U.S. Compliance Laws and Regulations

Modern corporations are required to be compliant with various government standards. Depending on the industry and the organization, various laws like the Health Insurance Portability and Accountability Act (HIPAA) for the healthcare industry and Sarbanes-Oxley (SOX) for public companies shape the business landscape, requiring organizations to adhere to these standards. Compliance is necessary from an organizational standpoint. It also ensures that organizations implement more secure business practices. Secure business practices help organizations avoid the costs associated with security lapses. Another benefit is that secure business practices can enhance customer confidence by assuring customers that their private information is stored securely.

Creating and adhering to the requirements of these laws can be a difficult task initially. It is usually costly and time-consuming to build a compliant infrastructure. Once an organization creates a compliance framework as a way to protect its sensitive information, compliance with the applicable government regulations can become the priority it needs to be.

In IT, it is imperative that you keep up to date with regulatory compliance laws. Understanding which regulations affect your business can help create a strategy for designing your infrastructure to meet the regulations.

Your organization may already have various security measures in place to maintain compliance, but you must update and maintain them regularly. You must also keep thorough documentation of the systems and procedures that are in place. Your documentation shows the regulatory bodies which steps your organization has taken to be in compliance.

Different industries need to deal with compliance in different ways. Companies in the financial and healthcare industries, for example, are more strictly regulated than companies in most other industries. Financial and healthcare companies should consider specialized software systems to help meet compliance and track compliance efforts. This is especially useful for companies that have periodic regulatory compliance audits.

Regulatory compliance is an important part of the modern business world. A company that complies with regulatory obligations builds consumer trust—consumers know their information and data are secure. Acting on regulatory requirements helps a corporation build and maintain a secure IT infrastructure, which saves it time and resources. In addition, keeping up to date with regulatory issues makes it easier to remain in compliance when laws and policies are updated in the future. The following sections cover several major regulations that may affect the organization or industry in which you work.

NOTE

Having controls already in place gives your organization a good start toward compliance. You should also set up auditing procedures to keep track of hardware, software, and other IT devices to understand what areas are at higher risk and need further protection.

Gramm-Leach-Bliley Act (GLBA)

The GLBA, otherwise known as the Financial Modernization Act of 1999, is primarily aimed at the financial services industry. This not only covers banking but also insurance, securities, brokers, lenders, real estate settlement, tax preparers, and others.

GLBA takes compliance and information security outside of an IT-only world and into the realm of the entire company, requiring every department to be responsible for the security of consumer privacy. Information technology is a major component of the process, but the overall implementation of the security processes is not the sole responsibility of IT.

NOTE

The Gramm-Leach-Bliley Act (GLBA) covers a wide range of businesses; however, not every type of business is included. GLBA specifically covers any institution that is significantly engaged in financial activities. This covers not only traditional financial institutions but also companies that offer self-financing as well as debt collectors. For example, a university that offers student loans falls under GLBA.

Requirements

GLBA requires companies to “develop, implement, and maintain a comprehensive written information security program that contains administrative, technical, and physical safeguards that are appropriate to the size and complexity of the entity, the nature and scope of its activities, and the sensitivity of any customer information.”

Companies are also required to implement a continuous risk management program. In this program, you must identify potential risks to your company’s infrastructure and information. After your company meets GLBA’s initial risk identification requirement, you must reassess for risks any time your business or technology changes. After the reassessment, you must update your written policies and procedures. Many companies use a configuration management policy to handle this process. These policies may require any IT project to go through a security audit and that you document the findings of the audit after project completion.

GLBA contains provisions for the protection of nonpublic personal information that financial institutions and their affiliates receive about individuals. The law regulates with whom and how the institution may share that information and provides consumers with the ability to opt out of some types of data-sharing arrangements.

A company’s privacy policy is more than just a note on its webpage. GLBA requires that companies notify customers of the privacy policy and receive acknowledgment from the consumer. The notice must be conspicuous and delivered as part of the transaction. If the customer acknowledges receipt of the policy, the company has fulfilled part of its obligations. The notice must remain accessible, and the company is obligated to communicate any change in the same manner.

