ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

hipaa ransomware guidance 2017 - HIPAA, Ransomware &Cyber Criminal Chaos Prevent, Prepare, Respond and Recover-By Compliance Global Inc

Date2017-07-18

Deadline2017-07-18

VenueOnline, USA - United States USA - United States

KeywordsHipaa ransomware guidance; Hipaa document retention; Hipaa training

Websitehttp://bit.ly/2uAc3b6

Topics/Call fo Papers

Overview:
This webinar will explain
Ransomware including new, more treacherous varieties used by cyber-criminals to attack the Healthcare Industry
HIPAA Rules that apply to Ransomware attacks
“Social Engineering” tricks criminals use to sneak Ransomware into Electronic Information Systems
What to do if your organization suffers a Ransomware attack
Best practices to:
Prevent
Prepare
Respond;
and Recover from Ransomware Attacks
Why Should You Attend:
Healthcare is the biggest target for Ransomware attacks in 2017. New types of Ransomware are particularly dangerous. They not only lock up your information system – they steal Protected Health Information (PHI). Covered Entities and Business Associates of all types and sizes are prime Ransomware targets because disruption of healthcare operations, even for a brief period, can result in catastrophic harm to patients. Criminal hackers don’t need to be sophisticated technology to mount a Ransomware attack – they simply trick employees to open a “phishing” email or click on an Internet link. Ransomware is the easiest and safest way for cyber-criminals to extort money from the Healthcare Industry.
A Ransomware attack on a Covered Entity or BA that encrypts PHI is presumed to be a HIPAA Breach according to the U. S. Department of Health and Human Services (HHS).
Areas Covered in this Webinar:
Course Outline:
Introduction – Course Agenda and Objectives
What is Ransomware?
Why is the Healthcare Industry a Prime Target?
HIPAA Law and HIPAA Rules that apply to Ransomware Attacks
Covered Entity – Business Associate Relationship, Responsibilities, Interdependent Liabilities
What to Do if (when) your organization suffers a Ransomware Attack
Preliminary Description – HIPAA Breach Risk Assessment
Best Practices to Prevent a Ransomware Attack
How to Prepare for a Ransomware Attack
How to Respond to a Ransomware Attack
To pay or not to pay?
Law Enforcement
How to Recover from a Ransomware Attack
How to do a HIPAA Breach Risk Assessment - Demonstration
What to do if the Ransomware Attack caused a HIPAA Breach
Step-by-Step Breach Notification Requirements
Documentation
Notifications – Fewer than 500 Individuals affected
Notifications – More than 500 Individuals affected
Questions, Answers, Discussion
Learning Objectives:
This HIPAA and Ransomware Training will discuss how to use the HIPAA rules to prevent, prepare, respond and recover from Ransomware attacks.
Who Will Benefit:
Health Care Providers – Hospitals, Multi-Specialty Medical Groups, Nursing Homes, Long Term Care – Assisted Living Facilities, Physicians (M.D.s and D.O.s),Dentists, Optometrists, Chiropractors, Physical Therapists, Podiatrists
Health Plans including Employer Sponsored Health Plans
Third Party Administrators – Insurance Brokers
Healthcare Practice Administrator Companies
Healthcare Record Storage and Retrieval Companies
All Business Associates of Health Care Providers and Health Plans
For more information, please visit : http://bit.ly/2uAc3b6
Email: support-AT-complianceglobal.us
Toll Free: +1-844-746-4244
Tel: +1-516-900-5515
Speaker Profile:
Paul R. Hales, J.D. is an attorney at law in St. Louis, Missouri whose practice has included specialization in the HIPAA Privacy and Security Rules from the dates they became effective. He provides assistance and counseling on the new, more demanding compliance requirements of the HITECH modifications to HIPAA. Mr. Hales is licensed to practice before the Supreme Court of the United States, Federal Appellate and District Courts, the State Courts of Missouri and is a graduate of Columbia University Law School.

Last modified: 2017-07-03 18:32:07