Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule

Published

Author(s)

Joan Hash

Abstract

This ITL Bulletin helps to educate readers about the HIPAA Security Rule and to improve understanding of the meaning of the security standards set out in the Security Rule. This publication is also designed to direct readers to helpful information in other NIST publications on individual topics the HIPAA Security rule addresses. Readers can draw upon these publications for consideration in implementing the Security Rule. This publication is intended as an aid to understanding security concepts discussed in the HIPAA Security Rule, and does not supplement, replace, or supersede the HIPAA Security Rule itself.
Citation
ITL Bulletin -

Keywords

health IT systems, medical records, security requirements

Citation

Hash, J. (2005), Implementing the Health Insurance Portability and Accountability Act (HIPAA) Security Rule, ITL Bulletin, National Institute of Standards and Technology, Gaithersburg, MD, [online], https://tsapps.nist.gov/publication/get_pdf.cfm?pub_id=150212 (Accessed April 19, 2024)
Created April 1, 2005, Updated February 19, 2017