Find-A-Code Focus Newsletter

Security Risk Assessment

January 09, 2017

Visit SRAWizard.com for a Security Risk Assessment (SRA) Tool complete with training and other guidance to aid practices in the complex SRA process.  The features of this tool allow facilities to perform a detailed Security Risk Assessment in an effort to meet Federal requirements.  Compliance is an ongoing process, and part of this process is evaluating risk and taking necessary measures to ensure the policies and procedures that you have in place are adequate for your organization.  This SRA Tool will help you to accomplish that as well as have more confidence in the steps that your practice has taken in order to meet regulations.

Why Perform a Security Risk Assessment

The Security Risk Assessment is required by the HIPAA Security Rule.  Any healthcare organization that stores, transmits or maintains PHI (Protected Health Information) in electronic formats is required to adhere to the HIPAA Security Rule.  Electronic formats include fax machines, scanners, email, electronic claims submission, EHR, and more.  As such, almost every practice today will find that they are required to implement sufficient policies and procedures to comply with the HIPAA Security Rule, and they must routinely perform the Security Risk Assessment.

Meaningful Use updates released in October, 2015 reinforce the HIPAA Security Rule.  This was done in an effort to send a message to healthcare organizations that they are very strongly urged to comply with security guidelines.  It should also serve as a reminder that enforcement actions are upon us and costly sanctions will be assessed for non-compliance of this regulation.

Performing a Secuirty Risk Assessment is also a requirement for successful Meaningful Use attestation.  Practices that have previously attested to Meaningful Use are being evaluated for verification that they have indeed performed the SRA.  Those practices that have made this positive attestation of having performed a periodic SRA, that are later investigated and found to have misled the government on this topic, are being required to reimburse the government for Meaningful Use monies paid out and are liable for other sanctions as well.

Due to the aforementioned details, Security Risk Assessment compliance is actively being investigated.  Practices should consider HIPAA Security and other compliance guidelines a top priority.

Features of the Security Risk Assessment Tool

  • The SRA tool includes introductory audio/video training to properly educate providers and workforce members of the components necessary for the HIPAA Security Risk Assessment.
  • Detailed module-based training for each of the Administrative, Technical, Physical, Organizational, and Policies and Procedures standards required by HIPAA Security.  Educational modules are appropriately segmented to allow for optimal training and greater ease of implementation.
  • A multiple question assessment questionnaire addresses critical components for each of the standards identified in the bullet point above.  This allows healthcare organizations to perform a very thorough Security Risk Assessment as required by HIPAA Security and Meaningful Use.
  • Individualized video training and printed tips are provided to assist with fully understanding and properly answering SRA questions.
  • Downloadable and customizable forms and checklists are available throughout the SRA Tool to help ensure that healthcare organizations are equipped with the appropriate documentation to complete the SRA requirement.
  • Your time is valuable and because the SRA process is very comprehensive, the SRA training and assessment videos are compartmentalized to allow practices to easily manage time to progress through this tool at your own pace.

Benefits of the Security Risk Assessment Tool

  • CCS Help Desk access is available to provide assistance and guidance for SRA Tool users.  Our Help Desk specialists are trained and certified in areas of coding, compliance, auditing and more.
  • The detail of the SRA Tool will provide confidence in the structure of the healthcare organization's HIPAA Security related policies and procedures.
  • Components of the Security Risk Assessment can be overwhelming and difficult to understand.  CCS has structured the SRA Tool and training modules in a manner that serves as a learning guide to SRA completion.  This will help to best understand each question, appropriately answer each question and effectively create or update necessary policies and procedures as required by HIPAA Security.
  • The SRA tool contains a progress monitor which helps you to track your status of completion.  Users may start again where they have left off from the previous login

share
 

More Items in January 2017


To view more items select a month from our "Items by Month" list.

Or view documentation, coding and billing articles.

 
News Items by Month
February 2022- 1
2021 - View
2020 - View
2019 - View
2018 - View
2017 - View
2016 - View
2015 - View
2014 - View
2013 - View
2012 - View
2011 - View
2010 - View
2009 - View
2008 - View
demo
request yours today
subscribe
start today
newsletter
free subscription

Thank you for choosing Find-A-Code, please Sign In to remove ads.