Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair...

35
Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force

description

Current Status Virtual hearings for the Joint API Privacy and Security Task Force were held on January 26 th and 28 th, 2016 Panelists were represented from across both non-healthcare and healthcare industries Written testimonies have been gathered Public comments have been gathered Analysis has been conducted to summarize common themes captured across the two days of testimony and discussion 2/9/20162

Transcript of Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair...

Page 1: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Subtitle

Title

Date

Summary from Virtual Hearings

Josh Mandel, Co-ChairMeg Marshall, Co-Chair

February 9, 2016

API Security Task Force

Page 2: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

2

• Welcome, Opening Remarks• Current Status• Review Charge• 2015 Health IT Certification Criteria Review• CMS Meaningful Use Stage 3 Final Rule Review• Scope Review• Key Themes from Hearings• Questions/Clarification Needed• More Information/Action Items• Top Challenges/Key Drivers for Success• Discussion/Questions• Next Steps• Adjourn

Agenda

Page 3: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Current Status

• Virtual hearings for the Joint API Privacy and Security Task Force were held on January 26th and 28th, 2016

• Panelists were represented from across both non-healthcare and healthcare industries

• Written testimonies have been gathered• Public comments have been gathered• Analysis has been conducted to summarize common themes

captured across the two days of testimony and discussion

2/9/2016 3

Page 4: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Virtual Hearing Panelists

4

January 26th January 28th

Panel 1- Consumer Tech 1

Panel 2- Consumer Tech 2

Panel 3- Healthcare Delivery

Panel 4- Health IT Vendors

Panel 5- Consumer Advocates

David Wollman, PhD- NIST

Alisoun Moore- LexisNexis

Stanley Huff, MD- Intermountain

John Moehrke- GE Healthcare

Adrian Gropper, MD- Patient Privacy Rights (PPR)

Stephan Somogyi- Google

Evan Cooke, PhD- US Digital Service

Paul Matthews- Oregon Community Health Information Network (OCHIN)

Ted LeSueur- McKesson

Mark Savage- National Partnership for Women & Families (NPWF)

David Ting- Imprivata

David Berlind- Programmable Web

Sean Kelly, MD- Imprivata

Chris Bradley- Mana Health

Steven Keating- Patient Advocate/Consumer

Greg Brail- Apigee Marc Chanliau-Oracle

Tim McKay, PhD- Kaiser Permanente

James Lloyd- Redox Engine

Eve Maler- ForgeRock

Shue-Jane Thompson, PhD- IBM

Brian Lucas-Aetna

Gray Brooks- GSA

2/9/2016

Page 5: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Task Force Charge and Questions

5

• Identify perceived security concerns and real security risks that are barriers to the widespread adoption of open APIs in healthcare. – For risks identified as real, identify those that are not already planned

to be addressed in the Interoperability Roadmap (for example, identity proofing and authentication are not unique to APIs);

• Identify perceived privacy concerns and real privacy risks that are barriers to the widespread adoption of open APIs in healthcare. – For risks identified as real, identify those that are not already planned

to be addressed in the Interoperability Roadmap (for example, harmonizing state law and misunderstanding of HIPAA);

• Identify priority recommendations for ONC that will help enable consumers to leverage API technology to access patient data, while ensuring the appropriate level of privacy and security protection.

2/9/2016

Page 6: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

2015 Health IT Certification Criteria – API Access

• ONC established new 2015 Edition criterion at § 170.315(g)(7) that requires health IT to demonstrate it can provide a Consumer-facing application access to the Common Clinical Data Set via an application programming interface (API)

• At this time the Certification Criteria only requires Read-only APIs• Certification criterion is split into three separate certification criteria

with each individual criterion focused on specific functionality to enable modularity and flexibility in certification

• The three certification criteria will be adopted at §170.315(g)(7), (g)(8), and (g)(9):– (g)(7) Application access—patient selection– (g)(8) Application access—data category request– (g)(9) Application access—all data request

6

https://www.federalregister.gov/articles/2015/10/16/2015-25597/2015-edition-health-information-technology-health-it-certification-criteria-2015-edition-base#h-75

2/9/2016

Page 7: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

2015 Health IT Certification Criteria – API Access

• To be certified for the “API” criteria, three privacy and security criterion must also be met:

– Section 170.315(d)(1) “authentication, access control, and

authorization;”

