Presentation is loading. Please wait.

Presentation is loading. Please wait.

No audio. Recording preparation.

Similar presentations


Presentation on theme: "No audio. Recording preparation."— Presentation transcript:

1 No audio. Recording preparation.
Health IT Workforce Curriculum Version 4.0

2 The Culture of Health Care
Privacy, Confidentiality, and Security Welcome to The Culture of Health Care: Privacy, Confidentiality, and Security. This is Lecture b. The component, The Culture of Health Care, addresses job expectations in health care settings. It discusses how care is organized within a practice setting, privacy laws, and professional and ethical issues encountered in the workplace. Lecture b This material (Comp 2 Unit 9) was developed by Oregon Health & Science University, funded by the Department of Health and Human Services, Office of the National Coordinator for Health Information Technology under Award Number IU24OC This material was updated in 2016 by Bellevue College under Award Number 90WT0002. This work is licensed under the Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License. To view a copy of this license, visit

3 Privacy, Confidentiality, and Security Learning Objectives
Define and discern the differences between privacy, confidentiality, and security (Lecture a). Discuss methods for using information technology to protect privacy and confidentiality (Lecture b). Describe and apply privacy, confidentiality, and security under the tenets of HIPAA Privacy and Security rules (Lectures c and d). Discuss the intersection of a patient’s right to privacy with the need to share and exchange patient information (Lecture d). The objectives of Privacy, Confidentiality, and Security are to: Define and discern the differences between privacy, confidentiality, and security Discuss methods for using information technology to protect privacy and confidentiality Describe and apply privacy, confidentiality, and security under the tenets of the HIPAA Privacy and Security rules Discuss the intersection of a patient’s right to privacy with the need to share and exchange patient information

4 Concerns about Security
Comprehensive overview (Herzig, 2010) Guide to Privacy and Security of Electronic Health Information (ONC & OCR, 2015) Many points of leakage A problem for paper records, too Consequences of poor security Medical identity theft This lecture discusses concerns that people have about security of health information. One of the ways to protect privacy is to make information more secure. There are many books and resources available that provide insight into security best practices, including assessment, ongoing management, and training and education. The Office of the National Coordinator for Health Information Technology (ONC), in coordination with the U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR), created the Guide to Privacy and Security of Electronic Health Information to help you integrate privacy and security into a health care practice. You can access the guide at These organizations have also provided a YouTube video to complement the Guide. Check out the video called “Guide to Privacy and Security of Electronic Health Information” located at What concerns do people have about security? The following slides look at the many points of leakage in the system, some of the consequences of poor security, and the related topic of medical identity theft. It’s important to remember that security is not unique to electronic systems—it is also an issue for paper systems.

5 Flow of Information in Health Care: Many Points to “Leak”
As anyone who works in a health care setting knows, there are many points where information can leak out of the system. This figure, adapted from Rindfleisch [rihnd-flahysh], shows how information flows through the health care provider organization. Information is first generated in the provision of patient care by health care providers, clinics, and hospitals. It then flows to health care support activity, such as payers of health care, the insurance companies that reimburse, quality reviews that measure the quality of care delivered, and other types of administration. There are also what Rindfleisch describes as social uses of information, everything from insurance eligibility to reporting to public health authorities and to using data in medical research. Fortunately, use of health information is now regulated by the Health Insurance Portability and Accountability Act (HIPAA). There are also commercial uses of information, such as for marketing, participating in managed care organizations that may use data for various purposes to try to improve the quality or efficiency of the care they deliver, and the monitoring of drug usage. Another leakage point revolves around patients and their families as they engage in the care process. 9.2 Chart. Flow of information in health care (Rindfleisch, 1997).

