HIPAA/HITECH
Security

Meet the HIPAA evaluation requirement (§164.308(a)(8)). LMG Security will assess existing security controls and documentation to determine your compliance with the HIPAA Security Rule and provide recommendations.

HIPAA EVALUATION CERTIFICATION PACKAGE:

Technical Testing

Policy/Procedure Gap Analysis

HIPAA Evaluation Certification

Letter of Attestation to Share With Third Parties

RISK ANALYSIS

Meet the HIPAA risk analysis requirement (§164.308(a)(1)(ii)(A)). Suitable for compliance with Meaningful Use requirement for conducting a security risk analysis. As part of a risk analysis, LMG Security will:

  • Identify threats and vulnerabilities to ePHI
  • Evaluate the likelihood and impact these will have on your organization
  • Provide recommendations for mitigation
  • Prioritize results, weighing in the benefit to cost ratio of mitigation

HIPAA GAP ANALYSIS

Meet HIPAA requirement §164.308(a)(8) for non-technical evaluation. LMG’s team will:

  • Evaluate your existing processes and procedures
  • Verify compliance with the HIPAA Security Rule
  • Identify any gaps
  • Provide prioritized recommendations for addressing any gaps
  • Produce a detailed report documenting your compliance with each section of the HIPAA Security Rule

POLICY/PROCEDURE DEVELOPMENT AND REVIEW

Let LMG’s experienced team develop and revise your policies, to help you:

  • Comply with the HIPAA Security Rule
  • Set realistic and achievable guidelines
  • Reflect the unique needs of your organization
  • Establish an adaptable and scalable policy framework

Our specialty is creating customized policy frameworks that are realistic and work long-term.

TRAINING AND AWARENESS

Strengthen your security posture and meet HIPAA requirements for training and awareness. LMG provides general employee security training, as well as specialized seminars for your security team. Click for more details on our employee security training programs: General Security Awareness Training

CONTACT US