+ All Categories
Home > Documents > Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the...

Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the...

Date post: 21-Dec-2015
Category:
View: 213 times
Download: 0 times
Share this document with a friend
Popular Tags:
63
Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation. HIPAA 101 HIPAA 101 Privacy and Security Privacy and Security Training Training
Transcript
Page 1: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

HIPAA 101HIPAA 101Privacy and SecurityPrivacy and Security

TrainingTraining

Page 2: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Privacy and Security Privacy and Security Training

• Faculty• Post Docs• Residents / Fellows• Staff• Students• Trainees• Volunteers• Contractors / Vendors

Privacy and Security for New UCSF Workforce

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 3: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Course Course ObjectivesObjectives

• The requirements of the federal HIPAA/HITECH regulations, state privacy laws, and University policies and procedures that protect the privacy and security of confidential data

• How these affect you and your job

• What information must be protected

• How you can protect confidential and sensitive information

• Your responsibilities for good computer practices

• How to report privacy breaches and security incidents

Privacy and Security Training explains:

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 4: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Privacy and Security Privacy and Security Laws and University Policies Laws and University Policies

Federal HIPAA

Federal HITECH Act

California State Medical Information Laws

UC & UCSF policies and procedures

Fines and penalties

This section explains the following laws and policies:

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 5: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

What is What is HIPAAHIPAA??

The Health Insurance Portability and Accountability Act (HIPAA) is a federal law that specifies administrative simplification provisions that:

• Protect the privacy of patient information• Provide for electronic and physical

security of patient health information• Require “minimum necessary” use and

disclosure• Specify patient rights to approve the

access and use of their medical information

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 6: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

HITECHHITECH Act Act Updated HIPAAUpdated HIPAA in 2009 in 2009

The updates include:

• Breach notification requirements

• Fine and penalty increases for privacy violations

• Right to request copies of the electronic health care record in electronic format

• Mandates that Business Associates are civilly and criminally liable for privacy and security violations

As part of the American Recovery and Reinvestment Act of 2009, the Health Information Technology for Economic and Clinical Health (HITECH) Act updated federal HIPAA privacy and security standards.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 7: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

CaliforniaCalifornia Medical Information Medical Information Privacy LawsPrivacy Laws

• Apply to individuals as well as institutions

• Unauthorized access includes the inappropriate review or viewing of patient medical information without a direct need for diagnosis, treatment or other lawful use

• Licensed facilities, like UCSF Medical Center, are required to report incidents of unauthorized access, use, or disclosure of PHI to the California Department of Public Health, and to the affected patient within 5 business days after breach detection

• When you suspect or know of a breach you must report it to the Privacy Office immediately Medical Center employees must also submit an Incident

Report

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 8: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Privacy is bigger than Privacy is bigger than HIPAAHIPAA

Other Federal Laws

In addition to HIPAA, there are other federal laws which govern the release of information, mandate that information be protected, and in some cases require that individuals be granted certain rights relative to control of and access of their information.

•The Medicare Conditions of Participation require that hospitals promote each patient’s rights, including privacy (42 CFR Section 482.13).

•The Federal Trade Commission (FTC) charged with protecting consumers requires banking and other industries to implement “red flag” standards (12 CFR Part 681) to detect and prevent identity theft related to customer and service accounts. These red flag rules extend to Health Care Institutions.

•The Family Education Rights and Privacy Act (FERPA) governs the protection of education records which include student health records (20 USC 1232g). HIPAA specifically exempts individually identifiable health information in education records. As FERPA records are exempt from HIPAA, all releases from education records must be in accordance with FERPA regulations.