Companies are obligated to select and retain service providers that are capable of maintaining appropriate safeguards for nonpublic customer information at issue. Your service contracts with providers should require them to implement and maintain these safeguards.

One of GLBA’s major components requires companies to have a security program in place that limits access to and protects a consumer’s financial data. The institution must protect against any perceived threats to the security and integrity of the consumer’s information. Additionally, the institution is obligated to protect against the unauthorized access or use of customer information or records.

GLBA and Access Control

When discussing GLBA in terms of access control policy, an organization should define who can access data and for how long. Any access to sensitive data must be logged to provide accountability to the company and deter misuse of the information.

Data security goes beyond storage and encompasses all aspects of an organization’s policies, procedures, and equipment where you hold sensitive data. A company’s storage systems must protect against unauthorized access. The company should always know who is accessing the data, when, and why. Technical solutions and strict policies and procedures are all tools your company should use to protect sensitive customer information and prevent legal liabilities.

Health Insurance Portability and Accountability Act (HIPAA)

The Health Insurance Portability and Accountability Act (HIPAA) of 1996 has two main parts. Title I protects health insurance coverage for workers and their families if they change or lose their job. Title II, known as the Administrative Simplification provisions, requires the establishment of national standards for electronic healthcare transactions and national identifiers for providers, health insurance plans, and employers. It also addresses security and privacy of health data. Title II has the most significant impact on IT departments.

The following Title II rules directly affect an IT department:

  • Privacy Rule
  • Transactions and Codes Set Rule
  • Unique Identifier Standards Rule
  • Security Rule
  • Enforcement Rule
Privacy Rule

The Privacy Rule took effect on April 14, 2003. It regulates the use and disclosure of protected information held by covered entities. It establishes regulations for the use and disclosure of protected health information (PHI), which is any information that concerns health status, health care, or any payment for health care that can be linked to the individual. This is interpreted very broadly and includes all of an individual’s medical records and payment history.

If HIPAA applies to your organization, you must protect this medical information, which may be disclosed only in the following circumstances:

  • To the individual within 30 days of a request
  • When the covered entity has obtained the written permission of the individual
  • When required by law
  • To facilitate treatment, payment, or healthcare operations

When disclosing PHI, it’s the covered entity’s responsibility to disclose the minimum amount of information necessary. If your organization is a covered entity, you must secure all communications and transmission of PHI.

NOTE

HIPAA-covered entities include health plans, healthcare clearinghouses, and healthcare providers who engage in certain electronic transactions

Transactions and Codes Set Rule

The Transactions and Code Set Rule of HIPAA requires a common standard for the transfer of all health information between healthcare providers and the organizations that process payment for these services. Before HIPAA, different entities had different methods to exchange information. This was a cumbersome and expensive system for healthcare providers. With HIPAA, all payees must accept a common standard for electronic data.

Unique Identifier Standards Rule

The Unique Identifier Standards Rule handles the creation and use of unique identifiers for providers, health plans, employers, and patients. The identifiers are as follows:

  • The employer identifier, which is based on the IRS-assigned Employer Identification Number
  • The patient identifier, which will be a standard unique way of identifying patients; currently on hold due to privacy legislation
  • The national provider identifier, which was originally developed for the Medicare system
  • The health plan identifier, which is a nine-digit number with a check digit developed for HIPAA
Security Rule

The Security Rule is a complement to the Privacy Rule that covers how PHI is secured. The Security Rule deals specifically with electronic protected health information (EPHI). It lays out three layers of security safeguards required for compliance: administrative, physical, and technical. For each type, the rule specifies various standards and implementation specifications.

If your organization is a covered entity, you must follow these administrative safeguards:

  • Adopt a written set of privacy procedures and designate a privacy officer who is responsible for developing all required procedures.
  • Reference policies and procedures to ensure organizational buy-in and management oversight to comply with documented security controls.
  • Identify employees or groups of employees who have access to EPHI in your procedures.
  • Restrict access to EPHI to only those employees who need the information for their job function.
  • Address access authorization, modification, and termination in your procedures.
  • Show that you are providing ongoing PHI training to employees.
  • Ensure that all of your third-party vendors have a framework in place to comply with HIPAA regulations.
  • Implement contingency plans for responding to emergencies and ensure you have backup and recovery procedures in place for all PHI.
  • Perform internal audits to review HIPAA compliance.
  • Implement procedures for addressing and responding to security breaches.

