HIPAA

HIPAA Compliance

Is your company regulated by HIPAA Compliance Requirements?
Are you under a deadline to meet compliance requirements?
Are you uncertain about how to start this complex and confusing project?
—No problem.

OUR TEAM OF CYBERSECURITY EXPERTS CAN HELP YOU TO ACHIEVE COMPLIANCE.

If you do not have time or a skilled and qualified resource, we can help your organization in planning, assessing current and desire security posture along with identifying all risks, vulnerabilities, and operational and processes driven fatal red flags followed by working to deploy all required countermeasure security controls to reduce, mitigate, or transfer risk.

Since 2000, Our professional team members have assisted U.S. Federal Government Agencies, State of California Government Agencies, and Fortune 100, 500, and 1000 public and private world-class international companies to identify cybersecurity threats, vulnerabilities, business and processes gaps, and red flag, and able to timely deploy security countermeasure solutions and/or compensating or alternative controls which reduce or eliminate security risks, threats, and vulnerabilities.

We specialize in Enterprise Security Strategies and Planning, Risk Assessment, Infrastructure, and Web Application Cyber Security Threats Assessment, Cloud Security, Security Compliance Standard (SOX, PCI-DSS v3.1, HIPAA, FISMA, NIST-800), Security Awareness, Policy Program along with unique and hybrid expertise evaluating and assessing Vendors and Business Partner Security Risk Assessment. Our mission is: Your Rock-Solid Security is Our # 1 Priority.

With our years of real-world hands-on work expertise, special skills, and our unique methodologies, we can make your company ” Hack-proof, Hack-resilient, and Security-compliant!”

What is HIPAA Compliance?

The Health Insurance Portability and Accountability Act (HIPAA) of 1996 (P.L.104-191)[HIPAA] was enacted by the U.S. Congress in 1996. It was originally sponsored by Sen. Edward Kennedy (D-Mass.) and Sen. Nancy Kassebaum(R-Kan.). According to the Centers for Medicare and Medicaid Services (CMS) website, Title I of HIPAA protects health insurance coverage for workers and their families when they change or lose their jobs. Title II of HIPAA, known as the Administrative Simplification (AS) provisions, requires the establishment of national standards for electronic health care transactions and national identifiers for providers, health insurance plans, and employers.

The Administration Simplification provisions also address the security and privacy of health data. The standards are meant to improve the efficiency and effectiveness of the nation’s health care system by encouraging the widespread use of electronic data interchange in the U.S. health care system.

What is the Security Rule?

The Final Rule on Security Standards was issued on February 20, 2003. It took effect on April 21, 2003, with a compliance date of April 21, 2005, for most covered entities and April 21, 2006, for “small plans”. The Security Rule complements the Privacy Rule. While the Privacy Rule pertains to all Protected Health Information (PHI) including paper and electronic, the Security Rule deals specifically with Electronic Protected Health Information (EPHI). It lays out three types of security safeguards required for compliance: administrative, physical, and technical. For each of these types, the Rule identifies various security standards, and for each standard, it names both required and addressable implementation specifications. Required specifications must be adopted and administered as dictated by the Rule. Addressable specifications are more flexible. Individual covered entities can evaluate their own situation and determine the best way to implement addressable specifications. Some privacy advocates have argued that this “flexibility” may provide too much latitude to covered entities. [26] The standards and specifications are as follows:

Administrative Safeguards: policies and procedures designed to clearly show how the entity will comply with the act

