IT’S OFFICIAL: GOVERNMENT AUDITING OF SECURITY RULE COMPLIANCE Nancy Davis, MS, RHIA Director of Privacy/Security Officer, Ministry Health Care & Catherine.

Slides:



Advertisements
Similar presentations
Tamtron Users Group April 2001 Preparing Your Laboratory for HIPAA Compliance.
Advertisements

HIPAA Security Presentation to The American Hospital Association Dianne Faup Office of HIPAA Standards November 5, 2003.
THE DEPARTMENT OF HEALTH AND HUMAN SERVICES (HHS) OFFICE FOR CIVIL RIGHTS (OCR) ENFORCES THE HIPAA PRIVACY, SECURITY, AND BREACH NOTIFICATION RULES HIPAA.
HIPAA Security Standards Emmanuelle Mirsakov USC School of Pharmacy.
Presented by Elena Chan, UCSF Pharm.D. Candidate Tiffany Jew, USC Pharm.D. Candidate March 14, 2007 P HARMACEUTICAL C ONSULTANTS, I NC. P RO P HARMA HIPAA.
HIPAA Basics Brian Fleetham Dickinson Wright PLLC.
Chapter 10. Understand the importance of establishing a health care organization-wide security program. Identify significant threats—internal, external,
HIPAA Privacy Training. 2 HIPAA Background Health Insurance Portability and Accountability Act of 1996 Copyright 2010 MHM Resources LLC.
National Health Information Privacy and Security Week Understanding the HIPAA Privacy and Security Rule.
Increasing public concern about loss of privacy Broad availability of information stored and exchanged in electronic format Concerns about genetic information.
Health Insurance Portability and Accountability Act (HIPAA)HIPAA.
Managing Access to Student Health Information per Federal HIPAA Guidelines Joan M. Kiel, Ph.D., CHPS Duquesne University Pittsburgh, Penna
Reviewing the World of HIPAA Stephanie Anderson, CPC October 2006.
HIPAA: FEDERAL REGULATIONS REGARDING PATIENT SECURITY.
Topics Rule Changes Skagit County, WA HIPAA Magic Bullet HIPAA Culture of Compliance Foundation to HIPAA Privacy and Security Compliance Security Officer.
HIPAA Regulations What do you need to know?.
Are you ready for HIPPO??? Welcome to HIPAA
© Copyright 2014 Saul Ewing LLP The Coalition for Academic Scientific Computation HIPAA Legal Framework and Breach Analysis Presented by: Bruce D. Armon,
Security Controls – What Works
HIPAA COMPLIANCE IN YOUR PRACTICE MARIBEL VALENTIN, ESQUIRE.
ELECTRONIC MEDICAL RECORDS By Group 5 members: Kinal Patel David A. Ronca Tolulope Oke.
COMPLYING WITH HIPAA BUSINESS ASSOCIATE REQUIREMENTS Quick, Cost Effective Solutions for HIPAA Compliance: Business Associate Agreements.
1 HIPAA Security Overview Centers for Medicare & Medicaid Services (CMS)
Information Security Compliance System Owner Training Richard Gadsden Information Security Office Office of the CIO – Information Services Sharon Knowles.
© 2009 The McGraw-Hill Companies, Inc. All rights reserved. 1 McGraw-Hill Chapter 5 HIPAA Enforcement HIPAA for Allied Health Careers.
What is HIPAA? H ealth I nsurance P ortability and A ccountability A ct (Kennedy-Kassenbaum Bill) nAdministrative Simplification –Privacy –Transactions.
HIPAA PRIVACY AND SECURITY AWARENESS.
“ Technology Working For People” Intro to HIPAA and Small Practice Implementation.
Copyright ©2011 by Pearson Education, Inc. Upper Saddle River, New Jersey All rights reserved. Health Information Technology and Management Richard.
2012 Audits of Covered Entity Compliance with HIPAA Privacy, Security and Breach Notification Rules Initial Analysis February 2013.
Computerized Networking of HIV Providers Workshop Data Security, Privacy and HIPAA: Focus on Privacy Joy L. Pritts, J.D. Assistant Research Professor Health.
How Hospitals Protect Your Health Information. Your Health Information Privacy Rights You can ask to see or get a copy of your medical record and other.
Working with Health IT Systems Protecting Privacy, Security, and Confidentiality in HIT Systems Lecture a This material (Comp7_Unit7a) was developed by.
April 14, A Watershed Date in HIPAA Privacy Compliance: Where Should You Be in HIPAA Security Compliance and How to Get There… John Parmigiani National.
