Spaces:
Running
Running
| <html lang="en" class="h-full"> | |
| <head> | |
| <meta charset="UTF-8"> | |
| <meta name="viewport" content="width=device-width, initial-scale=1.0"> | |
| <title>AI System Security | Live Better Hearing</title> | |
| <script src="https://cdn.tailwindcss.com"></script> | |
| <style> | |
| /* Simple scrollbar styling */ | |
| ::-webkit-scrollbar { | |
| width: 6px; | |
| } | |
| ::-webkit-scrollbar-thumb { | |
| background-color: #d1d5db; /* gray-300 */ | |
| border-radius: 3px; | |
| } | |
| ::-webkit-scrollbar-thumb:hover { | |
| background-color: #9ca3af; /* gray-400 */ | |
| } | |
| /* Style for rendered markdown content */ | |
| #content-area h1 { | |
| font-size: 2.25rem; /* text-4xl */ | |
| font-weight: 700; /* font-bold */ | |
| margin-bottom: 1.5rem; /* mb-6 */ | |
| border-bottom: 1px solid #e5e7eb; /* border-b border-gray-200 */ | |
| padding-bottom: 0.5rem; /* pb-2 */ | |
| } | |
| #content-area h2 { | |
| font-size: 1.875rem; /* text-3xl */ | |
| font-weight: 600; /* font-semibold */ | |
| margin-top: 2rem; /* mt-8 */ | |
| margin-bottom: 1rem; /* mb-4 */ | |
| } | |
| #content-area h3 { | |
| font-size: 1.5rem; /* text-2xl */ | |
| font-weight: 600; /* font-semibold */ | |
| margin-top: 1.5rem; /* mt-6 */ | |
| margin-bottom: 0.75rem; /* mb-3 */ | |
| } | |
| #content-area h4 { | |
| font-size: 1.25rem; /* text-xl */ | |
| font-weight: 600; /* font-semibold */ | |
| margin-top: 1rem; /* mt-4 */ | |
| margin-bottom: 0.5rem; /* mb-2 */ | |
| } | |
| #content-area p { | |
| margin-bottom: 1rem; /* mb-4 */ | |
| line-height: 1.625; /* leading-relaxed */ | |
| } | |
| #content-area ul { | |
| list-style-type: disc; | |
| padding-left: 2rem; /* pl-8 */ | |
| margin-bottom: 1rem; /* mb-4 */ | |
| } | |
| #content-area ol { | |
| list-style-type: decimal; | |
| padding-left: 2rem; /* pl-8 */ | |
| margin-bottom: 1rem; /* mb-4 */ | |
| } | |
| #content-area li { | |
| margin-bottom: 0.5rem; /* mb-2 */ | |
| } | |
| #content-area a { | |
| color: #10b981; /* text-emerald-500 */ | |
| text-decoration: underline; | |
| } | |
| #content-area a:hover { | |
| color: #059669; /* text-emerald-600 */ | |
| } | |
| #content-area code:not(pre code) { | |
| background-color: #f3f4f6; /* bg-gray-100 */ | |
| color: #ef4444; /* text-red-500 */ | |
| padding: 0.125rem 0.25rem; /* px-1 py-0.5 */ | |
| border-radius: 0.25rem; /* rounded */ | |
| font-family: monospace; | |
| font-size: 0.9em; | |
| } | |
| #content-area pre { | |
| background-color: #1f2937; /* bg-gray-800 */ | |
| color: #f9fafb; /* text-gray-50 */ | |
| padding: 1rem; /* p-4 */ | |
| border-radius: 0.5rem; /* rounded-lg */ | |
| overflow-x: auto; | |
| margin-bottom: 1rem; /* mb-4 */ | |
| } | |
| #content-area pre code { | |
| background-color: transparent; | |
| color: inherit; | |
| padding: 0; | |
| font-size: 0.875rem; /* text-sm */ | |
| } | |
| #content-area blockquote { | |
| border-left: 4px solid #10b981; /* border-l-4 border-emerald-500 */ | |
| background-color: #f0fdf4; /* bg-emerald-50 */ | |
| color: #065f46; /* text-emerald-800 */ | |
| padding: 0.75rem 1rem; /* p-3 px-4 */ | |
| margin-bottom: 1rem; /* mb-4 */ | |
| font-style: italic; | |
| } | |
| #content-area hr { | |
| border-top: 1px solid #e5e7eb; /* border-t border-gray-200 */ | |
| margin-top: 2rem; /* my-8 */ | |
| margin-bottom: 2rem; | |
| } | |
| #content-area table { | |
| width: 100%; | |
| margin-bottom: 1rem; /* mb-4 */ | |
| border-collapse: collapse; | |
| } | |
| #content-area th, #content-area td { | |
| border: 1px solid #d1d5db; /* border border-gray-300 */ | |
| padding: 0.75rem; /* p-3 */ | |
| text-align: left; | |
| } | |
| #content-area th { | |
| background-color: #f9fafb; /* bg-gray-50 */ | |
| } | |
| </style> | |
| </head> | |
| <body class="h-full bg-gray-100 font-sans"> | |
| <div class="flex h-full"> | |
| <!-- Sidebar --> | |
| <aside class="w-64 bg-white shadow-md flex-shrink-0 flex flex-col"> | |
| <div class="h-16 flex items-center justify-center border-b border-gray-200"> | |
| <a href="#" class="flex items-center space-x-2" onclick="loadContent('summary'); return false;"> | |
| <svg class="h-8 w-8 text-emerald-500" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"> | |
| <path d="M12 21C14.0803 21 15.683 20.2604 16.9497 18.9937C18.2165 17.727 18.956 16.124 18.956 14.0437V9.95628C18.956 7.87599 18.2165 6.27299 16.9497 5.0063C15.683 3.73961 14.0803 3 12 3C9.91972 3 8.317 3.73961 7.05025 5.0063C5.7835 6.27299 5.04395 7.87599 5.04395 9.95628V14.0437C5.04395 16.124 5.7835 17.727 7.05025 18.9937C8.317 20.2604 9.91972 21 12 21Z" stroke="#10b981" stroke-width="2"/> | |
| <path d="M12 17C13.0742 17 13.9167 16.5125 14.5375 15.5375C15.1583 14.5625 15.4687 13.3646 15.4687 11.9427V11.8333C15.4687 10.4115 15.1583 9.21354 14.5375 8.23854C13.9167 7.26354 13.0742 6.77604 12 6.77604C10.9258 6.77604 10.0833 7.26354 9.4625 8.23854C8.84167 9.21354 8.53125 10.4115 8.53125 11.8333V11.9427C8.53125 13.3646 8.84167 14.5625 9.4625 15.5375C10.0833 16.5125 10.9258 17 12 17Z" fill="#10b981" /> | |
| </svg> | |
| <span class="font-bold text-lg text-gray-800">Live Better</span> | |
| </a> | |
| </div> | |
| <nav class="flex-1 overflow-y-auto py-4"> | |
| <ul class="space-y-1 px-2"> | |
| <li> | |
| <a href="#" id="nav-summary" class="nav-link flex items-center px-4 py-2 text-gray-700 rounded-md hover:bg-emerald-50 hover:text-emerald-600" onclick="setActiveLink(this); loadContent('summary'); return false;"> | |
| <span class="font-medium">Executive Summary</span> | |
| </a> | |
| </li> | |
| <li> | |
| <a href="#" id="nav-hipaa" class="nav-link flex items-center px-4 py-2 text-gray-700 rounded-md hover:bg-emerald-50 hover:text-emerald-600" onclick="setActiveLink(this); loadContent('hipaa'); return false;"> | |
| <span class="font-medium">HIPAA Compliance</span> | |
| </a> | |
| </li> | |
| <li> | |
| <a href="#" id="nav-architecture" class="nav-link flex items-center px-4 py-2 text-gray-700 rounded-md hover:bg-emerald-50 hover:text-emerald-600" onclick="setActiveLink(this); loadContent('architecture'); return false;"> | |
| <span class="font-medium">Security Architecture</span> | |
| </a> | |
| </li> | |
| <li> | |
| <a href="#" id="nav-controls" class="nav-link flex items-center px-4 py-2 text-gray-700 rounded-md hover:bg-emerald-50 hover:text-emerald-600" onclick="setActiveLink(this); loadContent('controls'); return false;"> | |
| <span class="font-medium">Development Team Controls</span> | |
| </a> | |
| </li> | |
| <li> | |
| <a href="#" id="nav-technical" class="nav-link flex items-center px-4 py-2 text-gray-700 rounded-md hover:bg-emerald-50 hover:text-emerald-600" onclick="setActiveLink(this); loadContent('technical'); return false;"> | |
| <span class="font-medium">Technical Implementation</span> | |
| </a> | |
| </li> | |
| </ul> | |
| </nav> | |
| <div class="p-4 border-t border-gray-200"> | |
| <span class="text-xs text-gray-500">Last Updated: Oct 22, 2025</span> | |
| </div> | |
| </aside> | |
| <!-- Main Content --> | |
| <main class="flex-1 flex flex-col overflow-hidden"> | |
| <!-- Header --> | |
| <header class="h-16 bg-white border-b border-gray-200 flex-shrink-0 flex items-center justify-between px-6"> | |
| <h1 id="page-title" class="text-xl font-semibold text-gray-900">Executive Summary</h1> | |
| <div class="relative w-64"> | |
| <input type="text" id="search-bar" placeholder="Search docs..." class="w-full pl-10 pr-4 py-2 border border-gray-300 rounded-md text-sm focus:outline-none focus:ring-2 focus:ring-emerald-500 focus:border-transparent"> | |
| <svg class="w-5 h-5 text-gray-400 absolute left-3 top-1/2 -translate-y-1/2" xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24" stroke-width="1.5" stroke="currentColor"> | |
| <path stroke-linecap="round" stroke-linejoin="round" d="m21 21-5.197-5.197m0 0A7.5 7.5 0 1 0 5.196 5.196a7.5 7.5 0 0 0 10.607 10.607Z" /> | |
| </svg> | |
| <div id="search-results" class="absolute z-10 top-full mt-1 w-full bg-white border border-gray-300 rounded-md shadow-lg hidden max-h-60 overflow-y-auto"> | |
| <!-- Search results will be populated here --> | |
| </div> | |
| </div> | |
| </header> | |
| <!-- Content Area --> | |
| <div id="content-area-wrapper" class="flex-1 overflow-y-auto p-6 md:p-10"> | |
| <div id="content-area" class="max-w-4xl mx-auto bg-white p-8 md:p-12 rounded-lg shadow-lg"> | |
| <!-- Content will be loaded here --> | |
| </div> | |
| </div> | |
| </main> | |
| </div> | |
| <script> | |
| // Store all documentation content here. | |
| // I've cleaned up the placeholders ([Your Company Name] -> "Renesis.ai.") | |
| // and removed that awful "155+ pages" line. | |
| const documentationContent = { | |
| 'summary': { | |
| title: 'Executive Summary', | |
| content: ` | |
| # Executive Summary | |
| ## HIPAA-Compliant AI Patient Communication System | |
| ### Proposal for Live Better Hearing and Balance | |
| **Date:** October 2025 | |
| **Version:** 2.0 | |
| **Classification:** Confidential - Proposal Document | |
| --- | |
| ## Overview | |
| This proposal explains how our AI-powered patient communication system protects patient privacy while delivering excellent service for Live Better Hearing and Balance. This summary directly addresses the concerns raised in our October 16, 2025 meeting about patient data protection, overseas development teams, and healthcare compliance requirements. | |
| --- | |
| ## Your Main Concerns - Our Answers | |
| During our October 16th meeting, you raised important questions about patient privacy and data security. Here are straightforward answers to each concern: | |
| ### Concern #1: Development Team in Pakistan | |
| **Your Question:** | |
| > "Your development team is in Pakistan. How can we trust that patient information stays private?" | |
| **Our Answer:** | |
| We've designed the system so that **our development team cannot access patient information, even if they wanted to.** | |
| Think of it like this: We built a secure vault for Live Better Hearing. Our developers designed the vault and wrote the code, but they don't have the keys. They can't open it. They can't see what's inside. | |
| **What This Means:** | |
| - ✅ Development team **cannot** log into your production system | |
| - ✅ Development team **cannot** see patient names, phone numbers, or recordings | |
| - ✅ Development team **cannot** access your database | |
| - ✅ All patient data stays in the United States (Virginia and Oregon) | |
| - ✅ Only your authorized staff can access patient information | |
| **How We Enforce This:** | |
| - Separate systems: Development team works in completely separate test environment | |
| - Network blocks: Production system automatically rejects any connection from outside the US | |
| - No passwords: Development team doesn't have production login credentials | |
| - Automated processes: Code updates happen automatically without human access to servers | |
| **The Bottom Line:** Our Pakistan-based team has the same level of access to your patient data as any random person on the street: **zero**. | |
| ### Concern #2: HIPAA Compliance Requirements | |
| **Your Question:** | |
| > "HIPAA requires protection of all patient information - names, phone numbers, addresses, insurance, everything. Are you really compliant?" | |
| **Our Answer:** | |
| **Yes.** We've implemented all required protections across every part of the system. | |
| HIPAA requires three types of safeguards. Here's what we do for each: | |
| **1. Technical Protection (How the System Works):** | |
| - All patient information is encrypted (scrambled so it's unreadable) | |
| - Only authorized users can log in (username, password, AND phone verification) | |
| - Every access is logged (we track who looked at what and when) | |
| - Sessions expire automatically (if you walk away, the system logs you out) | |
| - Data is backed up daily (so nothing is lost if something breaks) | |
| **2. Administrative Protection (Policies and Procedures):** | |
| - Staff training on patient privacy | |
| - Written security policies | |
| - Regular security reviews | |
| - Incident response plan (what to do if something goes wrong) | |
| - Legal agreements with all partners | |
| **3. Physical Protection (Where Data Lives):** | |
| - Professional data centers with 24/7 security guards | |
| - Biometric access (fingerprint/eye scan to enter) | |
| - Surveillance cameras throughout facility | |
| - Backup power and climate control | |
| - All locations in the United States only | |
| **Partnership Approach:** | |
| Our system uses trusted, HIPAA-compliant partners who also protect patient information: | |
| - **Voice processing partner**: Handles the phone calls with HIPAA protections | |
| - **Cloud infrastructure**: Amazon Web Services (AWS), a leader in healthcare data security | |
| - **Database hosting**: Neon, a HIPAA-compliant database service | |
| All partners sign legal agreements (Business Associate Agreements) that make them legally responsible for protecting patient data according to HIPAA rules. | |
| ### Concern #3: Data Location and US Legal Protection | |
| **Your Question:** | |
| > "With development overseas, how do we know patient data actually stays in America?" | |
| **Our Answer:** | |
| **Every piece of patient information stays in the United States. Period.** | |
| **Where Patient Data Lives:** | |
| \`\`\` | |
| Primary Location: Virginia (AWS Data Center) | |
| Backup Location: Oregon (AWS Data Center) | |
| Development/Testing: California (No real patient data - test data only) | |
| \`\`\` | |
| **What Stays in the US:** | |
| - ✅ Patient names and phone numbers | |
| - ✅ Call recordings | |
| - ✅ Appointment information | |
| - ✅ All text messages sent to patients | |
| - ✅ Everything in your dashboard | |
| **What Doesn't Go to the US:** | |
| - ❌ Nothing - all patient data stays domestic | |
| **Legal Protection:** | |
| - All data subject to US law and US courts | |
| - HIPAA enforcement by US Department of Health and Human Services | |
| - No exposure to foreign privacy laws or data requests | |
| - Your rights as a US business are fully protected | |
| **How We Verify This:** | |
| - System settings prevent data from being stored outside the US | |
| - Automated checks every 5 minutes confirm data location | |
| - Regular third-party audits verify compliance | |
| - You can request verification reports anytime | |
| --- | |
| ## How the System Actually Works | |
| Let me explain the system in simple terms, showing exactly who handles what: | |
| ### The Complete Picture | |
| **When a Patient Calls:** | |
| 1. **Patient dials your number** → Call goes to our voice processing partner | |
| 2. **AI answers the call** → Partner's system handles the conversation | |
| 3. **Information is collected** → Name, phone, location, reason for calling | |
| 4. **Data is sent to your dashboard** → You see the patient information | |
| 5. **Call recording is saved** → Stored in secure US-based storage | |
| 6. **Text message sent** (if needed) → Patient receives location/hours info | |
| **Your Voice Processing Partner:** | |
| - Industry-leading voice AI company | |
| - HIPAA-compliant with proper legal agreements | |
| - US-based operations and data storage | |
| - Processes thousands of healthcare calls daily | |
| - Subject to the same privacy rules as our system | |
| **What We Built and Manage:** | |
| - The management dashboard you use | |
| - The connection to your phone system | |
| - Patient information storage and security | |
| - Analytics and reporting features | |
| - SMS messaging integration | |
| **What Partners Handle:** | |
| - Voice processing and AI conversation (partner company) | |
| - Cloud infrastructure (Amazon Web Services) | |
| - Database hosting (Neon) | |
| All partners are carefully selected, HIPAA-compliant, and legally bound to protect patient information. | |
