Article | March 4, 2021

Implement NIST CSF For HIPAA Safe Harbor

Source: RapidFire Tools

By Mike Semel, president of Semel Consulting

Medical Healthcare TEchnology

A new federal law plans to reward HIPAA covered entities and business associates for implementing the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF).

The law provides ‘safe harbor’ from HIPAA data breach penalties and allows audits to be terminated early if an organization can demonstrate that it has implemented the government-recognized cybersecurity program for the previous 12 months.

The new regulations for HIPAA, HR 7898, were signed into law on January 5, 2021, but will need to go through rule-making processes before they take effect. However, because the mandate requires regulators to confirm that an organization’s cybersecurity programs have been in effect for the previous 12 months, covered entities and business associates can start implementing the controls now to take advantage of the reduced risk of fines and audits.

access the Article!

Get unlimited access to:

Trend and Thought Leadership Articles
Case Studies & White Papers
Extensive Product Database
Members-Only Premium Content
Welcome Back! Please Log In to Continue. X

Enter your credentials below to log in. Not yet a member of MSPinsights? Subscribe today.

Subscribe to MSPinsights X

Please enter your email address and create a password to access the full content, Or log in to your account to continue.

or

Subscribe to MSPinsights