Compliance and Regulations

Stay up-to-date of data protection regulations updates and industry compliance standards evolution. Learn about HIPAA, GDPR and data protection laws, compliance requirements specific to your industry, and stay up-to-date on legal developments affecting security practices. Stay inform on notable data breaches and security incidents related.

Pros and Cons of HIPAA

HIPAA has the advantage of safeguarding individuals’ medical information, ensuring their privacy, and promoting standardized electronic transactions in the healthcare industry, while its drawbacks include administrative burdens, potential barriers to efficient healthcare communication, and the … Read more

How to Assess Your Compliance with HIPAA Security Requirements?

Assessing your compliance with HIPAA security requirements involves conducting a comprehensive risk analysis to identify potential vulnerabilities in electronic protected health information (ePHI) handling, implementing necessary security measures to address identified risks, training staff on … Read more

How Do HIPAA Security Requirements Influence Healthcare IT Policies?

HIPAA security requirements influence healthcare IT policies by mandating the safeguarding of protected health information through the implementation of administrative, physical, and technical safeguards, which leads to the adoption of measures such as regular risk … Read more

What are the Consequences of Non-Compliance with HIPAA Security Requirements?

The consequences of non-compliance with HIPAA security requirements can include substantial financial penalties, potential criminal charges with imprisonment, reputational damage to the organization, loss of patient trust, potential lawsuits, increased audit scrutiny, and the burden … Read more

How to Implement HIPAA Security Requirements in Your IT Infrastructure?

Implementing HIPAA security requirements in your IT infrastructure necessitates conducting a comprehensive risk analysis to identify vulnerabilities, adopting robust access controls, ensuring encrypted data storage and transmission, training staff on compliance measures, regularly auditing and … Read more

How Do HIPAA Security Requirements Affect Telehealth?

HIPAA security requirements profoundly impact telehealth by mandating safeguarding patient health information through encrypted communications, secure data storage, and strict access controls, ensuring the confidentiality of medical records during remote consultations and the integrity of … Read more

What is the Role of Encryption in HIPAA Security Requirements?

Encryption plays a major role in the HIPAA Security Requirements as it safeguards Protected Health Information (PHI) during storage and transmission, thus mitigating risks of unauthorized access or breaches and enabling healthcare entities to ensure … Read more

How to Train Your Staff on HIPAA Security Requirements?

To train your staff on HIPAA security requirements, initiate a program that includes onboarding training for new hires, regular refreshers, providing clear patient data handling protocols, education on security threats like phishing, and fostering an … Read more

VUMC and Norton Healthcare Face Class Action Lawsuit

Class Action Lawsuit Filed Against Norton Healthcare Over BlackCat Cyberattack Norton Healthcare based in Kentucky operates over 140 clinics and hospitals all across Kentucky and Southern Indiana. It is confronted with a class action lawsuit … Read more

How Do HIPAA Security Requirements Protect Patient Data?

HIPAA security requirements protect patient data by mandating a combination of administrative, physical, and technical safeguards, including risk assessments, access controls, encryption, regular audits, and personnel training, to ensure the confidentiality, integrity, and availability of … Read more

How to Ensure Your Practice Meets HIPAA Security Requirements?

Ensuring that your healthcare practice meets HIPAA security requirements is important, not just from a compliance perspective but also to uphold the trust and confidence of your patients. These requirements involve a combination of administrative, … Read more

What are the HIPAA Security Requirements for Healthcare Providers?

The Health Insurance Portability and Accountability Act (HIPAA) requires healthcare providers to implement administrative, physical, and technical safeguards. Which include conducting risk assessments, ensuring data integrity and confidentiality, controlling access to protected health information (PHI), … Read more

Approved Information Blocking Penalties and the Mission of OSHA

Approved Final Rule for Information Blocking Penalties of Up to $1 Million for Health IT Companies HHS-OIG already approved the civil monetary penalties for health IT companies that are found engaging in information blocking. Penalties … Read more

When must an individual be notified of a breach in their PHI?

Under the HIPAA Breach Notification Rule, covered entities must provide notification to affected individuals without unreasonable delay and in no case later than 60 days following the discovery of a breach of unsecured PHI. According … Read more

When did HIPAA go into effect?

The HIPAA law, enacted by the United States Congress to modernize the flow of healthcare information, ensure the security and privacy of patient data, and set guidelines for the handling of electronic protected health information, … Read more

When you discover that a breach in PHI security has occurred to whom should you report it?

When a breach in PHI security has been discovered, you should initially report it internally within your organization, typically to your supervisor or the designated privacy officer, and if the breach occurred at a business … Read more

Final Rule on Cyber Incident Disclosures and New Nevada Consumer Health Data Bill

SEC Postpones Final Rule on Cyber Incident Disclosures The Securities and Exchange Commission (SEC) was scheduled to release a final rule, mandating publicly traded companies to disclose important cyber breaches in their regulatory filings within … Read more

When should you promote HIPAA awareness?