. Covered entities (entities that must comply with HIPAA requirements) must adopt a written set of privacy procedures and designate a privacy officer to be responsible for developing and implementing all required policies and procedures.
. The policies and procedures must reference management oversight and organizational buy-in to compliance with the documented security controls.
. Procedures should clearly identify employees or classes of employees who will have access to electronically protected health information (EPHI). Access to EPHI must be restricted to only those employees who have a need for it to complete their job functions.
. The procedures must address access authorization, establishment, modification, and termination.
Entities must show that an appropriate ongoing training program regarding the handling of PHI is provided to employees performing health plan administrative functions.
. Covered entities that out-source some of their business processes to a third party must ensure that their vendors also have a framework in place to comply with HIPAA requirements. Companies typically gain this assurance through clauses in the contracts stating that the vendor will meet the same data protection requirements that apply to the covered entity. Care must be taken to determine if the vendor further out-sources any data handling functions to other vendors and monitor whether appropriate contracts and controls are in place.
. A contingency plan should be in place for responding to emergencies. Covered entities are responsible for backing up their data and having disaster recovery procedures in place. The plan should document data priority and failure analysis, testing activities, and change control procedures.
. Internal audits play a key role in HIPAA compliance by reviewing operations with the goal of identifying potential security violations. Policies and procedures should specifically document the scope, frequency, and procedures of audits. Audits should be both routine and event-based.
Procedures should document instructions for addressing and responding to security breaches that are identified either during the audit or the normal course of operations.

Physical Safeguards: controlling physical access to protect against inappropriate access to protected data

. Controls must govern the introduction and removal of hardware and software from the network. (When equipment is retired it must be disposed of properly to ensure that PHI is not compromised.)
Access to equipment containing health information should be carefully controlled and monitored.
Access to hardware and software must be limited to properly authorized individuals.
. Required access controls consist of facility security plans, maintenance records, and visitor sign-in and escorts.
. Policies are required to address proper workstation use. Workstations should be removed from high traffic areas and monitor screens should not be in direct view of the public.
If the covered entities utilize contractors or agents, they too must be fully trained on their physical access responsibilities.

Technical Safeguards: controlling access to computer systems and enabling covered entities to protect communications containing PHI transmitted electronically over open networks from being intercepted by anyone other than the intended recipient.

. Information systems housing PHI must be protected from intrusion. When information flows over open networks, some form of encryption must be utilized. If closed systems/networks are utilized, existing access controls are considered sufficient and encryption is optional.
. Each covered entity is responsible for ensuring that the data within its systems has not been changed or erased in an unauthorized manner.
. Data corroboration, including the use of checksum, double-keying, message authentication, and digital signature may be used to ensure data integrity.
. Covered entities must also authenticate entities with which they communicate. Authentication consists of corroborating that an entity is who it claims to be. Examples of corroboration include password systems, two or three-way handshakes, telephone callback, and token systems.
. Covered entities must make documentation of their HIPAA practices available to the government to determine compliance.
. In addition to policies and procedures and access records, information technology documentation should also include a written record of all configuration settings on the components of the network because these components are complex, configurable, and always changing.
. Documented risk analysis and risk management programs are required. Covered entities must carefully consider the risks of their operations as they implement systems to comply with the act. (The requirement of risk analysis and risk management implies that the act’s security requirements are a minimum standard and places responsibility on covered entities to take all reasonable precautions necessary to prevent PHI from being used for non-health purposes.)

Unique Identifiers Rule (National Provider Identifier)

HIPAA covered entities such as providers completing electronic transactions, healthcare clearinghouses, and large health plans must use only the National Provider Identifier (NPI) to identify covered healthcare providers in standard transactions by May 23, 2007. Small health plans must use only the NPI by May 23, 2008.

Effective from May 2006 (May 2007 for small health plans), all covered entities using electronic communications (e.g., physicians, hospitals, health insurance companies, and so forth) must use a single new NPI. The NPI replaces all other identifiers used by health plans, Medicare (i.e., the UPIN), Medicaid, and other government programs. However, the NPI does not replace a provider’s DEA number, state license number, or tax identification number. The NPI is 10 digits (may be alphanumeric), with the last digit being a checksum. The NPI cannot contain any embedded intelligence; in other words, the NPI is simply a number that does not itself have any additional meaning. The NPI is unique and national, never re-used, and except for institutions, a provider usually can have only one. An institution may obtain multiple NPIs for different “subparts” such as a free-standing cancer center or rehab facility.

Right Menu Icon