6 Security for Paper Records Is a Significant Problem
Difficult to audit trail of paper chart Fax machines, scanners are easily accessible Records frequently copied for many reasons New providers, insurance purposes Records abstracted for variety of purposes Research Quality assurance Insurance fraud → Medical Information Bureau (Rothfeder, 1992) It’s important to note that even though concerns about privacy and security are heightened with electronic systems, paper records have their own set of privacy and security problems. In fact, some have argued that paper medical records may be more prone than electronic records to breaches of security and disclosure. Unlike electronic records, it is very difficult to audit the trail of a paper chart. Even with paper-based tracking documents, it is not clear exactly where the chart goes and who has looked at it. Electronic information systems are able to provide a detailed audit trail as a background process that identifies everyone who logs into the software application and tracks their specific system activities with a date and time stamp. There are also issues with fax machines and scanners. Even in this electronic era, many people still rely on fax machines and scanners to move information. When the document comes out of fax machines, anyone can view the paper, and it is difficult to track where the paper goes. Also, data stored in fax machines and scanners can easily be accessed. Records also continue to be photocopied. We photocopy for many reasons: the patient goes to a new provider, the insurance company needs to have documentation that a specific procedure was done or referral was made, and records get abstracted by individual people. After copying, the paper copies may be scanned into information systems. More advanced systems allow scanning of documents directly into the software application. Whether they are paper or electronic, records are also copied for research or quality assurance purposes. Most health care insurers belong to the Medical Information Bureau, which monitors for insurance fraud and other insurance-related concerns. The Medical Information Bureau has developed a huge database of individuals’ health care claims, looking very properly for health insurance fraud but also collecting quite a bit of information on individuals’ personal health.

7 Potential Consequences of Poor Security
According to Rindfleish (1997) Patients avoid health care Patients lie Providers avoid entering sensitive data Providers devise workarounds California Health Care Foundation (2005) 13% of consumers admit to engaging in “privacy-protective” behaviors that might put health at risk, such as Asking doctor to lie about diagnosis Paying for a test because they did not want to submit a claim Avoid seeing their regular doctor Aware of the consequences of poor security, Rindflesich pointed out in the late 1990s that patients take various actions to protect their security. They avoid seeking health care. They lie or withhold information so private information won’t end up in their charts. Health care providers also have concerns about security, so they may avoid entering sensitive data that could be important in the care of a patient by others, and they may also devise workarounds to entering that information. A California Health Care Foundation survey of health care consumers found that thirteen percent engaged in activity that the foundation termed privacy-protective—activities that might put their health at risk, such as asking a doctor to leave out a diagnosis, perhaps to prevent someone from knowing that they have a certain diagnosis. Some consumers also pay for tests out-of-pocket because they do not want to submit an insurance claim, knowing that when a claim is submitted, the insurance company then knows that the test was done. Others avoid seeing their regular doctor for some problems because they want to protect their privacy and avoid revealing sensitive information. These examples demonstrate why clinicians may use patient-sourced information as complementary data to provider-sourced information.

8 Medical Identity Theft
AHIMA reported in 2008 a growing concern of general identity theft 2015 Medical Identity Fraud Alliance Annual Report Medical info more valuable than financial Costly to the victim Can be complex to solve over a long time HHS report outlines approaches to prevention, detection, and remediation (ONC & OCR, 2015) A final security concern is medical identity theft, which significantly increased as the use of information technology expanded in health care. Medical identity information is more valuable than financial information, and the theft can go undetected for some time. When this happens, the victims are not only the individuals whose medical records have been compromised but also health care providers, health plans, and society at large who pay for health care. In 2008, the American Health Information Management Association (AHIMA [uh-hee-muh]) determined that general identity theft is a growing concern and that the value of medical identity information is much higher than that of other information, such as Social Security numbers. Today, medical identity theft is one of the top crimes facing the country, and projections indicate that this problem will only continue. The 2015 Medical Identity Fraud Alliance annual report, supported by Ponemon Institute, showed that medical identity theft incidents increased twenty-one-point-seven percent from The study estimated that two-point-three-two million adult-aged Americans or close family members became victims of medical identity theft during or before 2014. Medical identity theft is costly. Sixty-five percent of medical identity theft victims in the 2015 study had to pay an average of thirteen thousand five hundred dollars to resolve the crime. In some cases, they paid the health care provider, repaid the insurer for services obtained by the thief, or engaged an identity service provider or legal counsel to help resolve the incident and prevent future fraud. (Ponemon 2015) It can be months before a victim uncovers an incident, and few achieve resolution of the incident, which places them at risk for future theft. Medical identity is used to obtain health care services, prescription pharmaceuticals, or medical equipment and to fraudulently receive government benefits such as Medicare or Medicaid. Some thieves access a victim’s medical records and/or modify the record. HHS, along with other organizations, addresses this problem and publishes resources that outline various approaches to prevention, detection, and remediation of medical identity theft.