NOTE

When information flows over a public network, you must apply some form of encryption. If the information is on a closed network, existing access controls are sufficient and encryption is optional.

Be sure to put these technical safeguards into action:

  • Protect information systems containing PHI from intrusion.
  • Ensure the PHI contained within your systems is not changed or erased in an unauthorized manner.
  • Use data corroboration, such as check sum, message authentication, and digital signatures, to ensure data integrity.
  • Authenticate the identity of all entities which whom your organization communicates. You can do this with password systems, two- or three-way handshakes, telephone callbacks, and token systems.
  • Document all of your HIPAA procedures, and make this documentation available to the government to determine compliance.
  • Include a written record of all configuration settings on all components of the network in information technology documentation.
  • Implement documented risk analysis and risk management programs.

You must ensure the following physical safeguards:

  • Put controls in place to govern the addition and removal of software and hardware to the environment.
  • Carefully control and monitor access to equipment containing EPHI.
  • Limit access to equipment and software to authorized individuals.
  • Create physical access controls that consist of facility security plans, maintenance records, visitor records, and escorts.
  • Incorporate proper security policies for workstations that access EPHI.
  • Train contractors or third-party agents on their physical access responsibilities.
Enforcement Rule

The HIPAA Enforcement Rule was created in February of 2006 by the Department of Health and Human Services (HHS). It is the final rule that details the basis and procedures for imposing civil monetary penalties on covered entities that violate HIPAA.

This rule is a unification of the patchwork of existing rules and regulations that governed the enforcement of different parts of HIPAA. The HHS Office for Civil Rights (OCR) is responsible for enforcing the Privacy Rule, and the Centers for Medicare and Medicaid Services (CMS) is responsible for the Security Rule. The Enforcement Rule brings together and extends all of the other rules, resulting in a unified comprehensive policy on enforcement of compliance.

NOTE

The Health Information Technology for Economic and Clinical Health (HITECH) Act of 2009 extended HIPAA to include an update to the civil and criminal penalties section and requires notification of the information owner if any breach causing the disclosure of PHI occurs.

The rule requires HHS to try to resolve compliance issues in an informal manner before resorting to monetary penalties. In the informal process, the covered entity must submit a corrective action plan to show how it is going to remedy the noncompliance. If these means do not work, HHS proceeds to the civil monetary penalty phase.

Civil penalties in the Enforcement Rule are $100 per violation up to a maximum of $25,000 for all violations of an identical requirement or prohibition during a calendar year. The Enforcement Rule identifies the following three factors to be used in calculating the number of violations:

  • The number of times the covered entity takes the prohibited action
  • The number of people affected
  • The duration of a violation in days

HIPAA compliance is an all-encompassing endeavor. It requires every level of an organization to be on board. By fully understanding your business model and goals, you can help your company to comply with HIPAA, ensuring your organization is a more secure environment for customer information. Organizations must realize that HIPAA is not just an IT issue; HIPAA affects every aspect of the organization. Anything from failing to utilizing network security to failing to implement an awareness program can result in an organization being out of compliance.

Sarbanes-Oxley (SOX) Act

The Sarbanes-Oxley (SOX) Act of 2002 was created to protect investors by improving the accuracy and reliability of the financial disclosures of publicly traded companies. SOX accomplishes this by strengthening existing penalties and making corporate officers personally responsible for the disclosures. It imposes harsher punishment, large fines, and prison sentences for any individual who knowingly alters or destroys information with the intent to obstruct an investigation. This affects IT departments in the form of record retention policies and access to an organization’s electronic records such as email and accounting system data.

NOTE

The Sarbanes-Oxley (SOX) Act requires your organization to have recorded retention policies that are strictly followed. Your organization is required to implement internal controls, ensuring that records are complete, correct, and quickly accessible. SOX also explicitly deals with records retention at third-party accounting firms. Firms that audit publicly traded companies must keep all audit-related records for a minimum of 7 years.

