on your doorstep • educate your users and vendors about your expectations
  • 18. How do we tackle this? • Know the key constituents that need to be involved: • Materials Management or Purchasing Staff • Legal/Risk • Information Technology and Biomedical • Privacy Officer • Security Officer • HIM
  • 19. Convene the Group and Set forth their charge: • Determine baseline system requirements • Review of Applicable laws and regulatory requirements (HIPAA, JCAHO, FDA, OSHA, etc) • Develop contract language that must be included, including BAA • Develop a Process to review requests • Process for addressing legacy systems
  • 20. Lessons Learned… • Be up front about your requirements • Develop a minimum set of criterion that must be met prior to the purchase • Consider developing a “Project Packet” for users that guides them through the requirements • Be detailed-guide them to your requirements-
  • 21. Contracts • Detail exactly what your expectations are in the contract • Do not rely solely on the Business Associate Agreement • Ask for and review documentation to support features
  • 22. Set the Ground Rules and Stick to Them • Require the completed packet be submitted with a contract, drawings, etc for all new system purchases • Get as much detail as you can • Encourage your users to enlist the help of their vendors • Apply this requirement to ALL new purchases, leases, grants, etc
  • 23. Remember… The vast majority of the owners of these systems are clinicians whose interpretation of Patient Confidentiality is a world away from that of a Privacy Professional-Namely Us!!!
  • 24. Baseline System Requirements Should Address • Access Control • Physical Security • Software Updates and Virus Protection • System Backups • Logging and Auditing
  • 25. Access Control Users • User Access-unique I.D.s • Ability to change passwords • Role Based Access • Auto Log Out • Lock Out after failed attempts
  • 26. Access Control: Support • Will the vendor access the system remotely? • What vehicle do they generally employ to do so? • Is data encrypted? • How do they address terminated users? • What Privacy and Security Measures do they have in place?
  • 27. Software Updates and Virus Protection • Does the vendor allow application of virus protection software? • How do they handle Operating system patches? • What is their TAT for analyzing and approving new patches and updates? • Does the application of patches void the warranty? • What is their position on auditing scans for Compliance? Must this be done when the system is not live?
  • 28. Evaluating the Requests • Designate someone to screen all packets against your baseline standards (a checklist works well here) • Distribute any outliers to the subject matter expect of that area • Develop deal breakers and areas of compromise • If the product is not compliant but there is a business case to support its purchase document the rationale and any measures you can put in place to mitigate risk
  • 29. Next Steps…. • If you haven’t already done so conduct an enterprise wide risk assessment • Send out and require a response for all departments • Do Not Assume that you are aware of everything that is out there • Develop an inventory of all networked and stand alone devices and systems that create, store or transmit PHI in any form
  • 30. The Results are In… • After reviewing Security and Privacy features they have in place develop a mechanism to contact your high risk ones immediately • These are those systems that have no user I.D.s, no back ups, no timeouts and no audit trails
  • 31. Do a Screening-First • Utilize your new Product Evaluation tool to identify the Systems putting you at the greatest risk • Utilize a more in-depth tool to evaluate these • Remember to review Policies on the Designated Record Set and Record Retention Requirements
  • 32. Be Careful What you Wish For… • Likely you will find an abundance of systems that have little or no security features • You’ll find a handful that have minimal available features, but they aren’t “turned on” • But, there will be a few that have the features you are looking for, but no one knew about them!
  • 33. Knowledge=Compliance • Educate your users • Bring them up to speed on what your expectations are and what is at stake • Encourage them to work with their vendors
  • 34. Education Needs • Assigning user I.D.s and passwords • Removing deleted users • Monitoring and applying operating system patches and service packs • Storage of Information • Back-up Procedures • System Administrator Responsibilities
  • 35. Drizzle..don’t drown! Old habits will die hard… Provide and guide the owners of these systems with basic information in small doses Make sure you have policies and procedures that they can understand
  • 36. Remember… The vast majority of the owners of these systems are clinicians whose interpretation of Patient Confidentiality is a world away from that of a Privacy Professional-Namely Us!!!