HIPAA Michigan Cancer Registrars Association 2005 Annual Educational Conference Sandy Routhier.
LeToia Crozier, Esq., CHC Vice President, Compliance & Regulatory Affairs Corey Wilson Director of Technical Services & Security Officer Interactive Think.
Copyright © 2009 by The McGraw-Hill Companies, Inc. All Rights Reserved. McGraw-Hill Chapter 6 The Privacy and Security of Electronic Health Information.
Understanding HIPAA (Health Insurandce Portability and Accountability Act)
Eliza de Guzman HTM 520 Health Information Exchange.
September 12, 2004 Simplifying the Administration of HIPAA Security Angel Hoffman, RN, MSN Director, Corporate Compliance University of Pittsburgh Medical.
Ali Pabrai, CISSP, CSCS ecfirst, chairman & ceo Preparing for a HIPAA Security Audit.
HIPAA BASIC TRAINING Presented by Anderson Health Information Systems, Inc.
HIPAA PRACTICAL APPLICATION WORKSHOP Orientation Module 1B Anderson Health Information Systems, Inc.
1 National Audioconference Sponsored by the HIPAA Summit June 6, 2002 Chris Apgar, CISSP Data Security & HIPAA Compliance Officer Providence Health Plan.
Patient Confidentiality and Electronic Medical Records Ann J. Olsen, MBA, MA Information Security Officer and Director, Information Management Planning.
HIPAA THE PRIVACY RULE. 2 HISTORY In 2000, many patients that were newly diagnosed with depression received free samples of anti- depressant medications.
The Culture of Healthcare Privacy, Confidentiality, and Security Lecture d This material (Comp2_Unit9d) was developed by Oregon Health and Science University,
1 HIPAA Administrative Simplification Standards Yesterday, Today, and Tomorrow Stanley Nachimson CMS Office of HIPAA Standards.
Rhonda Anderson, RHIA, President  …is a PROCESS, not a PROJECT 2.
Working with HIT Systems
Component 8/Unit 6aHealth IT Workforce Curriculum Version 1.0 Fall Installation and Maintenance of Health IT Systems Unit 6a System Security Procedures.
HIPAA Security Final Rule Overview
HIPAA Security John Parmigiani Director HIPAA Compliance Services CTG HealthCare Solutions, Inc.
Overview of ONC Report to Congress on Health Information Blocking Presented to the Health IT Policy Committee, Task Force on Clinical, Technical, Organizational,
Case Study: Applying Authentication Technologies as Part of a HIPAA Compliance Strategy.
The Health Insurance Portability and Accountability Act of 1996 “HIPAA” Public Law
HIPAA TRIVIA Do you know HIPAA?. HIPAA was created by?  The Affordable Care Act  Health Insurance companies  United States Congress  United States.
HIPAA Yesterday, Today and Tomorrow? Dianne S. Faup Office of HIPAA Standards Centers for Medicare & Medicaid Services.
PHASE II OF HIPAA AUDIT PROGRAM June 2016 Presented by John P. Murdoch II, Esq. of Wilentz, Goldman & Spitzer, P.A. Two Industrial Way West Two Industrial.
HIPAA: So You Think You’re Compliant September 1, 2011 Carolyn Heyman-Layne, J.D.
Installation and Maintenance of Health IT Systems System Security Procedures and Standards Lecture a This material Comp8_Unit6a was developed by Duke University,
HIPAA PRIVACY AWARENESS, COMPLIANCE and ENFORCEMENT
Disability Services Agencies Briefing On HIPAA
Final HIPAA Security Rule
HIPAA Privacy and Security Summit 2018 HIPAA Privacy Rule: Compliance Plans, Training, Internal Audits and Patient Rights Widener University Delaware.
HIPAA Security Standards Final Rule
Enforcement and Policy Challenges in Health Information Privacy
HIPAA Compliance Services CTG HealthCare Solutions, Inc.
HIPAA Compliance Services CTG HealthCare Solutions, Inc.
Introduction to the PACS Security
Presentation transcript:

IT’S OFFICIAL: GOVERNMENT AUDITING OF SECURITY RULE COMPLIANCE Nancy Davis, MS, RHIA Director of Privacy/Security Officer, Ministry Health Care & Catherine Boerner, JD, CHC President, Boerner Consulting, LLC