SOX contains 11 titles that describe specific mandates or requirements for financial reporting:

  • Title I: Public Company Accounting Oversight Board (PCAOB)—Provides independent oversight of public accounting firms. The PCAOB exists to prevent third-party accounting firms from using fraudulent accounting practices on behalf of their clients. The PCAOB’s Auditing Standard No. 5 specifies a top-down approach that might limit the scope of review of IT systems.
  • Title II: Auditor Independence—Establishes standards that require external auditors to be completely independent from the firms they audit, which limits conflicts of interest.
  • Title III: Corporate Responsibility—Mandates that executives must take individual, personal responsibility for the accuracy and completeness of corporate financial reports. It also deals with the integrity of financial data contained within those reports.
  • Title IV: Enhanced Financial Disclosures—Describes enhanced reporting procedures required for financial transactions. Also requires internal controls that ensure that financial reports and disclosures are accurate.
  • Title V: Analyst Conflicts of Interest—Establishes standards designed to prevent conflicts of interest among securities analysts and to improve investor confidence in analysts’ reporting.
  • Title VI: Commission Resources and Authority—Defines the conditions under which the Securities and Exchange Commission (SEC) has the authority to censure or bar securities professionals from practice.
  • Title VII: Studies and Reports—Defines the studies the Comptroller General and the SEC are required to perform and report upon.
  • Title VIII: Corporate and Criminal Fraud Accountability—Imposes documentation retention requirements on companies and auditors. It also describes specific criminal penalties for manipulation, destruction, or alteration of financial records.
  • Title IX: White Collar Crime Penalty Enhancement—Increases the criminal penalties associated with white-collar crimes and conspiracies.
  • Title X: Corporate Tax Returns—States that the chief executive officer should sign the company tax return.
  • Title XI: Corporate Fraud Accountability—Identifies fraud and records tampering as criminal offenses and specifies penalties for those offenses.

NOTE

The Securities and Exchange Commission (SEC) is an independent agency of the U.S. government that holds primary responsibility for enforcing the federal securities laws and regulating the securities industry, the nation’s stock and options exchanges, and other electronic securities markets.

SOX regulations, especially parts I, III, IV, and VIII, have a direct impact on corporate IT. Your organization needs to secure financial data with strong access controls to guarantee its integrity. If your company is a public entity, you are obligated to secure financial data so it is not modified or removed by anyone.

The role of IT in a SOX environment comes in the form of controls. You must put controls in place to handle how information is generated, accessed, collected, stored and processed, transmitted, and used throughout the organization. Implementing controls makes your organization more efficient and protects the integrity of those data.

For example, SOX Section 404 requires publicly traded companies to have policies in place to secure, document, and process any information dealing with financial results. This requires IT to have strict procedures when dealing with the electronic versions of these documents. You must have these controls and procedures certified by an outside auditing firm.

NOTE

The main role of SOX is to stop internal fraud. Internal fraud is one of the most difficult crimes to stop because the perpetrators understand the systems and controls in place. The layered controls and external independent audits mandated by SOX are not foolproof but will make the organization more resilient.

Family Educational Rights and Privacy Act (FERPA)

The Family Educational Rights and Privacy Act (FERPA) of 1974 is a federal law that protects the privacy and ensures the accuracy of student educational records. Educational institutions are required to protect educational records by adhering to the strict guidelines set in the act. The faculty and staff must be familiar with FERPA before they may release any student’s educational record. This regulation requires physical access controls, requiring people to adhere to established regulations.

FERPA establishes a student’s right to know the information, location, and purpose of an educational record. Information in that record must be kept confidential unless the student has explicitly given permission for its disclosure. Educational institutions must control access to a student’s record by physical, logical, and administrative processes and procedures.