9 Tools for Protecting Health Information
Brought to wider light by IOM report For the Record (Committee on Maintaining Privacy and Security,1997) Guide to Privacy and Security of Electronic Health Information (ONC & OCR, 2015) NIST Critical Cybersecurity Infrastructure Framework SANS And many more …. The next slides discuss tools for protecting health information. A good source to begin with is the Institute of Medicine (IOM) report “For the Record,” which addresses issues of protecting electronic health information. The report was commissioned by the National Library of Medicine and informed the HIPAA [hip-uh] legislation. It also made recommendations on immediate and future best practices. While some of the content in the book is dated, the framework provides a good way of thinking about the problem. As already mentioned, ONC, in coordination with OCR, created the Guide to Privacy and Security of Electronic Health Information. Many other industry activities, resources, and publications are publically available and address various aspects of privacy and security practices, practices pertaining to specific technologies such as mobile devices, as well as training resources for security professionals. In 2013, the President of the United States issued Executive Order (EO) 13636, Improving Critical Infrastructure Cybersecurity, which directed NIST—National Institute of Standards and Technology—to work with stakeholders to develop a voluntary framework for reducing cyber risks to critical infrastructure. The NIST website has many resources publically available, and NIST’s work continues in development of practices, guidelines, and tools to support effective cybersecurity efforts. The Framework for Improving Critical Infrastructure Cybersecurity is found at SANS (at is an example of an industry resource that focuses on security training and certification of security professionals as well as on research.

10 Threats to Security Insider Outsider Accidental disclosure Curiosity
Malicious/subornation Outsider Organized crime Hacktivists Cyber thieves There are many different threats to security. According to the 2015 HIMSS Survey, sixty-four percent of breaches were from external sources, and fifty-four percent were from internal sources. Outsider threats may be from organized crime, hacktivists, cyber thieves, and overseas hackers. When attacks originate from overseas, little can be done legally. The three most common attacks are spear phishing (when an appears to be from a legitimate business but is actually from a hacker), Trojans (when malware or spyware is disguised as legitimate software), and malvertising. Insider threats and breaches may be from careless insiders who accidentally disclose or access information, the curious insider who accesses information, or the malicious insider who is a disgruntled or dissatisfied employee who accesses information inappropriately.

11 Technologies to Secure Information
Deterrents Alerts Audit trails System management precautions Software management Analysis of vulnerability Obstacles Authentication Authorization Integrity management Digital signatures Encryption Firewalls Rights management A variety of technologies can be used to secure information. There are deterrents, which do not exclude people from breaching security but give them pause for doing so, such as putting up alerts when, for example, an employee’s medical record is about to be accessed. Another deterrent is the audit trail. System management precautions also can be taken. A number of software systems do not protect information as well as they should, and an analysis of vulnerability can reveal such risks. Here are some obstacles that can prevent individuals from getting to private information: Authentication: The user must provide credentials, usually a password, to access a system or file Authorization: The user is given (or denied) permission to specifically access, read, write, edit, create, move, and/or delete files Integrity management: The soundness of the overall system is assessed and maintained Digital signatures: A code is attached to electronically transmitted messages to validate that the sender is who he or she claims to be Encryption: Data is converted into “ciphertext” by the sender, and it can be read only if the recipient has a key (covered in the next two slides) Firewalls: Software, hardware, or both, designed to keep systems inaccessible from, say, Internet users Rights management: Digital “locks” are used to protect or restrict the use of proprietary hardware and software and copyrighted material—for example, a software program may have an embedded tag that allows the program to be installed only a limited number of times

12 Encryption Necessary but not sufficient to ensure security
Is a “safe harbor” under federal and state laws when data loss occurs Should, however, be used for all communications over public networks, such as the Internet, and with mobile devices Information is scrambled and unscrambled using a key Types: Symmetric and asymmetric Asymmetric, also known as public key encryption, can be used for digital certificates, electronic signatures, and so on The next slides discuss encryption. Although encryption is a necessary precaution, it is not sufficient to ensure security. Any medical communication, whether an or transmission of a medical record, should be encrypted if it is being sent over a public network, because anyone with the right know-how could intercept that information. What is encryption? t is when information is scrambled using a key, which essentially is a randomly generated “secret code.” As an oversimplified example, a key might convert every A to a 9, every B to a $, and so on, before a message or document is sent. The recipient must possess a key to unscramble the message. There are different types of encryption. Symmetric encryption is when information is scrambled and unscrambled with the same key. Asymmetric encryption, sometimes called public-key encryption, is when a different key is used for scrambling than for unscrambling the information.