2 Objectives  Provide a Brief Overview of the HIPAA Security Rule and Key Standards  Describe the Oversight and Audit Process for Security Rule Compliance and Enforcement  Review the Questions that the Government May Ask During an Audit  Discuss Strategies and Tools Designed to Demonstrate Compliance

3 OVERVIEW OF HIPAA SECURITY RULE  Final security standards for HIPAA were published on February 20, Under the Security Rule, health insurers, healthcare providers, and healthcare clearinghouses must establish procedures and mechanisms to protect the confidentiality, integrity and availability of electronic protected health information.  The rule requires covered entities to implement administrative, physical, and technical safeguards to protect electronic protected health information that they receive, store, or transmit.  Effective Date: April 21, 2005

4 SECURITY RULE STANDARDS  Scalable - In determining how to apply the standards, covered entities should take into account their size, complexity, capabilities, costs of complying with the standards, and the potential risks to their electronic protected health information.  Technology neutral - The standards do not specify any particular technology. They outline what must be done, not how to do it.  Designed to protect electronic data at rest and in transit through administrative, physical, and technical safeguards

5 RELATIONSHIP TO PRIVACY RULE The Security Rule standards work in concert with the final Privacy Rule standards which were effective April 14, The two sets of standards use many of the same terms and definitions in order to make it easier for covered entities to comply.

6 OVERSIGHT & ENFORCEMENT - CMS  Enforcement Assigned to Centers for Medicare & Medicaid Services (CMS)  CMS has authority to investigate complaints of non-compliance related to all of the HIPAA regulations other than the Privacy Rule. CMS' authority does not extend to enforcement of the HIPAA Privacy Rule; which is under the authority of the Office for Civil Rights (OCR). However, when privacy issues occur in the context of potential security violations, CMS and OCR collaborate to enforce the HIPAA rules.

7 CMS ANNOUNCEMENT – FEBRUARY 2008  In late February, CMS posts information on “HIPAA Onsite Compliance Reviews and Investigations.”  CMS Office of E-Health Standards and Services (OESS) to utilize contracted services to assist with onsite investigations and onsite compliance reviews related to potential HIPAA Security Rule violations. Onsite investigations may be triggered by complaints alleging non-compliance. Onsite compliance reviews may arise from non- complaint related sources of information such as media reports or self-reported incidents.

8 CMS INTERVIEW & DOCUMENT REQUEST With February announcement, CMS also posted: Sample – Interview and Document Request for HIPAA Security Onsite Investigations and Compliance Reviews “Not a comprehensive list of applicable investigation/review areas nor does it attempt to address all non-compliance scenarios. The individual circumstances of each applicable case will dictate the type of information that will be requested during an investigation or review.” InformationRequestforComplianceReviews.pdf

9 INTERVIEW & DOCUMENT REQUEST – (Continued)  Personnel That May Be Interviewed  Documents and Other Information That May Be Requested for Interviews/Reviews: Policies and Procedures and Other Evidence Other Documents

10 CMS & OCR – REPORTED SECURITY & PRIVACY RELATED April 2005 – February 29, HIPAA Security Complaints Received –73 Open –222 Closed April February 29, ,916 HIPAA Privacy Complaints Received –6,961 Open –26,955 Closed OCR refers cases that describe a potential violation of the HIPAA Security Rule to the Centers for Medicare & Medicaid Services (CMS). OCR has made over 215 such referrals to CMS.

11 CMS & OCR – REPORTED SECURITY & PRIVACY RELATED February 29, 2008 Most Common Security Complaints Information Access Management Security Awareness and Training Access Control Workstation Use Security Incident Procedures February 29, 2008 Most Common Privacy Complaints Impermissible Uses & Disclosures Lack of Safeguards Lack of patient access to their protected health information Uses or Disclosures of more than the minimum necessary Lack of or invalid authorization

12 CMS CONTRACT - PRICEWATERHOUSECOOPERS  CMS Announced Contract with PwC to Conduct Security Audits (Compliance Reviews) of Covered Entities  Target: Covered Entities Which CMS has Already Received a Complaint  To Evaluate Security Rule Compliance/Corrective Action Plans Following Complaint

13 OVERSIGHT AND ENFORCEMENT - OIG  Department of Health & Human Services Office of Inspector General OIG performs independent reviews of DHHS programs pursuant to the Inspector General Act of 1978 through the Office of Audit Services. “Watchdog” agency responsible for reviewing CMS’ oversight, implementation, and enforcement of the HIPAA Security Rule. - Piedmont Hospital, Atlanta, Georgia (2007) - Cedars-Sinai Medical Center, Los Angeles, California (2008)

