HHS Releases Security Risk Assessment Tool

Ayla Ellison -

HHS has announced it has released a new security risk assessment tool to help healthcare providers in small- to medium-sized practices conduct risk assessments of their organizations.

The SRA tool is designed to help practices conduct and document a risk assessment in a thorough, organized fashion at their own pace by allowing them to assess the risks in their organizations under the HIPAA Security Rule. The application also produces a report that can be provided to auditors.

By conducting these risk assessments, healthcare providers can uncover potential weaknesses in their security policies, processes and systems. Risk assessments also help providers prevent health data breaches or other adverse security events.

"The SRA tool and its additional resources have been designed to help healthcare providers conduct a risk assessment to support better security for patient health data," said Karen DeSalvo, MD, national coordinator for health information technology, in the news release.

The SRA tool is the result of a collaborative effort by the HHS Office of Civil Rights and ONC.

More Articles on Patient Data Security:

5 Ways to Improve Hospital Data Security
Automating Redaction of Protected Personal Health Information in the Healthcare Setting
Hacker-Caused Data Breaches Up 100 Percent, Study Finds 

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.