13 Standards for Encryption and Related Functions
Advanced Encryption Standard (AES): NIST-designated standard for encryption/decryption (Daemen & Rijmen, 2002) Transport Layer Security (TLS) and predecessor, Secure Sockets Layer (SSL): Cryptographic protocols that provide security for communications over all points on networks (Rescorla, 2001) Internet Protocol Security (IPsec): Protocol for securing Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a data stream Part of IPv6 but also added as standalone on top of IPv4 Secure Hash Algorithm (SHA): Protocols that ensure integrity of transmitted information and documents (NIST, 2002) Security flaws have been identified in SHA-1, so SHA-2 family of protocols has been developed For more: Secure Hash Algorithm NIST’s Cryptographic Toolkit A number of important standards related to encryption and other functions are listed on this slide. Not everyone in the informatics field needs to become an expert, but it is important to know how these standards are applied in different roles—for example, how they will be mandated in the Health Insurance Portability and Accountability Act or in the HITECH [high-tech] criteria for the meaningful use of electronic health records. First, there is the encryption standard itself, the advanced encryption standard, or AES [ay-ee-ess], that has been designated by the National Institute for Standards and Technology, or NIST [nihst], as the standard for robust enough encryption and decryption to be used in computer systems for securing information such as health information. Of course, information is not just encrypted and decrypted on individual machines; it moves across networks, so the movement of data from point to point also requires a process that not only encrypts the data but also make sure that it stays secure as it moves across those connections. The emerging standard is transport layer security, or TLS, which succeeds a standard that was a very prominent route in the early days of the World Wide Web, the secure sockets layer, or SSL. Of course, information moves according to a protocol, such as IP [eye-pee], so there is an Internet Protocol Security, or IPsec [eye-pee-sec]. This is part of the IP Internet protocol communications process that was developed for the new version of IP, version 6, but it has been pulled from that version and added to version 4, which is what most people use when they connect to the Internet. In addition to making sure information is secure from one point to another across a network, the system needs to ensure the integrity of the information—that it has not been altered either by transmission errors or by malicious users. Secure hash algorithms, or SHA [ess-aych-ay], ensure the integrity of transmitted information documents. The original SHA protocol was found to have some security flaws, so SHA-2 [ess-aych-ay-two] has emerged and is the more robust way of ensuring the integrity of data transmission across networks. Wikipedia provides a nice overview of these standards, as does the NIST website, listed on this slide.

14 For the Record Best Practices (Committee on Maintaining Privacy and Security, 1997)
Organizational Information & security governance Confidentiality and security policies and committees Education and training programs Sanctions Patient access to audit trails Management dashboards Risk management and compliance Technical Authentication of users Audit trails Physical security and disaster recovery Protection of remote access points and external communications Software discipline Ongoing system vulnerability assessment Infrastructure management The “For the Record” report lists a number of best practices, divided into organizational and technical practices. In addition, other best practices for protecting information have emerged in the industry. This slide identifies just a few areas divided into organizational and technical. Organizational practices encompass overall information and security governance for the organization. This includes policies and procedures regarding security, privacy and confidentiality, education and training programs, and the all-important sanctions which ensure that when an individual is caught breaching security, he or she faces appropriate penalties. Patients also need to be given access to the audit trail so they can see who has accessed their record and then determine whether it has been done appropriately. Management dashboards are tools for oversight of the organization’s performance. Privacy and security must be included in the organization’s risk management program, which includes overall compliance management of regulations and laws. Risk management is involved in ongoing risk (vulnerability) assessments, event disaster planning and recovery processes, as well as remediation and mitigation. Technical best practices include securing information access such as with user authentication, audit trails, identity management, and activity monitoring. Protecting the data assets encompasses cloud management; third-party outsource suppliers’ protection; data warehouses, repositories, databases, and storage security; and end-point device protection, including all mobile devices. Infrastructure management includes physical security management, security analytics, and infrastructure protection.

15 Authentication and Passwords
Authentication: Process of gaining access to secure computer Usual approach is passwords (“what you know”), but secure systems may add physical entities (“what you have”) Biometric devices: Physical characteristic (e.g., thumbprint) Physical devices: Smart card or some other physical “key” Ideal password is one you can remember but no one else can guess Typical Internet user interacts with many sites for which he/she must use password “single sign-on” is commonly used Two-factor authentication The next slides elaborate on authentication and passwords. Authentication is the process of gaining access to a secure computer, for example, logging onto a computer. The usual approach for authentication is the password, which is a piece of information that the computer user “knows.” With more secure systems, organizations may require information about a physical characteristic, or what you “have,” such as a biometric device that registers thumbprints or the use of a smart card or some other physical key that enables the user to access the machine. Most of these systems have pros and cons that must be worked through by the organization for effective use. In terms of passwords, the ideal password is one that can be remembered but that no one else can guess. This is easier said than done, especially today, when the typical Internet user may interact with many different sites, each of which requires the use of a password. In many health care organizations, especially large organizations, single sign-on is used, where the user only has to authenticate once and then has access to the other systems that they need. Of course, the downside to single sign-on is that if an unauthorized user gains access through an authorized user’s sign-on, the unauthorized user gains access to every point that is open to the authorized user. Two-factor authentication, which is commonly used in health care, is a security process that requires the user to provide two means of identification from separate categories of credentials; one is typically a physical token, such as a card, and the other is typically something memorized, such as a security code or PIN (personal identification number). Three-factor authentication is the strongest authentication method but has proven difficult to implement in the provider environment.

