Friday, September 30, 2011

Understanding the Significance of PCI Compliance

There are certain rigorous requirements companies must adhere to when processing cardholder data, in order to be PCI compliant. Due to the ongoing compromises occurring at a number of levels, various card brands set up different security programs to safeguard and protect cardholder data, before PCI was established. The major credit card issuers formed PCI (Payment Card Industry) compliance standards to safeguard personal information and guarantee protection when transactions are processed using a payment card. The five major card brands (Visa, MasterCard, American Express, Discover Card and JCB) then decided to unify their policies and procedures under one universal standard that was called the Payment Card Industry Data Security Standard (PCI DSS). PCI applies to all organizations or merchants, irrespective of size or number of transactions that accepts, conveys or stores any cardholder data. To put it simply, PCI DSS requirements apply to any customer of an organization that pays the merchant directly using a credit card or even with a debit card. The PCI security standards council  administers the payment industry and make certain that all entities accepting, storing or transmitting credit card data adhere to the PCI DSS. Many companies were under the impression that they were all set after complying with such regulations as the Sarbanes-Oxley Act and healthcare compliance discovered that their controls were not adequate to meet the PCI DSS.
The significance of PCI to an organization
With PCI DSS, organizations can safeguard important customer information as well as payment card details. IT also protects against the loss of significant business information and the cost associated with data compromise. PCI protect against the negative publicity associated with a data breech and guarantees constant customer confidence in the use of payment cards. Reducing the number of security breaches and protecting the card brands is the main aim of PCI.
Achieving PCI Compliance
PCI compliance can be achieved by an organization by meeting the security essentials that are set out within the PCI DSS. By presenting a validated Self-Assessment Questionnaire (SAQ) or by undergoing an onsite assessment with a Qualified Security Assessor (QSA), an organization can become PCI DSS compliant. The volume of transactions that are handled per annum is also a deciding factor. If an organization handles over six million transactions it is necessary to carry out an onsite assessment each year by a QSA in addition to quarterly network scans. In cases where organizations carry out twenty thousand to six million transactions, it is necessary to fill out an SAQ and experience quarterly scans of their external network in order to conform to PCI compliance. When the member of PCI security standards council falls prey to a security breach, they can suffer a substantial fine and be prohibited from handling future credit card payments.
Businesses also can help themselves in being PCI compliant by purchasing sophisticated security equipment, configuring it to minimize risk, and implementing a host of policies and protocols that comply with the latest data security standards.
Click here for more on IT Compliance, compliance management solution

Thursday, September 15, 2011

HIPAA - Ensuring Security of medical data through compliance

HIPAA HITECH Acts, it has now become mandatory for them to protect Patient healthcare information and show to the authorities that they have implemented policies and practices that are in conformity with the control requirements of the Regulations. The Department of Health and Human Services of United States of America has enacted Compliance regulations for all medical practioners in the country. To ensure privacy and security of sensitive health information, medical records and confidential data of any individual through appropriate administrative, technical, and physical safety measures, the US government brought the HIPAA or the Health Insurance Portability and Accountability Act into effect in the year 1996.  Further the Health Information Technology for Economic and Clinical Health (HITECH) Act came into force in early 2009, extending the privacy requirements enacted in HIPAA beyond the health care providers to the services and companies with which they do business, ensuring that in case of any violation of the HIPAA security regulations, the entities and their business associates covered under the act will face penalties for the same. The combination of HIPAA and HITECH compliance would definitely ensure that these records are encrypted and secure during any associated electronic transmission of health information.
Health care providers who need to comply with this healthcare regulation may be large health insurance companies, company health plans or small and medical enterprises and their business associates handling Medicare and Medicaid. All medical practioners, clinics, hospitals, psychologists, chiropractors, nursing homes, pharmacies and even dentists, who handle patient health information, are covered entities of this regulations and need to be compliant. Even the Healthcare clearinghouses processing data also need to meet healthcare compliances.   
Cloud computing and Software-as-a-Service (SaaS), innovations from the technical world, have now made it possible to offer comprehensive and scalable compliance solutions from the cloud. Some of its clear advantages are the low cost in remaining compliant, easy updates of regulations and software code, multi-tenanted solution with different stakeholders having secure and exclusive access to their data, central repository of updated regulations citations, best practices accessible to the users while assessing their compliance status, advanced risk algorithms that help prioritizing the action plan for remediation, unification of controls from different regulations and standards, and many others.  This has helped medical practioners concentrate on their patients and leave the compliance processes to the experts in the field. The development of unified security monitoring system and compliance management software work towards safeguarding the patient health records within the policy framework and guidelines.

Click here for more on governance risk, PCI Compliance

Wednesday, September 7, 2011

Tips to choose a HIPAA-HITECH Compliant Solution

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) places a large regulatory burden on organizations that deal with patient health-related information. The HIPAA Act was passed in the interest of securing sensitive patient health care information and availing health insurance benefits. All business organizations have to comply with the HIPAA security rules covering all types of safeguards. The HIPAA/HITECH Act has resulted in significant changes to the industry’s approach to data protection.  HITECH compliance is most likely to influence every facet of your operations like business and healthcare processes - IT data security, retention, and monitoring; contracts and business relationships. It is therefore necessary to have a better understanding of the compliance process that will prove beneficial to the patients, employees and businesses. Medical practices and their Business Associates can become HIPAA compliant in a very cost-effective manner without requiring deep domain expertise, by just opting for an efficient and compliant solution.

There are a couple of HIPAA compliant software available in the market. But in selecting the right solution, the following tips can help:

        Does it support uploading of documents that can be shown as evidence of compliance to the auditors or authorities?
        Is the solution cost effective without having to invest heavily into hardware, software and expensive updates?
        Does it offer a central repository for all compliance related up-to-date regulatory controls, documentary evidence, Security policies, best practices, etc and easily accessible to the user?
        Can the solution provide a common interface to various stakeholders such as Auditors, Managed Compliance Providers, Business Associates, and users?
        Will it facilitate unification of controls under different regulations?
        How extensive are the reports and risk management algorithms?
        How simple is the user interface that non-IT savvy users can easily handle the application?

Investing in a solution that can handle compliance requirements easily helps healthcare providers to ensure best healthcare compliance. And to ensure this, adequate steps must be taken to reinforce safeguards for EMRs/EHRs and facilitate secure messaging of this valuable data. The risk and impact of a security breach has become more significant with great number of health information put into electronic form and shared across the healthcare system. Irrespective of which solution is chosen, it is vital to ensure that staff dealing with patients or clients is trained in a uniform, facility specific, HIPAA compliance procedure. With the right compliant software, organizations can achieve HIPAA compliance, and also reduce the risk involved from hackers and misuse of information.