•Federal Department of Health and Human Services (HHS) as well as multiple federal agencies require the protection of the privacy and confidentiality of participants in research clinical trails.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 9: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Privacy is bigger than Privacy is bigger than HIPAAHIPAA

California State Laws

Confidentiality of Medical Information Act (CMIA) (Civil Code Section 56 et seq.) requires that:

• Confidentiality of Medical Information be protected and establishes protections against disclosures of Individually Identifiable Medical Information

• Institutions notify California residents of breaches of electronic social security number, access codes to financial accounts, medical, and insurance information

• Healthcare institutions implement safeguards to protect the privacy and confidentiality of Medical Information

Civil Code Sections 1785.11.2, 1798.29, 1798.82 and Health & Safety Code Section 130200

Health & Safety Code Section 1280.15 mandates that licensed clinics and health facilities report to both the Department of Public Health and the affected patient(s) any unlawful or unauthorized access to, or use or disclosure of, a patient’s Medical Information no later than 5 calendar days after the breach is detected.

Cont’d…

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 10: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Lanterman-Petris-Short (LPS) (Welfare and Institutions Code Section 5328 et seq.) provides special confidentiality protections for medical records containing mental health or development disabilities information.

Title 22, California Code of Regulations, Section 70707(b)(8), requires acute care hospitals to protect patient rights to the confidential treatment of all information related to their care and stay at the hospital.

Privacy is bigger than Privacy is bigger than HIPAAHIPAA

California State Laws

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 11: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

University of California and University of California and UCSFUCSF

• UC and UCSF have policies and procedures to protect the privacy and security of information

• As a UCSF workforce member, you are responsible to follow these policies and procedures to protect the privacy and security of information

• Ask your Supervisor or Manager for guidance

• Remember that privacy applies to ALL verbal, written, and electronic information

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 12: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Fines and PenaltiesFines and Penalties

• HIPAA Criminal Penalties $50,000 - $1,500,000 fines Imprisonment up to 10 years

• HIPAA Civil Penalties $100 - $25,000 / year fines More fines if multiple year violations

• State Laws Fines and penalties apply to individuals as well as health care providers, up to a

maximum of $250,000; may impact your professional license Imprisonment up to 10 years

• UCSF corrective and disciplinary actions Up to and including loss of privileges and termination of employment

Privacy violations may carry penalties under federal HIPAA/HITECH, state privacy laws, and UC policies:

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 13: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

How the Laws Affect How the Laws Affect You and Your JobYou and Your Job

This section explains:• How the privacy laws apply to you• Who uses PHI at UCSF

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 14: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

How the HIPAA Laws Apply to How the HIPAA Laws Apply to YouYou

HIPAA requires that UCSF train all workforce members about the University’s HIPAA policies and specific procedures which may affect the work you do. These rules apply to you when you look at, use, or share Protected Health Information (PHI).

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 15: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Who UsesWho Uses PHIPHI at UCSF? at UCSF?

• Anyone who works with or may view health, financial, or confidential information with HIPAA protected health identifiers

• Everyone who uses a computer or electronic device which stores and/or transmits information

• The following workforce members:o All Medical Center staffo Faculty Group Practice staffo Schools of Medicine, Nursing, Dentistry: staff

and facultyo Campus staff who work in clinical areaso Administrative staff with access to PHIo Volunteerso Students who work with patientso Researchers and staff investigators o Accounting and payroll staffo Almost EVERYONE, at one time or another

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 16: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Protected Health Information Protected Health Information (PHI)(PHI)

This section explains:• What information must be protected• PHI identifiers• UCSF’s usage or disclosure of PHI• The Notice of Privacy Practices (NOPP) for PHI• Purposes other than Treatment, Payment, or

Operations (TPO)• Examples of TPO• Exceptions to the “Minimum Necessary” standard• When you should view, use, or share PHI

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 17: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

What Information Must Be What Information Must Be ProtectedProtected??

