The Inner Circle

 View Only
  • 1.  NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    Posted Jul 21, 2022 10:35:00 AM
      |   view attached
    Hi All,

    NIST just published for comment NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    The HIPAA Security Rule specifically focuses on protecting the confidentiality, integrity, and availability of electronically protected health information (ePHI), as defined by the Security Rule. All HIPAA-regulated entities must comply with the requirements of the Security Rule.
    This draft update:
    • Includes a brief overview of the HIPAA Security Rule
    • Provides guidance for regulated entities on assessing and managing risks to ePHI
    • Identifies typical activities that a regulated entity might consider implementing as part of an information security program
    • Lists additional resources that regulated entities may find useful in implementing the Security Rule
    A public comment period is open through September 21, 2022. See the publication details for a copy of the draft and instructions for submitting comments.

    @James Angle





    ​​​​

    ------------------------------
    Michael Roza CPA, CISA, CIA, MBA, Exec MBA
    ------------------------------


  • 2.  RE: NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    Posted Jul 22, 2022 07:29:00 AM
    Much appreciated!

    ------------------------------
    Mark White
    CISO
    CyberSecurity & IT Security Consultants
    ------------------------------



  • 3.  RE: NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    Posted Jul 22, 2022 10:21:00 AM





  • 4.  RE: NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    Posted Jul 25, 2022 01:05:00 PM
    Has anyone provided any comments/feedback? If so, would you please direct me to that conversation? I would like to read through them, before I make any of my own. Thanks in advance!

    ------------------------------
    Mark White
    CISO
    CyberSecurity & IT Security Consultants
    ------------------------------



  • 5.  RE: NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    Posted Jul 25, 2022 09:48:00 PM
    Hi,

    No comments at this time.

    Please attend the next HIM meeting 

    https://zoom.us/j/264417098?pwd=S09CcXR3NDc1YTRKQUc3VkN3Yk5kUT09

    Brussels Time
    Wednesday, August 38:30 – 9:30 pm
    Every 2 weeks on Wednesday

    @James Angle​​

    ------------------------------
    Michael Roza CPA, CISA, CIA, MBA, Exec MBA
    ------------------------------



  • 6.  RE: NIST SP 800-66r2 ipd Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule: A Cybersecurity Resource Guide Draft

    Posted Jul 26, 2022 09:52:00 PM
    Thank you! I will be there with virtual bells on! :)