SlideShare una empresa de Scribd logo
1 de 2
Descargar para leer sin conexión
Managing HIPAA / HITECH Act Risk in ePHI
Supply Chain
HITECH and the notice of proposed rulemaking (NPRM) published in the Federal Register July 14,
2010 significantly impact how Covered Entities (CEs) and Business Associates (BAs) manage health IT
security risk under HIPAA. It has, in effect, created an ePHI supply chain in which everyone on the
chain needs to worry about the security controls of everyone else in the chain. Here’s why:

   1. Business Associates: the definition of a BA is expanded to include data transmission services
      such as HIEs and RHIOs and also subcontractors of BAs that have access to ePHI.
   2. HIPAA Security Rule: BAs are now responsible for complying with the HIPAA Security Rule.
   3. Penalties: penalties for noncompliance apply not only to CEs, but also BAs and BA
      subcontractors.
   4. “oops, we didn’t know:” a BA can no longer use “lack of knowledge” as a defense to limit
      liability for HIPAA non-compliance violations.
   5. Dual Liability: BAs have contractual liability to CE for HIPAA compliance via Business Associate
      Agreements (BAAs) as well as liability directly to the government for HIPAA compliance.

What can you do? Whether you are a CE, a BA or a subcontractor of a BA, a number of steps can
reduce your risk.

   1. Policies: Ensure you have effective and practical policies and procedures in place to document
      how you manage health IT and mitigate security risk.
   2. Training: Educate employees to ensure they understand the policies as well as the spirit and
      intent of those policies.
   3. Assessment: Complete a HIPAA Risk Analysis to identify security risk, determine effectiveness
      of security controls and measure conformance with policies and the HIPAA Security
      Rule. Whether you are a CE or a BA or a BA subcontractor you need to understand where your
      risk to disclosing ePHI lies. Lack of knowledge does not limit liability and completing a risk
      assessment helps focus risk mitigation measures and indicates a commitment to a robust
      information security program in the event of post-data-breach-litigation.
   4. Manage Vendor Risk: Both CEs and BAs need to understand the extent that vendors magnify
      their risk of ePHI disclosure. Because every organization has limited resources, its important to
      prioritize vendors to determine which ones represent the highest risk of ePHI disclosure.




                    WEB                        PHONE                       EMAIL

             WWW.REDSPIN.COM                800-721-9177             INFO@REDSPIN.COM
Here are steps to consider for all BAs, especially those that are considered high risk:

      Upgrade BAAs to include a right-to-audit clause in which you are enabled to perform a HIPAA
       Risk Analysis or other assessment to verify vendor’s risk profile.
      Require BAs (or subcontractors) to complete a Business Associate Security Questionnaire in
       which they must attest to some basic elements of their information security program.
      Threaten to periodically audit or spot check certain answers to the BAs Business Associate
       Security Questionnaire.

Given the expanded liability and compliance requirements of the ePHI supply chain under HIPAA and
the HITECH Act, performing some minimal risk management efforts can dramatically reduce risk
throughout the chain.




                     WEB                         PHONE                       EMAIL

              WWW.REDSPIN.COM                800-721-9177              INFO@REDSPIN.COM

Más contenido relacionado

Más de Redspin, Inc.

Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin, Inc.
 
HIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateHIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateRedspin, Inc.
 
Official HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedOfficial HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedRedspin, Inc.
 
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Redspin, Inc.
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?Redspin, Inc.
 
Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Redspin, Inc.
 
Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Redspin, Inc.
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin, Inc.
 
Redspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin, Inc.
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin, Inc.
 
Mobile Device Security Policy
Mobile Device Security PolicyMobile Device Security Policy
Mobile Device Security PolicyRedspin, Inc.
 
Financial institution security top it security risk
Financial institution security top it security riskFinancial institution security top it security risk
Financial institution security top it security riskRedspin, Inc.
 
Managing Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineManaging Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineRedspin, Inc.
 
Redspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin, Inc.
 
Redspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin, Inc.
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin, Inc.
 
Email hacking husband faces felony
Email hacking husband faces felonyEmail hacking husband faces felony
Email hacking husband faces felonyRedspin, Inc.
 
Meaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health informationMeaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health informationRedspin, Inc.
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Redspin, Inc.
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Redspin, Inc.
 

Más de Redspin, Inc. (20)

Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012Redspin PHI Breach Report 2012
Redspin PHI Breach Report 2012
 
HIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest StateHIPAA Enforcement Heats Up in the Coldest State
HIPAA Enforcement Heats Up in the Coldest State
 
Official HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol PublishedOfficial HIPAA Compliance Audit Protocol Published
Official HIPAA Compliance Audit Protocol Published
 
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
Stage 2 Meaningful Use Debuts in Las Vegas (Finally!)
 
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?HIPAA Security Audits in 2012-What to Expect. Are You Ready?
HIPAA Security Audits in 2012-What to Expect. Are You Ready?
 
Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?Healthcare IT Security Who's Responsible, Really?
Healthcare IT Security Who's Responsible, Really?
 
Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?Healthcare IT Security - Who's responsible, really?
Healthcare IT Security - Who's responsible, really?
 
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk AnalysisRedspin Webinar - Prepare for a HIPAA Security Risk Analysis
Redspin Webinar - Prepare for a HIPAA Security Risk Analysis
 
Redspin Webinar Business Associate Risk
Redspin Webinar Business Associate RiskRedspin Webinar Business Associate Risk
Redspin Webinar Business Associate Risk
 
Redspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP TemplateRedspin HIPAA Security Risk Analysis RFP Template
Redspin HIPAA Security Risk Analysis RFP Template
 
Mobile Device Security Policy
Mobile Device Security PolicyMobile Device Security Policy
Mobile Device Security Policy
 
Financial institution security top it security risk
Financial institution security top it security riskFinancial institution security top it security risk
Financial institution security top it security risk
 
Managing Windows User Accounts via the Commandline
Managing Windows User Accounts via the CommandlineManaging Windows User Accounts via the Commandline
Managing Windows User Accounts via the Commandline
 
Redspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful UseRedspin February 17 2011 Webinar - Meaningful Use
Redspin February 17 2011 Webinar - Meaningful Use
 
Redspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach ReportRedspin Report - Protected Health Information 2010 Breach Report
Redspin Report - Protected Health Information 2010 Breach Report
 
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT SecurityRedspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
Redspin & Phyllis and Associates Webinar- HIPAA,HITECH,Meaninful Use,IT Security
 
Email hacking husband faces felony
Email hacking husband faces felonyEmail hacking husband faces felony
Email hacking husband faces felony
 
Meaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health informationMeaningful use, risk analysis and protecting electronic health information
Meaningful use, risk analysis and protecting electronic health information
 
Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...Understanding the Experian independent third party assessment (EI3PA ) requir...
Understanding the Experian independent third party assessment (EI3PA ) requir...
 
Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 

Managing HIPAA / HITECH Act Risk in ePHI Supply Chain

  • 1. Managing HIPAA / HITECH Act Risk in ePHI Supply Chain HITECH and the notice of proposed rulemaking (NPRM) published in the Federal Register July 14, 2010 significantly impact how Covered Entities (CEs) and Business Associates (BAs) manage health IT security risk under HIPAA. It has, in effect, created an ePHI supply chain in which everyone on the chain needs to worry about the security controls of everyone else in the chain. Here’s why: 1. Business Associates: the definition of a BA is expanded to include data transmission services such as HIEs and RHIOs and also subcontractors of BAs that have access to ePHI. 2. HIPAA Security Rule: BAs are now responsible for complying with the HIPAA Security Rule. 3. Penalties: penalties for noncompliance apply not only to CEs, but also BAs and BA subcontractors. 4. “oops, we didn’t know:” a BA can no longer use “lack of knowledge” as a defense to limit liability for HIPAA non-compliance violations. 5. Dual Liability: BAs have contractual liability to CE for HIPAA compliance via Business Associate Agreements (BAAs) as well as liability directly to the government for HIPAA compliance. What can you do? Whether you are a CE, a BA or a subcontractor of a BA, a number of steps can reduce your risk. 1. Policies: Ensure you have effective and practical policies and procedures in place to document how you manage health IT and mitigate security risk. 2. Training: Educate employees to ensure they understand the policies as well as the spirit and intent of those policies. 3. Assessment: Complete a HIPAA Risk Analysis to identify security risk, determine effectiveness of security controls and measure conformance with policies and the HIPAA Security Rule. Whether you are a CE or a BA or a BA subcontractor you need to understand where your risk to disclosing ePHI lies. Lack of knowledge does not limit liability and completing a risk assessment helps focus risk mitigation measures and indicates a commitment to a robust information security program in the event of post-data-breach-litigation. 4. Manage Vendor Risk: Both CEs and BAs need to understand the extent that vendors magnify their risk of ePHI disclosure. Because every organization has limited resources, its important to prioritize vendors to determine which ones represent the highest risk of ePHI disclosure. WEB PHONE EMAIL WWW.REDSPIN.COM 800-721-9177 INFO@REDSPIN.COM
  • 2. Here are steps to consider for all BAs, especially those that are considered high risk:  Upgrade BAAs to include a right-to-audit clause in which you are enabled to perform a HIPAA Risk Analysis or other assessment to verify vendor’s risk profile.  Require BAs (or subcontractors) to complete a Business Associate Security Questionnaire in which they must attest to some basic elements of their information security program.  Threaten to periodically audit or spot check certain answers to the BAs Business Associate Security Questionnaire. Given the expanded liability and compliance requirements of the ePHI supply chain under HIPAA and the HITECH Act, performing some minimal risk management efforts can dramatically reduce risk throughout the chain. WEB PHONE EMAIL WWW.REDSPIN.COM 800-721-9177 INFO@REDSPIN.COM