U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

HIPAA 2018 - Safeguarding Health Information: Building Assurance through HIPAA Security

NIST and the Department of Health and Human Services (HHS), Office for Civil Rights (OCR) are pleased to co-host the 11th annual conference, Safeguarding Health Information: Building Assurance through HIPAA Security, on October 18-19, 2018 at the Hyatt Regency, Washington, D.C.

The conference will explore the current healthcare cybersecurity landscape and the Health Insurance Portability and Accountability Act (HIPAA) Security Rule. This event will highlight the present state of healthcare cybersecurity, and practical strategies, tips and techniques for implementing the HIPAA Security Rule. The Security Rule sets federal standards to protect the confidentiality, integrity and availability of electronic protected health information by requiring HIPAA covered entities and their business associates to implement and maintain administrative, physical and technical safeguards.

The conference will offer sessions that explore best practices in managing risks to and the technical assurance of electronic health information. Presentations will cover a variety of topics including managing cybersecurity risk and implementing practical cybersecurity solutions, understanding current cybersecurity threats to the healthcare community, cybersecurity considerations for IoT in healthcare environments, updates from federal healthcare agencies, and more.

The conference provides a good mix of talks and panels covering management and technical topics, though all delivered for a non-technical audience. We anticipate having sessions covering diverse topic areas including IoT and medical device security; updates from government agencies like FDA, ONC, and others; sessions on small provider security; and updates from OCR regarding compliance and enforcement activities.

Webcast Option:

Participants can choose to participate in-person or via webcast. All registrants will have access to the webcast recording, presentations and materials. Registrants will receive a post-event email once the recording has been posted.

For Live Webcast, web browser will need current Flash Player installed, and broadband internet access to support 650kbps continuous download bandwidth. The event hashtag is #HIPAASecurity. Join the conversation and tweet us your questions. 

Event Details

Starts: October 18, 2018 - 09:00 AM EST
Ends: October 19, 2018 - 03:00 PM EST

Format: Both Type: Conference

Agenda Website

Attendance Type: Open to public
Audience Type: Industry,Government
Sponsors: HHS Office of Civil Rights (OCR)


Location

Hyatt Regency
Washington, D.C.

Related Topics

Security and Privacy: general security & privacy

Laws and Regulations: Health Insurance Portability and Accountability Act

Sectors: healthcare

Created July 18, 2018, Updated June 22, 2020