Expert Advice Community

Guest

How to integrate ISO 27001: 2013 with HIPAA security rules

  Quote
Guest
Guest user Created:   Oct 25, 2016 Last commented:   Oct 26, 2016

How to integrate ISO 27001: 2013 with HIPAA security rules

How to Integrate ISo 27001: 2013 with HIPAA security rules ? or can we achieve HIPAA compliance by just implementing ISO 27001:2013 in letter and sprite ?
0 0

Assign topic to the user

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

ISO 27001 DOCUMENTATION TOOLKIT

Step-by-step implementation for smaller companies.

Expert
Dejan Kosutic Oct 25, 2016

Answer: By implementing ISO 27001 alone, you will achieve only partial compliance with HIPAA; however you might consider the combination of ISO 27001 and ISO 27799, as described in this article: How ISO 27001 and ISO 27799 complement each other in health organizations https://advisera.com/27001academy/blog/2016/06/13/how-iso-27001-and-iso-27799-complement-each-other-in-health-organizations/

Quote
0 0
Guest
nice051 Oct 26, 2016

Thank you for explaining. My understanding is HIPAA security rules can be easily accommodated by implementing ISO 27001: 2013 in letter and sprite. Because HIPAA security rules specify three requirements i.e: Security should be managed Administratively, technically and physically and this is pretty much the same concept of ISO 27001:2013 standard.

Quote
0 0

Comment as guest or Sign in

HTML tags are not allowed

Oct 24, 2016

Oct 26, 2016

Suggested Topics