• PHI: Is information related to a patient’s past, present or future

physical and/or mental health or condition Can be in any form: written, spoken, or electronic (including

video, photographs, and x-rays) Includes at least one of the 18 personal identifiers in

association with health information

• These rules apply to you when you view, use, and share PHI

• Any health information with identifiers (on the following page) is Protected Health Information (PHI)

You must protect an individual’s PHI which is collected or created as a consequence of a health care provision.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 18: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Protected Health Information (PHI) Protected Health Information (PHI) IdentifiersIdentifiers

Name Postal address All elements of dates

except year Telephone number Fax number Email address URL address IP address Social security number Account numbers License numbers

Medical record number Health plan beneficiary # Device identifiers and their

serial numbers Vehicle identifiers and serial

number Biometric identifiers

(finger and voice prints) Full face photos and other

comparable images Any other unique

identifying number, code, or characteristic

The 18 Identifiers defined by HIPAA are:

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 19: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

In order for UCSF to use or disclose PHI:

•UCSF must give each patient a Notice of Privacy Practices that:

Describes how UCSF may use and disclose the patient’s PHI

Advises the patient of his/her privacy rights

•The University must attempt to obtain the patient’s signature acknowledging receipt of the Notice, except in emergency situations. If a signature is not obtained, the University must document the reason why it was not.

UCSF’s UCSF’s Use or DisclosureUse or Disclosure of PHI of PHI

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 20: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Notice of Privacy PracticesNotice of Privacy Practices for PHI for PHI

• Treatment (T), Payment (P), Operations (O)

TPO includes teaching, medical staff/peer review, legal, auditing, customer service, business management, and releases mandated by law

UCSF must have a Business Associate Agreement (BAA) with vendors who will use PHI when providing a service to UCSF

The Notice of Privacy Practices (NOPP) allows PHI to be used and disclosed for purposes of TPO

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 21: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

For Purposes For Purposes Other Than TPOOther Than TPO

Unless required or permitted by law, UCSF must obtain written authorization from the patient to use, disclose, or access patient information.

• Patient Authorization allows UCSF to disclose information for purposes not related to treatment, payment, or operations

•For human subjects research, additional rules and training apply (see Committee for Human Research website for guidance at http://www.research.ucsf.edu/chr/HIPAA/chrHIPAA.asp)

• PHI may not be accessed for human subjects research unless• The Committee for Human Research (CHR) has approved the research

and • BOTH Informed Consent and HIPAA Authorization have been obtained from the

subject, OR CHR has approved a Waiver of Informed Consent and HIPAA Authorization

NOTE: if you obtain or use PHI for research purposes with only an Informed Consent but without a HIPAA Authorization, it is considered an unauthorized disclosure under HIPAA.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 22: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

If you are involved in fundraising, additional rules apply:• UCSF Privacy and Confidentiality Handbook for guidance at

http://hipaa.ucsf.edu/Privacy%20Handbook.pdf

• Policy 450-10 Authority to Solicit Funds through Gifts, Private Grants and Events at http://policies.ucsf.edu

PHI may not be accessed for fundraising without prior written authorization from the patient

For use or disclosure of PHI, an Authorization for Fundraising is required. Only a patient’s healthcare provider may request that the patient sign the Authorization. Authorizations for fundraising must be forwarded to UCSF’s Development and Alumni Relations (UDAR) office.

UCSF policy requires providers, departments, divisions and all other UCSF entities to coordinate with UDAR for all fundraising efforts that target patients

For Purposes For Purposes Other Than TPOOther Than TPO

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 23: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Examples of Examples of TPOTPO

• The patient’s referring physician calls and asks for a copy of the patient’s recent exam at UCSF (Treatment)

• A patient’s insurance company calls and requests a copy of the patient’s medical record for a specific service date (Payment)

• The Quality Improvement office calls and asks for a copy of an operative report (Health Care Operations)

For these TPO purposes, patient information may be provided

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 24: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Except for Treatment, the Except for Treatment, the Minimum Minimum NecessaryNecessary Standard Applies Standard Applies

• For patient care and treatment, HIPAA does not impose restrictions on use and disclosure of PHI by health care providers

Exceptions: psychotherapy information, HIV test results, and substance abuse information

• For anything else, HIPAA requires users to access the minimum amount of information necessary to perform their duties.

Example: a billing clerk may need to know what laboratory test was done, but not the result

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 25: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

When When Should You?Should You?

• View PHI

• Use PHI

• Share PHI

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 26: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

RememberRemember

• Use information only when necessary to perform your job duties

• Use only the minimum necessary to perform your job duties

• Follow UCSF Medical Center or UCSF campus policies and procedures for information confidentiality and security

• Ask your supervisor for your department’s privacy and security procedures

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 27: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 1Scenario 1

A. You may not discuss any patient information with anyone unless required for your job

B. You may only talk about the patient with our coworkers

C. You may only talk about the patient with your family and friends

I do not work with patients or have access to medical records, however I see patients pass by my desk in the clinic. Can I talk about the patients with my coworkers, family and friends even if it has nothing to do with my job?

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 28: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 1 - AnswerScenario 1 - Answer

A. You may not discuss any patient information with anyone unless required for your job

B. You may only talk about the patient with our coworkersC. You may only talk about the patient with your family

and friends

The correct answer is A.Information can only be used as needed for your job.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 29: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 2Scenario 2

A. It is okay as I am only looking up her location, not her medical condition

B. I already have approval to access patient clinical systems, so no one will know that I accessed it

C. It is not necessary for my job, so I would be violating the patient’s privacy by checking on her location and by sharing this information with my friend

I work in Admitting and my friend, who works in the Emergency Department, told me that she just saw a famous movie star get on the elevator. My friend read in the paper that the movie star has cancer and asked me to find out what floor that star is on. Can I give my friend the information?

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 30: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 2 - AnswerScenario 2 - Answer

A. It is okay as I am only looking her location, not her medical condition

B. I already have approval to access patient clinical systems, so no one will know that I access it

C. It is not necessary for my job, so I would be violating the patient’s privacy by checking on her location and by sharing this information with my friend

The correct answer is C.It is not part of your or your friend’s job, even if you are a system user. Your access to the record will automatically be recorded and can be tracked. Both you and your friend are not protecting the privacy of this patient. There could be serious consequences to your employment.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 31: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 3Scenario 3

A. It is okay as it was part of my job to see PHIB. She is an employee at UCSF, so it is okay to look at other UCSF

employee recordsC. I should not have used the information as it was not my job to

discuss lab results, to provide a diagnosis, or to use her information outside of my job duties

As a file clerk, it is my job to see PHI, but while opening lab reports, I saw my manager’s pregnancy test results. Her pregnancy test was positive! I congratulated her, but found out that I was the first person to tell her. Did I do the right thing?

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 32: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 3 - AnswerScenario 3 - Answer

A. It is okay as it was part of my job to see PHIB. She is an employee at UCSF, so it is okay to look at other

UCSF employee recordsC. I should not have used the information as it was not my

job to discuss lab results, to provide a diagnosis, or to use her information outside of my job duties

The correct answer is C.There was impermissible disclosure of her information. UCSF employees can also be patients. As such, they have all the same rights to privacy of their information as does any other patient. This was also a violation of UCSF policy, which could impact your employment.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 33: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 4Scenario 4

A. True, as long as I do not share this informationB. I can only look at records when it is required by my jobC. I can access hard copy medical charts, but not

electronic records, anytime I want

Because I have access to confidential patient information as part of my job, I can look up anybody’s record, even if they are not my patient, as long as I keep the information to myself.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 34: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 4 - AnswerScenario 4 - Answer

A. True, as long as I do not share this informationB. I can only look at records when it is required by my jobC. I can access hard copy medical charts, but not electronic

records anytime I want

The correct Answer is B.It is acceptable only when it is necessary for your job and only the minimum information necessary to do your job. Idle curiosity can jeopardize the patient’s privacy and your employment.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 35: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Protecting Protecting PrivacyPrivacy

This Section Explains:• Verbal exchanges• Knowing where you left your paperwork• Disposal of paper documents• Security of Electronic Patient Information (ePHI)• Privacy breach from lost, stolen, or misdirected

information• Incidents from any format of information

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 36: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

VerbalVerbal Exchanges Exchanges

• Patients may see normal clinical operations as violating their privacy

• Be aware of your surroundings when talking

• Do not leave PHI on answering machines

• Ask yourself, “What if it was my information being discussed like this?”

