首页> 外文学位 >Privacy and security of patient healthcare information using electronic healthcare record systems.
【24h】

Privacy and security of patient healthcare information using electronic healthcare record systems.

机译:使用电子医疗记录系统的患者医疗信息的隐私和安全性。

获取原文
获取原文并翻译 | 示例

摘要

The purpose of this research was to evaluate the United States' process for guaranteeing healthcare professionals and hospitals adhere to patients' rights to privacy law. The main issue discussed is the effectiveness of the Health Insurance Portability and Accountability Act of 1996 (HIPAA). The policies that are in place by HIPAA also protect personal health information (PHI) within electronic healthcare record (EHR) systems, as required under the Health Information Technology for Economic and Clinical Health (HITECH) Act of 2009. The impact of individual PHI loss includes identity theft, fraud, and blackmail. The impact of data breaches causes financial impact on both the patient as well as the healthcare industry, which includes hospitals, physicians' offices, healthcare insurance companies, and pharmacies. The Department of Health and Human Services (HHS) created a three-phase process and recommends those healthcare organizations that would like to implement an EHR system to follow these steps to help minimize the risk to PHI, provide quality healthcare, and ensure privacy and security measures are being followed under HIPAA. Encryption of all PHI data should occur to all parties including federal government websites to help reduce risk of PHI data and to have better security and privacy of this information. This research determined that initial, remedial, and ongoing training on EHR systems is critical to the success of protecting PHI.;Keywords: Cybersecurity, Professor Cynthia Gonnella, Privacy, Risks, Data Breaches, Meaningful Use.
机译:这项研究的目的是评估美国确保医疗保健专业人员和医院遵守患者隐私权法的程序。讨论的主要问题是1996年《健康保险携带与责任法案》(HIPAA)的有效性。根据2009年经济和临床健康信息技术(HITECH)法案的要求,HIPAA制定的政策还可以保护电子医疗记录(EHR)系统内的个人健康信息(PHI)。个人PHI损失的影响包括身份盗用,欺诈和勒索。数据泄露的影响对患者以及医疗保健行业(包括医院,医生办公室,医疗保险公司和药房)均造成财务影响。卫生与公共服务部(HHS)创建了一个分为三个阶段的流程,并建议那些希望实施EHR系统的医疗保健组织遵循以下步骤,以帮助最大程度地降低PHI的风险,提供高质量的医疗保健并确保隐私和安全HIPAA正在采取措施。包括联邦政府网站在内的所有各方都应对所有PHI数据进行加密,以帮助降低PHI数据的风险,并更好地保护此信息。这项研究确定,关于EHR系统的初始,补救和持续培训对于成功保护PHI至关重要。关键词:网络安全,Cynthia Gonnella教授,隐私,风险,数据泄露,有意义的使用。

著录项

  • 作者

    Bleaking, Paul J.;

  • 作者单位

    Utica College.;

  • 授予单位 Utica College.;
  • 学科 Computer Science.
  • 学位 M.S.
  • 年度 2014
  • 页码 62 p.
  • 总页数 62
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号