Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule

Published

Author(s)

Joan Hash, Pauline Bowen, L A. Johnson, C D. Smith, D I. Steinberg

Abstract

[Superseded by SP 800-66 Rev. 1 (October 2008): http://www.nist.gov/manuscript-publication-search.cfm?pub_id=890098] This Special Publication summarizes the HIPAA security standards and explains some of the structure and organization of the Security Rule. This publication helps to educate readers about information security terms used in the HIPAA Security Rule and to improve understanding of the meaning of the security standards set out in the Security Rule. This publication is also designed to direct readers to helpful information in other NIST publications on individual topics the HIPAA Security Rule addresses. Readers can draw upon these publication for consideration in implementing the Security Rule. This publication is intended as an aid to understanding security concepts discussed in the HIPAA Security Rule and does not supplement, replace, or supersede the HIPAA Security Rule itself.
Citation
Special Publication (NIST SP) - 800-66
Report Number
800-66

Keywords

Information Security, Healthcare, HIPAA, security rule

Citation

Hash, J. , Bowen, P. , Johnson, L. , Smith, C. and Steinberg, D. (2005), An Introductory Resource Guide for Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule, Special Publication (NIST SP), National Institute of Standards and Technology, Gaithersburg, MD (Accessed March 28, 2024)
Created March 1, 2005, Updated October 20, 2014