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 37: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Know Know WhereWhere You Left Your Paperwork You Left Your Paperwork

• Check printers, faxes, copier machines when you are done using them

• Ensure paper charts are returned to applicable areas in nursing stations, medical records, or designated file rooms

• Do not leave hard copies of PHI laying on your desk; lock it up in your desk at the end of the day

• Seal envelopes well when mailing

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 38: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

DisposalDisposal of Paper Documents of Paper Documents

• Shred or destroy PHI before throwing it away

• Dispose of paper and other records with PHI in secured shredding bins. Recycling and Trash bins are NOT secure.

• Shredding bins work best when papers are put inside the bins. When papers are left outside the bin, they are not secured from:

Daily gossip Daily trash The public

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 39: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Security of Electronic Patient Security of Electronic Patient Information Information (ePHI)(ePHI)

• 10% of security safeguards are technical

• 90% of security safeguards rely on the computer user (YOU) to adhere to good computer practices

Good security standards follow the “90/10” Rule:

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 40: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Privacy Privacy BreachBreach from Lost, Stolen, or from Lost, Stolen, or Misdirected InformationMisdirected Information

• Physically lost or stolen Paper copies, films, tapes, electronic devices Anytime, anywhere - even while on public transportation,

crossing the street, in the building, in your office

• Misdirected to others outside of UCSF Verbal messages sent to or left on the wrong voicemail or sent

to or left for the wrong person Mislabeled mail, misdirected email Wrong fax number, wrong phone number Placed on UCSF intranet, internet, websites, Facebook, Twitter Not using UCSF’s secured email tool

A privacy breach can occur when information is:

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 41: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Examples of Examples of Privacy BreachesPrivacy Breaches

• Talking in public areas, talking too loudly, talking to the wrong person

• Lost/stolen or improperly disposed of paper, mail, films, notebooks

• Lost/stolen laptops, PDAs, cell phones, media devices (video and audio recordings)

• Lost/stolen zip disks, CDs, flash drives, memory drives

• Hacking of unprotected computer systems

• Email or faxes sent to the wrong address, wrong person, or wrong number

• User not logging off of computer systems, allowing others to access their computer or system

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 42: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 5Scenario 5

A. No, the patient provided this phone numberB. Yes, I stated his name and medical procedureC. No, I did not state the medical reason for the surgery

I called a patient’s phone number and left a voice mail for Mr. John Smith to contact UCSF regarding his scheduled thyroid surgery. Was this a privacy breach?

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 43: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 5 - AnswerScenario 5 - Answer

A. No, the patient provided this phone numberB. Yes, I stated his name and medical procedureC. No, I did not state the medical reason for the surgery

The correct answer is B.Patient name in conjunction with any medical information constitutes PHI. You do not know who will hear the message; the patient may not have told his family, friend or roommate. It is best practice to leave the minimum amount of information needed: your name, phone number, and that you are from UCSF. Never leave PHI on an answering machine. Ask your supervisor for the voice mail procedure in your area.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 44: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Your ResponsibilitiesYour Responsibilities for Good for Good Computing PracticeComputing Practice

This section explains:• Computer security• Protecting portable devices• Safe emailing• Additional security precautions

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 45: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

ComputerComputer Security

• Ensure your computer and data are physically secured by using lockdown cables, locked drawers, placement in a secured area, etc.