– Section 170.315(d)(9) “trusted connection;” and

– Section 170.315(d)(10) “auditing actions on health information”

or § 170.315(d)(2) “auditable events and tamper resistance.”

https://www.federalregister.gov/articles/2015/10/16/2015-25597/2015-edition-health-information-technology-health-it-certification-criteria-2015-edition-base#h-75

72/9/2016

Page 8: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

8

2015 Health IT Certification Criteria – 3rd Party Application Registration

• The intention is to encourage dynamic registration and strongly believe that registration should not be used as a means to block information sharing via APIs.1

– Dynamic registration is that applications should NOT be required to pre-register (or be approved in advance) with the provider or their Health IT Module developer before being allowed to access the API.

• This is supported by the CMS Meaningful Use Stage 3 Final Rule – “Providers may not prohibit patients from using any application, including

third-party applications, which meet the technical specifications of the API, including the security requirements of the API.” 2

1. https://www.federalregister.gov/articles/2015/10/16/2015-25597/2015-edition-health-information-technology-health-it-certification-criteria-2015-edition-base#h-102

2. https://www.federalregister.gov/articles/2015/10/16/2015-25595/medicare-and-medicaid-programs-electronic-health-record-incentive-program-stage-3-and-modifications

2/9/2016

Page 9: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

CMS Meaningful Use Stage 3 Final Rule

• CMS included 2 objective in the Meaningful Use Stage 3 Final Rule 1, that references the use of APIs:– Objective 5: Patient Electronic Access to Health Information2

– Objective 6: Coordination of Care Through Patient Engagement3

• CMS reiterates in these objectives that there are four basic actions that a patient (or patient-authorized representative) should be able to take:– View their health information;– Download their health information;– Transmit their health information to a third party; and– Access their health information through an API

• CMS believes that these actions may be supported by a wide range of system solutions, which may overlap in terms of the software function used to do an action or multiple actions, including facilitating provider-to-provider exchange as well as patient access

• CMS proposed for the Patient Electronic Access objective to allow providers to enable API functionality in accordance with the proposed ONC requirements in the 2015 Edition proposed rule

92/9/2016

Page 10: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

10

Key Items for Consideration

• Privacy and Security issues for adoption of Open-APIs

• Read-only APIs– Based on 2015 Health IT Certification Criteria

• APIs in the context of consumer-facing applications (VDT, Patient Access)

• Single patient access to their Common Clinical Data Set

2/9/2016

Page 11: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Out of Scope Issues

• Terms of Use• Licensing Requirements• Policy Formulation• Fee Structures• Certifying Authorities• Formulation of Standards• Electronic documentation of consents required by

law or policy• Issues unique to write-APIs

112/9/2016

Page 12: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Key Themes from Hearings

CATEGORIES OF KEY THEMES:• General Support for API Adoption • Standards• Identity-proofing and Access Management• Consumer Education and Resources• Granularity/Permissions (Scope)• Security Best Practices• Policy and Cultural Factors to Promote Security • API-Specific Factors to Promote Security• Read-Only Access • Business & Legal Issues• Certification, “Good Housekeeping Seal”• Patient Access Rights • Data Ownership • Liability

122/9/2016

Page 13: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

General Support for API Adoption

When proactively managed and secured, the efficacy of APIs greatly outweighs the risks associated with deploying them.• APIs are not uniquely insecure or vulnerable; they provide a well-documented, secure

method to share and access data with security, privacy and flexibility• Overall agreement among panelists that APIs are effective and widely used for securely

and openly sharing data• APIs that are well-designed and secure provide an additional layer of authentication and

authorization for accessing data • APIs should be easy to use for developer(s) and safe for owners of the information

exposed; hundreds of tools and resources are available to build APIs • Many of the organizations who testified, including Intermountain, use APIs for apps that

are available both internally and to 3rd parties • Consumer/patient advocates testified that access to data and APIs should be open to

patients with liability of data breaches from data where they send it resting with patient• Panelists agreed that APIs were indeed the right vehicle to facilitate data flow• Providers, organizations, as well as consumer/patient advocates argued that access to

information outweighed the risks to privacy and security many of which can be mitigated with technology

