Enterprise Information Security Policy Paper

Improved Essays
A good information security policy will take the mission of the company into consideration, the risks that the company faces, the protection of critical assets, and the effect that an attack would have on the organization if one occurred. Developing a security policy does not have to be marred with challenges, it is important that the roles and responsibilities throughout the organization are known, as well as a detailed accounting of what the policy will cover. Hence, an enterprise information security policy should establish and develop critical controls to reduce security risks to the organization, and must be compatible with state and federal regulations. In addition, an enterprise information security policy also integrates and formulates …show more content…
Texas Health and Human Services (HHS) has an Enterprise Information Security Policy that states that the main goal of their information security is to protect the availability, integrity, and confidentiality of information and information resources. In addition, their policy sates that the document structure is established by using security policies, controls, guidelines, practices, and procedures. Thus, another important aspect is that the management has created an all-inclusive information security program throughout the organization through the enforcement, publication, review, and monitoring of the standard information systems security policy. Moreover, the security policies are meant for HHS employees, third-party vendors, and any contractors who utilized the organization’s IT resources. Likewise, more important aspects are Audit and Accountability, Security Assessment and Authorization, Configuration Management, Contingency Planning, Identification and Authentication, Incident Response, Maintenance, Media Protection, Physical and Environmental Protection. Additionally, Personnel Security, Risk Assessment, System and Services Acquisition, System and Communication Protection, System and Information Integrity, and policy exceptions. Hence, the policy is used to ensure that all users who conduct any business and use any technical or are privy to any sensitive information knows the rules, regulations, and policies before accessing any HHS resources. Further, every HHS department must categorize their information system level by assessing the impact that access can have on availability, integrity, and confidentiality of the systems. Thus, this process will ensure that everyone is granted the rights for the appropriate security levels. Moreover, the policies are also utilized to show the roles and responsibilities for key personnel, and details the mission of

Related Documents

  • Improved Essays

    Nt1330 Unit 2

    • 369 Words
    • 2 Pages

    Based on the findings obtained from the analysis of security information then compiled recommendations for improvement of the condition of the company. Some recommendations are: 1. Describe in detail the confidentiality agreement and specifically including maintaining the confidentiality of the password 2. Reexamination of the access rights of each and updating access rights in case of transfer of part or advancement in accordance with their respective access rights. 3.…

    • 369 Words
    • 2 Pages
    Improved Essays
  • Decent Essays

    Upon determining what should be in the intranet, what risk is the organization willing to tolerate should be tackled. An assessment of the privacy controls and security controls can be determined by using NIST Special Publication 800-53A: Assessing Security and Privacy Controls in Federal Information Systems and Organizations, Building Effective Assessment Plans as a guide along with NIST Special Publication 800-30, Rev-1, Guide for Conducting Risk Assessments (NIST SP 30-1, 800-53A). To truly understand this publication is prohibitive to fully explain; however, this step is critical and will impact your intranet dramatically. To simplify: you cannot always have the risk metric you desired because by doing so would make your system so slow and unusable you could not accomplish much.…

    • 428 Words
    • 2 Pages
    Decent Essays
  • Decent Essays

    Working alone, I immersed myself in this environment and worked toward removing inefficiencies, security oversights, and business continuity issues. As I hope you’ll see, the high-security, HIPAA-compliant environments that I’ve worked in have exposed me to policies, products, and procedures that I can bring to your organization to help strengthen your information security program. Additionally, my expertise in securing iOS and Android mobile devices means that I can help mitigate threats to this increasingly significant portion of your computing…

    • 320 Words
    • 2 Pages
    Decent Essays
  • Decent Essays

    Wyoming Medical Center, Los Angeles County, and Raymond James all share similar struggles with how to secure the network, computers and mobile devices. Control and security are a concern from both inside and outside of the facilities and organizations. Each organization deployed a multi-level/tier approach was needed to protect the data. The Novell ZenWorks agents are used to manage the operating systems and software that is installed on the desktops/workstations; it allows the information technology group to customize the software for installation and patch management.…

    • 302 Words
    • 2 Pages
    Decent Essays
  • Improved Essays

    Nt1330 Unit 3

    • 781 Words
    • 4 Pages

    Describe the responsibility of the medical office specialist to protect all protected health information (PHI). When it comes to protecting patient information, it’s about getting employees to understand how to best protect it and what to do if there is a data breach. Training is essential and should include not only administrative employees, like medical office specialist, but also doctors, nurses, and other clinicians throughout the organization. All employees with access to patient information need to have the understanding of how to maintain security protocols when it comes to patient care. Many clinicians tend to look at PHI breaches as simply an IT issue.…

    • 781 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    HGC Case Study

    • 1025 Words
    • 4 Pages

    A1: Business Objective: Healthy Body Wellness Center (HBWC) Office of Grants Giveaway (OGG) business objective is to offer a proficient methodology that promotes improvement in the quality and usefulness of medical grants. HBWC disburses several medical grants through federally supported health research, and implemented the Small Hospital Grant Tracking System (SHGTS) to automate assignment and tracking of the grant disbursement, streamline review of completed evaluation submitted by grant seekers and promote sharing of health information among healthcare professionals. A2: Security Principle The guiding security principle that HBWC should use to meet Federal Information Processing Standards (FIPS) is an ISO 27002 security framework, accompanied…

