BBO Seidman Unveils HIPAA Aid Package

September 24, 2002 (PLANSPONSOR.com) - Benefits managers struggling to meet the dictates of the 1996 Health Insurance Portability and Accountability Act (HIPAA) may be interested in a new consulting service from BDO Seidman, LLP.

The company’s Healthcare Advisory Services Group announced that its new consulting package was designed to bring employer health programs in line with HIPAA’s privacy, data standardization, and security requirements.

HIPPA requires that all employers with fully- and self-insured health plans with 50 or more employees must meet the new requirements by early next year or face significant criminal and civil penalties.

The BDO Seidman program includes:

  • an analysis of a business’s present practices and identification of gaps with HIPAA requirements
  • a road map that matches HIPAA’s extensive requirements with the strategic imperatives, operational needs and resources of the employer’s health plan
  • the amending of documents, policies and procedures for HIPAA compliance; conducting mandated employee training; and integrating the new requirements with existing corporate programs
  • ongoing oversight, including annual privacy audits of the program, to ensure the company’s health insurance plan remains compliant.

«