| ### Who Can See Patient Information | |
| Here's exactly who has access to what: | |
| | Who | Patient Names | Phone Numbers | Call Recordings | What They Can Do | | |
| |-----|--------------|---------------|-----------------|------------------| | |
| | **Your Clinic Staff** | Yes - Full | Yes - Full | Yes - Listen to any call | Manage patients, return calls | | |
| | **Your Managers** | Yes - Full | Yes - Full | Yes - All recordings | Review calls, train staff, run reports | | |
| | **Our Support Team** | Only if you ask for help | Only last 4 digits | Only with your permission | Fix technical problems | | |
| | **Our Development Team** | **NO** | **NO** | **NO** | Cannot access - technically blocked | | |
| | **Voice Partner Staff** | System access only | System access only | Encrypted in transit | Process calls, maintain service | | |
| **Key Point:** Even our own development team cannot see your patient information. The system is designed to make unauthorized access impossible, not just against the rules. | |
| --- | |
| ## System Capabilities | |
| Based on the working demo from October 16th, the system provides: | |
| ### What It Does Now | |
| ✅ **Answers calls 24/7** - No more missed calls, even after hours | |
| ✅ **Handles emergencies correctly** - Tells callers to hang up and dial 911 | |
| ✅ **Answers common questions** - Hours, locations, services, parking | |
| ✅ **Collects patient information** - Name, phone, preferred location, reason for call | |
| ✅ **Sends text messages** - Location details and hours to patients | |
| ✅ **Knows your schedule** - Understands holidays and special closures | |
| ✅ **Provides call recordings** - Listen to any call with full transcript | |
| ✅ **Tracks everything** - See all calls, times, and patient information in dashboard | |
| ### What Your Staff Can Do | |
| ✅ **Listen to calls** - Playback any conversation with text transcript | |
| ✅ **See patient details** - Names, numbers, locations, reasons for calling | |
| ✅ **Return calls easily** - One-click to see what patient wanted | |
| ✅ **Monitor usage** - Track how many minutes used | |
| ✅ **Review analytics** - Understand call patterns and common questions | |
| ### What We're Still Working On | |
| ⏸ **Online booking integration** - Will connect when you provide system access | |
| ⏸ **Advanced reporting** - Additional analytics as you request them | |
| --- | |
| ## Privacy and Security Made Simple | |
| ### How We Protect Patient Information | |
| Think of patient data protection like protecting your home. You don't use just one lock - you use multiple layers: | |
| **Layer 1: The Fence (Network Security)** | |
| - Blocks connections from outside the United States | |
| - Only allows access from approved locations | |
| - Monitors for suspicious activity 24/7 | |
| **Layer 2: The Gate (Authentication)** | |
| - Requires username and password | |
| - Sends verification code to your phone | |
| - Automatically locks after 15 minutes of inactivity | |
| **Layer 3: The Locks (Authorization)** | |
| - Different keys for different people (staff vs. managers) | |
| - Only see what you need for your job | |
| - Every door opening is recorded | |
| **Layer 4: The Safe (Encryption)** | |
| - All information is scrambled when stored | |
| - Unreadable to anyone without the key | |
| - Protected while traveling between systems | |
| **Layer 5: The Security Cameras (Audit Logs)** | |
| - Records every access to patient information | |
| - Shows who looked at what and when | |
| - Kept for 7 years for legal compliance | |
| - Can't be deleted or changed | |
| **Result:** Even if someone gets past one layer, multiple other layers still protect the data. | |
| ### Simple Example: Viewing a Patient Record | |
| When your receptionist looks up a patient: | |
| 1. **Logs in** → System verifies username, password, AND phone code | |
| 2. **Searches for patient** → System checks: "Is this person allowed to search?" | |
| 3. **Views information** → System records: "Jane Doe viewed patient John Smith at 2:30 PM" | |
| 4. **Sees only what's needed** → Phone number partially hidden: (555) ***-7890 | |
| 5. **Session expires** → After 15 minutes of no activity, must log in again | |
| Every step is logged. If someone accesses information they shouldn't, we know about it. | |
| --- | |
| ## What Happens If Something Goes Wrong | |
| ### Incident Response (In Plain Language) | |
| **If we detect a security problem:** | |
| **Within 24 Hours:** | |
| - Investigate what happened | |
| - Stop the problem from getting worse | |
| - Notify you that we're investigating | |
| **Within 5 Business Days:** | |
| - Tell you exactly what happened | |
| - Explain if any patient information was affected | |
| - Describe what we're doing to fix it | |
| **Within 60 Days (If Patient Data Was Exposed):** | |
| - Notify affected patients by mail (HIPAA requirement) | |
| - Notify Department of Health and Human Services | |
| - Provide free credit monitoring if needed | |
| - Fix the root cause so it can't happen again | |
| **Our Commitment:** | |
| - Complete transparency - no hiding problems | |
| - Fast response - problems fixed quickly | |
| - Prevention - learn from issues to prevent future ones | |
| ### Backup and Recovery | |
| **What if the system goes down?** | |
| We maintain two complete copies of your data in different US states. If one fails, the other takes over automatically. | |
| **Recovery Guarantees:** | |
| - **Normal System Issues:** Back online within 4 hours | |
| - **Major Disaster:** Full service restored within same business day | |
| - **Data Loss:** Maximum 1 hour of data at risk (we back up continuously) | |
| **Testing:** | |
| - We test disaster recovery every 3 months | |
| - We verify backups work every week | |
| - We monitor system health 24/7 | |
| --- | |
| ## Business Associate Agreement | |
| ### What This Means | |
| HIPAA requires a legal contract between you (Live Better Hearing) and us. This contract: | |
| **Says We Will:** | |
| - Protect patient information according to HIPAA rules | |
| - Only use patient data for providing your service | |
| - Report any security problems within 5 business days | |
| - Allow you to inspect our security at any time | |
| - Return or securely delete all patient data if contract ends | |
| **Says You Can:** | |
| - Audit our security practices anytime | |
| - Request reports on how we protect data | |
| - Terminate the agreement if we violate terms | |
| - Receive copies of all security logs | |
| **Says Partners Will:** | |
| - All our partners sign similar agreements | |
| - Voice processing partner is HIPAA-compliant | |
| - Cloud infrastructure meets healthcare standards | |
| - Everyone in the chain protects patient data | |
| **We're Ready:** The agreement is prepared and ready for your legal team to review. | |
| --- | |
| ## Compliance Documentation | |
| ### What We're Providing | |
| This proposal includes detailed documentation: | |
| 1. **This Executive Summary** | |
| - Plain language overview for all stakeholders | |
| - Direct answers to your questions | |
| - Clear explanation of how system works | |
| 2. **HIPAA Compliance Explanation** | |
| - How we meet each HIPAA requirement | |
| - Privacy and security protections | |
| - Partner compliance information | |
| - Legal framework | |
| 3. **Security Architecture Overview** | |
| - How data flows through the system | |
| - Where information is stored | |
| - How we prevent unauthorized access | |
| - Technical safeguards in simple terms | |
| 4. **Development Team Controls** | |
| - Exactly how we prevent development team access | |
| - Geographic separation of systems | |
| - Verification and audit processes | |
| 5. **Technical Details** | |
| - Detailed specifications for IT review | |
| - Incident response procedures | |
| - Disaster recovery plans | |
| - Testing and verification | |
| ### Third-Party Verification | |
| **Current Certifications:** | |
| - Amazon Web Services: SOC 2, HIPAA-eligible, ISO 27001 | |
| - Voice Processing Partner: HIPAA-compliant, SOC 2 | |
| - Database Provider: HIPAA-compliant, SOC 2 | |
| **Planned Audits:** | |
| - Independent HIPAA compliance audit (Q1 2026) | |
| - Security penetration testing (Quarterly) | |
| - Disaster recovery verification (Quarterly) | |
| --- | |
| ## Outstanding Items from October 16th Meeting | |
| Based on our demo and discussion, here's the status of action items: | |
| ### ✅ Resolved | |
| - **Provider vs. Clinic Hours:** System now uses clinic hours only (confirmed with Ross) | |
| - **Floating Holidays:** Determined unnecessary - individual provider schedules vary | |
| - **SMS Delivery Issue:** Fixed - system now handles all phone number formats | |
| - **Emergency Protocol:** Working correctly - tells callers to dial 911 | |
| ### ⏳ Waiting on Information from Ross | |
| - **Parking Details:** Need parking information for 2-3 locations | |
| - **Services Tab Update:** Awaiting updated services list from Ross | |
| - **Timeline:** Can update within 24 hours of receiving information | |
| ### ⏸ Not Needed for Phase 1 | |
| - **Counsilaire Booking:** Ross confirmed not needed initially | |
| - **Alternative:** Will send SMS form to patients for self-scheduling (reduces errors) | |
| --- | |
| ## Cost and Value | |
| ### What You're Getting | |
| **Security Investment:** | |
| - Professional-grade encryption and protection | |
| - Multiple data center locations for reliability | |
| - 24/7 security monitoring | |
| - Regular third-party audits | |
| - HIPAA compliance framework | |
| **Service Features:** | |
| - 24/7 call answering (never miss a call) | |
| - Patient information collection | |
| - Call recording and transcription | |
| - SMS messaging to patients | |
| - Management dashboard | |
| - Analytics and reporting | |
| **Peace of Mind:** | |
| - Legal protection through proper agreements | |
| - Reduced liability risk | |
| - Regulatory compliance | |
| - Audit-ready documentation | |
| - Patient privacy protection | |
| ### Why This Matters for Live Better Hearing | |
| ✅ **Protect Patient Trust** - Demonstrate commitment to privacy | |
| ✅ **Reduce Legal Risk** - Fully compliant with HIPAA requirements | |
| ✅ **Improve Patient Service** - Never miss a call, answer questions 24/7 | |
| ✅ **Save Staff Time** - AI handles routine calls, staff focuses on patients | |
| ✅ **Gain Visibility** - See all calls, track patterns, improve service | |
| ✅ **Scale Confidently** - System grows with your practice | |
| --- | |
| ## Next Steps | |
| ### For Live Better Hearing | |
| **Step 1: Review Documentation** | |
| - Read through this summary (you can share with all stakeholders) | |
| - Have legal counsel review the detailed HIPAA documentation | |
| - Have IT review the technical specifications | |
| - Ask any questions that come up | |
| **Step 2: Schedule Follow-Up Discussion** | |
| - Address any remaining concerns | |
| - Walk through Business Associate Agreement | |
| - Discuss implementation timeline | |
| - Plan staff training | |
| **Step 3: Provide Outstanding Information** | |
| - Parking details for remaining locations | |
| - Updated services information | |
| - Any other knowledge base updates | |
| **Step 4: Sign Agreement and Launch** | |
| - Execute Business Associate Agreement | |
| - Final system configuration | |
| - Staff training session | |
| - Go live with confidence | |
| ### For Our Team | |
| **We're Ready To:** | |
| - Answer any questions (technical or non-technical) | |
| - Provide additional documentation if needed | |
| - Walk through any part of the system in detail | |
| - Demonstrate security features | |
| - Begin implementation immediately upon approval | |
| --- | |
| ## Our Commitment to You | |
| We understand that protecting patient information isn't just about following rules - it's about maintaining the trust your patients place in Live Better Hearing and Balance. | |
| **We Promise:** | |
| ✅ **Transparency** - Clear, honest answers to all questions | |
| ✅ **Security** - Multiple layers protecting patient information | |
| ✅ **Compliance** - Meeting and exceeding HIPAA requirements | |
| ✅ **Reliability** - System works 24/7 with backup plans | |
| ✅ **Support** - Fast response when you need help | |
| ✅ **Partnership** - Your success is our success | |
| ### Addressing Matt's Specific Concerns | |
| **On the Pakistan-based development team:** | |
| We agree this requires careful thought. That's why we built the system to make access technically impossible, not just against policy. Your patient data is protected by system design, not by trusting people in another country. | |
| **On HIPAA compliance:** | |
| We've documented every requirement and how we meet it. We're not asking you to trust us - we're showing you exactly what we do and proving it works. | |
| **On data staying in America:** | |
| Every patient record, every call recording, every text message - all stored in US data centers, subject to US law, accessible only to authorized US-based staff. We can prove this with system logs anytime. | |
| --- | |
| ## Questions or Concerns? | |
| We welcome all questions, from simple to technical. No question is too basic or too detailed. | |
| ### Contact Us | |
| **For Security Questions:** Email: [email protected] | |
| Phone: (555) 123-4001 | |
| **For Compliance Questions:** Email: [email protected] | |
| Phone: (555) 123-4002 | |
| **For General Questions:** Email: [email protected] | |
| Phone: (555) 123-4003 | |
| **For Emergencies (24/7):** Hotline: (555) 123-4911 | |
| --- | |
| ## Conclusion | |
| This AI patient communication system provides Live Better Hearing with professional call handling while protecting patient privacy according to the highest standards. | |
| **The Bottom Line:** | |
| - ✅ **Patient data is protected** - Multiple security layers, encryption, access controls | |
| - ✅ **HIPAA requirements are met** - Full compliance with documented proof | |
| - ✅ **Development team has no access** - Technically impossible, not just policy | |
| - ✅ **All data stays in America** - Virginia and Oregon data centers only | |
| - ✅ **Partners are compliant** - All vendors meet HIPAA standards | |
| - ✅ **You stay in control** - Audit rights, termination rights, full transparency | |
| We're not asking you to simply trust us. We're showing you exactly how we protect your patients' information and offering you the tools to verify it yourself. | |
| --- | |
| **Prepared For:** Live Better Hearing and Balance | |
| **Prepared By:** Renesis.ai. | |
| **Date:** October 2025 | |
| **Version:** 2.0 - Revised for Clarity | |
| **Complete Documentation Package:** | |
| 1. ✅ Executive Summary (this document) | |
| 2. ✅ HIPAA Compliance Explanation | |
| 3. ✅ Security Architecture Overview | |
| 4. ✅ Development Team Controls | |
| 5. ✅ Technical Implementation Details | |
| 6. ⏳ Business Associate Agreement - Ready for legal review | |
| --- | |
| *We look forward to partnering with Live Better Hearing and Balance to deliver excellent patient service while protecting patient privacy.* | |
| ` | |
| }, | |
| 'hipaa': { | |
| title: 'HIPAA Compliance White Paper', | |
| content: ` | |
| # HIPAA Compliance White Paper | |
| ## AI Patient Communication System for Live Better Hearing | |
| **Version:** 2.0 | |
| **Date:** October 2025 | |
| **Classification:** Confidential - Compliance Documentation | |
| --- | |
| ## Table of Contents | |
| 1. [Introduction](#introduction) | |
| 2. [What is HIPAA? (Plain Language Explanation)](#what-is-hipaa) | |
| 3. [How Our System Meets HIPAA Requirements](#how-we-meet-hipaa) | |
| 4. [Privacy Rule Compliance](#privacy-rule) | |
| 5. [Security Rule Compliance](#security-rule) | |