132/9/2016

Page 14: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Standards

There was consensus from presenters that having industry-standard APIs would be beneficial to the developer community, and would serve to promote innovation and access to patient data from multiple provider systems and from various types of consumer devices.• Fast Health Interoperability Resources (FHIR) and Blue Button were repeatedly used

as best case examples • Strong overall support for industry standards to facilitate interoperability, address

privacy and security concerns, and reduce cost• The example of Open Bank Project API UK was suggested by panelists as an example

to explore as it enables bridging of different data sources with fewer vulnerabilities• Mana Health identified lack of true standards as a barrier. Mana Health suggested

that the value of standards would be enhanced by ensuring standards address issues such as the lack of common identifiers, practices, authorizations in order to encourage implementation

• Consumer/patient advocates, including PPR, indicated that a unified public API with the appropriate security controls including encryption, with underlying technologies including FHIR, Health Relationship Trust (HEART), and OAuth, would close potential security gaps and is the best solution for patients and the industry

142/9/2016

Page 15: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Identity and Access Management

Panelists discussed the challenges of verifying and authenticating identity, user accounts and linkage problems, although these are not new or unique to the healthcare industry.• E-prescribing technology solutions and mechanisms were mentioned as an example

to look at as a comparison as they have been successful at patient matching, authentication and authorization

• Panelists stressed that APIs do incorporate the necessary verification of identity, authentication and authorization restrictions– Additionally, the establishment of common identifiers was mentioned as a solution that would aid and

encourage widespread adoption

• Providers work with patients to recommend effective apps to meet their needs– The decision on which apps to use rests with the patients/consumers.

• Patient Privacy Rights (PPR) made the case that using the same interface for patients and providers removes patient matching problems

• PPR also made the case that User Managed Access (UMA) and HEART works for general clinical access – UMA and HEART is scalable to the appropriate and varying level of security and privacy needs of the

consumers

152/9/2016

Page 16: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Education and Resources

ONC, OCR and CMS should collaborate to educate consumers and providers on APIs, their respective rights, and how to protect data • Application developers must also communicate privacy

policy/Terms of Service to consumers clearly • Concerns for limited resources available to educate providers

and staff at small practice vs large organizations which have more (OCHIN)

162/9/2016

Page 17: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Granularity/Permissions (Scope)

Permissions (scope) using APIs provides the granularity to go beyond opt-in/opt-out • APIs can permit varying levels of permission and data-scope , based on role, data

needs, etc.• Ability to select data granularly provides security control which can be modified

and adapted – Panelists discussed granularity in the levels of permission and the associated

implications– Aetna suggested that developing standards (to normalize) will aid developers

• APIs are extremely precise and provide the opportunity to dictate the appropriate levels of access to specific types of data for a explicit need

• API management and security protocols ensure only correct users get through– OAuth, OpenID and UMA – APIs can technically control rates/quantity of an app’s access to deflect

malicious attacks172/9/2016

Page 18: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Granularity/Permission (Scope) (Cont’d)

Additional testimony on the use of OAuth, OpenID and UMA- need to clarify from a technical perspective: • NIST: OAuth allows management of the conveyance of rights to data for a specific individual

or account – no PII is exchanged (Green Button)– Scope negotiation is a big part of Green Button– Prior to authorization when a customer logs in, customers are guided through a

process to determine the availability of customer data the Third Party may access.1 • 2015 Cert Rule states that applications should not be required to pre-register (or be approved in

advance) before being allowed to access the API. 2

• ForgeRock: OAuth is coarse grained, does not put the patient at center and is limited in consent and authentication. OpenID and UMA are more granular and ready for use as the next communication tools

• Imprivata: UMA is critically important to securing access to data• Apigee: OAuth is flexible and effective, and includes ‘scope’.

– Scope mechanism is an effective way to communicate to developers where end users can be authenticated using a web browser, token, or other authentications mechanisms.

• US Digital Service: APIS are used within systems for network protocols, security mechanisms, authentication and authorization means, request/response methods and serialization formats.

182/9/2016

Page 19: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Consent

• Panelists recognized that when an app is used to seek an individual’s data, and the app is not used by the individual themselves, the data custodian/API host, will want to confirm that the data can be released;– Characterized this as a consent issue, but– “Consent” not required for all data releases;

• 2015 Edition Rule permits apps to be registered, which can document the required consent; or

• Apps used by individuals directly—can they be presumed to be consenting to accessing their own data? OCR Access rule seems to indicate as much.

