Breach of Unsecured PHI definition

Breach of Unsecured PHI means the acquisition, access, Use or Disclosure of PHI in a manner not permitted under the Privacy Rule that compromises the security or privacy of the PHI, subject to certain exceptions listed in 45 C.F.R. § 164.402. An analysis must be performed to determine whether notification of an event affecting PHI is required. To establish whether a Breach of Unsecured PHI has occurred with respect to North Sound BH-ASO, please refer to Policy 1009.00: Critical Incident.
Breach of Unsecured PHI means the acquisition, access, use, or disclosure of PHI in a manner not permitted under the Health Insurance Portability and Accountability Act of 1996, as amended (HIPAA) that compromises the security or privacy of the PHI, with the exclusions and exceptions listed in 45 CFR §164.402. An analysis must be performed to determine whether notification of an event affecting PHI is required.
Breach of Unsecured PHI means the acquisition, access, use, or disclosure of PHI in a manner not permitted under the Privacy Rule that compromises the security or privacy of the PHI, subject to certain exceptions. An analysis must be performed to determine whether notification of an event affecting PHI is required.

Examples of Breach of Unsecured PHI in a sentence

  • In the event of an unauthorized use or disclosure of PHI or a Breach of Unsecured PHI, Business Associate shall mitigate, to the extent practicable, any harmful effects of said disclosure that are known to it.

  • In addition to its obligations in Section III.C, Business Associate shall document and notify Covered Entity of a Breach of Unsecured PHI.

  • Following the discovery of a Breach of Unsecured PHI, CONTRACTOR shall notify 24 COUNTY of such Breach, however both parties agree to a delay in the notification if so advised by a 25 law enforcement official pursuant to 45 CFR § 164.412.

  • Following the discovery of a Breach of Unsecured PHI , Contractor shall notify County of such Breach, however both Parties agree to a delay in the notification if so advised by a law enforcement official pursuant to 45 CFR § 164.412.

  • Business Associate shall report to Covered Entity any Breach of Unsecured PHI, including Breaches reported to it by a Subcontractor, as soon as it (or any of its employees or agents) becomes aware of any such Breach, and in no case later than two (2) business days after it (or any of its employees or agents) becomes aware of the Breach, except when a law enforcement official determines that a notification would impede a criminal investigation or cause damage to national security.

  • Following the discovery of a Breach of Unsecured PHI, CONTRACTOR shall notify 18 COUNTY of such Breach, however both parties agree to a delay in the notification if so advised by a 19 law enforcement official pursuant to 45 CFR § 164.412.

  • Following the discovery of a Breach of Unsecured PHI, CONTRACTOR shall notify 26 COUNTY of such Breach, however both parties agree to a delay in the notification if so advised by a 27 law enforcement official pursuant to 45 CFR § 164.412.

  • Following the discovery of a Breach of Unsecured PHI , CONTRACTOR shall notify COUNTY of such Breach, however both parties agree to a delay in the notification if so advised by a law enforcement official pursuant to 45 CFR § 164.412.

  • When Business Associate reasonably believes that there has been a Breach of Unsecured PHI involving 500 or more individuals, such notice must be provided immediately.

  • Within five (5) business days of discovery by Business Associate, Business Associate agrees to notify Covered Entity in writing of any use or disclosure of, or Security Incident involving, PHI, including any Breach of Unsecured PHI, not provided for by this BAA or the Master Agreement, of which Business Associate may become aware.


More Definitions of Breach of Unsecured PHI

Breach of Unsecured PHI shall have the meaning given to the terms “Breach” and “Unsecured Protected Health Information” in 45 C.F.R. § 164.402, as may be amended from time to time.
Breach of Unsecured PHI. Shall have the same meaning as the term “Breach” in 45 C.F.R. 164.402
Breach of Unsecured PHI means the unauthorized acquisition, access, use or disclosure of PHI that compromises the security or privacy of the PHI and that poses significant risk of financial, reputational or other harm to the individual, as defined in 42 U.S.C. § 13400 of HITECH.

Related to Breach of Unsecured PHI

  • Breach of trust means a breach of any duty imposed on a trustee by this Act or by the terms of the trust;

  • Breach of Security means the occurrence of unauthorised access to or use of the Premises, the Services, the Contractor system or any ICT or data (including the Authority’s Data) used by the Authority or the Contractor in connection with this Contract.

  • BREACH OF CONTRACTUAL OBLIGATION means amongst others also the following:

  • Non-Recourse Party means, with respect to a party, any of such party’s former, current and future equityholders, controlling Persons, directors, officers, employees, agents, representatives, Affiliates, members, managers, general or limited partners, or assignees (or any former, current or future equity holder, controlling Person, director, officer, employee, agent, representative, Affiliate, member, manager, general or limited partner, or assignee of any of the foregoing).

  • Fraud means any offence under laws creating offences in respect of fraudulent acts or at common law in respect of fraudulent acts in relation to the Contract or defrauding or attempting to defraud or conspiring to defraud the Crown.

  • Torture means the intentional infliction of severe pain or suffering, whether physical or mental, upon a person in the custody or under the control of the accused; except that torture shall not include pain or suffering arising only from, inherent in or incidental to, lawful sanctions;