1 HIT Standards Committee Hearing on Health Information Technology Security Issues, Challenges, Threats, and Solutions - Introduction Dixie Baker, SAIC.

Slides:



Advertisements
Similar presentations
1 HIT Standards Committee Privacy and Security Workgroup: Reformatted Standards Recommendations & Implementation Guidance Dixie Baker, SAIC Steven Findlay,
Advertisements

HIT Standards Committee Privacy and Security Workgroup Recommendations for Electronic Health Record (EHR) Query of Provider Directories Dixie Baker, Chair.
HIT Policy Committee Federal Health IT Strategic Plan April 13, 2011 Jodi Daniel, ONC Seth Pazinski, ONC.
Recommendations on Certification of EHR Modules HIT Standards Committee Privacy and Security Workgroup April 11, 2014.
Health IT Privacy and Security Policy Jodi Daniel, J.D., M.P.H. Director, Office of Policy and Research, Office of the National Coordinator for Health.
Improving Cybersecurity Through Research & Innovation Dr. Steve Purser Head of Technical Competence Department European Network and Information Security.
1 HIT Standards Committee Privacy and Security Workgroup: Recommendations Dixie Baker, SAIC Steven Findlay, Consumers Union August 20, 2009.
Moderator: Kenneth L Stewart – Angelo State University Panelists – Annette Sobel – Texas Tech University Health Sciences Center Billy U. Philips, Jr. –
DHS SECURITY INCIDENT REPORTING AND RESPONSE SECURITY INCIDENT REPORTING AND RESPONSE DHS managers, employees, and other authorized information users.
29 May 2006RNSA Workshop 1 Social Implication of National Security RNSA Workshop The risk of public data availability on critical infrastructure protection.
EHR – Rural Perspective EHR Implementation Challenges for Rural Hospitals EHR Implementation Challenges for Rural Hospitals EHR Implementation Challenges.
Update on Interoperability Roadmap Comments Sections E, F, and G Transport & Security Standards Workgroup Dixie Baker, chair Lisa Gallagher, co-chair March.
Finalize RESTful Application Programming Interface (API) Security Recommendations Transport & Security Standards Workgroup January 28, 2014.
Connecting Health and Care for the Nation: A Shared Nationwide Interoperability Roadmap – DRAFT Version 1.0 Joint FACA Meeting Chartese February 10, 2015.
HIT Standards Committee Privacy and Security Workgroup: Standards for Consumer Engagement Dixie Baker, SAIC Steve Findlay, Consumers Union May 26, 2010.
Standards for Shared ICT Jeju, 13 – 16 May 2013 Gale Lightfoot Senior Staff Program Manager, Office of the CTO, SPB Cisco ATIS Cybersecurity Standards.
Minnesota Law and Health Information Exchange Oversight Activities James I. Golden, PhD State Government Health IT Coordinator Director, Health Policy.
Health IT RESTful Application Programming Interface (API) Security Considerations Transport & Security Standards Workgroup March 18, 2015.
HIT Policy Committee Accountable Care Workgroup – Kickoff Meeting May 17, :00 – 2:00 PM Eastern.
1 HIT Policy Committee HIT Standards Committee Privacy and Security Workgroup: Status Report Dixie Baker, SAIC July 16, 2009.
HIT Standards Committee Privacy and Security Workgroup: Update Dixie Baker Dixie Baker, SAIC Steve Findlay Steve Findlay, Consumers Union December 18,
HIT Standards Committee Privacy and Security Workgroup Dixie Baker, Chair Walter Suarez, Co-Chair June 22, 2011.
HIT Standards Committee Privacy and Security Workgroup: Standards for Consumer Engagement Dixie Baker, SAIC Steve Findlay, Consumers Union April 28, 2009.
State Alliance for e-Health Conference Meeting January 26, 2007.
HIT Standards Committee Privacy and Security Workgroup: Initial Reactions Dixie Baker, SAIC Steven Findlay, Consumers Union June 23, 2009.
HIT Standards Committee Privacy and Security Workgroup Dixie Baker, Chair, Privacy and Security Workgroup Walter Suarez, Co-Chair, Privacy and Security.
1 Smart Grid Cyber Security Annabelle Lee Senior Cyber Security Strategist Computer Security Division National Institute of Standards and Technology June.
HIT Policy Committee NHIN Workgroup Recommendations Phase 2 David Lansky, Chair Pacific Business Group on Health Danny Weitzner, Co-Chair Department of.
HIT Policy Committee Privacy & Security Workgroup Update Deven McGraw Center for Democracy & Technology Rachel Block Office of Health Information Technology.
HIT Standards Committee Privacy and Security Workgroup: Privacy and Security Workgroup: Update Dixie Baker, SAIC Steve Findlay, Consumers Union March 24,
Draft – discussion only Advanced Health Models and Meaningful Use Workgroup June 23, 2015 Paul Tang, chair Joe Kimura, co-chair.
HIT Policy Committee Privacy and Security Tiger Team Deven McGraw, Chair Paul Egerman, Co-Chair Patient Matching Recommendations February 2,
National Science Foundation Directorate for Computer & Information Science & Engineering (CISE) Trustworthy Computing and Transition to Practice Secure.
Working with Health IT Systems Protecting Privacy, Security, and Confidentiality in HIT Systems Lecture b This material (Comp7_Unit7b) was developed by.
HIT Policy Committee Report from HIT Standards Committee Privacy and Security Workgroup Dixie Baker, SAIC December 15, 2009.
ONC’s Proposed Strategy on Governance for the Nationwide Health Information Network Following Public Comments on RFI HIT Standards Committee Meeting September.
Federal Advisory Committees Introducing Future Topics and Adding Workgroups Discussion Document October 2009 ** Pre-decisional Draft Do not Disclose **
Privacy, Security and Data Exchange Committee Annual Report 2009 PHDSC Home Page  PHDSC Annual Meeting November 12, 2009.
HIT Policy Committee Privacy & Security Policy Workgroup Deven McGraw, Chair Center for Democracy & Technology Rachel Block, Co-Chair NYS Department of.
Query Health Operations Workgroup Standards & Interoperability (S&I) Framework January 12, :00am – 12:00am ET.
HIT Standards Committee Overview and Progress Report March 17, 2010.
Health Information Exchange Roadmap: The Landscape and a Path Forward Primary and Behavioral Health Care Integration Program Grantee.
Public Trust in Health Information: Foundational Principles for Dependable Systems Dixie B. Baker, Ph.D. Vice President for Technology CTO, Enterprise.
HIT Policy Committee NHIN Workgroup HIE Trust Framework: HIE Trust Framework: Essential Components for Trust April 21, 2010 David Lansky, Chair Farzad.
1 Overview of HIT Policy Committee’s Privacy Hearing Jodi Daniel, JD, MPH Director, Office of Policy and Research Office of the National Coordinator for.
Introduction and Overview of Information Security and Policy By: Hashem Alaidaros 4/10/2015 Lecture 1 IS 332.
Creating an Interoperable Learning Health System for a Healthy Nation Jon White, M.D. Acting Deputy National Coordinator Office of the National Coordinator.
HIT Standards Committee Privacy and Security Workgroup Standards and Certification Requirements for Certified EHR Modules Dixie Baker, Chair Walter Suarez,
HIT Policy Committee Meeting Nationwide Health Information Network Governance June 25, 2010 Mary Jo Deering, PhD ONC, Office of Policy and Planning NHIN.
PHDSC Privacy, Security, and Data Sharing Committee Letter to Governors.
State Alliance for e-Health Michelle Lim Warner, MPH Senior Policy Analyst NGA Center for Best Practices
HIT Standards Committee Privacy and Security Workgroup Task Update: Standards and Certification Criteria for Certifying EHR Modules Dixie Baker, Chair.
HIT Standards Committee Implementation Workgroup Liz Johnson, Tenet Healthcare, Co-Chair Judy Murphy, Aurora Health Care, Co-Chair October 27, 2010.
IS3220 Information Technology Infrastructure Security
ACWG Charge Make recommendations to the Health IT Policy Committee on how HHS policies and programs can advance the evolution of a health IT infrastructure.
Clinical, Technical, Organizational and Financial Barriers to Interoperability Task Force August 14, 2015 Paul Tang, chair.
HIT Policy Committee Privacy & Security Workgroup Update Deven McGraw Center for Democracy & Technology Rachel Block Office of Health Information Technology.
Information Technology Sector
CS 450/650 Fundamentals of Integrated Computer Security
Health Information Security and Privacy Collaborative (HISPC) Overview
Standards and the National HIT Agenda John W. Loonsk, MD
VERMONT INFORMATION TECHNOLOGY LEADERS
#IASACFO.
Health IT Policy Committee Workgroup Evolution
INFORMATION SYSTEMS SECURITY and CONTROL
American Health Information Management Association
Data and Interoperability:
THE 13TH NATIONAL HIPAA SUMMIT HEALTH INFORMATION PRIVACY & SECURITY IN SHARED HEALTH RECORD SYSTEMS SEPTEMBER 26, 2006 Paul T. Smith, Esq. Partner,
Biosurveillance and the National Health IT Agenda
Presentation transcript:

1 HIT Standards Committee Hearing on Health Information Technology Security Issues, Challenges, Threats, and Solutions - Introduction Dixie Baker, SAIC November 19, 2009

22 Hearing Objectives Foundational to “meaningful use” of electronic health records (EHRs) is assuring that individual privacy is protected, and that sensitive and safety-critical health information is protected from unauthorized access, use, corruption, and loss The Office of the National Coordinator is responsible for facilitating the adoption of appropriate standards for protecting health information This hearing seeks inputs from domain experts and health practitioners on potential issues, challenges, threats, and solutions around the securing of health information Testimony and discussion from this hearing will be used as inputs to the Privacy and Security Workgroup’s deliberations and standardization recommendations for 2013 and beyond

3 Panels System Stability and Reliability – Walter Suarez, Moderator Challenges related to maintaining the stability and reliability of electronic health records (EHRs) in the face of natural and technological threats Cybersecurity – Aneesh Chopra, Moderator –Challenges related to maintaining the trustworthiness of EHRs and Health Information Exchanges (HIEs) in the face of cyber threats such as denial of service attacks, malicious software, and failures of internet infrastructure

4 Panels (cont.) Data Theft, Loss, and Misuse – Anne Castro, Moderator Challenges involving accidental loss of data, data theft, extortion and sabotage, including criminal activities and other related areas Building Trust – Steve Findlay, Moderator –Issues and challenges related to building and maintaining trust in the health information technology ecosystem, and the impacts that real and perceived security weaknesses and failures exert on health organizations, individual providers, and consumers

55 Questions to Address Describe organization and approach to security and building trust with business partners and consumers Examples of issues faced and how addressed Trade-off’s made between security and usability, and other operational considerations Security standards used Challenges in implementing standards Role and value of interoperable security standards Limitations and gaps in security standards New and emerging issues

66 Approach Each panelist has submitted written testimony and biographical information For each Panel: –Moderator will introduce panelists –Each panelist will be given 5 minutes for oral testimony –Panelists will respond to questions from HIT Standards Committee members –Moderator will briefly summarize testimony Public comments will be received at the end of the day