Educational records may appear in the following forms:

  • Written documents stored in the students’ folders
  • Computer media
  • Microfilm and microfiche
  • Video tapes, audio tapes, or CDs
  • Film
  • Photographs
  • Any record that contains personally identifiable information

The following items are exempt from FERPA:

  • Private notes made by faculty or staff for the purpose of assisting memory; as long as they are kept in the sole position of the maker, they may be shared with substitute teachers
  • Law enforcement records
  • Medical records
  • Statistical data that do not contain personally identifiable information
  • Pregraded materials before the final grade is determined by the faculty

NOTE

Some information that’s exempt from FERPA, such as medical records, is covered by other federal regulations. Safeguards must be in place to guard against disclosure of that information, even though it is not covered by FERPA.

There are two types of educational records under FERPA, each with its own rules for disclosure:

  • Directory information: May be released by the educational institution without the written consent of the student. Directory information includes name, address, phone number, email address, dates of attendance, degree earned, enrollment status, and field of study. Students have the right to limit the release of directory information. This can be done by submitting a formal written request to the school to limit disclosure.
  • Non-directory information: Any educational information not explicitly considered directory information. Nondirectory information may not be disclosed to any party including the parent or guardian of the student without the student’s written consent. Faculty and staff can only access nondirectory information for legitimate academic purposes.

To protect student privacy and maintain compliance with FERPA, an educational institution must implement administrative and technical safeguards to disclosure. To ensure compliance, an institution must get a student’s written consent for the release of any educational information. Administrative measures can consist of consent forms that outline the specific records being disclosed, with a space for the student’s signature. Technical safeguards need to be both physical, such as a locking cabinet; and logical access controls on all electronic documents. Procedures and controls must be in place to prevent unauthorized access to the educational records.

Communications Assistance for Law Enforcement Act (CALEA)

The Communications Assistance for Law Enforcement Act (CALEA) of 1994 requires that telecommunications carriers and the makers of equipment used by the telecommunications industry take steps to facilitate the electronic surveillance activities of law enforcement agencies.

Firms subject to CALEA must cooperate with legitimate law enforcement requests to conduct electronic surveillance on an individual and provide detailed calling records of individuals under investigation. This normally involves providing law enforcement officers with a network tap that enables their surveillance activities. In addition, it may include the provision of detailed communications records gathered by either a pen register or a trap-and-trace device. Pen registers are used to capture the destination address information for outbound electronic communications. Trap-and-trace devices are used to capture the source information of inbound electronic communications.

Children’s Internet Protection Act (CIPA)

The Children’s Internet Protection Act (CIPA) is the federal law enacted in 2000 that addresses Internet access in public schools and libraries. Any school or library using the federal E-Rate program is subject to CIPA. E-Rate offers discounts to libraries and schools ensuring that they have affordable access to modern telecommunications and information services.

CIPA deals with the implementation of protection systems meant to handle inbound threats, such as viruses and spam, and outbound information leaks. Failure to be in compliance will result in a loss of federal funding.

The safety measures that are required by this regulation are as follows:

  • Filter or block pictures that are obscene, contain child pornography, or are harmful to minors on computers that minors can access.
  • Adopt a policy addressing the following:
    • Access by minors of inappropriate materials
    • The safety and security of minors when using electronic communications such as email
    • Unauthorized access, including hacking and other unlawful activities by minors
    • Unauthorized disclosure of personal information regarding minors
    • Restricting minors’ access to materials that are harmful to them

Having effective access controls is imperative for entities covered by CIPA. Other security safeguards are also necessary, which include web filtering, firewalls, virus and spyware protection, and monitoring systems. These regulations affect all Internet-accessible computers in the covered entities including staff, administrative, and student workstations. There are provisions within CIPA to permit disabling of these safeguards for adults conducting research or for other lawful purposes.

Food and Drug Administration (FDA) Regulations

Title 21 CFR Part 11 of the Code of Federal Regulations (21 CFR Part 11) deals with Food and Drug Administration (FDA) guidelines on electronic records and signatures. This title requires industries that fall under FDA regulation to implement controls such as audits, audit trails, electronic signatures, and policies for software and systems that process electronic data.

NOTE

21 CFR Part 11 applies to any organization involved with the production of food, prescription and nonprescription drugs, medical devices, cosmetics, dietary supplements, veterinary medicines, and other related fields. The goal of this regulation is to define standards for electronic records and signatures, which are considered equivalent to paper records and handwritten signatures.

