HIPAA Training

This course educates healthcare professionals and support staff on how to properly handle Protected Health Information (PHI). It covers digital and physical data protections, breach procedures, and secure communications.

Audience: Healthcare Personnel, Administrators, and Support Staff
HIPAA Security Rule NIST 800-53 ISO/IEC 27001

Learning Objective

Ensure employees understand HIPAA responsibilities, how to safeguard PHI, and respond appropriately in case of a potential breach.

Delivery Format

  • Automated delivery via email
  • Unique landing page for each user
  • Short 1-minute video per module
  • Followed by a multiple-choice question
  • Reminder emails sent at increasing urgency until completed
  • Can be configured to repeat annually

Sample Module Video

Modules:

All Topics
  • Introduction – Overview of the training and why HIPAA compliance matters.
  • Purpose & Importance – Explains the legal and ethical reasons for protecting PHI.
  • What is PHI – Defines Protected Health Information and gives common examples.
  • Importance of Protecting PHI – Discusses risks of mishandling patient data.
  • Accessing PHI on Mobile Devices – Explains safe use of mobile devices with PHI.
  • Accessing PHI Remotely – Covers secure remote access practices.
  • Authorized Personnel – Defines who can legally access PHI and why it matters.
  • Destroying PHI Backups – Explains secure deletion of stored backup files.
  • Disposing Digital PHI – Covers how to wipe or destroy digital devices containing PHI.
  • Disposing PHI - General – Teaches physical and electronic disposal best practices.
  • Encrypted Messaging – Emphasizes using secure, encrypted communication channels.
  • Breach – Defines a PHI breach and outlines required response steps.
  • Multi-Factor Authentication (MFA) – Explains how MFA protects PHI systems.
  • Storing PHI – Describes how to securely store PHI digitally and physically.
  • Updates – Highlights the importance of keeping systems and software up to date.