192/9/2016

Page 20: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Certification, “Good Housekeeping Seal”

• Many panelists commented about the need to know that apps accessing APIs are reliable and secure. – Many discussed a “good housekeeping seal” from a potential third party certifier– Others advocated for publicly available technical documentation for API use to

test and affirm technical security• EHR Incentive Program Stage 3 states that providers are expected to provide patients with

detailed instructions on how to authenticate their access, and leverage available applications to access their data through the API. 1

– Others wanted to be able to strictly vet/internally certify the apps that interacted with their systems.• 2015 Cert Rule states that applications should not be required to pre-register (or be

approved in advance) with the provider or their Health IT Module developer before being allowed to access the API.2

– Others wanted the Apps to have open and transparent terms of use and what the apps did with data collected.

202/9/2016

Page 21: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Security Best Practices

APIs are not inherently more vulnerable to security risks, and should be treated using best practices including all technical controls, policies and procedures, an “engineering culture”, and adapting to the constant evolution of threats and newest security standards. • Technical controls are necessary but not sufficient to building a secure

system (Google)• Well known best practices include for security hygiene not unique to APIs:

– Use of encryption – Authorization/authentication/identity verification mechanisms– Data access management controls & Role-based/Attribute-based access– Code review– Testing– Monitoring and audit logs– Integrity controls– Rate limiting mechanisms– Scanning for incoming attack vectors (SQL Injection)

212/9/2016

Page 22: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Policy and Cultural Factors to Promote Security

• Fraud prevention partnerships are also formed between public and private sectors to share information on vulnerabilities

• GE testified that internal policies are more important than technology with respect to authentication, consent and accountability.– Development of internal policy is out of scope

• Technology exists to support good policies, but the policies have to come first, and aim for security best practices.

• Organizational buy-in, culture and workflow considerations should also be taken into account as it is difficult to change – Fostering this kind of “engineering culture’ requires a tremendous

amount of organizational bias. • APIs that are backed by an engaged developer community have an

increased likelihood to be leveraged by a developer

222/9/2016

Page 23: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

API-Specific Factors to Promote Security

Well-designed APIs are clear with specifications and documentation of security controls and differentials that need to be acquired before they are built and used (Apigee). • These can also be offered with a ”web portal” for potential

developers to learn and interact with offering team• However, A secure ecosystem and infrastructure is necessary

as those who wish to exploit a system keep trying, no matter how clever the engineering. – Organizations need to stay on top of current best practices

232/9/2016

Page 24: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Read-Only Access API

There are additional challenges when an API allows data to be written to the system it is connected with ONC’s 2015 Edition API requirement is for a read-only API.

Some comments about APIs that can have data written to them (this is out of scope for this TF): • Accuracy, matching, provenance and reliability of patient generated health

data that is written to a record through an API. (Imprivata)• Security of the arriving data (Google) asserted that all data coming from

the outside should be considered unsecure unless tested • Imprivata discussed the challenge in assuring the integrity of PGHD, and

the need to assert the integrity of that block of data from the moment the patient is uploaded to verify identity through some means.

242/9/2016

Page 25: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Business & Legal Issues (Out of Scope)

Privacy and security regulations may be a barrier to the market advancing for fear of legal liability, criminal charges to “white hat” activity, and uncertainty of standards to meet compliance policy.• Complex contracting (ForgeRock, LexisNexis) including issues of

intellectual property protection and indemnification • Hard to take advantage of white-hat hacking in healthcare due to

regulation of the underlying data (Google, Programmable Web, and ForgeRock) – In the healthcare industry “white hats” will not risk legal liability, as they do in

other sectors. – Testimony was asserted that “hackathons” provide valuable information (IBM)

252/9/2016

Page 26: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Patient Access Rights

• Consumers are really looking for APIs as a way to gain access to their healthcare information that may be held in multiple provider and payer systems today. – OCR has new guidance that consumers have a right to their own data (more to come 2/23)

• Consumer panelists uniformly wanted to access their own health information,– Even if that is through insecure methods. – Consumers would rather have the data than risk their care providers NOT having access to the

information. – Consumers want to send it where it works for them, even if that is to a less secure environment– A task force member said a patient is not giving away his/her rights by sending data outside their

provider’s system, rather, they were exercising them. We need to educate consumers so they understand risks. Patients have right to use data as they wish.