21 CFR Part 11 calls for all FDA-regulated organizations to implement the following:

  • System access limited to authorized individuals
  • The use of operational system checks
  • The use of authority checks
  • The use of device checks
  • Appropriate education and task training for anyone who develops, maintains, or uses electronic systems
  • Appropriate controls for documentation in place
  • Controls for both open systems and closed system requirements related to electronic signatures

In addition, there are requirements for entities that keep paper copies of all records. Organizations can use paper copies for regulatory purposes, but the paper copies must be certified as being complete and accurate.

Other sections of FDA regulations may be applicable to healthcare organizations. For example, manufacturers of medical devices are governed by 21 CFR Part 806, which covers reports and records, while 21 CFR Part 802 applies to the quality controls around medical devices.

North American Electric Reliability Council (NERC)

The North American Electric Reliability Council (NERC) handles regulation of energy and utility companies. NERC was created in 1968 to ensure that the North American energy network is secure, adequate, and reliable. IT security is mostly concerned with the creation of guidelines for strong access controls and processes.

Physical guidelines include physical protective measures for all critical infrastructures. A physical barrier must be in place, access points identified and controlled, and all access must be logged, either electronically via video or written in a logbook.

NOTE

Compliance with NERC standards requires dealing with physical, electronic, and personal security as well as training and awareness programs. NERC also requires documentation and auditing of all protective measures of critical resources.

Electronic security guidelines include procedures meant to provide protective measures for assets. If your organization falls within this industry, you should ensure you’ve accurately inventoried your systems, limited access to systems by role, created an electronic security perimeter, and implemented account management procedures. These procedures include audits, passwords, and network security policies. You are also required to create a disaster recovery plan that includes backup and data restoration strategies and the documentation of spare parts and equipment. You must document all procedures, which can be subject to yearly audits and reviews.

You must also have requirements in place to handle background checks for employees and contractors. You are required to document procedures for contractor and vendor risk assessments.

It is also mandatory that you provide training for anyone with access to the energy or utility infrastructure, including contract workers, employees, and vendors.

Homeland Security Presidential Directive 12 (HSPD 12)

The Homeland Security Presidential Directive 12 (HSPD 12) was issued in August of 2007 and was initiated to enforce the standardization of security identification credentials for government employees and contractors. This standard covers both physical and logical access to government resources.

The standard is broken into two parts with the requirements of Part 2 built upon the requirements of Part 1.

Part 1

Part 1 covers common identification, security, and privacy requirements. The minimum requirements for a federal personal identification system include personal identity proofing, registration, and issuance process for employees and contractors.

To comply with Part 1, an organization must:

  • Adopt and accredit a registration process in line with National Institute of Standards and Technology (NIST) standards.
  • Initiate the National Agency Check with Written Inquiries (NACI) or other suitability or national security investigation prior to credential issuance.
  • Include language implementing the standard in all contracts with third-party vendors and contractors.
  • Verify that all current employees and contractors have gone through the appropriate background checks and develop a plan for those who have not.
Part 2

Part 2 deals with the uniformity and portability of identification. This contains detailed specifications to handle technical interoperability of identifications between departments and agencies. This includes card elements, system interfaces, and security controls required to store and retrieve data from the identification card.

All U.S. government departments and agencies must deploy products and systems that meet these requirements to comply with Part 2:

  • Issue and require the use of identification credentials for all employees and contractors, compliant with Part 1 of the standard.
  • Implement the technical requirements of the standard for card hardware in the areas of personal authentication, access controls, and card management.
  • Use the appropriate card authentication mechanism with the additional reliance on visual authentication, depending on the level of risk in the facility accessed.
  • Use digital certificates to verify authentication.

These standards exist to make it easier for governmental agencies to exchange information securely and reliably.

Americans with Disabilities Act (ADA)

The Americans with Disabilities Act (ADA) includes provisions ensuring that everyone has equal access to public accommodations, regardless of any disability they might have. While this regulation is not directly germane to cybersecurity, federal compliance officials should be aware that ADA Section 508 does govern accessibility to websites run by the federal government.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.191.223.123