How to Conduct a HIPAA Security Risk Assessment

Training

Online

£ 119.08 VAT inc.

*Indicative price

Original amount in USD:

$ 149

Description

  • Type

    Training

  • Level

    Advanced

  • Methodology

    Online

  • Class hours

    2h

  • Duration

    1 Day

  • Virtual classes

    Yes

The course will also cover the most important aspects to be aware of in terms of the Federal auditing process as well as the new risks regarding patients suing for wrongful disclosures.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Risk Assessment
  • Risk
  • IT risk
  • Education
  • Training
  • Healthcare
  • Medical
  • Technology
  • Best Practice
  • Employees

Teachers and trainers (1)

Event Manager

Event Manager

Traning Provider

Course programme

Overview:

This course will cover the proper methodologies on conducting a HIPAA Risk Assessment based on the formula used by Federal auditors and via the guidelines of the NIST (National Institute of Standard for Technologies).

The course will also cover the most important aspects to be aware of in terms of the Federal auditing process as well as the new risks regarding patients suing for wrongful disclosures.

Why you should Attend: Have your done a HIPAA Security Risk Assessment? Do you know a risk assessment is the first thing the Feds will ask for in an audit?

Is your risk assessment adequate? Do you have written policies in place for every single one of the implementation specification of the HIPAA Security Rule (even ones that don't apply) - do you know this is required!!

I will show how to conduct a PROPER risk assessment point by point and how to also avoid scams in the market. We will also be discussing the absolute importance of doing a risk assessment and that this is the first thing the OCR will ask for.

I will instruct the listeners on how to write proper policies and procedures which are to be based upon the findings of the risk assessment and how to word the policies to satisfy the Fed.

We will also discuss the importance of having policies which are consistent with your procedures and also discuss the negative ramification of cookie cutter templates in the eyes of the Federal government.

Additional information

https://webinarhealth.com/webinar/how-to-conduct-a-hipaa-security-risk-assessment-20097LIVE

How to Conduct a HIPAA Security Risk Assessment

£ 119.08 VAT inc.

*Indicative price

Original amount in USD:

$ 149