hipaa-compliant private cloud delivers life-saving … · 2020. 4. 4. · recovery and business...

7
HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING MEDICAL HELP www.aisn.net | 8300 Greensboro Drive, Ste. 1100 McLean, VA 22102 | 888.579.AISN (2476) Taking Business to the Cloud

Upload: others

Post on 11-Oct-2020

2 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

HIPAA-COMPLIANT PRIVATE CLOUD

DELIVERS LIFE-SAVING MEDICAL HELP

www.aisn.net | 8300 Greensboro Drive, Ste. 1100 McLean, VA 22102 | 888.579.AISN (2476)

Taking Business to the Cloud

Page 2: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

NON-PROFIT RELIES ON AISN’S HIPAA/HITECH-COMPLIANT PRIVATE CLOUD TO HELP DELIVER LIFE-SAVING MEDICAL ASSISTANCE

Who Should Read This?CIOs, IT directors and procurement personnel tasked with modernizing their organization’s legacy systems and moving them to a private cloud infrastructure, while simultaneously achieving cost savings.

1

The high cost of running an internal HIPAA/HITECH-compliant data center

The hassle faced by IT staff in trying to keep up with changingHIPAA compliance rules

Fear that downtime and data loss during a disaster would cause irreparable damage and cost millions of dollars

The Core Issues Faced

Page 3: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

Why AISN Was SelectedAfter methodically evaluating numerous top tier hosting providers, the client selected AISN as its HIPAA/HITECH-compliant cloud hosting provider based on AISN’s:

• Expertise in providing custom, fully HIPAA/HITECH-compliant cloud hosting andservices in a high availability environment

• Attention to detail when engineeringenvironments for complex applications

• Deep experience providing disasterrecovery and business continuity planningfor HIPAA-compliant organizations

• Highly responsive approach to clientservice (e.g., the same experts who builtthe solution would be readily available tostep in when help was needed)

• Willingness to accommodate the client’sbudget constraints and work toward a goalof slashing the program’s operational costsby 50% or more over the next five years

• Proactivity in providing a risk assessmentanalysis and HIPAA Business AssociateAgreement

AISN engaged with a not-for-profit health care client that plays a heroic role in helping hundreds of thousands of citizens in need get critical medical care. Its cornerstone program for uninsured patients was successful in generating more than a quarter billion dollars per year in free assistance but depended heavily upon ‘90s-era proprietary soft-ware, tediously slow manual workflows and a processing/ approval process of up to seven days. The costs of hosting the program on premises in a HIPAA/HITECH-compliant environment and training staff to patch and maintain it were becoming onerous. Also, with no business continuity or disaster recovery plan in place, any program downtime could potentially render electronic Protected Health Information (ePHI) vulnerable and prevent patients from receiving essential care.

2

Cut costs by50% over the next 5 years

Disaster recovery, low budget, HIPAA/HITECH- compliant, secure ePHI

THE BUSINESS CHALLENGE

Page 4: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

3

AISN and its longtime partner, a national technology consulting firm, teamed to develop a new, online portal (with automated workflows and complex, enhanced features) and deploy it in a fully HIPAA/HITECH-compliant, highly secure private cloud. From the beginning, AISN’s extremely responsive team of hosting experts dedicated themselves to the project, seamlessly becoming an extension of the client’s own IT department.

Because the portal is complex and contains sensitive electronic Protected Health Information (ePHI), a sophisticated, custom environment was required. AISN’s solu-tion is an entirely customized private cloud infrastructure employing multiple front end and database servers as well as encryption. Not only is the custom cloud fast, but it also meets the client’s needs for high availability, security, disaster resilience and cost-effectiveness. In the business continuity component, a solid cloud backup/disaster recovery plan is now in place. AISN routinely backs up the client’s hosted environment at the primary data center and then stores the replicated copy in another geographically distant data center. In the highly-unlikely event of a natural or man-made disaster occurring at the primary data center, the portal would experience instant failover to the alternate data center, enabling portal service to continue with virtually no downtime.

• A modern, online portal engineered for efficiency• AISN’s HIPAA/HITECH-Compliant High Security Private Cloud• Secure online backup and disaster recovery• HIPAA auditing services

THE SOLUTION

Page 5: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

• Lower the total cost of ownership bymore than 50% over five years

• Simplify administration, resulting in67% less time spent maintainingservers & conducting audits/inventories

• Pass 100% of HIPAA/HITECH com- pliance audits through enhanced security measures

• Maintain high availability, 24/7/365

• Reduce risk to business operationsby offering a proven architecture andhosting environment that’s pre-

validated for compliance, perfor- mance and reliability

• Allow for fast, efficient processingof heavy workloads to improveproductivity

• Improve business agility through rapid,on-demand scaling and virtualizationtechnologies that support reconfigura-

tion (making it easy to adjust resource allocations to match workloads)

• Protect ePHI via multiple levels ofsecurity

• Provide secure online backup andrapid disaster recovery to preventservice interruptions

AISN also provided the client with HIPAA auditing services:• A thorough security risk/vulnerabilityassessment to help safeguard theportal and ePHI

• Solution testing and optimization tolower risk and prevent implementationdelays

• Extensive post-deployment consultingon changing HIPAA compliancerequirements

• Ongoing HIPAA compliance expertiseto mitigate future compliance risks

CLIENT’S SOLUTIONIS SPECIFICALLY ENGINEERED TO:

4

67% less time spentmaintaining servers &

conducting audits

Page 6: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

Key ResultsThe new cloud-based portal helps more low income, chronically ill patients get the medical assistance they need to stay healthy. Other key results include:

• By deploying the program in a fully HIPAA/HITECH-compliant cloud, AISN empowered the client to save time and money while vastly improving its level of service.

• AISN’s deployment stayed on time and within budget. The portaldeployed smoothly in under a week with no significant capital expenditure,enabling the client to meet the project’s go-live date and focus on thedesign and user experience rather than the management and complianceof the cloud infrastructure.

• Optimizing the portal and private cloud for performance enhanced theend user experience significantly. The former manual process, whichused to take hours, is now easier and faster. Rather than hours, process-

ing a single patient case takes an average of only four minutes. Furthermore, case approval times have been reduced from up to a week to lessthan four hours.

• AISN’s private cloud solution enables the client’s business to stay up andrunning in the event of a disaster or other unplanned outage.

• The client can rest assured that its hosted portal protects ePHI in full,allowing the client to focus on the administrative aspects of complianceand enabling low-income patients to receive life-saving care.

5

“Processing a single patient case takes an average

of only four minutes”

Page 7: HIPAA-COMPLIANT PRIVATE CLOUD DELIVERS LIFE-SAVING … · 2020. 4. 4. · recovery and business continuity planning for HIPAA-compliant organizations •Highly responsive approach

FOR A FREE MIGRATION ASSESSMENT, EMAIL OUR SALES TEAM AT

[email protected]

www.aisn.net | 8300 Greensboro Drive, Ste. 1100 McLean, VA 22102 | 888.579.AISN (2476)

Taking Business to the Cloud