SIEM AND HIPAA COMPLIANT

Cybersecurity Manual
3 min readDec 22, 2019

--

After 1996 changed how the health institutions managed the use and control of patient information. The Health Insurance Portability and Accountability Act, HIPAA established the guidelines to protect the privacy and confidentiality of patient medical records and other personal health information.

Any organization that electronically transmits or stores healthcare information must deploy security procedures to guarantee its safeguard, and we are not only talking about big institutions like Hospitals and Health insurance companies. Any provider of medical supplies or health care services such as dentists, doctors, nursing homes, pharmacies, and psychologists must follow HIPAA standards and requirements.

This obligation constitutes a challenge for the health institutions because the electronic methods used in the present medical panorama like computerized physician order entry (CPOE) systems and electronic health records (EHR) provide improved efficiency and flexibility, but they also severely increase the risks in the supervision and control of healthcare data. Globally it is estimated that each security breach costs an average of US$3.62 million.

A SIEM security solution (Security Information and Event Management) focuses on the digital environment of the entities to determine if they effectively maintain the confidentiality, integrity, and availability of the information they hold. It also generates reports to validate the HIPAA compliance using instruments like:

Asset Discovery: discovers quickly all of the devices that are or have been on the network. It is not only limited to computers.
Log Management: 81% of hacking-related breaches are associated with stolen or weak passwords; A SIEM guarantees real-time monitoring and compares data from different sources to visualize the information from all of your system log files.
Vulnerability Assessment: It employs heuristic and signature-based scanners built on a robust database with more than 12 000 signatures to make available a full vulnerabilities report, including solutions or possible solutions.
Active Directory Auditing: This functionality scans the Active Directory environment to find security risks such as violations of access rights, non-expiring passwords, inactive accounts, and so forth.It provides a vision on your AD and file share authorization structure. Remember that the effective management and use of passwords is a vital part of the information security, and according to reliable international reports, 26% of the accounts have weak or commonly used passwords. The weak passwords, of course, increase the risk of successful cyber-attacks.

Network and Host Intrusion Detection System detects, notifies, and responds to threats that cause loss or destruction of data, even threats that originate from within.

Reporting: The HIPAA Breach Notification Rule requires entities to notify affected individuals. Most notifications must be provided without unreasonable delay and no later than 60 days following the breach discovery. In case of a data breach, the SIEM generates reports for a better comprehension of the vulnerability and its solution, helping to analyze and solve the future complains.

The reports can be easily customized in the dashboard and might become an essential assistant to face the challenge of an independent Audit, which controls the security or integrity of the ePHI (electronically protected health information) exhaustively.

A SIEM software can be deployed at any entity, no matter the size, complexity, and resources. It creates solutions for any environment. Between the sellers in the current market we can find established products such as LogRhythm, AlienVault USM, UTMStack, ELK, RSA, and Splunk.

More informations about cybersecurity available at https://utmstack.com

--

--