HIPAA awareness should be promoted on an ongoing basis to ensure compliance and foster a culture of privacy and security within organizations that handle Protected Health Information (PHI). HIPAA awareness should be promoted during employee … Read more

Why was HIPAA Created?

HIPAA was created to address several critical objectives in the healthcare sector, including enhancing health insurance portability, safeguarding the privacy and security of protected health information (PHI), improving healthcare administration efficiency, and combating fraud and … Read more

Which entity enforces HIPAA?

The enforcement of the HIPAA is carried out by the Office for Civil Rights (OCR) under the U.S. Department of Health and Human Services (HHS), with the OCR responsible for investigating HIPAA complaints, conducting compliance … Read more

Lawsuit Against Blackbaud and the New Limits of the Identity Theft Legislation

Blackbaud Had No Common Law Duty to Protect the Confidentiality of Trinity Health’s Records An Indiana district court judge has decided in support of the plaintiff in a lawsuit that alleged negligence for not preventing … Read more

HITECH is an Acronym for what?

The acronym HITECH stands for the Health Information Technology for Economic and Clinical Health Act, a comprehensive legislation passed in 2009 as part of the American Recovery and Reinvestment Act (ARRA), which aimed to promote … Read more

Who enforces HIPAA in non-criminal cases?

In non-criminal cases, the enforcement of HIPAA is primarily handled by the Office for Civil Rights (OCR) within the U.S. Department of Health and Human Services (HHS). The OCR plays a vital role in ensuring … Read more

Does HIPAA apply after Death?

HIPAA continues to apply after a person’s death, ensuring the ongoing protection of sensitive health information, preserving the privacy and security of protected health information (PHI) beyond an individual’s lifetime, and establishing guidelines that govern the proper handling, disclosure, and retention of such information, thereby emphasizing the significance of maintaining confidentiality and integrity even in the post-mortem phase of an individual’s healthcare journey.

Revised Pennsylvania Breach of Personal Information Notification Act and New StopRansomware Guide

The 2022 change to the Pennsylvania Breach of Personal Information Notification Act (BPINA) is currently in force. The revision extended the definition of personal data adding medical data, medical insurance details, and usernames along with … Read more

SuperCare’s Proposed Data Breach Settlement and the Lawsuit Against University of Iowa Hospitals and Clinics

SuperCare Offers to Pay $2.25 Million to Resolve Data Breach Lawsuit SuperCare, a home care service provider in California, has offered to pay $2.25 million to settle a class action lawsuit associated with a 2021 … Read more

Lawsuits Against One Brooklyn Health, 90 Degree Benefits, and Lehigh Valley Health Network

One Brooklyn Health Faces Lawsuit Over 235K-Record Data Breach One Brooklyn Health based in New York City manages three acute care hospitals, namely Interfaith Medical Center, Brookdale Hospital Medical Center, and Kingsbrook Jewish Medical Center. … Read more

Why is HIPAA training important?

HIPAA training is important because it ensures compliance with the Health Insurance Portability and Accountability Act (HIPAA), protects patient privacy and confidentiality, promotes data security and breach prevention, and fosters a culture of legal and … Read more

Proposed HIPAA Privacy Rule Update and CISA’s Updated Zero Trust Maturity Model

The HHS’ Office for Civil Rights has issued a Notice of Proposed Rulemaking (NPRM) concerning a  HIPAA Privacy Rule update to reinforce the protection of privacy for reproductive health information. The proposed revision is in response to … Read more

Health-ISAC Report on Present and Upcoming Cyber Threats to the Healthcare Industry

Ransomware and phishing are still the biggest concerns in terms of cybersecurity for healthcare providers based on Health-ISAC’s Current and Emerging Healthcare Cyber Threat Landscape report for February 2023. The joint report by Booz Allen … Read more

HIPAA Privacy Rules

The HIPAA Privacy Rule is a set of federal regulations that protect patients’ medical records and other personal health information maintained by covered entities, including health insurers, healthcare providers, and healthcare clearinghouses, requiring these entities … Read more

Lehigh Valley Health Network and Maternal & Family Health Services Face Lawsuit Over Ransomware Attack

Lehigh Valley Health Network (LVHN) is facing a lawsuit om association with its latest BlackCat ransomware attack. The attack resulted in the encryption of files after exfiltrating data as is common in ransomware attacks; nevertheless, … Read more

DoppelPaymer Ransomware Core Members and Medicare Beneficiary Identifier Theft Conspirator Arrested

DoppelPaymer Ransomware Core Members Arrested in Europol-Driven Operation Two persons alleged of being key DoppelPaymer ransomware group members were detained — one by the police in Germany and another by the Ukrainian Police officers and … Read more

Why is HIPAA important to patients?

