Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Aptible + TelePharm: HIPAA for Startups

Aptible + TelePharm: HIPAA for Startups

Scott Ward (AWS), Frank Macreery (Aptible), Kent Safranski (TelePharm), and Caleb Boyd (TelePharm) discuss how to build compliant applications and architectures on top of AWS and Aptible.

Frank Macreery

June 23, 2015
Tweet

More Decks by Frank Macreery

Other Decks in Technology

Transcript

  1. Aptible + Telepharm HIPAA for Startups Presenters: Scott Ward, AWS

    Frank Macreery, Aptible Caleb Boyd, Telepharm Kent Safranski, Telepharm June 23rd, 2015
  2. AWS Compliance AWS maintains a formal control environment SOC 1

    Type II report published every six months SOC 2 Security and Availability report every six months ISO 27001 Certification ISO 9001 Certification + Many more Certified PCI DSS 3.0 Level 1 Service Provider FedRAMP Certification HIPAA BAAs DoD CSM Levels 1-2, 3-5 GxP ISO 13485 AS9100 ISO/TS 16949
  3. HIPAA Compliance HIPAA is there to protect the security and

    privacy of Protected Health Information (PHI). PHI covers a wide set of personally identifiable health and health related data. HIPAA on AWS means that you are protecting all the PHI data and that you are only using AWS services which are covered by the BAA allowing you to protect PHI information.
  4. AWS looks after the security of the platform Customers are

    responsible for their security configuration IN the Cloud Security is shared between AWS and customers AWS Foundation Services Compute Storage Database Networking AWS Global Infrastructure Regions Availability Zones Edge Locations Encryption Key Management Client and Server Encryption Network Traffic Protection Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Customer content Customers
  5. AWS HIPAA Eligible Services Customer may use all services within

    a “HIPAA Account” Customers may process, store, or transmit ePHI using only Eligible Services Amazon EC2 Elastic Load Balancing (TCP mode only) Amazon S3 Amazon EBS Amazon Glacier Amazon Redshift
  6. AWS HIPAA configuration requirements Customers must encrypt ePHI in transit

    and at rest Customers must use EC2 Dedicated Instances for instances processing, storing, or transmitting ePHI Customers must record and retain activity related to use of and access to ePHI
  7. Data Encryption at Rest Amazon Simple Storage Service (S3) Access

    controls at bucket and object level Restrict access and rights Versioning S3 Cryptographic Features HTTPS for in transit data S3 Server Side Encryption S3 Client Side Encryption MD5 Checksums to verify file integrity Amazon Elastic Block Store (EBS) Implement AWS managed encryption Implement your own encryption AWS Partner solutions to help with encryption management and implementation EBS
  8. Data Encryption in Transit AWS Service endpoints support https Customers

    implement their own https or TLS encryption of data in transit to support their applications
  9. Controlling your EC2 instances Launch instance EC2 AMI catalogue Running

    instance Your instance You choose and control your image AWS Catalog Your own Marketplace Community You determine network placement VPC Subnet Security Groups Public IP address You configure your instance Harden operating system Host based firewall Control admin/user access Logging Configure instance
  10. Dedicated EC2 Instances Shared Tenancy Dedicated Tenancy EC2 instance customer

    #1 EC2 instance customer #2 EC2 instance customer #3 EC2 instance customer #4 EC2 instance customer #1 EC2 instance customer #1 EC2 instance customer #1 EC2 instance customer #1
  11. Audit Controls - AWS CLOUDTRAIL You are making API calls...

    On a growing set of services around the world… AWS CloudTrail is continuously recording API calls… And delivering log files to you Redshift AWS CloudFormation AWS Elastic Beanstalk
  12. A covered entity must… assign a unique name and/or number

    for identifying and tracking user identity. §164.312(a)(2)(i) (Required)
  13. OpsWorks + IAM Creates an audit log of all SSH

    permission changes, through CloudTrail
  14. A covered entity must… implement a mechanism to encrypt electronic

    protected health information whenever deemed appropriate. §164.312(a)(2)(i) (Addressable)
  15. @test "It should send a Strict-Transport-Security header with FORCE_SSL" {

    FORCE_SSL=true wait_for_nginx run curl -Ik https://localhost 2>/dev/null [[ "$output" =~ "Strict-Transport-Security: max-age=31536000" ]] }
  16. @test "It should send a Strict-Transport-Security header with FORCE_SSL" {

    FORCE_SSL=true wait_for_nginx run curl -Ik https://localhost 2>/dev/null [[ "$output" =~ "Strict-Transport-Security: max-age=31536000" ]] }
  17. Why Aptible Market Options (VPS v. PaaS) Cost (Initial and

    Ongoing) Resource Requirements Uptime and Stability
  18. Requirements and Challenges Minimize resource investment Scaling *Access Control *Auditing

    *Data storage *Real-time Data processing *Requires HIPAA Compliance
  19. Auditing Log usage of DALs with current Principal Log usage

    of endpoints and services Store actions taken on ePHI
  20. Data storage and processing Managed encryption on document storage Managed

    encryption on blob storage Managed encryption on (maybe) persistent cache storage • All solved with platform and infrastructure provided by AWS and Aptible.