    • 1025 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    HIPAA Summary

    • 935 Words
    • 4 Pages

    The Health Insurance Portability and Accountability Act (HIPAA) passed in 1996 to help set a national standard to protect certain patient health information (Gartee, 2011). The major goal of HIPAA is to ensure a patient’s Health Information (PHI) is utilized by the correct individuals at the correct time to perform a certain job. In addition, HIPPA sets the standards by which PHI can be shared with covered entities and family; plus allowing the patient to receive notice on how their PHI will be utilized. In addition, HIPPA is a complete and comprehensive guide to protect the public’s health and well being while striking a balance that permits important uses of PHI to share information (“Summary” n.d.). The Health Insurance Portability and Accountability act includes three categories of security safeguards and how covered entities will communicate PHI.…

    • 935 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    When developing a security policy framework for XYZ Health Care Organization it’s important to understand guidelines needed to establish an effective policy. Such guidelines like Health Insurance Portability and Accountability Act (HIPPA), and The Sarbanes–Oxley Act (SOX) must be included and followed to the letter. This will eliminate nearly all guesswork and fill in the blanks where HIPAA and SOX do not. Finally, while following these set ground rules it is also important to understand that this framework must fit the description laid out by the Confidentiality, integrity and availability CIA triad. There is a growing need to fill gaps which are left by the guidelines from HIPAA, SOX and the CIA triad.…

    • 410 Words
    • 2 Pages
    Improved Essays
  • Improved Essays

    ACA Ethical Issues

    • 984 Words
    • 4 Pages

    The Affordable Care Act (ACA) extends on requirements in HIPAA that promote organizational simplification. These new specifications introduce new operating precepts for the HIPAA-named criteria, a standard for electronic funds transfer, and a national health plan identifier. The result is an article the goes into more detail about the continuing efforts in ACA to provide administrative simplification. In fact, in the year 2013 he U.S Department of Health & Human Services (HHS) recently adopted new rules that make modifications to existing privacy, safety and breach notification provisions in what is frequently pointed to as the final "HIPAA Omnibus Rule." These new rules originate from modifications made under the Health Information Technology for Economic and Clinical Health (HITECH)…

    • 984 Words
    • 4 Pages
    Improved Essays
  • Improved Essays

    Some of the components involved with the HIPAA Security Rule applies to health plans, healthcare clearinghouses, and to any healthcare provider that transmits health information in an electronic form (HHS.org). These entities are affected and applied under the HIPAA Security Rule. The information that is protected includes individual health information in which “an entity creates, receives, maintains or transmits health records in the electronic form” (HHS.org). There are three fundamental areas that the HIPAA Security Rule address in which include technical safeguards, physical safeguards, and administrative safeguards. Technical safeguards must be implemented in order for electronic health information to be properly and safely transmitted.…

    • 1427 Words
    • 6 Pages
    Improved Essays
  • Improved Essays

    Nowadays, continuity of care has never been so easy. The creation of Electronic Health Records(EHR) has made it so easy for healthcare workers to access patient medical records for an efficient and accurate care. Every healthcare Institution under HIPAA is responsible for the protection of maintaining patient records, regardless of whether they use a vendor to process or store their patient information. It’s so important that privacy and security must cover all of healthcare company’s health information systems for HIPAA compliant of EHR. A newly revised HIPAA Security Rule requires providers to assess the security of their database, application, and system that contain patient data for maintaining a secure EHR system.…

    • 520 Words
    • 3 Pages
    Improved Essays
  • Improved Essays

    Information security and patient privacy are vital in a successful healthcare organization. There are personal data in almost every medical equipment that is used by clinicians to collect, chart, and interpret the patient data. These devices must be accessed by only authorized people, but it sometimes can be accessed by other patients and unauthorized staff. As a result, these data can be used inappropriately that cause some personal problems to the patients, the staff, and the healthcare organization. Lack of privacy and security could make the patient to not want to disclose their health information with the organization, and patients will lose trust of the organization and its staff.…

    • 153 Words
    • 1 Pages
    Improved Essays
  • Improved Essays

    7/A. P2: Explain the principles of information security when protecting the IT systems of organizations 7/A. P3: Explain why organization must adhere to legal requirements when considering IT system Security. 7/AB. D1: Evaluate the effectiveness of the technique used to protect organisations from security threats whilst taking account of the principles of information security and legal requirements. Principles of information security…

    • 1392 Words
    • 6 Pages
    Improved Essays
  • Improved Essays

    Team 3: Vadde Aditya, Bishal Bk, Fang Fang, Suraj Karki, Varshini Paladugu, Raghuveerreddy Suram Week 7 Group Assignment • Discuss what can happen if the framework you choose as a foundation does not fit your organization’s business objectives. If the framework the organization choose as a foundation does not fit the business objectives, it may face several problems as following. 1.…

    • 723 Words
    • 3 Pages
    Improved Essays
  • Decent Essays

    As more business activities are being automated and an increasing number of computers are being used to store sensitive information, the need for secure computer systems becomes more apparent. This need is even more apparent as systems and applications are being distributed and accessed via an insecure network, such as the Internet. The Internet itself has become critical for governments, companies, financial institutions, and millions of everyday users. Networks of computers support a multitude of activities whose loss would all but cripple these organizations. As a consequence, cybersecurity issues have become national security issues.…

    • 188 Words
    • 1 Pages
    Decent Essays