Master Class for the HIPAA Officer: Protecting Patient Information and Implementing Today's Privacy, Security, and Breach Regulations

Course

In Philadelphia (USA)

Save 93%
£ 79.96 VAT inc.

*Indicative price

Original amount in USD:

$ 100 $ 1,495

Description

  • Type

    Seminar

  • Level

    Beginner

  • Location

    Philadelphia (USA)

  • Duration

    2 Days

policies not directly related to HIPAA.
All of these changes have an impact on your HIPAA compliance, and if you don't keep up, you are leaving yourself open to complaints and enforcement investigations. The HIPAA Officer needs to be up-to-date on the latest issues and be ready to review all the aspects of HIPAA compliance now, to be sure you are working in the right direction and are addressing the issues of greatest importance.
Areas of the rules that have shown compliance problems in the past are now targeted with guidance and audits to improve and verify compliance. There is new guidance on dealing with issues of opioid incidents. And new threats from insiders and Ransomware could expose or destroy your private information and harm your patients. There is plenty that can go wrong with HIPAA compliance, but with the right training and resources you have a chance to make your patients happy and stay out of trouble.

Facilities

Location

Start date

Philadelphia (USA)
See map
4509 Island Avenue, 19153

Start date

On request

About this course

• HIPAA Privacy Officers
• HIPAA Security Officers
• Information Security Officers
• Risk Managers
• Compliance Officers
• Privacy Officers
• Health Information Managers
• Information Technology Managers
• Medical Office Managers
• Chief Financial Officers
• Systems Managers
• Legal Counsel
• Operations Directors

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Risk
  • Risk Analysis
  • Access
  • Compliance
  • Audit
  • Protocol
  • Planning
  • IT risk
  • Regulations
  • Hipaa

Course programme

Agenda:
Day 1 Schedule

Lecture 1 (90 Mins):
  • Overview of HIPAA Regulations
  • The Origins and Purposes of HIPAA
  • Privacy Rule History and Objectives; Organizational Structures
  • Security Rule History and Objectives; Current Hot Topics in Security
  • Breach Notification Overview and Analysis of Duty to Report

Lecture 2 (90 Mins):
  • HIPAA Privacy Rule Principles, Policies, Procedures and Issues
  • Patient Rights under HIPAA, including Rights of Access
  • Limitations on Uses and Disclosures
  • Sharing Information with Family and Friends
  • Required Policies and Procedures, Training and Documentation

Lecture 3 (90 Mins):
  • Special Topics of Current Interest in HIPAA Compliance
  • The HIPAA Audit Program Results and Expectations
  • The ACA and Patient Rights to Restrict Disclosures to Health Plans
  • Expected New Accounting of Disclosures Rules
  • Marketing to Patients Using New Technologies

Lecture 4 (90 Mins):
  • HIPAA Security Rule Principles
  • General Rules and Flexibility Provisions
  • The Role of Risk Analysis
  • Learning from Breaches and Enforcement Actions
  • Security Safeguards, Training and Documentation
Day 2 Schedule

Lecture 1 (90 Mins):
  • HIPAA Security Policies and Procedures and Audits
  • HIPAA Security Policy Framework and Sample Security Policy Content
  • New Policies and New Guidance from NIST
  • Preventing Ransomware Issues
  • Discovering Improper Insider Activity

Lecture 2 (90 Mins):
  • Risk Analysis for Security and Meaningful Use
  • Principles of Risk Analysis for Information Security
  • Information Security Management Process
  • Risk Analysis Methods
  • Risk Analysis Example

Lecture 3 (90 Mins):
  • Risk Mitigation and Compliance Remediation
  • Typical Security Risks
  • Social Media, Texting, e-mail, and Privacy
  • Dealing with Portable Devices and Remote Access
  • Compliance Planning

Lecture 4 (90 Mins):
  • Documentation, Training, Drills, Self-Audits, and Long Term Compliance Planning
  • How to Organize and Use Documentation to Your Advantage
  • Training Methods and Compliance Improvement
  • Conducting Drills in Incident and Audit Response
  • Using the HIPAA Audit Protocol for Documentation and Self-Auditing
  • Planning your Compliance Work into the Future

Master Class for the HIPAA Officer: Protecting Patient Information and Implementing Today's Privacy, Security, and Breach Regulations

£ 79.96 VAT inc.

*Indicative price

Original amount in USD:

$ 100 $ 1,495