
Click here
or call us and be sure to ask our ISO Specialist
how you can get
a copy of our
ISO 27001 Requirements Guide. |
We
Design and Implement Information Security Management Systems to Meet
the Requirements of HIPAA Compliance and ISO 27001 Certification
Services Available: Documentation, Training, Consulting,
Internal Auditing, RFQ for Certification through an independent Registrar
We custom build and implement Information Security Management
Systems (ISMS) to meet the requirements of HIPAA. Your custom built management system shall meet
the audit and certification requirements of ISO 27001.
In addition to custom writing your ISMS policies and procedures
manuals to meet the requirements of HIPAA and ISO 27001
Certification, we shall assist you with the full implementation of
your system. Furthermore, we provide all of the HIPAA/ISO 27001
required training of your personnel on your premises.
ISO 27001 is the internationally recognized standard offering a
comprehensive set of controls. Including best practice in
information security, for a company to manage it’s information
security. The basic components of the standard are confidentiality,
integrity and availability and these are applied to ten defined
categories within an organization. It is based on ISO 9001
and
offers an auditable management system to reduce the risks to the
organizations information assets. It also offers both clients and
suppliers the confidence to trust an organization with the safe
keeping of their information. Increasingly organizations want to
know how safe suppliers of IT systems are, as more companies now see
certification to ISO/IEC 27001 as a prerequisite for doing business.
HIPAA Security Rule
The Final Rule on Security Standards was issued on February 20,
2003. It took effect on April 21, 2003 with a compliance date of
April 21, 2005 for most covered entities and April 21, 2006 for
"small plans".
The American Recovery and Reinvestment Act of 2009, the Health
Information Technology for Economic Health (HITECH) Act encourages
the adoption of electronic health/medical records (eHR/eMR), with
the ultimate goal of reducing healthcare cost and improving patient
outcomes.
HIPAA 5010
Beginning January 1, 2012, physicians and others in the health
care industry will be required to use the updated
5010 version of the HIPAA transactions
standards to conduct electronic administrative transactions, such as
claims submissions, checking eligibility, claims status, remittance
advice, and referral authorizations. The
updated 5010 transactions will include clearer instructions, reduced
ambiguity among common data elements, and elimination of redundant
and unnecessary data elements.
The Security Rule complements the Privacy Rule. While the Privacy
Rule pertains to all Protected Health Information (PHI) including
paper and electronic, the Security Rule deals specifically with
Electronic Protected Health Information (EPHI). It lays out three
types of security safeguards required for compliance:
administrative, physical, and technical. For each of these types,
the Rule identifies various security standards, and for each
standard, it names both required and addressable implementation
specifications. Required specifications must be adopted and
administered as dictated by the Rule.
Addressable specifications are more flexible. Individual covered
entities can evaluate their own situation and determine the best way
to implement addressable specifications. Some privacy advocates have
argued that this "flexibility" may provide too much latitude to
covered entities. The standards and specifications are as follows:
Administrative Safeguards – policies and procedures
designed to clearly show how the entity will comply with the act.
Covered entities (entities that must comply with HIPAA requirements)
must adopt a written set of privacy procedures and designate a
privacy officer to be responsible for developing and implementing
all required policies and procedures. The policies and procedures
must reference management oversight and organizational buy-in to
compliance with the documented security controls.
Procedures should clearly identify employees or classes of
employees who will have access to electronic protected health
information (EPHI). Access to EPHI must be restricted to only those
employees who have a need for it to complete their job function. The
procedures must address access authorization, establishment,
modification, and termination. Entities must show that an
appropriate ongoing training program regarding the handling of PHI
is provided to employees performing health plan administrative
functions.
Covered entities that out-source some of their business processes
to a third party must ensure that their vendors also have a
framework in place to comply with HIPAA requirements. Companies
typically gain this assurance through clauses in the contracts
stating that the vendor will meet the same data protection
requirements that apply to the covered entity. Care must be taken to
determine if the vendor further out-sources any data handling
functions to other vendors and monitor whether appropriate contracts
and controls are in place.