• HIPAA highlights a patient’s right to access their PHI• Many providers have “closed” systems and patient portals that limit access • Open frameworks, improved interoperability, and access to data was supported and

advocated for by groups including Imprivata, Aetna, Redox Engine as well as by Consumer/Patient Advocates

262/9/2016

Page 27: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Data Ownership

There was a lot of discussion as to who owns the data about the patient.NIST testified that as for energy usage data (green button), NIST was able to engineer access despite early concerns about “ownership”. • Need clarification from OCR on patient’s right of

access and whether data ownership is a question TF needs to address to make recommendations to ONC

272/9/2016

Page 28: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Liability

• OCR Access guidance 1/7/16 states that when a consumer directs that a copy of data be transmitted to a third party of their choosing, the discloser is not responsible for security failures at the destination

• ONC/OCR Fact Sheets published 2/4/16 state that when two providers are sharing, if the disclosing provider sends the data in a manner compliant with the HIPAA Security Rule, the disclosing provider is not responsible for security failures at the destination

• What other liability issues remain to be solved that derive from Privacy or Security?

282/9/2016

Page 29: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Questions/Clarification Needed

1. Data Ownership - need clarification from OCR. Is this relevant to our charge?

2. Do we need to clarify from a technical perspective – which is best at controlling access/authentication: OAuth, OAuth 2.0, OpenID and UMA- is this out of scope for our charge?

292/9/2016

Page 30: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

HIPAA Clarifications Needed

• Individual Right of Access: - need detailed explanation from OCR about its Access guidance and Apps and APIs.

• Are there specific security rules for APIs we need to think about?

• What about the Apps that are outside HIPAA– Security rules– Privacy rules?– Sale of data rules?

302/9/2016

Page 31: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

More Information/Action Items

• ForgeRock provided example of ‘Open Bank’ API in the UK – recommended for identity authentication, security, content; reduces complexity; enables bridging of different data sources with fewer vulnerabilities, and is more commercial and open source

• Also look into ForgeRock’s open source project- https://www.forgerock.com/about-us/press-releases/forgerock-establishes-openidm-project-for-open-source-identity-management/

• Differences between OAuth and OAuth 2.0• Google is doing a “deep dive” on how scoping permissions are

implemented and could provide more information• IBM has consumer-facing educational resources that it may share• Identify standards in the industry that should be focused on (FHIR,

Blue Button)312/9/2016

Page 32: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Top Challenges/Key Drivers for Success

Top Challenges• Business drivers for enabling open

API access• Need for trust across the

ecosystem• Enabling patient driven trust

decisions• Transparent terms of use• Disparities in resources, means,

and information between larger organizations and smaller provider practices

• Cultural and workflow issues• Fear of legal liability

Key Drivers for Success• Industry collaboration to

develop standards-based open APIs

• Fostering a cultural shift to encourage development and innovation

• “Financial incentives– Shifts in costs with move to

value-based care and delivery of services

– Shift from low tech to higher tech including more prevalent consumer driven technologies

322/9/2016

Page 33: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Discussion/Questions

332/9/2016

Page 34: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

34

Next Steps

• Feedback on hearing summary and themes• Recommendations and process moving

forward– Identify additional themes for consideration.– Deliberate topic areas from which to formulate

recommendations– What are the most important items for ONC to

focus on to address privacy and security concerns for APIs?

2/9/2016

Page 35: Subtitle Title Date Summary from Virtual Hearings Josh Mandel, Co-Chair Meg Marshall, Co-Chair February 9, 2016 API Security Task Force.

Next Steps based on Workplan

35

Meetings Task

Monday, February 22nd 11:30am-1pm ET • API Task Force Call

Tuesday, March 8th 10:30am-12:00pm ET • API Task Force Call

Tuesday, March 22nd 10:30am-12:00pm ET • API Task Force Call

March 9 HITSC and March 10 HITPC • Present draft recommendations to both HITSC and HITPC

Tuesday, April 12th 10:30am-12:00pm ET • API Task Force Call

April 19 Joint Committee Meeting • Present final recommendations

• Next Meeting is planned for 2/22/16• OCR will be presenting for 45 min to clarify issues

including data ownership, patient access rights, and HIPAA Business Associate Agreements (BAAs)

2/9/2016