14 “REQUIRED” VS. “ADDRESSABLE”  REQUIRED Covered entities must implement.  ADDRESSABLE Covered entities must assess what is reasonable and appropriate for the organization (scalable)

15 KEY STANDARDS  Administrative Security Management Process Assigned Security Responsibility Workforce Security Information Access Management Security Awareness and Training Security Incident Procedures Contingency Plan Evaluation Business Associate Contracts and Other Arrangements

16 KEY STANDARDS - CONTINUED  Physical Facility Access Controls Workstation Use Workstation Security Device and Media Controls  Technical Access Controls Audit Controls Integrity Person or Entity Authentication Transmission Security

17 COMPLIANCE CHALLENGES 1.Longstanding history of being “exempt” from external influences (regulations, standards, etc.). 2.IT staff may have sound knowledge of security practices and often have safeguards in place – but rarely have documentation to support practices (policies and procedures). 3.Generally, IT more comfortable in the technical world but less so in the compliance world.

18 COMPLIANCE STRATEGIES  Perform a Comprehensive Risk Assessment Security Rule Requirement  Create Risk Assessment Action Plan and Follow Through  Conduct Regular Assessments/Audits  Establish Appropriate Policies and Procedures

19 RECOMMENDED SUPPORT DOCUMENTATION Policies & Procedures –Authentication Standards –Workstation Use & Security –Security Incident Response –Data Back – Communications & Retention –Remote Access –Auditing of Access –Data Center Security –Portable Devices Other –Risk Analysis/Assessment –Educational Tools –Computer Access Agreements –Security Incident Form –Business Associate Agreement –IT Disaster/Contingency Plan

20 CURRENT OVERSIGHT ACTIVITIES  Piedmont Hospital Experience – First Security Audit of a Private Entity (Spring, 2007) Focused on Administrative, Physical and Technical Safeguards for ePHI OIG On Site Length of Audit Expected to be 10 Days – Lasted Several Months Due to Complexity (for both sides)

21 GENERAL PROBLEMATIC AREAS - AUDITS  Lack of Documentation  Missing or Incomplete Risk Analysis  Lack of Effective Training for Workforce Members  Ineffective, Incomplete, or Out-of-Date Policies and Procedures  Inadequate Disaster Recovery and Business Continuity Plans  Failure to Audit Use and Activity

22 HIPAA AUDIT: THE 42 QUESTIONS HHS MIGHT ASK  “Unofficial” Copies of Piedmont Letter Circulating Article by “Computer World” article.do?command=printArticleBasic&articleId=  Provider policies and procedures for …  10 Day (Not Business Day) Turnaround

REVIEW OF 42 QUESTIONS HANDOUT

24 COMPLIANCE TOOLS  Risk Assessment – Initial and Ongoing  Policies and Procedures Up-to-Date Communicated Available Enforced  HIPAA Security Rule Matrix  Security Rounds/Walk-Through (combine w/ Privacy)

25 HIPAA SECURITY RULE MATRIX  Develop Work Plan Based on Matrix Standard/Section Implementation Specifications Required/Addressable  Assigned Team or Person Responsible  Implementation Solution  Status

26 HANDOUTS  OIG Audit Questions: Listing of “42 Requested Items” by the Office of Inspector General  Sample Work Plan Summary Based on Security Rule Matrix – Ministry Health Care  Sample Work Plan – Boerner Consulting, LLC  Sample Assessment (Privacy & Security Rounds)

27 RESOURCES  CMS HIPAA Security Guidance at:  HIPAA Security Guidance for Remote Use of and Access to Electronic Protected Health Information  HIPAA Security Educational Paper Series Security 101 for Covered Entities Security Standards Administrative Safeguards Security Standards Physical Safeguards Security Standards Technical Safeguards Security Standards Organizational, Policies and Procedures and Documentation Requirements Basic of Risk Analysis and Risk Management

28 RESOURCES - CONTINUED  National Institute of Standards and Technology (NIST) An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule –NIST Special Publication , March 2005 – 66/SP pdf  HIPAA Collaborative of Wisconsin

29 Contact Information Nancy Davis, MS, RHIA Director of Privacy/Security Officer Ministry Health Care (920) Catherine M. Boerner, J.D., CHC President Boerner Consulting, LLC (414)

30 Questions