16 Some Challenges with Passwords
Common approach to security is password “aging” (i.e., expiration), which is less effective than other measures (Wagner, Allan, & Heiser, 2005) Session-locking: One or small number of simultaneous logons Login failure lockout: After 3 to 5 attempts Password aging may also induce counterproductive behavior (Allan, 2005) There are a number of challenges with passwords. One approach that is commonly used is password aging: the password expires after a certain time—for instance, six months—and then the user has to create a new password. A number of security experts have written about password aging, and the foremost conclusion is that password aging isn’t a good approach to security, and it may induce counterproductive behaviors, such as writing passwords down or somehow making them easier to guess. One report argues that other measures are more effective. Session locking, for instance, allows only one or a small number of simultaneous logons, so a user can log on to only a limited number of places at the same time. There are also login failure lockouts—after a certain number of unsuccessful attempts, the individual is locked out. But clearly, passwords will continue to be an issue in terms of protecting the security of information, including health information.

17 Health Information Security Is Probably a Trade-off
In the big picture of health information, security represents a trade-off. At one end of the spectrum, no security is in place, and a website shows the user any page requested, which is appropriate most of the time. At the other end of the spectrum is the extreme level of security employed by government agencies such as the CIA and the National Security Administration (NSA, enn-ess-ay). Neither of these extremes works well for health care security. Health information can’t be freely available for anyone to look at, but it also can’t be buried in the kind of total security that the CIA or NSA uses. For extremely high-level security, there is a price—a person can’t, for example, bring an ordinary laptop into a CIA building. In health care settings, many different people may be looking at information or may need to access it quickly in order to maintain the workflow and get the work done. For health information security, there has to be some kind of happy medium that protects information but still allows it to be quickly and easily accessed by authorized people. There must be a balance between the strength of the security and ease of access to clinical information, especially in critical situations. “Breaking the glass” refers to a quick means for a clinician who doesn’t have access privileges to certain patient information to gain access under circumstances such as a patient emergency. 9.3 Chart. Health information security is a trade-off (CC BY-NC-SA 3.0, 2012).

18 A Need for Ongoing Research
One of the four HITECH Strategic Healthcare IT Advanced Research Projects (SHARP) projects was focused on security: Resources provided by ONC on many aspects of privacy and security Security risk assessments, mobile devices, to name a few NIST Many other initiatives The HITECH program funded four Strategic Healthcare IT Advanced Research Projects (SHARP). One of these projects, called SHARPS (sharp-ess), focused on security issues in four environments: electronic health records (EHRs), health information exchanges (HIEs), personal health records (PHRs), and telemedicine. The information developed from this effort is available at ONC provides many resources that have been developed for providers. They are available at We have discussed NIST and its role in ongoing research. There are many other public and private organizations and government efforts that focus on privacy and security across the country.

19 Other Issues to Ponder…
Who owns information? How is informed consent implemented? When does public good exceed personal privacy? e.g., public health, research, law enforcement What conflicts are there with business interests? How do we let individuals “opt out” of systems? What are the costs? When do we override? This slide closes the general conversation on privacy, security, and confidentiality with a few general issues to ponder. Who owns information? When a health care provider creates information, puts it on a computer system that the provider owns or, for that matter, on a piece of paper, who actually owns that information? Most people would argue that the patient owns the information, although the medium is perhaps owned by others. When information is moved across systems, ownership of the information starts to blur. Informed consent is another issue. It refers to permission given by a patient to a health care provider and acknowledging that the patient agrees to treatment with full knowledge of the possible risks and benefits. How is informed consent best implemented to ensure that people really understand the issues and are truly willing to give consent? When does the public good exceed personal privacy? Should it be for public health measures, for medical research, for law enforcement? What conflicts are there with business interests when it comes to privacy and confidentiality? And, finally, how will individuals be allowed to opt out of different systems? Should they be allowed to opt out of any specific piece of information, or should it be an all or nothing choice? If people are allowed to choose different options, what are the costs of each, and is it appropriate for health care providers to override those choices when access to vital patient information is necessary to provide the best medical care and/or to advocate for the common good?

