Search results

Jump to navigation Jump to search
  • ...gree to support the security, privacy, interop and UX of the [[Health Care Profile]]. ...smartphone app developers and other non-HIPAA entities present privacy or security risks because they are not obligated to abide by the HIPAA Rules. In order
    13 KB (2,156 words) - 18:55, 7 December 2020
  • This [[Health Care Profile]] is one of the [[Framework Profiles]] that will allow developers of code a # Creation of a profile for the use of the [[UXC NSTIC Principles]] in the US Healthcare community.
    18 KB (2,580 words) - 18:52, 7 December 2020
  • ...ying its principles to specific vertical industry and horizontal community requirements. ...Functional Requirements (as amended from time to time) and add additional requirements in those four areas plus the potential for a trusted laboratory validation
    7 KB (988 words) - 21:22, 15 December 2018
  • ==Requirements for Phase III== ===Requirements Documents===
    5 KB (788 words) - 16:34, 16 April 2019
  • # Profile of IDEF (Trusted Identifiers in Cyberspace) for healthcare industry in US. ## Testing must include all 4 IDEF components of: Security, Privacy, User Experience and Interoperability.
    28 KB (4,415 words) - 17:28, 21 March 2021
  • ...ticipant Member, or Individual User such as by means of burdensome testing requirements that are applied in a discriminatory manner or other means that limit the a ...rements which are more restrictive than any general state mandated privacy requirements.
    19 KB (3,008 words) - 20:23, 20 March 2021
  • ...ipt and authorization in response to this message which meets the security requirements of the intended purpose. Note that the first use case for this message is in the [[Health Care Profile]].
    14 KB (2,250 words) - 01:29, 23 December 2020
  • * The wiki page [[Health Care Profile]] establishes the context for this page. ** A taxonomy for how to represent the information requirements and risks to the patient must be in use by all providers.
    19 KB (2,997 words) - 01:34, 18 February 2021
  • ...ction of the types of attestation that they can seek commensurate with the requirements of relying parties with which they desire to establish an enduring, secure ##Industry requirements for participants in the attestation function, for example the proofing of t
    14 KB (2,290 words) - 21:36, 30 March 2020
  • ...irection of the [[Trustworthy Healthcare Ecosystem]] and the [[Health Care Profile]] ...a code of practice and audit available to vet that the software meets the requirements.
    3 KB (511 words) - 03:38, 30 October 2019
  • the privacy/security/trust assertions within a structure each individual profile from the control of silo’d
    17 KB (2,526 words) - 01:18, 21 February 2020
  • ...puting device. This attestation provides the evidence need for meeting the requirements of that specification at the highest levels of assurance. ...oftware and the user had achieved. This would satisfy the TEFCA IAL2, AAL2 requirements at that same time.
    5 KB (771 words) - 19:07, 22 January 2021
  • There are three sources of requirements for [[Native Apps for US Healthcare]]: ...0] is a specification under development in Kantara.for apps to prove their security to the relying party.
    7 KB (971 words) - 16:33, 30 April 2021
  • ...n report that the app will be sufficiently responsive to patient needs for security and privacy. This is a proposal to seek funding from the US HHS ONC to buil This solution for user apps is based on existing requirements of the ONC for the patient portal of an EHR. Since that EHR solution requir
    11 KB (1,637 words) - 23:44, 10 November 2020
  • # Applications that are designed specifically to meet the Cures act requirements for access to download patient information (aka a read-only app.) * The wiki page [[Health Care Profile]] establishes the context for this page.
    20 KB (3,074 words) - 22:40, 21 March 2021
  • ...nt of Homeland Security (DHS) has issued a RFC] for security standards and requirements to enable Federal agencies to accept them if compliant with the REAL ID. Co **This includes comments relating to the economic, privacy, security, environmental, energy, or federalism impacts that might result from a futu
    30 KB (4,866 words) - 16:56, 9 June 2021
  • '''Title''': Requirements and Desirable Features of U.S. Federal Cryptographic Key Management Systems '''Category''': Security Requirements Profile
    1 KB (170 words) - 04:02, 28 June 2018
  • ...ish an integrity (aka health) claim for a device that, together with other security measures, is good evidence of the integrity of the information exchanged wi Integrity has two meanings in computer security. The first relates to the device not having been changed in any way since i
    12 KB (1,835 words) - 20:44, 5 November 2020
  • '''Title''': SECURITY REQUIREMENTS FOR CRYPTOGRAPHIC MODULES '''Category''': Security Requirements Standard
    3 KB (379 words) - 03:58, 28 June 2018
  • <center>'''National Security Telecom Advisory Comm.(NSTAC) Report to the President on Identity Managemen <center>'''Oasis: Glossary for the OASIS Security Assertion Markup Language (SAML) V2.0'''</center>
    845 KB (86,833 words) - 04:00, 28 June 2018

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)