HIPAA compliance with Windows 10 Enterprise
Published Mar 01 2018 06:45 PM 1,911 Views
Steel Contributor

First published on TechNet on : Jan, 09 2018

 

Looking for information on how Windows 10 Enterprise can enable and support HIPAA compliance, privacy, and security? Download the latest version of the “ HIPAA Compliance with Microsoft Windows 10 ” white paper, which now includes the updates found in Windows 10, version 1709.

 

Passed into law on August 21, 1996, the Health Insurance Portability and Accountability Act (HIPAA) ensures that individuals have certain protections for their personal information and the right to retain a copy of their own health records and requires that “covered entities” and their “business associates” comply with HIPAA Security, Privacy and Breach Notification Rules.

 

In an industry where cybersecurity, privacy, and compliance can make or break an entity, Microsoft recognizes the importance of supporting companies in the health and life science industries in configuring our software and services to meet desired compliance needs. Properly configuring Windows 10 Enterprise not only assists in compliance, but also introduces numerous security capabilities to help protect sensitive environments against increasingly complex malicious cyberattacks and supports our increased focus on privacy.

 

That is why, last year, Microsoft partnered with industry-experts, HIPAA One in developing a third-party, detailed recommendation on how to configure Windows 10 in a manner that maintains the security of Protected Health Information (PHI) in accordance with HIPAA. Windows 10 Enterprise offers built-in, deep-level security with minimal impact to end-user productivity. With Windows as a service, we are able to release new capabilities to secure various aspects of the operating system and improve threat, identity, and information protection. (You can read about some of our latest enhancements here .) With proper settings in place, these features can help covered entities to protect patient data beginning with the device.

 

We firmly believe our customers will find value in the recommendations found in this white paper, and that the configurations will serve as a complement to our security baselines , as well as those that our customers set. Because we will be introducing new capabilities and changes to Windows 10 on a regular basis, we aim to continue our relationship with HIPAA One and provide ongoing updates to this document to cover new enhancements and changes that might affect PHI and highly-sensitive data overall.


Continue the conversation. Find best practices. Visit the Windows 10 Tech Community .

Looking for support? Visit the Windows 10 IT pro forums .


Version history
Last update:
‎Nov 13 2018 08:17 AM
Updated by: