tci Medicare Compliance & Reimbursement - 2003 Issue 12

HIPAA: URAC STEPS INTO HIPAA SECURITY ACCREDITATION

Health care providers that want an outside seal of approval for their Health Insurance Portability and Accountability Act security standard compliance efforts can soon turn to Washington, DC-based accrediting organization URAC. URAC March 10 released a draft set of HIPAA security accreditation standards that it intends to finalize later this year. “The purpose of this accreditation program is to verify that an organization has put in place the necessary infrastructure and implemented necessary processes to comply with the HIPAA security rule,” says URAC President and CEO Garry Carneal. The standards were crafted to lay out the principles...

To read the full article, sign in and subscribe to tci Medicare Compliance & Reimbursement.


Keep pace with evolving Medicare regulations — and onboard your team — with timely analysis of critical updates interpreted in an easy-to-follow, easy-to-apply format. Your subscription to TCI's Medicare Compliance & Reimbursement Alert will equip you to navigate code and guideline changes, CCI edits, and revisions to modifiers, payer policies, the fee schedule, OIG target areas, and more.

  • Current newsletters added each month
  • Fully searchable archives - over 4200 articles
  • ALL years/issues back to 2003 organized by year and issue
  • Codes mentioned in articles are linked to Code Information pages
  • Code Information pages link back to related articles
Access to this feature is available in the following products:
  • tci Medicare Compliance & Reimbursement +Archives

demo
request yours today
subscribe
start today
newsletter
free subscription

Thank you for choosing Find-A-Code, please Sign In to remove ads.