| 6. [Partner Compliance](#partner-compliance) | |
| 7. [Your Responsibilities](#your-responsibilities) | |
| 8. [Business Associate Agreement](#business-associate-agreement) | |
| --- | |
| ## Introduction {#introduction} | |
| This document explains how the AI patient communication system complies with HIPAA (Health Insurance Portability and Accountability Act) requirements. It's written to be understandable by everyone - not just lawyers and IT professionals. | |
| ### Purpose of This Document | |
| **Who Should Read This:** | |
| - Live Better Hearing administrators and decision-makers | |
| - Compliance officers | |
| - Legal counsel | |
| - Anyone concerned about patient privacy | |
| **What You'll Learn:** | |
| - What HIPAA requires in simple terms | |
| - How our system protects patient information | |
| - What our partners do to maintain privacy | |
| - What responsibilities Live Better Hearing has | |
| - How we work together to stay compliant | |
| ### What Patient Information We Handle | |
| The system processes these types of patient information: | |
| **Directly Collected:** | |
| - Patient names | |
| - Phone numbers | |
| - Preferred clinic location | |
| - Reason for calling | |
| - Preferred appointment times | |
| **System-Generated:** | |
| - Call recordings (voice = biometric data under HIPAA) | |
| - Conversation transcripts | |
| - Call duration and timing | |
| - Text message history | |
| **Not Collected:** | |
| - Social Security numbers | |
| - Insurance information | |
| - Medical records | |
| - Payment information | |
| - Addresses (except clinic location preference) | |
| --- | |
| ## What is HIPAA? (Plain Language Explanation) {#what-is-hipaa} | |
| ### The Basics | |
| HIPAA is a federal law that protects patient privacy. If you handle patient health information, you must follow HIPAA rules. | |
| **The Core Idea:** | |
| Patient information belongs to the patient. Healthcare providers must protect it like they would protect their own private information. | |
| ### Who HIPAA Applies To | |
| **Covered Entities (That's You):** | |
| - Healthcare providers like Live Better Hearing | |
| - Anyone who bills health insurance | |
| - Anyone who stores patient medical information | |
| **Business Associates (That's Us):** | |
| - Companies that handle patient information on your behalf | |
| - Must follow the same privacy rules | |
| - Must sign legal agreements to protect data | |
| **Subcontractors (Our Partners):** | |
| - Voice processing partner who handles calls | |
| - Cloud storage providers | |
| - Anyone in the service chain who might see patient data | |
| **HIPAA Rule:** Everyone who touches patient information must protect it, and there must be legal agreements in place. | |
| ### What HIPAA Requires | |
| HIPAA has three main requirements: | |
| **1. Privacy Rule (The "What" Rule)** | |
| What you can and cannot do with patient information: | |
| - Can use it to provide healthcare | |
| - Can use it for billing and operations | |
| - Cannot share it without permission | |
| - Must tell patients how you use their information | |
| **2. Security Rule (The "How" Rule)** | |
| How you must protect electronic patient information: | |
| - Keep it encrypted (scrambled) | |
| - Control who can access it | |
| - Track all access | |
| - Have a plan for emergencies | |
| **3. Breach Notification Rule (The "Oops" Rule)** | |
| What to do if patient information is exposed: | |
| - Notify affected patients quickly | |
| - Report to the government | |
| - Explain what happened and what you're doing about it | |
| --- | |
| ## How Our System Meets HIPAA Requirements {#how-we-meet-hipaa} | |
| ### The Three Required Safeguards | |
| HIPAA requires three types of protection. Here's how we implement each: | |
| ### 1. Administrative Safeguards (Policies and People) | |
| **What HIPAA Requires:** | |
| - Security management process | |
| - Workforce security measures | |
| - Information access management | |
| - Security awareness and training | |
| - Security incident procedures | |
| **What We Do:** | |
| **Security Management:** | |
| - Written security policies and procedures | |
| - Regular risk assessments (evaluate threats) | |
| - Assigned security officer responsible for compliance | |
| - Documented security measures | |
| **Workforce Security:** | |
| - Background checks for anyone with system access | |
| - HIPAA training for all staff | |
| - Clear job descriptions with access levels | |
| - Termination procedures (remove access when employees leave) | |
| **Access Management:** | |
| - Each person gets unique login credentials | |
| - Access based on job role (receptionist sees different things than manager) | |
| - Authorization process for new users | |
| - Regular reviews of who has access | |
| **Training:** | |
| - HIPAA basics for all staff | |
| - System security training | |
| - Privacy awareness | |
| - What to do if something goes wrong | |
| - Annual refresher training | |
| **Incident Procedures:** | |
| - Written plan for security problems | |
| - Clear reporting process | |
| - Investigation procedures | |
| - Corrective actions | |
| - Documentation requirements | |
| ### 2. Physical Safeguards (Where and How Data is Stored) | |
| **What HIPAA Requires:** | |
| - Facility access controls | |
| - Workstation security | |
| - Device and media controls | |
| **What We Do:** | |
| **Data Center Security (Amazon Web Services):** | |
| - 24/7 security guards | |
| - Biometric access (fingerprint/eye scanners) | |
| - Surveillance cameras throughout facility | |
| - Locked server racks | |
| - Controlled temperature and humidity | |
| - Backup power generators | |
| - Fire suppression systems | |
| - All facilities in the United States | |
| **Your Office Security (Your Responsibility):** | |
| - Lock computers when stepping away | |
| - Don't share login credentials | |
| - Position monitors away from public view | |
| - Secure physical records | |
| - Shred papers with patient info | |
| **Media Controls:** | |
| - Secure disposal of old hard drives | |
| - Encrypted backups | |
| - Tracking of backup media | |
| - Secure data destruction when no longer needed | |
| ### 3. Technical Safeguards (How the System Works) | |
| **What HIPAA Requires:** | |
| - Access control | |
| - Audit controls | |
| - Integrity controls | |
| - Transmission security | |
| **What We Do:** | |
| **Access Control:** | |
| - Unique user IDs for each person | |
| - Emergency access procedures | |
| - Automatic logoff after 15 minutes of inactivity | |
| - Encryption of stored patient data | |
| **Audit Controls:** | |
| - System logs every access to patient information | |
| - Records show: who, what, when | |
| - Logs kept for 7 years | |
| - Regular review of logs for suspicious activity | |
| - Logs cannot be deleted or altered | |
| **Integrity Controls:** | |
| - Protects data from improper changes | |
| - Detects if data has been tampered with | |
| - Verifies backups are accurate | |
| - Regular integrity checks | |
| **Transmission Security:** | |
| - All data encrypted when traveling between systems | |
| - Secure connections only (HTTPS/TLS) | |
| - No unencrypted email of patient information | |
| - Encrypted text messages to patients | |
| --- | |
| ## Privacy Rule Compliance {#privacy-rule} | |
| ### Minimum Necessary Standard | |
| **The Rule:** | |
| Only access the minimum amount of patient information needed to do your job. | |
| **How We Enforce This:** | |
| **Receptionist View:** | |
| - Can see: Patient name, last 4 digits of phone, location, reason for call | |
| - Cannot see: Full phone number (unless needed to call back) | |
| - Cannot see: Other locations' patients | |
| **Manager View:** | |
| - Can see: All information for their location(s) | |
| - Can see: Call recordings and transcripts | |
| - Can see: Analytics and reports | |
| - Cannot see: Other locations without authorization | |
| **Administrator View:** | |
| - Can see: All system information | |
| - Can see: User activity logs | |
| - Can see: System configuration | |
| - Purpose: System management and security | |
| **Our Support Team:** | |
| - Can see: Only what you show us when requesting help | |
| - Can see: System logs (patient information masked) | |
| - Cannot see: Patient data without your explicit permission | |
| - Access logged and reviewed | |
| ### Use and Disclosure | |
| **When We Can Use Patient Information (Without Patient Permission):** | |
| 1. **Treatment** - Helping Live Better Hearing provide care | |
| - Example: Patient calls asking for appointment | |
| - We collect name and phone to facilitate scheduling | |
| 2. **Payment** - Billing and financial operations | |
| - Example: Tracking system usage for billing | |
| - No access to patient medical or insurance information | |
| 3. **Healthcare Operations** - Running and improving the service | |
| - Example: Analyzing call patterns to improve AI responses | |
| - Example: Quality assurance and training | |
| **When We Need Permission:** | |
| - Marketing (not applicable to this system) | |
| - Selling patient information (we never do this) | |
| - Most other uses not listed above | |
| ### Patient Rights | |
| Under HIPAA, patients have rights. Here's how the system supports them: | |
| **Right to Access Their Information:** | |
| - Live Better Hearing can provide call recordings to patients | |
| - Transcripts available for patient review | |
| - System makes this easy to retrieve | |
| **Right to Request Corrections:** | |
| - If patient information is wrong, it can be updated | |
| - System tracks corrections and who made them | |
| **Right to Know How Information is Used:** | |
| - This documentation explains system use | |
| - Live Better Hearing's privacy notice covers the rest | |
| **Right to Request Restrictions:** | |
| - Patients can ask to limit how information is used | |
| - Live Better Hearing decides whether to agree | |
| - System can accommodate restrictions if needed | |
| **Right to Confidential Communications:** | |
| - Patients can request calls at specific numbers | |
| - Can request no text messages | |
| - System supports these preferences | |
| --- | |
| ## Security Rule Compliance {#security-rule} | |
| ### Required Implementation Specifications | |
| The Security Rule has specific requirements. Here's each one and how we meet it: | |
| ### Access Control (Who Can Get In) | |
| **Required: Unique User Identification** | |
| - ✅ Every person has their own username | |
| - ✅ No shared accounts | |
| - ✅ System tracks which individual accessed what | |
| **Required: Emergency Access Procedure** | |
| - ✅ Break-glass access for emergencies | |
| - ✅ Documented and approved process | |
| - ✅ Emergency access is logged and reviewed | |
| **Required: Automatic Logoff** | |
| - ✅ Sessions end after 15 minutes of inactivity | |
| - ✅ Must log back in to continue | |
| - ✅ Prevents unauthorized access from unattended computers | |
| **Required: Encryption and Decryption** | |
| - ✅ All patient data encrypted when stored | |
| - ✅ Industry-standard encryption (AES-256) | |
| - ✅ Encryption keys managed securely | |
| - ✅ Data unreadable if stolen | |
| ### Audit Controls (Who Did What) | |
| **Required: Activity Logging** | |
| - ✅ System logs all patient data access | |
| - ✅ Logs include: user, action, timestamp, what was viewed | |
| - ✅ 7-year retention period | |
| - ✅ Regular log reviews for suspicious activity | |
| **Example Log Entry:** | |
| \`\`\` | |
| User: [email protected] | |
| Action: Viewed patient record | |
| Patient: John Smith (ID: 12345) | |
| Timestamp: 2025-10-22 14:30:15 EST | |
| IP Address: 192.168.1.100 (Chicago Office) | |
| Result: Success | |
| \`\`\` | |
| ### Integrity Controls (Data is Accurate) | |
| **Required: Mechanism to Verify Data Hasn't Been Altered** | |
| - ✅ Digital signatures on data | |
| - ✅ Change tracking for all modifications | |
| - ✅ Checksums verify file integrity | |
| - ✅ Backup verification process | |
| ### Transmission Security (Data in Motion) | |
| **Required: Encryption During Transmission** | |
| - ✅ All connections use HTTPS/TLS encryption | |
| - ✅ No unencrypted transmission of patient data | |
| - ✅ Text messages encrypted end-to-end | |
| - ✅ API connections secured | |
| **What This Means:** | |
| Even if someone intercepts data while it's traveling between systems, they cannot read it. | |
| --- | |
| ## Partner Compliance {#partner-compliance} | |
| ### Our Service Partners | |
| The system uses carefully selected partners. Each one must meet HIPAA requirements. | |
| ### Voice Processing Partner | |
| **What They Do:** | |
| - Handle incoming phone calls | |
| - Process voice through AI system | |
| - Generate conversation transcripts | |
| - Store call recordings | |
| - Detect patient information from conversations | |
| **Their HIPAA Compliance:** | |
| - ✅ HIPAA-compliant service designed for healthcare | |
| - ✅ Business Associate Agreement in place | |
| - ✅ SOC 2 Type II certified (security audit) | |
| - ✅ Data encrypted at rest and in transit | |
| - ✅ US-based data storage | |
| - ✅ Regular security audits | |
| - ✅ Incident response procedures | |
| - ✅ 24/7 security monitoring | |
| **Why We Selected Them:** | |
| - Industry leader in healthcare voice AI | |
| - Proven HIPAA compliance track record | |
| - Transparent security practices | |
| - Strong legal agreements | |
| - References from other healthcare providers | |
| ### Amazon Web Services (AWS) | |
| **What They Do:** | |
| - Provide cloud infrastructure | |
| - Host application servers | |
| - Store encrypted backups | |
| - Network security services | |
| **Their HIPAA Compliance:** | |
| - ✅ HIPAA-eligible services program | |
| - ✅ Business Associate Agreement available | |
| - ✅ SOC 2, ISO 27001, FedRAMP certified | |
| - ✅ Multiple US-based data centers | |
| - ✅ Advanced encryption options | |
| - ✅ Comprehensive audit logging | |
| - ✅ Physical security at data centers | |
| - ✅ Used by major healthcare organizations | |
| **Data Location:** | |
| - Primary: US-East-1 (Virginia) | |
| - Backup: US-West-2 (Oregon) | |
| - No data stored outside United States | |
| ### Neon Database Hosting | |
| **What They Do:** | |
| - Host PostgreSQL database | |
| - Manage database backups | |
| - Provide database scaling and performance | |
| **Their HIPAA Compliance:** | |
| - ✅ HIPAA-compliant hosting | |
| - ✅ Business Associate Agreement available | |
| - ✅ SOC 2 Type II certified | |
| - ✅ Encryption at rest and in transit | |
| - ✅ US-based data centers | |
| - ✅ Automated backups | |
| - ✅ Point-in-time recovery | |
| ### Partner Agreement Flow | |
| \`\`\` | |
| Live Better Hearing (Covered Entity) | |
| ↓ | |
| [Business Associate Agreement] | |
| ↓ | |
| Renesis.ai. (Business Associate) | |
| ↓ | |
| [Business Associate Agreements with:] | |
| ↓ | |
| ├─ Voice Processing Partner | |
| ├─ Amazon Web Services | |
| └─ Neon Database | |
| \`\`\` | |
| **Key Point:** Legal responsibility flows through the entire chain. If a partner violates HIPAA, we're responsible to you, and they're responsible to us. | |
| --- | |
| ## Your Responsibilities {#your-responsibilities} | |
| ### What Live Better Hearing Must Do | |
| HIPAA compliance is a partnership. Here's what you're responsible for: | |
| ### 1. Staff Training | |
| **Your Responsibility:** | |
| - Train staff on your privacy policies | |
| - Ensure staff understand HIPAA basics | |
| - Document training completion | |
| - Annual refresher training | |
| **We Provide:** | |
| - Training on how to use the system securely | |
| - Best practices for protecting patient information | |
| - System security features | |
| - Support materials | |
| ### 2. Access Management | |
| **Your Responsibility:** | |
| - Decide who gets system access | |
| - Notify us when employees leave | |
| - Review access permissions regularly | |
| - Approve new user accounts | |
| **We Provide:** | |
| - Tools to manage user accounts | |
| - Different permission levels | |
| - Activity reports | |
| - Easy user deactivation | |
| ### 3. Physical Security | |
| **Your Responsibility:** | |
| - Secure computers in your office | |
| - Lock screens when stepping away | |
| - Don't share passwords | |
| - Position screens away from patients | |
| - Secure mobile devices | |
| **We Provide:** | |
| - Automatic screen locking | |
| - Strong password requirements | |
| - Multi-factor authentication option | |
| - Security reminders | |
| ### 4. Privacy Notice | |
| **Your Responsibility:** | |
| - Provide patients with privacy notice | |
| - Explain how you use their information | |
| - Include our system in your privacy notice | |
| - Get patient consent where required | |
| **We Provide:** | |
| - Sample language for privacy notice | |
| - Explanation of what our system does | |
| - Consent template if needed | |
| ### 5. Breach Response | |
| **Your Responsibility:** | |
| - Report suspected problems to us immediately | |
| - Work with us to investigate | |
| - Notify patients if required | |
| - Document the incident | |
| **We Provide:** | |
| - Incident response support | |
| - Investigation assistance | |
| - Technical remediation | |
| - Documentation for notifications | |
| --- | |
| ## Business Associate Agreement {#business-associate-agreement} | |
| ### What is a BAA? | |
| **Simple Explanation:** | |
| A Business Associate Agreement (BAA) is a legal contract required by HIPAA. It says: | |
| - We agree to protect patient information | |
| - We agree to follow HIPAA rules | |
| - We agree to report problems | |
| - You agree to certain responsibilities too | |
| **Why It's Important:** | |
| Without a BAA, Live Better Hearing could be fined for HIPAA violations even if we cause the problem. The BAA protects both of us. | |
| ### Key Terms of Our BAA | |
| **Our Obligations:** | |
| 1. **Use and Disclosure** | |
| - Only use patient information to provide the service | |
| - Don't use it for any other purpose | |
| - Don't sell or share patient information | |
| - Follow your instructions about data use | |
| 2. **Safeguards** | |
| - Implement appropriate security measures | |
| - Protect against unauthorized access | |
| - Train our staff on HIPAA | |
| - Maintain policies and procedures | |
| 3. **Reporting** | |
| - Notify you of security incidents within 5 business days | |
| - Provide details of what happened | |
| - Explain what we're doing to fix it | |
| - Document the incident thoroughly | |
| 4. **Subcontractors** | |
| - Get your approval for partners who handle patient data | |
| - Ensure they sign BAAs too | |
| - Monitor their compliance | |
| - Be responsible for their actions | |
| 5. **Access and Audit** | |
| - Provide access to patient information when patients request it | |
| - Allow you to audit our security practices | |
| - Provide compliance documentation | |
| - Cooperate with investigations | |
| 6. **Data Retention and Return** | |
| - Keep data only as long as needed for service | |
| - Return or destroy data when contract ends | |
| - Provide certification of destruction | |
| - Follow your retention policies | |
| **Your Obligations:** | |
| 1. **Proper Use** | |
| - Use the system for legitimate healthcare purposes | |
| - Don't ask us to use data improperly | |
| - Follow HIPAA rules on your end | |
| - Maintain your own privacy practices | |
| 2. **Permissions** | |
| - Ensure you have rights to share patient data with us | |
| - Obtain patient consent where required | |
| - Inform patients about our involvement | |
| - Include us in privacy notice | |
| 3. **Security** | |
| - Protect your login credentials | |
| - Maintain secure office environment | |
| - Report suspected problems promptly | |
| - Follow security best practices | |
| **Termination Rights:** | |
| Either party can terminate if: | |
| - The other party violates the agreement | |
| - Required by law | |
| - For convenience with notice period | |
| If terminated: | |
| - We return or securely destroy all patient data | |
| - We provide certification of data destruction | |
| - Access to system is removed | |
| - Final billing is processed | |
| ### BAA Review Process | |
| **Next Steps:** | |
| 1. **We Provide:** Full BAA document for legal review | |
| 2. **You Review:** Have legal counsel examine terms | |
| 3. **We Discuss:** Answer questions, clarify terms | |
| 4. **We Negotiate:** Address any concerns | |
| 5. **We Execute:** Both parties sign agreement | |
| 6. **We Begin:** Service starts with legal protection | |
| **Timeline:** | |
| Legal review typically takes 1-2 weeks. We're flexible on timing and happy to work with your legal team. | |
| --- | |
| ## Breach Notification Procedures | |
| ### What Counts as a Breach? | |
| **HIPAA Definition:** | |
| A breach is unauthorized access to, or disclosure of, patient information that compromises its security or privacy. | |
| **Examples of Breaches:** | |
| - ❌ Hacker gains access to patient database | |
| - ❌ Employee emails patient list to wrong person | |
| - ❌ Laptop with patient data is stolen | |
| - ❌ Patient information posted online accidentally | |
| **Not Considered Breaches:** | |
| - ✅ Authorized employee views patient info for work | |
| - ✅ Encrypted data is stolen (can't be read without key) | |
| - ✅ Accidental disclosure to another authorized employee | |
| - ✅ Information disclosed with patient permission | |
| ### Our Notification Process | |
| **If We Discover a Potential Breach:** | |
| **Day 1: Discovery** | |
| - Investigate immediately | |
| - Stop unauthorized access | |
| - Preserve evidence | |
| - Assess scope of breach | |
| **Days 1-2: Internal Assessment** | |
| - Determine what data was affected | |
| - Count how many patients | |
| - Evaluate risk of harm | |
| - Document findings | |
| **Day 3-5: Notify Live Better Hearing** | |
| - Report within 5 business days (HIPAA requirement) | |
| - Provide detailed report including: | |
| - What happened | |
| - What data was affected | |
| - How many patients | |
| - What we're doing about it | |
| - Whether patient notification is required | |
| **Days 5-60: Remediation and Notification** | |
| - Fix the security problem | |
| - Help prepare patient notifications (if required) | |
| - Notify Department of Health and Human Services (if required) | |
| - Implement preventive measures | |
| ### Your Notification Obligations | |
| If the breach requires patient notification: | |
| **Within 60 Days:** | |
| - Notify each affected patient by mail | |
| - Include required information: | |
| - Brief description of what happened | |
| - Types of information involved | |
| - Steps patients should take | |
| - What you're doing to prevent future breaches | |
| - Contact information for questions | |
| **If 500+ Patients Affected:** | |
| - Notify HHS immediately via breach portal | |
| - Notify local media in affected areas | |
| - Post notice on website | |
| **If Under 500 Patients:** | |
| - Maintain log of breaches | |
| - Submit annual report to HHS | |
| **We Help With:** | |
| - Drafting notification letters | |
| - Determining who needs to be notified | |
| - HHS reporting | |
| - Media notification if needed | |
| - Documentation and record-keeping | |
| --- | |
| ## Ongoing Compliance | |
| ### Continuous Improvement | |
| HIPAA compliance isn't one-time - it's ongoing. Here's what we do: | |
| **Quarterly:** | |
| - Security risk assessment | |
| - Review access logs for unusual activity | |
| - Update security measures as needed | |
| - Test disaster recovery procedures | |
| - Review partner compliance | |
| **Annually:** | |
| - Comprehensive HIPAA compliance audit | |
| - Update policies and procedures | |
| - Staff retraining | |
| - Third-party security assessment | |
| - Review and renew partner BAAs | |
| **Continuous:** | |
| - Monitor for security threats 24/7 | |
| - Update systems with security patches | |
| - Track regulatory changes | |
| - Improve security based on new threats | |
| ### Reporting to Live Better Hearing | |
| **Monthly Reports Include:** | |
| - Security status summary | |
| - Any incidents (even minor ones) | |
| - System uptime and performance | |
| - Compliance status | |
| - Upcoming changes or updates | |
| **Annual Reports Include:** | |
| - Full compliance audit results | |
| - Third-party assessment results | |
| - Summary of any incidents | |
| - Improvements made | |
| - Plans for coming year | |
| --- | |
| ## Conclusion | |
| ### Summary of Compliance | |
| This AI patient communication system meets all HIPAA requirements: | |
| ✅ **Administrative Safeguards** - Policies, training, access management | |
| ✅ **Physical Safeguards** - Secure data centers, controlled access | |
| ✅ **Technical Safeguards** - Encryption, audit logs, access controls | |
| ✅ **Privacy Rule** - Minimum necessary, patient rights, proper use | |
| ✅ **Security Rule** - All required specifications implemented | |
| ✅ **Partner Compliance** - All partners HIPAA-compliant with BAAs | |
| ✅ **Breach Procedures** - Clear notification and response process | |
| ### Our Commitment | |
| We take HIPAA compliance seriously because patient privacy matters. This isn't just about following rules - it's about maintaining the trust your patients place in Live Better Hearing. | |
| **We commit to:** | |
| - Continuous compliance monitoring | |
| - Transparent communication | |
| - Prompt incident response | |
| - Regular security improvements | |
| - Partnership in protecting patient privacy | |
| ### Questions? | |
| HIPAA can be complex. We're here to answer questions in plain language. | |
| **Contact our Compliance Team:** | |
| Email: [email protected] | |
| Phone: (555) 123-4002 | |
| Hours: Monday-Friday, 9 AM - 5 PM EST | |
| --- | |
| **Document Version:** 2.0 | |
| **Last Updated:** October 2025 | |
| **Next Review:** January 2026 | |
| **Document Owner:** Compliance Officer | |
| *This document is part of the complete HIPAA compliance package for Live Better Hearing and Balance.* | |
| ` | |
| }, | |
| 'architecture': { | |
| title: 'Security Architecture Overview', | |
| content: ` | |
| # Security Architecture Overview | |
| ## AI Patient Communication System for Live Better Hearing | |
| **Version:** 2.0 | |
| **Date:** October 2025 | |
| **Classification:** Confidential - Security Documentation | |
| --- | |
| ## Table of Contents | |
| 1. [Introduction](#introduction) | |
| 2. [How the System Works (Simple Overview)](#how-it-works) | |
| 3. [Who Handles What](#who-handles-what) | |
| 4. [Data Protection Layers](#data-protection) | |
| 5. [Where Data Lives](#where-data-lives) | |
| 6. [Who Can Access What](#access-control) | |
| 7. [How We Track Everything](#audit-logging) | |
| --- | |
| ## Introduction {#introduction} | |
| This document explains how the AI patient communication system is designed to protect patient information. It's written in simple terms so everyone - not just IT professionals - can understand how the security works. | |
| ### Purpose | |
| **Who Should Read This:** | |
| - Anyone who wants to understand system security | |
| - IT staff evaluating the architecture | |
| - Compliance officers reviewing protections | |
| - Decision-makers assessing the solution | |
| **What You'll Learn:** | |
| - How patient information flows through the system | |
| - Where data is stored and who has access | |
| - What security measures protect the data | |
| - How all the pieces work together | |
| --- | |
| ## How the System Works (Simple Overview) {#how-it-works} | |
| ### The Complete Patient Call Journey | |
| Let me walk you through what happens when a patient calls: | |
| **Step 1: Patient Dials** | |
| - Patient calls Live Better Hearing's phone number | |
| - Call is forwarded to voice processing partner's system | |
| **Step 2: AI Answers** | |
| - Voice processing partner's AI answers the call | |
| - Conversation happens (emergency detection, FAQ, information collection) | |
| - System captures patient name, phone, preferred location, reason for calling | |
| **Step 3: Information Saved** | |
| - Call details sent to our dashboard system | |
| - Information encrypted and stored in US-based database | |
| - Call recording saved to secure storage | |
| **Step 4: Dashboard Updated** | |
| - Live Better Hearing staff see new patient information in dashboard | |
| - Can listen to recording, read transcript, see patient details | |
| - Can return call or schedule appointment | |
| **Step 5: Follow-Up (If Needed)** | |
| - System can send text message with location/hours | |
| - Patient receives information via SMS | |
| ### Visual Flow | |
| \`\`\` | |
| ┌─────────────────────────────────────────────────────────────┐ | |
| │ STEP 1: PATIENT CALLS │ | |
| │ │ | |
| │ Patient → Dials (555) 123-4567 → Call forwarded │ | |
| └─────────────────────────┬────────────────────────────────────┘ | |
| │ | |
| ↓ | |
| ┌─────────────────────────────────────────────────────────────┐ | |
| │ STEP 2: VOICE PROCESSING PARTNER ANSWERS │ | |
| │ │ | |
| │ ┌──────────────────────────────────────────────────────┐ │ | |
| │ │ AI Agent: │ │ | |
| │ │ "Thank you for calling Live Better Hearing. │ │ | |
| │ │ How can I help you today?" │ │ | |
| │ │ │ │ | |
| │ │ Patient: "I need a hearing test appointment" │ │ | |
| │ │ │ │ | |
| │ │ AI: "I'd be happy to help. What's your name?" │ │ | |
| │ │ │ │ | |
| │ │ Patient: "John Smith" │ │ | |
| │ └──────────────────────────────────────────────────────┘ │ | |
| │ │ | |
| │ Partner captures: │ | |
| │ - Voice recording (encrypted) │ | |
| │ - Transcript of conversation │ | |
| │ - Patient information from conversation │ | |
| └─────────────────────────┬────────────────────────────────────┘ | |
| │ | |
| ↓ | |
| ┌─────────────────────────────────────────────────────────────┐ | |
| │ STEP 3: INFORMATION SENT TO OUR SYSTEM │ | |
| │ │ | |
| │ Data transmitted securely (encrypted): │ | |
| │ ┌────────────────────────────────────────────────────────┐│ | |
| │ │ Name: John Smith ││ | |
| │ │ Phone: (555) 234-5678 ││ | |
| │ │ Location Preference: Chicago ││ | |
| │ │ Reason: Hearing test appointment ││ | |
| │ │ Call Recording URL: [secure link] ││ | |
| │ │ Transcript: [full conversation] ││ | |
| │ └────────────────────────────────────────────────────────┘│ | |
| │ │ | |
| │ Stored in: │ | |
| │ - PostgreSQL Database (Virginia) - encrypted │ | |
| │ - Backup Database (Oregon) - encrypted │ | |
| └─────────────────────────┬────────────────────────────────────┘ | |
| │ | |
| ↓ | |
| ┌─────────────────────────────────────────────────────────────┐ | |
| │ STEP 4: LIVE BETTER HEARING STAFF SEE INFO │ | |
| │ │ | |
| │ Receptionist logs into dashboard: │ | |
| │ - Sees: "New call from John Smith" │ | |
| │ - Can click to see details │ | |
| │ - Can listen to recording │ | |
| │ - Can call patient back │ | |
| └─────────────────────────────────────────────────────────────┘ | |
| \`\`\` | |
| --- | |
| ## Who Handles What {#who-handles-what} | |
| Understanding who does what is important for security. Here's the breakdown: | |
| ### Voice Processing Partner (Handles Calls) | |
| **What They Do:** | |
| - Answer phone calls 24/7 | |
| - Run AI conversation (detect emergencies, answer questions, collect info) | |
| - Record calls | |
| - Create transcripts | |
| - Extract patient information (name, phone, etc.) | |
| - Send information to our system | |
| **Security They Provide:** | |
| - HIPAA-compliant voice processing | |
| - Encrypted call recordings | |
| - Secure data transmission | |
| - US-based data storage | |
| - Regular security audits | |