20 Privacy, Confidentiality, and Security Summary – Lecture b
There are many points where information can “leak” out of the system Many technologies are available for protecting security Encryption is necessary but not sufficient Paper-based information has its own security problems This concludes Lecture b of Privacy, Confidentiality, and Security. In summary, there are many points where private patient information can “leak” out of the health care system. There are also many technologies for protecting security that must be used. One of these, encryption, is necessary but not sufficient by itself. Finally, issues of privacy and security apply to both electronic and paper-based information.

21 Privacy, Confidentiality, and Security References – Lecture b
Allan, A. (2005). Password aging can burden an already-weak authentication method. Stamford, CT: Gartner. American Health Information Management Association. (2003). Flow of patient health information inside and outside the healthcare industry. Retrieved from Bowe, Robin. (2013). Identity crisis: Organizations are implementing medical identity theft teams to combat rising incidents. Journal of AHIMA, 84(1), 38–42. California Health Care Foundation (CHCF). (2005). National consumer health privacy survey Oakland: CHCF. Retrieved from Committee on Maintaining Privacy and Security in Health Care Applications of the National Information Infrastructure. (1997). For the record: Protecting electronic health information. Washington, DC: National Academies Press. Retrieved from Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES—The advanced encryption standard. Berlin, Germany: Springer-Verlag. Herzig, T. (Ed.). (2010). Information security in healthcare—Managing risk. Chicago, IL: Healthcare Information Management Systems Society. Joint NEMA/COCIR/JIRA Security and Privacy Committee (SPC). (2004). Break glass procedure: Granting emergency access to critical ePHI systems. Retrieved from security/break-glass-procedure-granting-emergency-access-critical-ephi-systems No audio.

22 Privacy, Confidentiality, and Security References – Lecture b Continued
McNabb, J., & Rhodes, H. B. (2014). Combating the privacy crime that can KILL. Journal of AHIMA, 85(4), 26–29. National Academies Press (1997). For the record protecting electronic health information. Retrieved from National Institute for Standards and Technology (NIST). (2015). Secure hash standard. Gaithersburg, MD: National Institute for Standards and Technology. Retrieved from National Institute of Standards and Technology (NIST). (2014). Cryptographic toolkit. Retrieved from National Institute of Standards and Technology (NIST). (2014). Framework for improving critical infrastructure cybersecurity. Retrieved from cybersecurity-framework pdf Office of the National Coordinator for Health Information Technology (ONC) & Office for Civil Rights (OCR). (2015). Guide to privacy and security of electronic health information. Retrieved from Pabrai, A. (2008, January 23). The single sign-on solution. H&HN’s Most Wired Magazine. Ponemon Institute. (2015). Fifth annual benchmark study on privacy and security of healthcare data. Retrieved from No audio.

23 Privacy, Confidentiality, and Security References – Lecture b Continued 2
Rescorla, E. (2001). SSL and TLS: Designing and building secure systems. Boston: Addison Wesley. Rindfleisch, T. (1997). Privacy, information technology, and healthcare. Communications of the ACM, 40(8), 93–100. Rothfeder, J. (1992). Privacy for sale: How computerization has made everyone’ s private life an open secret. New York: Simon & Schuster. The SANS Institute. (2016). About (SANS). Retrieved from Wagner, R., Allan, A., & Heiser, J. (2005). Eight security practices offer more value than password aging. Stamford, CT: Gartner. Wikipedia. (2016). Secure hash algorithm. Retrieved from No audio. Charts, Tables, Figures 9.2 Chart. Flow of information in health care (Rindfleisch, 1997). 9.3 Chart. Health information security is a trade-off (CC BY-NC-SA 3.0, 2012). Health IT Workforce Curriculum Version 4.0

24 The Culture of Health Care Privacy, Confidentiality, and Security Lecture b
This material was developed by Oregon Health & Science University, funded by the Department of Health and Human Services, Office of the National Coordinator for Health Information Technology under Award Number IU24OC This material was updated in 2016 by Bellevue College under Award Number 90WT0002. No audio. Health IT Workforce Curriculum Version 4.0


Download ppt "No audio. Recording preparation."

Similar presentations


Ads by Google