Safety Diploma Course

Cal/OSHA Training Certification

TRAINING MODE: e-Learning

This course is aimed at creating awareness on HIPAA compliances with regard to dissemination of Protected Health information (PHI). Learners get to know the standard practices that enterprises and workers follow to ensure that they meet the required compliance to dispose of PHI in line with the Health Insurance Portability and Accountability Act (HIPAA) of 1996.

Governing regulations

This online training provides an overview of the general compliance needs for disposal of protected health information (PHI) as suggested in the Health Insurance Portability and Accountability Act (HIPAA) of 1996. Students get to know the practical details on how to make enterprise HIPAA compliance.

Course Overview

In healthcare work environment, it is highly critical to safeguard huge data of sensitive and personal information about patients and visitors. Such sensitive information can be in the form of individual medical records, insurance statements, medical prescriptions, medicine bills, and so on.

With technology innovations, these exhaustive sensitive information can be stored electronically which can be accessed from anywhere. Healthcare centres are vulnerable to data breaches, in which sensitive patients’ information can be compromised and shared to unscrupulous people, who can create financial loss, damage individual’s reputation or affect their career prospects.

The main focus of this course is to address practical needs of safeguarding protected health information (PHI) as warranted by the Health Insurance Portability and Accountability Act (HIPAA) of 1996. The course includes the general practices that people and organizations follow to maintain HIPAA compliance.

Who Must Take this Course?

HIPAA Privacy & Security Training is very much ideal for those in the healthcare environment and are responsible for handling sensitive patients information such as health cover, treatment information, medical bills, etc. Training can also be extended to workers such as hospital greeters or art therapists in nursing homes. Besides, people who are dealing with medical insurance should also get trained along with employees and subcontractors who are responsible for the disposal of PHI must be trained to comply with PHI disposal policies and procedures for covered entities.

Course Format

Our HIPAA Security Training course provides students with excellent and updated content with graphical and audio presentations and huge question bank for best self test to clear the final exam.

Every successful candidate will get a hard copy of completion certificate along with a wallet card that can be printed.

Continuing education credits?

Each student will receive 0.2 CEUs (or 2 CMEs) for completing this course.

Topics Covered

  • About This Course
  • Course Objectives
  • Introduction to HIPAA Security Training
    • Applicable Regulations
    • Key Terms
    • What Are Covered Entities?
    • Why Employers Should Be Informed about the Proper Disposal of PHI
    • Why Employees Should Be Informed about the Proper Disposal of PHI
    • Why Business Associates Should Be Informed about the Proper Disposal of PHI
  • Applicable Regulations for Disposal of PHI
    • The HITECH Act
    • Categories of Covered Entities
    • Risky Assumptions Based on a Misleading Definition
    • What the HIPAA Rules Do Not Specify
    • Training Requirements
  • Identification of PHI
    • What Are the Personal Identifiers?
    • What Qualifies as PHI?
    • PHI Formats-Paper and Tangible Objects
    • PHI Formats-Electronic Media and Spoken PHI
  • Guidelines for Proper Disposal of PHI
    • Storage and Disposal of Paper and Tangible Objects with PHI
    • Disposal Techniques for Electronic Media with PHI
    • General Best Practices for Disposal of Materials with PHI and ePHI
    • Considerations When Hiring an Information Destruction Specialist
  • Potential Consequences of Improper Disposal of PHI
    • Civil Penalties
    • Criminal Penalties
  • Develop a Plan to Ensure HIPAA Compliance
    • Evaluate and Compare Your Circumstances
    • Develop a Plan for Proper Disposal of PHI
    • Implement the Plan and Ensure Its Execution
  • Summary
  • Additional Resources
  • Exam