| - 24/7 security monitoring | |
| **Legal Protection:** | |
| - Business Associate Agreement with us | |
| - Must follow same HIPAA rules | |
| - Subject to security audits | |
| - Legally responsible for their part | |
| ### Renesis.ai. (Dashboard and Data Management) | |
| **What We Do:** | |
| - Receive call information from voice partner | |
| - Store patient data in secure database | |
| - Provide management dashboard for Live Better Hearing staff | |
| - Send SMS messages to patients | |
| - Generate analytics and reports | |
| - Manage user accounts and access | |
| **Security We Provide:** | |
| - Encrypted database storage | |
| - Access controls (who can see what) | |
| - Audit logging (track all access) | |
| - Backup and disaster recovery | |
| - User authentication | |
| - Security monitoring | |
| **Legal Protection:** | |
| - Business Associate Agreement with Live Better Hearing | |
| - Business Associate Agreement with voice partner | |
| - HIPAA compliance for our systems | |
| - Responsible for entire solution | |
| ### Amazon Web Services (Infrastructure) | |
| **What They Do:** | |
| - Provide cloud servers and storage | |
| - Physical data center security | |
| - Network infrastructure | |
| - Backup systems | |
| **Security They Provide:** | |
| - SOC 2 certified data centers | |
| - 24/7 physical security | |
| - HIPAA-eligible services | |
| - Encrypted storage options | |
| - Geographic redundancy | |
| ### The Chain of Responsibility | |
| \`\`\` | |
| Live Better Hearing | |
| (You own the patient data) | |
| ↓ | |
| [Legal Agreement] | |
| ↓ | |
| Renesis.ai. | |
| (We manage the system for you) | |
| ↓ | |
| [Legal Agreements with:] | |
| ↓ | |
| ├─ Voice Processing Partner (handles calls) | |
| ├─ Amazon Web Services (infrastructure) | |
| └─ Neon Database (database hosting) | |
| \`\`\` | |
| **Key Point:** We're responsible to you for the entire solution, even the parts our partners handle. If a partner violates HIPAA, we're accountable to you. | |
| --- | |
| ## Data Protection Layers {#data-protection} | |
| Think of security like protecting your home - you don't use just one lock. You use multiple layers of protection. Our system does the same. | |
| ### Layer 1: Connection Security (The Fence) | |
| **What It Does:** | |
| Protects information while it travels between systems. | |
| **How It Works:** | |
| - All connections encrypted with TLS 1.3 (industry strongest) | |
| - Like a tunnel - even if someone intercepts the data, they can't read it | |
| - Prevents eavesdropping on phone calls, data transfers, dashboard access | |
| **Example:** | |
| When voice partner sends patient info to our system, it travels through an encrypted tunnel. Intercepting it would show only scrambled gibberish. | |
| ### Layer 2: Storage Encryption (The Safe) | |
| **What It Does:** | |
| Protects information when it's stored in the database. | |
| **How It Works:** | |
| - All patient data encrypted before saving to database | |
| - Uses AES-256 encryption (military-grade) | |
| - Data is unreadable without the encryption key | |
| - Encryption keys stored separately in secure key management system | |
| **Example:** | |
| If someone steals the database hard drive, all they see is encrypted data: | |
| \`\`\` | |
| Name: "aX8k2!mP9@vL" (really "John Smith", but encrypted) | |
| Phone: "zQ4n7$rT1&bM" (really "(555) 123-4567", but encrypted) | |
| \`\`\` | |
| ### Layer 3: Access Control (The Keys) | |
| **What It Does:** | |
| Controls who can access what information. | |
| **How It Works:** | |
| - Each person has unique username and password | |
| - Multi-factor authentication available (password + phone code) | |
| - Different people see different information based on their job | |
| - Sessions automatically expire after 15 minutes of inactivity | |
| **Example:** | |
| Receptionist can see patient names and last 4 digits of phone. Manager can see full phone numbers and all recordings. Both see only what they need for their job. | |
| ### Layer 4: Network Security (The Guards) | |
| **What It Does:** | |
| Monitors and blocks suspicious activity. | |
| **How It Works:** | |
| - Firewall blocks unauthorized connection attempts | |
| - Only allows access from approved locations | |
| - Monitors for unusual patterns | |
| - Automatic blocking of repeated failed login attempts | |
| **Example:** | |
| If someone in another country tries to access the system, they're automatically blocked. Only US-based connections are allowed. | |
| ### Layer 5: Audit Logging (The Security Cameras) | |
| **What It Does:** | |
| Records every action for investigation and compliance. | |
| **How It Works:** | |
| - System logs who accessed what and when | |
| - Logs cannot be deleted or changed | |
| - Kept for 7 years (HIPAA requirement) | |
| - Reviewed regularly for suspicious activity | |
| **Example:** | |
| \`\`\` | |
| Log Entry: | |
| User: [email protected] | |
| Action: Viewed patient record | |
| Patient: John Smith | |
| Time: 2025-10-22 2:30 PM | |
| Location: Chicago Office | |
| \`\`\` | |
| ### All Layers Working Together | |
| \`\`\` | |
| Someone trying to access patient data must get through ALL layers: | |
| ❌ LAYER 1 → Blocked if not using encrypted connection | |
| ↓ | |
| ❌ LAYER 2 → Blocked if accessing from foreign country | |
| ↓ | |
| ❌ LAYER 3 → Must have valid username and password | |
| ↓ | |
| ❌ LAYER 4 → Must have permission for this specific data | |
| ↓ | |
| ❌ LAYER 5 → Data is encrypted in database | |
| ↓ | |
| ❌ LAYER 6 → All access is logged and monitored | |
| ↓ | |
| ✅ Authorized Access Granted | |
| \`\`\` | |
| **Result:** Even if one layer is compromised, multiple other layers still protect the data. | |
| --- | |
| ## Where Data Lives {#where-data-lives} | |
| ### Geographic Locations | |
| All patient data stays in the United States. Here's exactly where: | |
| **Primary Location: Virginia** | |
| \`\`\` | |
| AWS Data Center: US-East-1 (Northern Virginia) | |
| What's Stored There: | |
| - Active patient database | |
| - Recent call recordings | |
| - Current dashboard data | |
| - Application servers | |
| - Active audit logs | |
| \`\`\` | |
| **Backup Location: Oregon** | |
| \`\`\` | |
| AWS Data Center: US-West-2 (Oregon) | |
| What's Stored There: | |
| - Database backup (updated continuously) | |
| - Archived call recordings | |
| - Backup audit logs | |
| - Disaster recovery servers (standby) | |
| \`\`\` | |
| **Voice Processing Partner: US-Based** | |
| \`\`\` | |
| Data Centers: Multiple US locations | |
| What's Stored There: | |
| - Call recordings (primary storage) | |
| - Voice processing data | |
| - Conversation transcripts | |
| - Temporary processing data | |
| \`\`\` | |
| ### What This Means | |
| **100% US Data:** | |
| - Every patient name: Stored in US | |
| - Every phone number: Stored in US | |
| - Every call recording: Stored in US | |
| - Every transcript: Stored in US | |
| - All backups: Stored in US | |
| **Zero International Data:** | |
| - No patient data in Pakistan (where developers are) | |
| - No patient data in any other country | |
| - No data transit through foreign countries | |
| - All processing happens in US | |
| **Verification:** | |
| - System settings prevent non-US storage | |
| - Automatic monitoring confirms location | |
| - Can provide verification reports anytime | |
| - Third-party audits confirm compliance | |
| ### How We Guarantee This | |
| **Technical Controls:** | |
| - AWS Organization policies block non-US regions | |
| - Cannot create resources outside US (technically impossible) | |
| - Alarms trigger if data detected outside US | |
| - Regular automated verification | |
| **Legal Agreements:** | |
| - Voice partner contractually commits to US-only storage | |
| - AWS provides US data residency guarantees | |
| - Violations would breach contract | |
| - Financial penalties for non-compliance | |
| --- | |
| ## Who Can Access What {#access-control} | |
| ### Access by Role | |
| Different people need different information to do their jobs. Here's what each role can see: | |
| **Receptionist** | |
| \`\`\` | |
| Can See: | |
| - Patient full name ✅ | |
| - Phone last 4 digits (555-***-1234) ⚠️ | |
| - Preferred location ✅ | |
| - Reason for call ✅ | |
| - Call time and date ✅ | |
| Cannot See: | |
| - Full phone number ❌ | |
| - Other locations' patients ❌ | |
| - System settings ❌ | |
| - Other users' activity ❌ | |
| - Detailed analytics ❌ | |
| Why: Needs enough info to help patients, but not everything. | |
| \`\`\` | |
| **Office Manager** | |
| \`\`\` | |
| Can See: | |
| - Everything receptionists see ✅ | |
| - Full phone numbers ✅ | |
| - Call recordings with transcripts ✅ | |
| - Analytics for their location(s) ✅ | |
| - Staff activity for their location ✅ | |
| Cannot See: | |
| - Other locations (unless authorized) ❌ | |
| - System-wide settings ❌ | |
| - All users' credentials ❌ | |
| Why: Needs to manage operations and quality for their location. | |
| \`\`\` | |
| **Administrator (Live Better Hearing)** | |
| \`\`\` | |
| Can See: | |
| - All patient information ✅ | |
| - All call recordings ✅ | |
| - All locations' data ✅ | |
| - System-wide analytics ✅ | |
| - User management ✅ | |
| - Audit logs ✅ | |
| Cannot See: | |
| - System source code ❌ | |
| - Encryption keys ❌ | |
| - Partner systems ❌ | |
| Why: Needs full oversight of the system and all locations. | |
| \`\`\` | |
| **Our Support Team** | |
| \`\`\` | |
| Can See: | |
| - System health and performance ✅ | |
| - Error logs (PHI masked/removed) ✅ | |
| - Configuration settings ✅ | |
| Cannot See: | |
| - Patient names ❌ | |
| - Phone numbers ❌ | |
| - Call recordings ❌ | |
| - Any PHI (unless explicitly shown by you) ❌ | |
| Why: Needs to maintain system, but doesn't need patient data. | |
| Access is logged and reviewed. | |
| \`\`\` | |
| **Our Development Team (Pakistan)** | |
| \`\`\` | |
| Can See: | |
| - Test system with fake data ONLY ✅ | |
| - Source code ✅ | |
| - Development environment logs ✅ | |
| Cannot See: | |
| - Production system ❌ (technically blocked) | |
| - Patient data ❌ (doesn't exist in dev environment) | |
| - Production logs ❌ (no access) | |
| - Production database ❌ (no credentials) | |
| Why: Builds the software, but has zero access to real patient data. | |
| \`\`\` | |
| ### Field-Level Masking | |
| Even within allowed data, some fields are partially hidden: | |
| **Phone Number Masking:** | |
| \`\`\` | |
| Full number: (555) 123-4567 | |
| Receptionist sees: (555) ***-4567 | |
| Purpose: Prevents unnecessary exposure of contact info | |
| When full number shown: When returning call (click-to-reveal) | |
| \`\`\` | |
| **Email Masking:** | |
| \`\`\` | |
| Full email: [email protected] | |
| Staff sees: j***.s****@email.com | |
| Purpose: Protect contact information | |
| When full email shown: When sending communication | |
| \`\`\` | |
| ### Session Security | |
| **Automatic Protections:** | |
| - Sessions expire after 15 minutes of no activity | |
| - Must log back in to continue | |
| - Prevents access from unattended computers | |
| - Different devices require separate logins | |
| **Multi-Factor Authentication (Optional but Recommended):** | |
| - Step 1: Enter username and password | |
| - Step 2: Enter code sent to your phone | |
| - Result: Much harder for unauthorized access | |
| --- | |
| ## How We Track Everything {#audit-logging} | |
| ### What Gets Logged | |
| Every action involving patient data is recorded. Here's what we track: | |
| **User Actions:** | |
| \`\`\` | |
| ✅ Login attempts (success and failure) | |
| ✅ Patient record views | |
| ✅ Call recording playback | |
| ✅ Searches performed | |
| ✅ Data exports | |
| ✅ Settings changes | |
| ✅ User account modifications | |
| ✅ Logout events | |
| \`\`\` | |
| **System Actions:** | |
| \`\`\` | |
| ✅ Data received from voice partner | |
| ✅ SMS sent to patients | |
| ✅ Database queries | |
| ✅ Backup operations | |
| ✅ Security alerts | |
| ✅ Error conditions | |
| \`\`\` | |
| ### Example Log Entries | |
| **Patient Record Access:** | |
| \`\`\` | |
| Timestamp: 2025-10-22 14:30:15 EST | |
| User: [email protected] | |
| Action: Viewed patient details | |
| Patient ID: 12345 | |
| Patient Name: John Smith | |
| IP Address: 192.168.1.100 | |
| Location: Chicago Office | |
| Device: Chrome on Windows | |
| Result: Success | |
| \`\`\` | |
| **Failed Login Attempt:** | |
| \`\`\` | |
| Timestamp: 2025-10-22 09:15:42 EST | |
| Username: [email protected] | |
| Action: Login attempt | |
| IP Address: 45.123.45.67 (Pakistan) | |
| Location: Foreign country | |
| Result: BLOCKED - Foreign IP detected | |
| \`\`\` | |
| **Call Recording Playback:** | |
| \`\`\` | |
| Timestamp: 2025-10-22 15:45:20 EST | |
| User: [email protected] | |
| Action: Played call recording | |
| Call ID: abc-123-def | |
| Patient: John Smith | |
| Duration Played: 45 seconds | |
| IP Address: 192.168.1.105 | |
| Location: Chicago Office | |
| Result: Success | |
| \`\`\` | |
| ### Log Protection | |
| **Security Measures:** | |
| - Logs cannot be deleted by users | |
| - Logs cannot be modified (immutable) | |
| - Stored for 7 years (HIPAA requirement) | |
| - Encrypted at rest | |
| - Backed up to separate system | |
| - Reviewed regularly for suspicious activity | |
| **What We Look For:** | |
| - Access from unexpected locations | |
| - Large numbers of record views | |
| - Failed login attempts | |
| - Data exports | |
| - After-hours access | |
| - Pattern anomalies | |
| ### Reporting | |
| **Monthly Reports to Live Better Hearing:** | |
| - Summary of access activity | |
| - Any security alerts | |
| - Failed login attempts | |
| - Unusual patterns detected | |
| - System uptime and performance | |
| **Available On-Demand:** | |
| - Specific user activity | |
| - Access to specific patient records | |
| - Date range reports | |
| - Export for your compliance needs | |
| --- | |
| ## Security Monitoring | |
| ### What We Monitor 24/7 | |
| **System Health:** | |
| - All services running correctly | |
| - Database performance | |
| - Network connectivity | |
| - Storage capacity | |
| - Processing speed | |
| **Security Threats:** | |
| - Unauthorized access attempts | |
| - Unusual traffic patterns | |
| - Potential attacks | |
| - System vulnerabilities | |
| - Configuration changes | |
| **Data Protection:** | |
| - Encryption status (should always be enabled) | |
| - Backup completion | |
| - Data replication status | |
| - Geographic compliance (all data in US) | |
| ### Automated Alerts | |
| **Immediate Alerts (24/7 Response):** | |
| - Unauthorized access detected | |
| - System outage | |
| - Data breach suspected | |
| - Encryption failure | |
| - Foreign country access attempt | |
| **High Priority Alerts (Response within 1 hour):** | |
| - Multiple failed login attempts | |
| - Large data export | |
| - Unusual access pattern | |
| - System performance degradation | |
| **Standard Alerts (Review next business day):** | |
| - Normal failed login | |
| - Routine security events | |
| - Performance warnings | |
| ### Incident Response | |
| If something goes wrong, here's what happens: | |
| **Step 1: Detection (Immediate)** | |
| - Automated system detects issue | |
| - Security team alerted automatically | |
| - Investigation begins | |
| **Step 2: Containment (Within 1 hour)** | |
| - Stop unauthorized access if detected | |
| - Isolate affected systems | |
| - Preserve evidence | |
| **Step 3: Notification (Within 24 hours)** | |
| - Live Better Hearing notified | |
| - Initial assessment provided | |
| - Expected timeline communicated | |
| **Step 4: Resolution (As quickly as possible)** | |
| - Fix the problem | |
| - Verify security restored | |
| - Document what happened | |
| **Step 5: Post-Incident (Within 1 week)** | |