A contingency plan should be in place for responding to
emergencies. Covered entities are responsible for backing up their
data and having disaster recovery procedures in place. The plan
should document data priority and failure analysis, testing
activities, and change control procedures.
Internal audits play a key role in HIPAA compliance by reviewing
operations with the goal of identifying potential security
violations. Policies and procedures should specifically document the
scope, frequency, and procedures of audits. Audits should be both
routine and event-based. Procedures should document instructions for
addressing and responding to security breaches that are identified
either during the audit or the normal course of operations.
Physical Safeguards – controlling physical
access to protect against inappropriate access to protected data
Controls must govern the introduction and removal of hardware and
software from the network. (When equipment is retired it must be
disposed of properly to ensure that PHI is not compromised.)
- Access to equipment containing health information should be
carefully controlled and monitored.
- Access to hardware and software must be limited to properly
authorized individuals.
- Required access controls consist of facility security plans,
maintenance records, and visitor sign-in and escorts.
- Policies are required to address proper workstation use.
Workstations should be removed from high traffic areas and
monitor screens should not be in direct view of the public.
- If the covered entities utilize contractors or agents, they
too must be fully trained on their physical access
responsibilities.
- Technical Safeguards – controlling access to computer
systems and enabling covered entities to protect communications
containing PHI transmitted electronically over open networks
from being intercepted by anyone other than the intended
recipient.
- Information systems housing PHI must be protected from
intrusion.
- When information flows over open networks, some form of
encryption must be utilized. If closed systems/networks are
utilized, existing access controls are considered sufficient and
encryption is optional.
- Each covered entity is responsible for ensuring that the
data within its systems has not been changed or erased in an
unauthorized manner.
- Data corroboration, including the use of check sum,
double-keying, message authentication, and digital signature may
be used to ensure data integrity.
- Covered entities must also authenticate entities with which
they communicate.
- Authentication consists of corroborating that an entity is
who it claims to be.
- Examples of corroboration include: password systems, two or
three-way handshakes, telephone callback, and token systems.
- Covered entities must make documentation of their HIPAA
practices available to the government to determine compliance.
- In addition to policies and procedures and access records,
information technology documentation should also include a
written record of all configuration settings on the components
of the network because these components are complex,
configurable, and always changing.
- Documented risk analysis and risk management programs are
required.
- Covered entities must carefully consider the risks of their
operations as they implement systems to comply with the act.
(The requirement of risk analysis and risk management implies
that the act’s security requirements are a minimum standard and
places responsibility on covered entities to take all reasonable
precautions necessary to prevent PHI from being used for
non-health purposes.)What are the benefits to me and my organization?
Attaining the standard makes a public statement of your
capability, without revealing security processes or opening systems
to second party audits.
How can it help me to gain business?
- Powerful demonstration of an organizations commitment in
managing information security
- ISO 27001 has been recommended by the UK Data Protection
Commissioner as one way in which organizations can demonstrate
they meet the requirements of the standard.
- ISO 27001 demonstrates the independent assurance of your
internal controls and meets corporate governance and business
continuity requirements
- Independently demonstrates that applicable laws and
regulations are observed
- Provides a competitive edge by meeting contractual
requirements and demonstrating to your clients that the security
of their information is paramount
What are the internal benefits for my business?
- It will help to make staff aware of their individual duties
in protecting the organizations sensitive data
- organizations can use the standard to provide relevant
information about information security to customers
- ISO 27001 independently verifies that your organizational
risks are properly identified, assessed and managed, while
formalizing information security processes, procedures and
documentation
- Demonstrated senior management’s commitment to the security
of its information
- The regular assessment process helps you to continually
monitor your performance.
- The standard ensures controls are in place to reduce the
risk of security threats and to avoid system weaknesses being
exploited. It will also help an organization to develop a
business continuity plan that will minimize impact of any
security breaches
|
|