HIPAA is important for patients because it protects their sensitive health information, protects their privacy rights, fosters trust in healthcare providers, and gives them more control over their personal data, ultimately improving the quality of … Read more

Why does HIPAA benefit patients?

HIPAA benefits patients by safeguarding their privacy and security, empowering them with control over their health information, fostering trust in healthcare providers, promoting patient-centered care, and preserving the ethical principles of confidentiality and autonomy within … Read more

What are the benefits of HIPAA training?

The benefits of HIPAA training include improved understanding and compliance with privacy and security regulations, reduced risk of data breaches and costly penalties, enhanced protection of sensitive patient information, increased trust from patients and stakeholders, … Read more

Ransomware Income Decrease as Victims Decline to Pay Ransoms

Ransomware groups are profiting less from their attacks as fewer victims give ransom payments to get the decryption keys and keep the stolen data from being exposed, according to two newly revealed reports from the … Read more

Ethics, the Challenge of Using AI in Healthcare

Based on a survey performed by Dataiku in 2020, the main organizational challenge that delays the use of AI in healthcare settings is ethics. Even though particular concerns vary by company, the concerns could typically … Read more

Why is HIPAA important for billing and coding?

HIPAA is important for billing and coding because it establishes strict regulations and safeguards to protect the privacy and security of patients’ health information, ensuring that medical billing and coding professionals keep sensitive data confidential … Read more

Diagnostic Lab Resolves Medical Record Access Case for $16,500

The HHS’ Office for Civil Rights (OCR) made an announcement of its first HIPAA enforcement action for 2023. The OCR is reminding HIPAA-covered entities of their responsibility to provide people and their personal representatives with … Read more

2023 Version of HITRUST Cybersecurity Framework Released

The information risk management, standards, and certification agency, HITRUST, made an announcement that it is going to release a new version of its well-known cybersecurity framework this January. HITRUST CSF Version 11 includes a number … Read more

What is HIPAA and why is it important?

HIPAA is a federal law that safeguards patients’ protected health information, promotes efficient healthcare transactions, ensures data security and privacy, fosters patient trust, and upholds ethical standards in the healthcare industry. HIPAA is a complete … Read more

New Proposed Rule by HHS to Enforce HIPAA Standard for Healthcare Attachments and Electronic Signatures

The Secretary of the Department of Health and Human Services (HHS) has a new proposed rule that will call for the use of criteria for healthcare transactions and electronic signatures utilized together with those transactions … Read more

Guide Published for Evaluating and Enhancing Connected Medical Device Security

One of the major cybersecurity issues in healthcare is the safety of medical devices. Hospitals still use a lot of connected healthcare devices and in so doing they considerably expand the attack surface. A new … Read more

Forefront Dermatology Negotiates $3.75 Million Settlement to Take Care of Ransomware Lawsuit

The dermatology practice, Forefront Dermatology, based in Wisconsin has decided to settle a class action lawsuit filed on behalf of patients who had their protected health information (PHI) compromised in a ransomware attack in late … Read more

Up to 1.5 Million Patients Affected by Adding a Tracking Code to the Community Health Network Website

Community Health Network in Indiana is the most recent healthcare company to announce the impermissible disclosure of protected health information (PHI) of patients to Google and Meta/Facebook as a result of adding their tracking code … Read more

EyeMed to Pay $4.5 Million Penalty for Phishing Attack and Data Breach of 2.1M-Record

The New York State Department of Financial Services (DFS) has decided to resolve an investigation of EyeMed Vision Care (EyeMed) into possible violations of the DFS Cybersecurity Regulation for $4.5 million. EyeMed based in Ohio … Read more

What Happens In Case a HIPAA Complaint is Filed?

When a HIPAA complaint is submitted, what happens next depends on who it is filed with, the nature of the complaint, and whether the complaint is valid. After registering with a healthcare company or becoming … Read more

Health-ISAC Releases Guidance to help CISOs Implement Zero Trust Security Architectures

Health-ISAC has publicized a white paper to help guide healthcare CISOs planning to employ zero trust security architectures. The standard security approach is to set up border defenses in order to keep unauthorized persons out. … Read more

Florida Orthopaedic Institute to Pay $4 Million to Settle Class Action Data Breach Lawsuit

Florida Orthopaedic Institute has offered to pay $4 million to settle claims from patients impacted by a data breach in 2020. In April 2020, Musculoskeletal Institute, doing business as Florida Orthopaedic Institute, found that an … Read more