Skip to main content

Posts

Showing posts from November, 2018

New Guidance on De-Identifying Protected Health Information under HIPAA

Compliance Key  -   Online hipaa training for employees in US Overview This webinar will be addressing the ins and outs of identifying what is and what is not PHI, proper ways to disclose this information, common sense security methods, what we can and can?t do under HIPAA relating to disclosures, and how to properly investigate a breach (or a suspected breach). We will also be addressing how practice/business managers (or compliance offers) need to get their HIPAA house in order before the imminent audits occur. It will also address major changes under the Omnibus Rule and any other applicable updates relating to protected health information Additional areas covered will be texting, email, encryption, medical messaging, voice data and risk factors as they relate to IT. The primary goal is to ensure everyone is well educated on what is myth and what is reality with this law, there is so much misleading information all over regarding the do's and don&#

How to Conduct a HIPAA Security Risk Assessment per NIST guidance

Compliance Key  -  H ipaa Webinar in United States Overview This course will cover the proper methodologies on conducting a HIPAA Risk Assessment based on the formula used by Federal auditors and via the guidelines of the NIST (National Institute of Standard for Technologies). The course will also cover the most important aspects to be aware of in terms of the Federal auditing process as well as the new risks regarding patients suing for wrongful disclosures. Why should you attend this webinar? Have your done a HIPAA Security Risk Assessment? What about a full scope HIPAA Security/Privacy Risk Assessment? Do you know a risk assessment is the first thing the Feds will ask for in an OCR audit and may also be required should litigation be brought against the organization? Is your risk assessment adequate? Do you have written policies in place for every single one of the implementation specification of the HIPAA Security Rule (even ones that don't apply)

The 5 most Dangerous Risks Under New HIPAA Laws

Compliance Key  -   Online hipaa training for employees in US Overview This 90-minute webinar will be addressing how practice/business managers (or compliance offers) need to get their HIPAA house in order before the imminent audits occur. It will also address major changes under the Omnibus Rule and any other applicable updates for 2018. We will go into detail about the 5 biggest "gotcha's" related to compliance with this enigmatic law. I will also speak of multiple litigated cases I have been involved with involving HIPAA compliance (or lack there of areas also covered will be texting, email, encryption, medical messaging, voice data and risk factors as they relate to IT.  The primary goal is to ensure everyone is well educated on what is myth and what is reality with this law, there is so much misleading information regarding the do's and don'ts with HIPAA - I want to add clarity for compliance officers and what you guys need to do and how to best im

NIST guidance on managing IoT(Internet of Things) cybersecurity and privacy

Compliance Key  -  HIPAA  Webinar in United States Overview To date the only specific requirement relating to the National Institute of Standards and Technology ("NIST") Standards in the Security Rule does not require compliance with any NIST Standard but rather exempts covered entities from having to report breaches if they meet either of two NIST standards-the encryption standard or the disposal standard. The Security Breach Notification Rule only requires reporting of breaches of "unsecured" PHI. 45 C.F.R.  164.400-414. If data is encrypted or disposed of consistent with those two standards, it is secured, and, hence, unreportable With the increasing number of cybersecurity breaches since HIPAA became law, DHHS recognized that more attention needed to be paid to improving cybersecurity and focused on the NIST Framework for Improving Critical Infrastructure Cybersecurity (the Cybersecurity Framework) and developed a crosswalk between it and the HIPAA Se