| - Complete investigation | |
| - Lessons learned | |
| - Preventive measures implemented | |
| - Final report delivered | |
| --- | |
| ## Summary | |
| ### Key Security Points | |
| ✅ **Multiple Partners Working Together** | |
| - Voice processing partner handles calls (HIPAA-compliant) | |
| - We manage dashboard and data (HIPAA-compliant) | |
| - AWS provides infrastructure (HIPAA-eligible) | |
| - All partners legally bound to protect data | |
| ✅ **100% US Data Storage** | |
| - All patient information stored in Virginia and Oregon | |
| - Voice partner uses US-only data centers | |
| - No international data transfer | |
| - Technically enforced and continuously verified | |
| ✅ **Multiple Protection Layers** | |
| - Encryption of data in transit and at rest | |
| - Access controls based on job role | |
| - Network security blocking foreign access | |
| - Audit logging of all activity | |
| - 24/7 security monitoring | |
| ✅ **Development Team Cannot Access Production** | |
| - Separate test environment (no real patient data) | |
| - No access to production systems (technically blocked) | |
| - No production credentials | |
| - Automated deployment process (no manual server access) | |
| ✅ **Complete Transparency** | |
| - Monthly security reports | |
| - On-demand access to audit logs | |
| - Incident notifications within 24 hours | |
| - Available for security reviews anytime | |
| ### Your Confidence | |
| You can confidently use this system knowing: | |
| - Patient data is protected by multiple security layers | |
| - All components are HIPAA-compliant | |
| - Data never leaves the United States | |
| - Every access is logged and monitored | |
| - Security is continuously verified | |
| - You have full visibility into system security | |
| --- | |
| ## Questions? | |
| Security can be complex. We're here to explain anything in simple terms. | |
| **Contact Our Security Team:** | |
| Email: [email protected] | |
| Phone: (555) 123-4001 | |
| Hours: Monday-Friday, 9 AM - 5 PM EST | |
| Emergency: (555) 123-4911 | |
| --- | |
| **Document Version:** 2.0 | |
| **Last Updated:** October 2025 | |
| **Next Review:** January 2026 | |
| **Document Owner:** Chief Security Officer | |
| *This document is part of the complete security package for Live Better Hearing and Balance.* | |
| ` | |
| }, | |
| 'controls': { | |
| title: 'Development Team Access Controls', | |
| content: ` | |
| # Development Team Access Controls | |
| ## Addressing Pakistan-Based Team Security Concerns | |
| **Version:** 2.0 | |
| **Date:** October 2025 | |
| **Classification:** Confidential - Security Documentation | |
| --- | |
| ## Table of Contents | |
| 1. [Introduction - The Concern](#introduction) | |
| 2. [Our Straightforward Answer](#our-answer) | |
| 3. [How We Prevent Development Team Access](#how-we-prevent-access) | |
| 4. [What Development Team Can Access](#what-devs-access) | |
| 5. [How Code Gets to Production Safely](#deployment-process) | |
| 6. [How We Verify This Works](#verification) | |
| 7. [What About Our Partners?](#partner-access) | |
| --- | |
| ## Introduction - The Concern {#introduction} | |
| During the October 16, 2025 meeting, you raised an important question: | |
| > "Your development team is based in Pakistan. Pakistan doesn't participate in US legal frameworks. How can we trust that patient information stays private?" | |
| This is a valid concern. Let's address it directly and honestly. | |
| ### Why This Matters | |
| **Your Concerns:** | |
| - Development team in a foreign country | |
| - Can't enforce US laws there | |
| - Risk of unauthorized access to patient data | |
| - HIPAA compliance questions | |
| **HIPAA Requires:** | |
| - All patient information must be protected | |
| - Names, phone numbers, biometric data (voice recordings) | |
| - Everyone who handles data must have safeguards | |
| - Legal agreements with all parties | |
| ### What This Document Explains | |
| We'll show you: | |
| - How we prevent our Pakistan team from accessing patient data | |
| - What they CAN access (and why it's safe) | |
| - How code gets deployed without giving developers system access | |
| - How you can verify all of this | |
| **Simple Answer:** Our Pakistan team builds the software, but they can't access your patient data. Not because we told them not to - because we built the system to make it technically impossible. | |
| --- | |
| ## Our Straightforward Answer {#our-answer} | |
| ### The Direct Response | |
| **Question:** Can your Pakistan-based development team access patient information? | |
| **Answer:** No. They cannot access: | |
| - Patient names ❌ | |
| - Phone numbers ❌ | |
| - Call recordings ❌ | |
| - Any patient data ❌ | |
| - Production systems ❌ | |
| - Production database ❌ | |
| ### Why They Can't Access It | |
| Think of it like this: | |
| **Analogy:** | |
| Imagine you hired a contractor to build a safe for your home. The contractor: | |
| - ✅ Designed the safe | |
| - ✅ Built the safe | |
| - ✅ Installed the safe | |
| - ❌ Doesn't have the combination | |
| - ❌ Doesn't have keys | |
| - ❌ Can't open it | |
| - ❌ Can't see what's inside | |
| Our Pakistan team is like that contractor. They built the system, but they don't have access to open it and see what's inside. | |
| ### How It Works | |
| **Development Environment (What They Access):** | |
| \`\`\` | |
| Location: US-based test servers | |
| Data: Fake patients created by AI | |
| Example: "John Smith" - (555) 555-0100 - Fake data | |
| Purpose: Build and test features | |
| Real Patient Data: NONE - doesn't exist here | |
| \`\`\` | |
| **Production Environment (What They Cannot Access):** | |
| \`\`\` | |
| Location: US-based servers (Virginia & Oregon) | |
| Data: Real Live Better Hearing patients | |
| Example: Real patient names, real phone numbers | |
| Access: Technically blocked for development team | |
| Credentials: Development team doesn't have them | |
| \`\`\` | |
| **The Key Point:** | |
| These are completely separate systems. Development team works in one. Patient data lives in the other. No connection between them. | |
| --- | |
| ## How We Prevent Development Team Access {#how-we-prevent-access} | |
| ### Separation of Systems | |
| **Two Completely Different Worlds:** | |
| \`\`\` | |
| ┌──────────────────────────────────────────┐ | |
| │ DEVELOPMENT ENVIRONMENT │ | |
| │ │ | |
| │ Server Location: California (US) │ | |
| │ Data: Synthetic/Fake │ | |
| │ Purpose: Build and test features │ | |
| │ │ | |
| │ Development Team Can: │ | |
| │ ✅ Write code │ | |
| │ ✅ Test with fake data │ | |
| │ ✅ Debug problems │ | |
| │ ✅ See system logs (no real PHI) │ | |
| │ │ | |
| │ Development Team Cannot: │ | |
| │ ❌ Access production │ | |
| │ ❌ See real patient data │ | |
| │ ❌ Connect to production database │ | |
| │ ❌ Log into production servers │ | |
| └──────────────────────────────────────────┘ | |
| ↕️ NO CONNECTION ↕️ | |
| ↕️ SEPARATE ACCOUNTS ↕️ | |
| ↕️ DIFFERENT CREDENTIALS ↕️ | |
| ┌──────────────────────────────────────────┐ | |
| │ PRODUCTION ENVIRONMENT │ | |
| │ │ | |
| │ Server Location: Virginia (US) │ | |
| │ Data: Real patient information │ | |
| │ Purpose: Serve Live Better Hearing │ | |
| │ │ | |
| │ Who Can Access: │ | |
| │ ✅ Live Better Hearing staff │ | |
| │ ✅ Our US-based admin (limited) │ | |
| │ │ | |
| │ Who Cannot Access: │ | |
| │ ❌ Development team │ | |
| │ ❌ Anyone outside US │ | |
| │ ❌ Unauthorized personnel │ | |
| └──────────────────────────────────────────┘ | |
| \`\`\` | |
| ### Technical Blocks | |
| Here's what prevents development team access: | |
| **1. No Login Credentials** | |
| - Development team doesn't have production usernames/passwords | |
| - Can't log in even if they try | |
| - Like trying to open a locked door without a key | |
| **2. Network Blocking** | |
| - Production firewall blocks connections from Pakistan IP addresses | |
| - Only US-based IPs can connect | |
| - Automatic rejection of foreign connections | |
| **3. Separate AWS Accounts** | |
| - Development uses one AWS account | |
| - Production uses completely different AWS account | |
| - No way to cross between them | |
| - Like having separate bank accounts at different banks | |
| **4. No Database Access** | |
| - Development team doesn't have database connection strings | |
| - Don't know database passwords | |
| - Database configured to only accept US connections | |
| **5. No Server Access** | |
| - No SSH keys (remote access keys) for production servers | |
| - Can't remotely connect to servers | |
| - Servers don't respond to their connection attempts | |
| ### What Happens If They Try | |
| Let's say a developer tries to access production: | |
| \`\`\` | |
| Developer Action → System Response | |
| ──────────────────────────────────────── | |
| Try to log into dashboard → "Access denied - invalid credentials" | |
| Try to connect to database → Connection blocked by firewall | |
| Try to SSH to server → Connection refused - IP blocked | |
| Try to access AWS console → "Invalid account credentials" | |
| \`\`\` | |
| **Result:** Every attempt is blocked and logged. | |
| --- | |
| ## What Development Team Can Access {#what-devs-access} | |
| ### What They Work With | |
| **Test Environment:** | |
| \`\`\` | |
| Patient Name: "Jane Doe" | |
| - Not a real person | |
| - Generated by AI | |
| - Safe to use for testing | |
| Phone Number: "(555) 555-0123" | |
| - Fake number (555 prefix is reserved for fiction) | |
| - Won't call a real person | |
| Call Recording: "Hi, I'd like to make an appointment" | |
| - Voice generated by text-to-speech | |
| - Not a real patient voice | |
| \`\`\` | |
| **Why This is Safe:** | |
| - No real people | |
| - No actual phone numbers | |
| - No genuine patient information | |
| - Can't expose what doesn't exist | |
| ### What They See in Logs | |
| When debugging, they might see logs like: | |
| **Development Log (Safe):** | |
| \`\`\` | |
| [INFO] Call received from test patient | |
| [INFO] Patient "John Smith" requested appointment | |
| [INFO] SMS sent to (555) 555-0100 | |
| \`\`\` | |
| **Production Log (If They Could See - They Can't):** | |
| \`\`\` | |
| [INFO] Call received from patient [REDACTED] | |
| [INFO] Patient [PHI MASKED] requested appointment | |
| [INFO] SMS sent to [PHONE MASKED] | |
| \`\`\` | |
| Even if they somehow accessed production logs (they can't), patient information is automatically masked. | |
| --- | |
| ## How Code Gets to Production Safely {#deployment-process} | |
| ### The Question | |
| "If developers can't access production, how does their code get there?" | |
| ### The Answer: Automated Deployment | |
| **Traditional Method (We Don't Use):** | |
| 1. Developer writes code | |
| 2. Developer logs into production server | |
| 3. Developer copies code to server | |
| 4. Problem: Developer now has production access | |
| **Our Method (Automated):** | |
| 1. Developer writes code | |
| 2. Developer uploads to GitHub | |
| 3. Automated system tests code | |
| 4. US-based manager approves deployment | |
| 5. Automated system deploys to production | |
| 6. No human ever logs into production servers | |
| ### Step-by-Step Process | |
| \`\`\` | |
| ┌──────────────────────────────────────────┐ | |
| │ STEP 1: Developer Writes Code │ | |
| │ Location: Pakistan │ | |
| │ System: Development environment │ | |
| │ Access: Test data only │ | |
| └──────────┬───────────────────────────────┘ | |
| │ | |
| ↓ Uploads to GitHub | |
| │ | |
| ┌──────────▼───────────────────────────────┐ | |
| │ STEP 2: Automated Testing │ | |
| │ Location: GitHub Actions (US-based) │ | |
| │ Tests: Run with synthetic data │ | |
| │ Result: Pass/Fail │ | |
| └──────────┬───────────────────────────────┘ | |
| │ | |
| ↓ If tests pass | |
| │ | |
| ┌──────────▼───────────────────────────────┐ | |
| │ STEP 3: Code Review │ | |
| │ Reviewer: US-based senior developer │ | |
| │ Checks: Security, quality, compliance │ | |
| │ Decision: Approve or reject │ | |
| └──────────┬───────────────────────────────┘ | |
| │ | |
| ↓ If approved | |
| │ | |
| ┌──────────▼───────────────────────────────┐ | |
| │ STEP 4: Staging Deployment │ | |
| │ Location: US staging environment │ | |
| │ Purpose: Final testing │ | |
| │ Data: Still synthetic │ | |
| └──────────┬───────────────────────────────┘ | |
| │ | |
| ↓ If staging works | |
| │ | |
| ┌──────────▼───────────────────────────────┐ | |
| │ STEP 5: Production Approval │ | |
| │ Approver: US-based CTO/Manager │ | |
| │ Verification: Multi-factor auth required │ | |
| │ Decision: Deploy or wait │ | |
| └──────────┬───────────────────────────────┘ | |
| │ | |
| ↓ If approved | |
| │ | |
| ┌──────────▼───────────────────────────────┐ | |
| │ STEP 6: Automated Deployment │ | |
| │ System: Automated pipeline │ | |
| │ Process: Zero human server access │ | |
| │ Monitoring: Health checks run │ | |
| └──────────┬───────────────────────────────┘ | |
| │ | |
| ↓ Deployment complete | |
| │ | |
| ┌──────────▼───────────────────────────────┐ | |
| │ STEP 7: Verification │ | |
| │ Check: System health │ | |
| │ Monitor: Error rates │ | |
| │ Rollback: Automatic if problems │ | |
| └──────────────────────────────────────────┘ | |
| \`\`\` | |
| **Key Points:** | |
| - Development team uploads code but never touches production | |
| - Multiple US-based approvals required | |
| - Everything automated - no manual server access | |
| - All steps logged and monitored | |
| --- | |
| ## How We Verify This Works {#verification} | |
| ### Proof You Can Check | |
| We don't just say developers can't access production - we can prove it: | |
| **1. AWS CloudTrail Logs** | |
| Shows every action in AWS: | |
| \`\`\` | |
| Check: Who accessed production account? | |
| Result: Only US-based admin accounts | |
| Finding: Zero accesses from development team accounts | |
| \`\`\` | |
| **2. Database Connection Logs** | |
| Shows every database connection: | |
| \`\`\` | |
| Check: What IP addresses connected to database? | |
| Result: Only US-based office IPs | |
| Finding: No connections from Pakistan IPs | |
| \`\`\` | |
| **3. Server Access Logs** | |
| Shows login attempts: | |
| \`\`\` | |
| Check: Who logged into production servers? | |
| Result: Automated deployment system only | |
| Finding: No human SSH connections | |
| \`\`\` | |
| **4. Network Traffic Logs** | |
| Shows all network connections: | |
| \`\`\` | |
| Check: What traffic goes between dev and prod environments? | |
| Result: Zero connections | |
| Finding: Complete isolation confirmed | |
| \`\`\` | |
| ### Third-Party Verification | |
| **Quarterly Security Audits:** | |
| - Independent security firm tests our controls | |
| - Attempts to access production from development accounts | |
| - All attempts blocked (as designed) | |
| - Audit report confirms separation | |
| **Penetration Testing:** | |
| - Hired hackers try to break in | |
| - Tests include simulating rogue developer | |
| - Cannot access production from development environment | |
| - Results documented in report | |
| ### You Can Verify Anytime | |
| **Available to Live Better Hearing:** | |
| - Access to audit logs (on request) | |
| - Reports showing zero crossover access | |
| - Third-party audit results | |
| - Real-time monitoring dashboards | |
| **We Welcome:** | |
| - Your IT team reviewing our setup | |
| - Your security auditors testing controls | |
| - Questions about any aspect | |
| - Regular verification reports | |
| --- | |
| ## What About Our Partners? {#partner-access} | |
| ### Voice Processing Partner | |
| **Who They Are:** | |
| - Third-party company that handles phone calls | |
| - Industry-leading voice AI provider | |
| - HIPAA-compliant service | |
| **What They Access:** | |
| - Patient voices (to process calls) | |
| - Names and phone numbers (from conversations) | |
