• Classroom
Course Description

The focus of this 4 days HIPAA compliance classroom training program is to better understand the implications of HIPAA legislation and identify critical compliance requirements for your business/client. It helps you better understand HIPAA’s Administrative Simplification Act as well as how to create a framework for initiating and working towards a blueprint for Privacy and HIPAA Security compliance and regular audit to avoid violation of regulations. The Course is basically for HIPAA Privacy Officer, HIPAA Security Officer, and HIPAA Compliance Officer, Core Compliance employees, IT Professionals servicing Healthcare Industry, Chief Information Officers, Risk Managers, Lawyers involved in healthcare, Software Architect, Business Analyst, Team lead of software developers, Health cares quality assurance and risk managers, Business Associates of Covered Entities, Project Manager, IT Auditors, Senior Consultants, etc

Learning Objectives

  • Understand what HIPAA means, how it affects your organization, and what significant changes in policies, procedures & processes within the organization in the handling of patient records.
  • Understand the changes to HIPAA rules due to ARRA 2009 HITECH Act and 2013 Omnibus Rule final changes.
  • Understand the federal program for meaningful use and incentives for adopting electronic health records.
  • Understand the current and potential uses of social media, mobile technologies and big data in health care with the privacy and security risks and challenges.
  • Identify the main reasons behind HIPAA, specifically, to provide continuity/portability of health benefits to individuals between jobs; to combat fraud/abuse in health insurance and healthcare delivery; to reduce administrative costs in health care; to provide uniform standards for electronic healthcare transactions; and, to ensure security and privacy of patient health information.
  • Have an in-depth understanding of HIPAA Security, Privacy and Transaction rule.
  • Understand who Business Associates are and what will they have to do to ensure HITECH HIPAA compliance.
  • Examine how implementing HIPAA will affect the way healthcare entities organize and staff to achieve and monitor compliance with patient privacy/confidentiality needs.
  • Understand the new Enforcement rule.
  • Review specific requirements and implementation features within each security category.
  • Step through how to plan and prepare for HIPAA compliance. HIPAA is about awareness first, assessment second and finally action focused on gaps identified.
  • Understand all required and addressable HIPAA Security implementation specifications.
  • Review core elements of a security policy document for a health care entity.
  • Review specific requirements and implementation features within each security category.
  • Identify core elements of a compliance plan that every health care entity is required to develop for business continuity and disaster recovery.
  • Analyze international security standards, NIST, ISO’s 27002 and the BS 7799.
  • Cross walk between NIST, SOX, ISO and HIPAA requirements.

Global delivery of all training courses. Venues change based on demand, customization and entity requirements https://www.training-hipaa.net/hipaa-credentials/certified-hipaa-privacy-security-expert-chpse/   and https://www.training-hipaa.net/states_main/  for specific locations.

Framework Connections