• Create a strong password and do not share your username or password with anyone

• Log off your computer terminal when you are done, or even if you walk away for a few moments

• Ensure information on computer screens is not visible to passersby Use a privacy screen Lock your PC by using the keyboard command Ctrl + Alt + Delete Use a password to start up or wake-up your computer

• Ensure your system has anti-virus and all necessary security patches and updates

• UCSF IT website: http://it.ucsfmedicalcenter.org

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 46: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Portable DevicePortable Device Security Tips

• Always encrypt portable devices and media with confidential information on them (laptops, flash drives, memory sticks, external drives, CDs, etc.)

• Encryption must be an approved UCSF data encryption solution

Check with the IT department. A UCSF Medical Center or Campus owned device may have already been encrypted for you.

Purchase only electronic devices and media which can be encrypted. See UCSF OAAIS Best Practices staff website: http://its.ucsf.edu/

Best Practice: Do not keep confidential data on portable devices unless absolutely necessary. And if necessary, the information

must be encrypted.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 47: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

How to How to Send UCSF Emails SecurelySend UCSF Emails Securely

• When using either the School of Medicine, Medical Center or Campus email, you can secure your message by using one of the following words in the subject line:

ePHI: PHI: Secure:

• Detailed instructions are available at: Medical Center Information Technology

http://it.ucsfmedicalcenter.org/secure_email School of Medicine Information Service Unit (ISU)

http://secureemail.ucsfmedicalcenter.org Campus IT Security

http://security.ucsf.edu

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 48: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Additional Additional SecuritySecurity PrecautionsPrecautions• Make sure your computer has anti-virus and all necessary

security patches. UCSF Medical Center IT automatically updates these weekly. Do not interrupt these updates! You can continue to work while they are being installed.

• Do not install unknown or unsolicited programs

• Practice Safe Emailing Do not open, forward, or reply to suspicious emails Do not open suspicious email attachments or click on

unknown website addresses NEVER provide your username and password to an email

request Delete spam and empty the “Deleted Items” folder Use a secure email solution whenever sending email

outside UCSF

• It is your responsibility when communicating to send all PHI securely

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 49: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 6Scenario 6

A. It is a physician, so it is okay to do thisB. Ignore the request and hope he forgetsC. Decline the request and refer him to the UCSF

information Security PoliciesD. None of the above

A physician is very busy and asks you to log into the clinical information system using his user ID and password to retrieve some patient reports. What should you do?

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 50: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 6 - AnswerScenario 6 - Answer

A. It is a physician, so it is okay to do thisB. Ignore the request and hope she/he forgetsC. Decline the request and refer them to the UCSF

information Security PoliciesD. None of the above

The correct answer is C.Always login under your own user ID and password. If you do not have system owner permission to access the system, then do not access the system. This would have been a violation of privacy and security policies.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 51: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 7Scenario 7

A. The information on my portable device is encrypted, I use a complex password, and I physically secure the device when leaving it unattended

B. I only need a complex password to secure the laptopC. It is secured as I use a complex password and when

unattended, I always lock it up in the trunk of my carD. None of the above

As part of your job, you need to use a laptop as you work at various UCSF sites. You have patient emails, addresses, and medical information files on the laptop. What is the best way to protect this device?

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 52: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Scenario 7- AnswerScenario 7- Answer

A. The information on my portable device is encrypted, I use a complex password, and I physically secure the device when leaving it unattended

B. I only need a complex password to secure the laptopC. It is secured as I use a complex password and when unattended, I always

lock it up in the trunk of my carD. None of the above

The correct answer is A.Your laptop must be encrypted if it contains UCSF patient information or other sensitive confidential information. Password protection by itself is not enough but you do need to use complex passwords for the device and physically secure it when unattended. Unencrypted devices are considered unsecured in the event of a loss or theft by federal and state privacy laws and therefore reportable to federal and state agencies!

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 53: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Question 1Question 1

Which workstation security safeguards are you responsible for using and/or protecting?

A. Your User ID

B. Your Password

C. Logging out of programs that access PHI when not in use

D. All of the above

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 54: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Question 1 - AnswerQuestion 1 - Answer

The correct answer is D.Always log off programs and always protect your user ID and password. Never share these with anyone.