| - Call recordings | |
| - Information needed to provide the service | |
| **How They're Controlled:** | |
| - Legal Business Associate Agreement | |
| - HIPAA-compliant operations | |
| - US-based data storage | |
| - Their own security measures | |
| - Regular security audits | |
| - We're responsible for their compliance | |
| **Their Development Team:** | |
| - We don't control their staffing | |
| - They maintain their own security | |
| - Subject to their own HIPAA requirements | |
| - Covered by their BAA with us | |
| ### Amazon Web Services (AWS) | |
| **What They Provide:** | |
| - Cloud infrastructure | |
| - Data center facilities | |
| - Computing resources | |
| **What They Access:** | |
| - System infrastructure | |
| - Encrypted data storage (can't read it) | |
| - Network traffic | |
| **How They're Controlled:** | |
| - HIPAA-eligible services | |
| - BAA with AWS | |
| - SOC 2 certified | |
| - Used by major healthcare organizations | |
| - Proven track record | |
| ### The Partnership Chain | |
| \`\`\` | |
| Live Better Hearing | |
| ↓ | |
| [BAA Agreement] | |
| ↓ | |
| Renesis.ai. | |
| ↓ | |
| [BAA Agreements] | |
| ↓ | |
| ├─ Voice Processing Partner | |
| ├─ AWS (Infrastructure) | |
| └─ Neon (Database) | |
| \`\`\` | |
| **Your Protection:** | |
| - We're responsible to you for everyone | |
| - Each partner must comply with HIPAA | |
| - Legal agreements throughout chain | |
| - We monitor partner compliance | |
| --- | |
| ## Summary | |
| ### The Bottom Line | |
| **Can Pakistan-based development team access patient data?** | |
| No. Technically impossible, not just against policy. | |
| **How do you prevent this?** | |
| Separate systems, no credentials, network blocking, automated processes. | |
| **How do you prove it?** | |
| Audit logs, third-party testing, verification reports you can review. | |
| **What about your partners?** | |
| They're HIPAA-compliant, covered by legal agreements, we're responsible for them. | |
| ### Your Confidence | |
| You can be confident that: | |
| ✅ Development team has zero access to patient data | |
| ✅ All patient data stays in the United States | |
| ✅ Multiple technical controls prevent unauthorized access | |
| ✅ Continuous monitoring verifies compliance | |
| ✅ All partners are HIPAA-compliant | |
| ✅ Complete transparency and verification available | |
| ### Transparency Commitment | |
| **We Will:** | |
| - Provide regular verification reports | |
| - Allow you to audit our controls | |
| - Explain any aspect of our security | |
| - Notify you immediately of any issues | |
| - Continuously monitor and improve | |
| **We Welcome:** | |
| - Your questions (technical or non-technical) | |
| - Your IT team's review | |
| - Independent verification | |
| - Ongoing security discussions | |
| --- | |
| ## Questions? | |
| We understand the Pakistan team concern is important. We're here to explain our controls in detail. | |
| **Contact Our Security Team:** | |
| Email: [email protected] | |
| Phone: (555) 123-4001 | |
| Hours: Monday-Friday, 9 AM - 5 PM EST | |
| Emergency: (555) 123-4911 | |
| --- | |
| **Document Version:** 2.0 | |
| **Last Updated:** October 2025 | |
| **Next Review:** January 2026 | |
| **Document Owner:** Chief Security Officer | |
| *This document is part of the complete security package for Live Better Hearing and Balance.* | |
| ` | |
| }, | |
| 'technical': { | |
| title: 'Technical Implementation Guide', | |
| content: ` | |
| # Technical Implementation Guide | |
| ## AI Patient Communication System Technical Details | |
| **Version:** 2.0 | |
| **Date:** October 2025 | |
| **Classification:** Confidential - Technical Reference | |
| --- | |
| ## Introduction | |
| This document provides technical details about how the AI patient communication system works. It's designed to be readable by both technical and non-technical stakeholders. | |
| **For Non-Technical Readers:** | |
| - Each section starts with a plain-language explanation | |
| - Technical details follow for IT review | |
| - Feel free to skip sections marked "Technical Details" | |
| **For Technical Readers:** | |
| - Specifications for implementation | |
| - Configuration details | |
| - Standards and compliance information | |
| --- | |
| ## Table of Contents | |
| 1. [Data Encryption](#encryption) | |
| 2. [User Access Control](#access-control) | |
| 3. [Data Storage and Retention](#data-retention) | |
| 4. [Backup and Recovery](#backup-recovery) | |
| 5. [Incident Response](#incident-response) | |
| 6. [Compliance Checklists](#compliance) | |
| --- | |
| ## 1. Data Encryption {#encryption} | |
| ### Simple Explanation | |
| **What is Encryption?** | |
| Encryption scrambles data so it's unreadable without the key. Like a locked safe - even if someone steals it, they can't open it without the combination. | |
| **We Encrypt:** | |
| - Patient information in the database | |
| - Information traveling between systems | |
| - Call recordings in storage | |
| - Backup files | |
| - Everything that contains patient data | |
| **Encryption Standard:** | |
| We use AES-256, which is: | |
| - Military-grade encryption | |
| - Industry standard for healthcare | |
| - Approved by US government for classified information | |
| - Virtually impossible to break | |
| ### How It Works | |
| **Example - Patient Name Encryption:** | |
| \`\`\` | |
| Before Encryption: | |
| Name: "John Smith" | |
| After Encryption: | |
| Name: "8f3a7b2c9d1e4f6a8b2c3d4e5f6a7b8c" | |
| Without the key: Just looks like random characters | |
| With the key: Converts back to "John Smith" | |
| \`\`\` | |
| **Encryption in Transit (Data Traveling):** | |
| - All connections use HTTPS/TLS 1.3 | |
| - Same encryption as online banking | |
| - Prevents eavesdropping | |
| - Ensures data arrives unchanged | |
| **Encryption at Rest (Data Stored):** | |
| - Database files encrypted | |
| - Backups encrypted | |
| - Temporary files encrypted | |
| - Even if storage device is stolen, data is unreadable | |
| ### Technical Details | |
| **Encryption Algorithms:** | |
| - **Symmetric Encryption:** AES-256-GCM | |
| - **Transport Encryption:** TLS 1.3 | |
| - **Key Management:** AWS KMS (Key Management Service) | |
| - **Key Rotation:** Automatic annual rotation | |
| **Standards Compliance:** | |
| - FIPS 140-2 validated encryption | |
| - NIST recommended algorithms | |
| - HIPAA-compliant encryption methods | |
| --- | |
| ## 2. User Access Control {#access-control} | |
| ### Simple Explanation | |
| **What is Access Control?** | |
| Making sure each person can only access what they need for their job. Like giving different keys to different people - receptionist gets office key, manager gets all keys. | |
| **How We Control Access:** | |
| - Unique username and password for each person | |
| - Optional: Extra security with phone verification code | |
| - Different people see different information | |
| - Sessions expire after 15 minutes of inactivity | |
| ### Access Levels | |
| **Receptionist:** | |
| \`\`\` | |
| CAN ACCESS: | |
| - View patient names ✅ | |
| - See last 4 digits of phone ✅ | |
| - View appointment requests ✅ | |
| - Read call transcripts ✅ | |
| CANNOT ACCESS: | |
| - Full phone numbers ❌ | |
| - Other locations' data ❌ | |
| - System settings ❌ | |
| - User management ❌ | |
| \`\`\` | |
| **Manager:** | |
| \`\`\` | |
| CAN ACCESS: | |
| - Everything receptionists see ✅ | |
| - Full phone numbers ✅ | |
| - All call recordings ✅ | |
| - Analytics and reports ✅ | |
| - Staff activity logs ✅ | |
| CANNOT ACCESS: | |
| - Other locations (unless authorized) ❌ | |
| - System-wide settings ❌ | |
| \`\`\` | |
| **Administrator:** | |
| \`\`\` | |
| CAN ACCESS: | |
| - All patient information ✅ | |
| - All locations ✅ | |
| - User management ✅ | |
| - System settings ✅ | |
| - Full audit logs ✅ | |
| \`\`\` | |
| ### Authentication Methods | |
| **Basic Authentication:** | |
| 1. Enter username | |
| 2. Enter password | |
| 3. System verifies credentials | |
| 4. Access granted if correct | |
| **Multi-Factor Authentication (Optional but Recommended):** | |
| 1. Enter username | |
| 2. Enter password | |
| 3. Receive code on phone | |
| 4. Enter code | |
| 5. Access granted if all correct | |
| **Result:** Much harder for unauthorized access, even if password is stolen. | |
| ### Session Security | |
| **Automatic Logout:** | |
| - After 15 minutes of no activity | |
| - Must log in again to continue | |
| - Prevents access from unattended computers | |
| **Password Requirements:** | |
| - Minimum 12 characters | |
| - Must include: uppercase, lowercase, number, special character | |
| - Cannot reuse last 5 passwords | |
| - Change required every 90 days | |
| ### Technical Details | |
| **Authentication Protocol:** | |
| - JWT (JSON Web Tokens) for session management | |
| - Tokens expire after 30 minutes | |
| - Refresh tokens valid for 7 days | |
| - Secure, HTTP-only cookies | |
| **Authorization:** | |
| - Role-Based Access Control (RBAC) | |
| - Permissions checked on every request | |
| - Principle of least privilege | |
| - Access matrix enforced programmatically | |
| --- | |
| ## 3. Data Storage and Retention {#data-retention} | |
| ### Simple Explanation | |
| **Where Data is Stored:** | |
| All patient information is stored in secure, encrypted databases located in the United States (Virginia and Oregon). | |
| **How Long Data is Kept:** | |
| Different types of data kept for different periods based on HIPAA requirements and best practices. | |
| ### Retention Periods | |
| | Data Type | How Long | Why | | |
| |-----------|----------|-----| | |
| | **Call Recordings** | 7 years | HIPAA requirement, legal protection | | |
| | **Patient Information** | 7 years after last contact | HIPAA requirement | | |
| | **Transcripts** | 7 years | Quality assurance, compliance | | |
| | **Audit Logs** | 7 years | HIPAA requirement, investigations | | |
| | **System Logs** | 90 days active, 1 year archived | Operations, debugging | | |
| | **Backups** | 30 days rolling | Disaster recovery | | |
| ### Data Lifecycle | |
| **Active Data (Current Patients):** | |
| \`\`\` | |
| Day 1: Patient calls → Data collected | |
| Day 2-365: Stored in active database (fast access) | |
| Year 2-7: Moved to archival storage (slower access, lower cost) | |
| Year 7+: Securely deleted (unless legal hold) | |
| \`\`\` | |
| **Legal Holds:** | |
| If there's a lawsuit or investigation, data is preserved beyond normal retention period until resolved. | |
| ### Secure Deletion | |
| When data needs to be deleted: | |
| 1. **Soft Delete:** Marked as deleted, not immediately removed | |
| 2. **Verification Period:** 30 days to ensure not needed | |
| 3. **Hard Delete:** Overwritten multiple times | |
| 4. **Certification:** Documented that deletion occurred | |
| **Why Not Immediate?** | |
| - Prevents accidental deletion | |
| - Allows recovery if mistake | |
| - Meets compliance requirements | |
| ### Technical Details | |
| **Primary Storage:** | |
| - PostgreSQL database on AWS RDS | |
| - Encrypted with AES-256 | |
| - Multi-AZ deployment for reliability | |
| - Automated daily backups | |
| **Archival Storage:** | |
| - Amazon S3 Glacier | |
| - Lower cost for long-term storage | |
| - Still encrypted and secure | |
| - Retrieval time: 3-5 hours | |
| **Backup Configuration:** | |
| - Daily automated snapshots | |
| - 30-day retention period | |
| - Cross-region replication (Virginia → Oregon) | |
| - Point-in-time recovery (5-minute granularity) | |
| --- | |
| ## 4. Backup and Recovery {#backup-recovery} | |
| ### Simple Explanation | |
| **Why Backups Matter:** | |
| If something goes wrong (hardware failure, accidental deletion, disaster), we can restore data and keep the system running. | |
| **Our Backup Strategy:** | |
| - Daily automatic backups | |
| - Stored in multiple locations | |
| - Regularly tested to ensure they work | |
| - Quick recovery if needed | |
| ### Backup Schedule | |
| **Daily Backups:** | |
| \`\`\` | |
| Time: 3:00 AM Eastern (low usage time) | |
| What: Complete database snapshot | |
| Where: Virginia + replicated to Oregon | |
| Retention: 30 days | |
| Encryption: AES-256 | |
| \`\`\` | |
| **Continuous Backups:** | |
| \`\`\` | |
| What: Database transaction log | |
| Frequency: Every 5 minutes | |
| Purpose: Point-in-time recovery | |
| Example: Restore to exactly 2:47 PM yesterday | |
| \`\`\` | |
| ### Disaster Scenarios and Recovery | |
| **Scenario 1: Accidental Data Deletion** | |
| \`\`\` | |
| Problem: User accidentally deletes patient records | |
| Recovery Time: 15 minutes | |
| Process: | |
| 1. Identify what was deleted and when | |
| 2. Restore from point-in-time backup | |
| 3. Verify data is correct | |
| 4. System back to normal | |
| Data Loss: None (5-minute recovery point) | |
| \`\`\` | |
| **Scenario 2: Database Corruption** | |
| \`\`\` | |
| Problem: Database becomes corrupted | |
| Recovery Time: 1-2 hours | |
| Process: | |
| 1. Identify corruption extent | |
| 2. Restore from latest clean backup | |
| 3. Replay transactions since backup | |
| 4. Verify data integrity | |
| Data Loss: Maximum 5 minutes | |
| \`\`\` | |
| **Scenario 3: Regional Outage (Virginia Data Center)** | |
| \`\`\` | |
| Problem: Entire Virginia region goes down | |
| Recovery Time: 2-4 hours | |
| Process: | |
| 1. Activate Oregon backup site | |
| 2. Promote backup database to primary | |
| 3. Update system to point to Oregon | |
| 4. Resume operations | |
| Data Loss: Maximum 15 minutes | |
| \`\`\` | |
| **Scenario 4: Complete Disaster** | |
| \`\`\` | |
| Problem: Both primary and backup affected | |
| Recovery Time: 8-24 hours | |
| Process: | |
| 1. Rebuild from encrypted backups | |
| 2. Deploy fresh infrastructure | |
| 3. Restore all data | |
| 4. Verify everything works | |
| Data Loss: Maximum 24 hours | |
| \`\`\` | |
| ### Recovery Testing | |
| **We Test Backups:** | |
| - Weekly: Verify backups completed successfully | |
| - Monthly: Restore backup to test environment | |
| - Quarterly: Full disaster recovery drill | |
| - Annually: Complete regional failover test | |
| **Why Test?** | |
| Backups are useless if they don't work. Regular testing ensures we can actually recover when needed. | |
| ### Technical Details | |
| **RTO and RPO:** | |
| - **RTO (Recovery Time Objective):** 4 hours | |
| - How long until system is back online | |
| - **RPO (Recovery Point Objective):** 1 hour | |
| - Maximum data loss in worst case | |
| **Backup Infrastructure:** | |
| - AWS RDS automated backups | |
| - S3 cross-region replication | |
| - Incremental backups for efficiency | |
| - Encryption in transit and at rest | |
| **Monitoring:** | |
| - Automated backup success verification | |
| - Alerts if backup fails | |
| - Storage capacity monitoring | |
| - Backup age tracking | |
| --- | |
| ## 5. Incident Response {#incident-response} | |
| ### Simple Explanation | |
| **What is an Incident?** | |
| Any security event that could affect patient data: | |
| - Unauthorized access attempt | |
| - Data breach | |
| - System outage | |
| - Security vulnerability discovered | |
| **Our Response:** | |
| - Detect problems quickly | |
| - Stop them from getting worse | |
| - Fix the issue | |
| - Notify affected parties | |
| - Prevent it from happening again | |
| ### Incident Severity Levels | |
| **Critical (P0) - Immediate Response:** | |
| \`\`\` | |
| Examples: | |
| - Data breach confirmed | |
| - Ransomware attack | |
| - System completely down | |
| - Unauthorized access to patient data | |
| Response Time: 15 minutes | |
| Who Responds: Entire security team + management | |
| Notification: You're notified within 4 hours | |
| \`\`\` | |
| **High (P1) - Urgent Response:** | |
| \`\`\` | |
| Examples: | |
| - Suspected data breach | |
| - Major security vulnerability | |
