Using Your Risk Analysis

by Sarah Harvey / April 12, 2023

What To Do With Your Completed Risk Analysis Completing a comprehensive HIPAA risk analysis is a big achievement and puts you in rare company…but you’re not done yet. Once you've completed your HIPAA risk analysis, your organization should be asking: What are we doing to do with this risk? Has management reviewed this and agreed? How can we use this information to improve? A mature risk management program doesn’t ask,…

Conducting your HIPAA Risk Analysis

by Sarah Harvey / June 14, 2023

A couple of weeks ago, we posted about the planning process for a HIPAA risk analysis. This process included determining whether the proper resources are available, the importance of defining scope, creating or using ePHI workflows, and compiling asset lists. The next step in the process is to perform the actual risk analysis. Let’s talk about the actual elements for conducting your HIPAA risk analysis and define some common terms…

Conducting Your Risk Analysis

by Sarah Harvey / April 12, 2023

How to Conduct a HIPAA Risk Analysis In this webinar, Mark Hinely will teach the process of determining risks that are common for HIPAA risk considerations.  It’s important that your organization understands the terms related to risk analysis: Vulnerability: flaw or weakness in system security procedures, design, implementation, or internal controls that could be exercised (accidentally triggered or intentionally exploited) and result in a security breach or a violation…

Planning your HIPAA Risk Analysis

by Sarah Harvey / June 14, 2023

Preparing for HIPAA compliance can be an overwhelming undertaking if you’re uncertain where to begin. Starting with a formal risk analysis can help you determine how your current security posture stands up against HIPAA laws while creating a roadmap leading you towards compliance. Why is HIPAA Risk Analysis Important? Why is risk analysis important? First and foremost, a risk analysis is important because it is a requirement under the HIPAA…

Planning Your Risk Analysis

by KirkpatrickPrice / April 12, 2023

What Does A Complete Risk Analysis Planning Process Look Like? Why are we spending time on three separate sessions about risk analysis? A formal risk analysis is required under the Security Rule, it's something organizations consistently struggle with, and it has benefits beyond meeting the Security Rule requirement. Let's get started.  In this session, we’ll discuss the five key elements of planning a HIPAA risk analysis. Goal: There are…