A. Your User ID

B. Your Password

C. Logging out of programs that access PHI when not in use

D. All of the above

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 55: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

ReportingReporting Privacy Breaches and Privacy Breaches and Security IncidentsSecurity Incidents

This section explains:• How to report privacy breaches• How to report security breaches• The importance of immediately alerting known

or suspected incidents • Where resources for privacy and security can

be found

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 56: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

How to How to Report Privacy BreachesReport Privacy Breaches

Immediately report any known or suspected privacy breaches (such as paper, conversations, suspected unauthorized or inappropriate access or use of PHI) to the Privacy Office at (415) 353-2750.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 57: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

How to How to Report Security IncidentsReport Security Incidents

• Report lost or stolen laptops, Blackberries, PDAs, cell phones, and flash drives immediately to the UCSF Police Department at (415) 476-1414

Immediately report any unusual or suspected information security incidents to your Supervisor and/or Computing Support Coordinator, including but not limited to the loss and/or theft of any form of PHI (paper, films, etc.) as well as unusual computer activity

• If no one is available to receive your report, contact Customer Support at (415) 514-4100

• You can also go to the UCSF website Web: http://security.ucsf.edu/

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 58: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Importance of Importance of ImmediatelyImmediately Alerting Alerting Known or Suspected IncidentsKnown or Suspected Incidents

State law requires that unauthorized access, use or disclosure of patient medical information be reported within 5 working days of detection of the breach to the CA Department of Public Health, and the affected patient(s) or their legal representative.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 59: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

RememberRemember

• This includes a patient’s: Personal information Financial information Medical information Protected Health Information Information in any format:

spoken, written, or electronic

To the patient, ALL information is private.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 60: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

ResourcesResources for Privacy and Security for Privacy and Security

• Your Supervisor/Manager

• Your Department’s IT or CSC person

• Privacy Office Contact Number: (415) 353-2750 Chief Privacy Officer: Deborah Yano-Fong

• UCSF Information Security Officer: David Rusting

• UCSF Medical Center Information Security Officer: Jose Claudio

• UCSF School of Medicine ISU Director: Opinder Bawa

• Online Resources: UCSF Privacy Website: http://hipaa.ucsf.edu UCOP HIPAA Website: http://www.universityofcalifornia.edu/hipaa HIPAA and Research Website: http://www.research.ucsf.edu/chr/index.asp SATE Website: http://security.ucsf.edu

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 61: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Question 2Question 2

You can protect patient information by:

A. Protecting verbal, written, and electronic information

B. Utilizing safe computing skills

C. Reporting suspected privacy and security incidents

D. Following University policies

E. All of the above

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 62: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Question 2 - AnswerQuestion 2 - Answer

The correct answer is E.All of these actions helps to protect the privacy and security of patient information.

A. Protecting verbal, written, and electronic information

B. Utilizing safe computing skills

C. Reporting suspected privacy and security incidents

D. Following University policies

E. All of the above

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.

Page 63: Copyright 2011 The Regents of University of California All Rights Reserved The Regents of the University of California accepts no liability of any use.

Next Steps

1. Read the Statement of Privacy Laws and University Policy: http://hipaa.ucsf.edu/education/downloads/ConfidentialityStatement.pdf

2. Understand the Acknowledgement of Responsibility (Signature Required)

Before completing and receiving credit for the Privacy and Security Training for New UCSF Employees, you MUST:

The Statement of Privacy Laws and University Policy can also be obtained from your Supervisor. In order to record your completion of this training, please turn in the signed copy of the “Acknowledgment of Responsibility” form to your Supervisor.

Copyright 2011 The Regents of University of CaliforniaAll Rights Reserved

The Regents of the University of California accepts no liability of any use of this presentation or reliance placed on it, as it is making no representation or warranty, express, or implied, as to the accuracy, reliability, or completeness of the presentation.


Recommended