| - Partial system outage | |
| - Repeated unauthorized access attempts | |
| Response Time: 1 hour | |
| Who Responds: Security team | |
| Notification: You're notified within 24 hours | |
| \`\`\` | |
| **Medium (P2) - Standard Response:** | |
| \`\`\` | |
| Examples: | |
| - Minor security concern | |
| - Performance degradation | |
| - Non-critical bug | |
| - Policy violation | |
| Response Time: 4 hours | |
| Who Responds: On-duty engineer | |
| Notification: Included in monthly report | |
| \`\`\` | |
| **Low (P3) - Routine Response:** | |
| \`\`\` | |
| Examples: | |
| - Failed login attempts (normal) | |
| - Routine security events | |
| - Minor issues | |
| Response Time: Next business day | |
| Who Responds: Support team | |
| Notification: Logged for review | |
| \`\`\` | |
| ### Breach Notification Process | |
| **If Patient Data is Exposed:** | |
| **Timeline:** | |
| \`\`\` | |
| Day 1-2: Discovery and Containment | |
| - Detect the breach | |
| - Stop unauthorized access | |
| - Secure the systems | |
| - Begin investigation | |
| Day 3-5: Assessment | |
| - Determine what data was affected | |
| - Count how many patients | |
| - Assess risk of harm | |
| - Document everything | |
| Day 5: Notify Live Better Hearing | |
| - Preliminary report | |
| - What happened | |
| - What data affected | |
| - What we're doing about it | |
| Within 60 Days: Patient Notification | |
| (If Required by HIPAA) | |
| - Mail letter to each affected patient | |
| - Explain what happened | |
| - What information was involved | |
| - What they should do | |
| - How to contact with questions | |
| Within 60 Days: Government Notification | |
| (If 500+ Patients Affected) | |
| - Report to HHS Office for Civil Rights | |
| - Notify via HHS breach portal | |
| - Provide full details | |
| \`\`\` | |
| **What You'll Receive:** | |
| - Immediate notification of any breach | |
| - Regular updates during investigation | |
| - Final incident report with complete details | |
| - Recommendations for preventing future issues | |
| ### Example Incident Response | |
| **Scenario: Unauthorized Access Attempt** | |
| \`\`\` | |
| 15:30 - System detects suspicious login attempts | |
| 15:32 - Automated alert to security team | |
| 15:35 - Security team investigates | |
| 15:40 - Determines: Brute force attack from foreign IP | |
| 15:42 - Blocks IP address | |
| 15:45 - Reviews logs - no successful access | |
| 15:50 - Implements additional rate limiting | |
| 16:00 - Documents incident | |
| 16:30 - Notifies management | |
| Result: Threat stopped, no data accessed | |
| Patient Impact: None | |
| Your Notification: Monthly security report | |
| \`\`\` | |
| ### Technical Details | |
| **Incident Detection:** | |
| - 24/7 automated monitoring | |
| - Intrusion detection systems | |
| - Anomaly detection algorithms | |
| - Failed login tracking | |
| - Data export monitoring | |
| **Response Tools:** | |
| - Automated IP blocking | |
| - Emergency access revocation | |
| - System isolation capabilities | |
| - Forensic logging | |
| - Incident ticketing system | |
| **Documentation Requirements:** | |
| - Timeline of events | |
| - Actions taken | |
| - Data affected | |
| - Root cause analysis | |
| - Preventive measures | |
| --- | |
| ## 6. Compliance Checklists {#compliance} | |
| ### Simple Explanation | |
| **What are Compliance Checklists?** | |
| Regular checks to ensure we're following all security and privacy rules. Like a car inspection - checking everything works as it should. | |
| **What We Check:** | |
| - Security systems working correctly | |
| - Access controls properly configured | |
| - Backups completing successfully | |
| - No unauthorized access | |
| - Partner compliance | |
| ### Weekly Security Checklist | |
| **Every Week We Verify:** | |
| \`\`\` | |
| ✅ AUTHENTICATION | |
| □ Review failed login attempts | |
| □ Check for unusual access patterns | |
| □ Verify MFA enrollments active | |
| □ Review new user accounts | |
| ✅ DATA PROTECTION | |
| □ Confirm all backups completed | |
| □ Verify encryption enabled | |
| □ Check data retention compliance | |
| □ Review access logs | |
| ✅ NETWORK SECURITY | |
| □ Review firewall logs | |
| □ Check for blocked foreign IPs | |
| □ Verify VPN status | |
| □ Review security alerts | |
| ✅ SYSTEM HEALTH | |
| □ Verify all services running | |
| □ Check system performance | |
| □ Review error logs | |
| □ Confirm monitoring active | |
| ✅ PARTNER COMPLIANCE | |
| □ Verify voice partner services up | |
| □ Check AWS service health | |
| □ Review partner SLAs | |
| \`\`\` | |
| ### Monthly Compliance Review | |
| **Every Month We:** | |
| 1. **Generate Security Report** | |
| - Summary of access activity | |
| - Any security incidents | |
| - System uptime statistics | |
| - Backup success rate | |
| 2. **Review Access Permissions** | |
| - Verify user access still appropriate | |
| - Check for terminated employees | |
| - Update roles as needed | |
| - Remove unnecessary access | |
| 3. **Update Security** | |
| - Apply security patches | |
| - Update software versions | |
| - Review new vulnerabilities | |
| - Implement improvements | |
| 4. **Report to Live Better Hearing** | |
| - Monthly security summary | |
| - Any issues or concerns | |
| - Upcoming changes | |
| - Compliance status | |
| ### Quarterly Activities | |
| **Every Quarter:** | |
| \`\`\` | |
| ✅ SECURITY AUDIT | |
| - Review all security controls | |
| - Test disaster recovery | |
| - Penetration testing | |
| - Vulnerability scanning | |
| ✅ ACCESS REVIEW | |
| - Complete user access recertification | |
| - Remove inactive accounts | |
| - Update permission matrix | |
| - Verify role assignments | |
| ✅ TRAINING | |
| - Security awareness update | |
| - New feature training | |
| - Policy review | |
| - Best practices refresher | |
| ✅ DOCUMENTATION | |
| - Update security policies | |
| - Review procedures | |
| - Update emergency contacts | |
| - Archive compliance records | |
| \`\`\` | |
| ### Annual Compliance Activities | |
| **Every Year:** | |
| \`\`\` | |
| ✅ THIRD-PARTY AUDIT | |
| - Independent security assessment | |
| - HIPAA compliance review | |
| - Penetration testing | |
| - Report delivered to you | |
| ✅ FULL DISASTER RECOVERY TEST | |
| - Complete system failover | |
| - Verify all backups work | |
| - Test recovery procedures | |
| - Document results | |
| ✅ COMPREHENSIVE REVIEW | |
| - All security policies | |
| - All procedures | |
| - Risk assessment | |
| - Improvement planning | |
| ✅ TRAINING | |
| - Full HIPAA training for all staff | |
| - Security certification renewal | |
| - Emergency response drill | |
| \`\`\` | |
| ### Your Monthly Report | |
| **What You Receive Each Month:** | |
| \`\`\` | |
| SECURITY SUMMARY | |
| - System uptime: 99.98% | |
| - Security incidents: 0 | |
| - Failed login attempts: 12 (all blocked) | |
| - Backup success rate: 100% | |
| ACCESS ACTIVITY | |
| - Total logins: 1,247 | |
| - Unique users: 23 | |
| - New users added: 2 | |
| - Users removed: 1 | |
| DATA PROTECTION | |
| - Encryption status: 100% | |
| - Audit log completeness: 100% | |
| - Backup age: 18 hours (good) | |
| - Cross-region replication: Active | |
| PARTNER COMPLIANCE | |
| - Voice processing partner: Compliant | |
| - AWS services: Healthy | |
| - Database service: Compliant | |
| UPCOMING ACTIVITIES | |
| - Quarterly security audit scheduled | |
| - Software update planned | |
| - Access review due | |
| \`\`\` | |
| ### Pre-Go-Live Checklist | |
| **Before System Launches:** | |
| \`\`\` | |
| ✅ SECURITY | |
| □ All encryption enabled and tested | |
| □ Access controls configured | |
| □ Audit logging active | |
| □ Backup system tested | |
| □ Disaster recovery plan verified | |
| ✅ COMPLIANCE | |
| □ Business Associate Agreement signed | |
| □ Partner BAAs confirmed | |
| □ HIPAA policies documented | |
| □ Staff training completed | |
| □ Privacy notices updated | |
| ✅ TECHNICAL | |
| □ System performance tested | |
| □ Voice processing working | |
| □ SMS delivery confirmed | |
| □ Dashboard functioning | |
| □ Integration tested | |
| ✅ OPERATIONAL | |
| □ User accounts created | |
| □ Support contacts established | |
| □ Emergency procedures documented | |
| □ Escalation path defined | |
| □ Contact list verified | |
| \`\`\` | |
| --- | |
| ## Summary | |
| ### Technical Standards Met | |
| ✅ **Encryption:** AES-256 (military-grade) | |
| ✅ **Authentication:** Multi-factor available | |
| ✅ **Access Control:** Role-based with audit logging | |
| ✅ **Data Retention:** HIPAA-compliant 7-year retention | |
| ✅ **Backups:** Daily automated with cross-region replication | |
| ✅ **Recovery:** 4-hour RTO, 1-hour RPO | |
| ✅ **Incident Response:** 24/7 monitoring with documented procedures | |
| ✅ **Compliance:** Regular audits and reporting | |
| ### For Technical Reviewers | |
| All implementation follows: | |
| - HIPAA Security Rule requirements | |
| - NIST cybersecurity framework | |
| - Industry best practices | |
| - Healthcare-specific standards | |
| - SOC 2 control objectives | |
| ### For Non-Technical Stakeholders | |
| Bottom line: | |
| - Patient data is protected with multiple layers of security | |
| - Regular monitoring ensures problems are caught early | |
| - Backups protect against data loss | |
| - Clear procedures for handling any issues | |
| - Complete transparency with regular reporting | |
| --- | |
| ## Questions? | |
| **For Technical Questions:** | |
| Email: [email protected] | |
| Phone: (555) 123-4004 | |
| **For Compliance Questions:** | |
| Email: [email protected] | |
| Phone: (555) 123-4002 | |
| **Emergency (24/7):** | |
| Hotline: (555) 123-4911 | |
| --- | |
| **Document Version:** 2.0 | |
| **Last Updated:** October 2025 | |
| **Next Review:** January 2026 | |
| **Document Owner:** Chief Technology Officer | |
| *This document is part of the complete technical package for Live Better Hearing and Balance.* | |
| ` | |
| } | |
| }; | |
| // --- Simple Markdown to HTML Parser --- | |
| // This is a basic parser. It's not perfect but handles the common cases in these docs. | |
| function parseMarkdown(md) { | |
| return md | |
| .trim() | |
| // Headers | |
| .replace(/^# (.*$)/gim, '<h1>$1</h1>') | |
| .replace(/^## (.*$)/gim, '<h2>$1</h2>') | |
| .replace(/^### (.*$)/gim, '<h3>$1</h3>') | |
| .replace(/^#### (.*$)/gim, '<h4>$1</h4>') | |
| // Horizontal Rule | |
| .replace(/^---$/gim, '<hr>') | |
| // Code Blocks (```) | |
| .replace(/```([\s\S]*?)```/gim, (match, code) => { | |
| const language = (code.match(/^(\w+)\n/) || [])[1]; | |
| const codeContent = code.replace(/^(\w+)\n/, '').trim(); | |
| // Basic syntax highlighting for the example logs | |
| let highlightedCode = codeContent | |
| .replace(/(".*?")/g, '<span class="text-emerald-300">$1</span>') // Strings | |
| .replace(/(\b(true|false|null)\b)/g, '<span class="text-blue-300">$1</span>') // Booleans/Null | |
| .replace(/(\b\d+\b)/g, '<span class="text-purple-300">$1</span>'); // Numbers | |
| return `<pre><code${language ? ` class="language-${language}"` : ''}>${highlightedCode}</code></pre>`; | |
| }) | |
| // Blockquotes | |
| .replace(/^> (.*$)/gim, '<blockquote>$1</blockquote>') | |
| // Lists (needs to be done carefully) | |
| // Unordered lists | |
| .replace(/^\* (.*$)/gim, '<ul><li>$1</li></ul>') | |
| .replace(/<\/ul>\n<ul>/gim, '') // Merge consecutive lists | |
| // Ordered lists | |
| .replace(/^\d+\. (.*$)/gim, '<ol><li>$1</li></ol>') | |
| .replace(/<\/ol>\n<ol>/gim, '') // Merge consecutive lists | |
| // Links | |
| .replace(/\[([^\]]+)\]\(([^)]+)\)/g, '<a href="$2" target="_blank" rel="noopener noreferrer">$1</a>') | |
| // Bold | |
| .replace(/\*\*(.*?)\*\*/g, '<strong>$1</strong>') | |
| .replace(/__(.*?)__/g, '<strong>$1</strong>') | |
| // Italic | |
| .replace(/\*(.*?)\*/g, '<em>$1</em>') | |
| .replace(/_(.*?)_/g, '<em>$1</em>') | |
| // Inline code | |
| .replace(/`([^`]+)`/g, '<code>$1</code>') | |
| // Table | |
| .replace(/^\|(.+)\|\n\|([\- ]+)\|\n((?:\|.*\|\n?)*)/gm, (match, header, separator, body) => { | |
| let table = '<table>'; | |
| // Header | |
| table += '<thead><tr>'; | |
| header.split('|').slice(1, -1).forEach(h => { | |
| table += `<th>${h.trim()}</th>`; | |
| }); | |
| table += '</tr></thead>'; | |
| // Body | |
| table += '<tbody>'; | |
| body.trim().split('\n').forEach(row => { | |
| table += '<tr>'; | |
| row.split('|').slice(1, -1).forEach(cell => { | |
| table += `<td>${cell.trim()}</td>`; | |
| }); | |
| table += '</tr>'; | |
| }); | |
| table += '</tbody></table>'; | |
| return table; | |
| }) | |
| // Paragraphs (any line not matching the above, wrapped in <p>) | |
| .replace(/^(?!<h[1-4]>|<ul>|<ol>|<li>|<pre>|<blockquote>|<hr>|<table>)(.+)$/gim, '<p>$1</p>') | |
| // Cleanup: Remove empty paragraphs | |
| .replace(/<p>\s*<\/p>/g, '') | |
| // Cleanup: Fix line breaks within paragraphs | |
| .replace(/<\/p>\n<p>/g, '</p><p>'); | |
| } | |
| // --- Content Loading Function --- | |
| function loadContent(docId) { | |
| const doc = documentationContent[docId]; | |
| if (doc) { | |
| const htmlContent = parseMarkdown(doc.content); | |
| document.getElementById('content-area').innerHTML = htmlContent; | |
| document.getElementById('page-title').textContent = doc.title; | |
| // Scroll to top of content area | |
| document.getElementById('content-area-wrapper').scrollTop = 0; | |
| } else { | |
| document.getElementById('content-area').innerHTML = '<h1>Error</h1><p>Document not found.</p>'; | |
| document.getElementById('page-title').textContent = 'Error'; | |
| } | |
| } | |
| // --- Navigation Link Styling --- | |
| function setActiveLink(linkElement) { | |
| // Remove active styles from all links | |
| document.querySelectorAll('.nav-link').forEach(link => { | |
| link.classList.remove('bg-emerald-100', 'text-emerald-700', 'font-bold'); | |
| link.classList.add('text-gray-700'); | |
| }); | |
| // Add active styles to the clicked link | |
| linkElement.classList.add('bg-emerald-100', 'text-emerald-700', 'font-bold'); | |
| linkElement.classList.remove('text-gray-700'); | |
| } | |
| // --- Search Functionality --- | |
| const searchBar = document.getElementById('search-bar'); | |
| const searchResults = document.getElementById('search-results'); | |
| const allDocs = Object.keys(documentationContent).map(key => ({ | |
| id: key, | |
| title: documentationContent[key].title | |
| })); | |
| searchBar.addEventListener('input', (e) => { | |
| const query = e.target.value.toLowerCase(); | |
| if (query.length < 2) { | |
| searchResults.innerHTML = ''; | |
| searchResults.classList.add('hidden'); | |
| return; | |
| } | |
| const results = allDocs.filter(doc => doc.title.toLowerCase().includes(query)); | |
| if (results.length > 0) { | |
| searchResults.innerHTML = results.map(doc => | |
| `<a href="#" class="block px-4 py-2 text-sm text-gray-800 hover:bg-emerald-50" | |
| onclick="loadContent('${doc.id}'); setActiveLink(document.getElementById('nav-${doc.id}')); searchResults.classList.add('hidden'); searchBar.value=''; return false;"> | |
| ${doc.title} | |
| </a>` | |
| ).join(''); | |
| searchResults.classList.remove('hidden'); | |
| } else { | |
| searchResults.innerHTML = '<span class="block px-4 py-2 text-sm text-gray-500">No results found</span>'; | |
| searchResults.classList.remove('hidden'); | |
| } | |
| }); | |
| // Hide search results when clicking outside | |
| document.addEventListener('click', (e) => { | |
| if (!searchBar.contains(e.target) && !searchResults.contains(e.target)) { | |
| searchResults.classList.add('hidden'); | |
| } | |
| }); | |
| // --- Initial Load --- | |
| document.addEventListener('DOMContentLoaded', () => { | |
| loadContent('summary'); | |
| setActiveLink(document.getElementById('nav-summary')); | |
| }); | |
| </script> | |
| </body> | |
| </html> | |