Claims Rx - NORCAL Mutual Insurance Company
 

HIPAA Data Breach Prevention and Management

CME Information
Sponsored by: NORCAL Mutual Insurance Company, parent company of PMSLIC Insurance Company and Medicus Insurance Company.

NORCAL Mutual Insurance Company is accredited by the Accreditation Council for Continuing Medical Education to provide continuing medical education for physicians.

For questions, please call the Risk Management Department at 855.882.3412.

Method and Medium
To obtain CME credit, read the article then take the quiz and fill out the evaluation form. You can print or email your CME certificate from this application.

Please complete and submit the online quiz by the expiration date indicated below:

Original Release Date: December 15, 2015
Expiration Date: January 1, 2018


Learning Objectives
By reviewing medical professional liability claims and/or emerging topics in healthcare risk management, this enduring material series will support your ability to:

  • Assess your practice for risk exposures.
  • Apply risk management best practices that increase patient safety and reduce medical professional liability claims.

Target Audience
All healthcare providers

Credit Designation Statement
NORCAL Mutual Insurance Company designates this enduring material for a maximum of 1 AMA PRA Category 1 Credit™. Physicians should claim only the credit commensurate with the extent of their participation in the activity.

Disclosure Policy
As an ACCME accredited provider, NORCAL Mutual Insurance Company requires planners, reviewers or authors who influence or control the content of a CME activity to disclose financial relationships (of any amount) they have had with commercial interests associated with this CME activity during the year preceding publication of the content. Any identified conflicts of interest are resolved prior to the commencement of the activity.

Disclosures
Individuals involved in the planning, reviewing or execution of this activity have indicated they have no relevant financial relationships to disclose.

Editor
Mary-Lynn Ryan
Risk Management Specialist, NORCAL Mutual
Content Advisors

Jaan E. Sidorov, MD
Chair, NORCAL Mutual and Medicus
Vice Chair, PMSLIC

Patricia A. Dailey, MD
Vice Chair of the Board,
NORCAL Mutual and Medicus

Rebecca J. Patchin, MD
Director, NORCAL Mutual and Medicus

William G. Hoffman, MD
Family Practice Content Advisor

Dustin Shaver
Vice President, Risk Management,
NORCAL Mutual and Medicus

Neil Simons
Vice President, Product Development,
NORCAL Mutual and Medicus

Paula Snyder, RN, CPHRM
Regional Manager, Risk Management, NORCAL Mutual

John Resetar
Claims Specialist,
NORCAL Mutual

Andrea Koehler, JD

Counsel,
NORCAL Mutual

Planners
Jo Townson
Continuing Medical Education Manager, NORCAL Mutual

Karen K. Davis, MA, CPHRM
Risk Management Research Specialist, NORCAL Mutual

Table of Contents

  1. Introduction
  2. PHI on Stolen Computers
  3. PHI on a Flash Drive
  4. Mobile Device Policies
  5. Compromised Email
  6. Employee Theft, Malicious Data Exfiltration and Voyeurism
  7. Hackers
  8. Encryption

Introduction

The healthcare industry experiences more data breaches than any other industry in the United States. By November 2015, over 100 million healthcare records had been compromised since the beginning of the year.1 Electronic healthcare data breaches occur in various preventable ways, including:2

  • Loss or theft of computers, storage devices or smartphones containing patient information from cars, offices, briefcases, employees’ homes, hotel rooms, etc.
  • Incorrectly addressed email containing patient information
  • Inappropriately accessed electronic patient records by unauthorized employees
  • Hacked servers

Health Insurance Portability and Accountability Act (HIPAA) data breaches are frequently unintentional. But the most innocent mistake can result in costly and disruptive incident investigation, patient notification expenses, and significant fines and corrective action requirements. The average cost of a HIPAA data breach in the U.S. in 2014 was estimated at $398 per record.3 Although the largest and costliest HIPAA data breaches in 2015 involved hacking, according to the United States Department of Health and Human Services (HHS) website and an analysis of NORCAL Mutual data breach closed claims, loss, theft or misuse of portable devices like laptops, flash drives and smartphones occur with much greater frequency.

This article uses case studies based on NORCAL Mutual HIPAA data breach closed claims. The case studies introduce strategies to help reduce the risk of HIPAA data breach and to appropriately respond to a breach when it happens. While the following discussion is not meant to be a comprehensive overview of compliance with the HIPAA Privacy and Security Rules, compliance with the rules should prevent many security breaches. Additional general HIPAA and data breach risk management resources are available to all NORCAL Mutual policyholders through their MyAccount in the DataShield® Learning Center, or by contacting a NORCAL Risk Management Specialist at 855.822.3412.

NORCAL Mutual Information and Network Security Insurance Coverage

NORCAL Mutual provides Information and Network Security Insurance coverage as part of the Health Care Professional (HCP) policy at no additional cost, which includes coverage for:

  • Regulatory privacy proceedings, including HIPAA proceedings
  • Patient notification and credit monitoring
  • Electronic data recovery and replacement

More information about the Information and Network Security Insurance Coverage can be obtained by contacting the NORCAL Mutual customer service team or your underwriter at 844.4NORCAL.

HIPAA Terms

According to the HIPAA statute, Protected Health Information (PHI) is individually identifiable health information created or received by a healthcare provider regarding the physical or mental health of any individual that is transmitted by electronic media; maintained in electronic media; or transmitted or maintained in any other form or medium. Electronic protected health information (ePHI) is PHI that is created, stored, transmitted, or received electronically. The focus of this article is ePHI, although a HIPAA data breach can occur with paper records. When patient data or patient healthcare information is referenced in this article, it refers to ePHI.

A covered entity is a health plan, healthcare clearinghouse or healthcare provider who transmits any health information in electronic form for qualifying transactions. Guidance on how to determine whether a healthcare provider is a covered entity is available at: www.cms.gov... (accessed 11/19/2015).

Reference

45 CFR 160.103. Available at: www.law.cornell.edu... (accessed 11/19/2015).

 
surgery

What is a HIPAA Data Breach?

In general, a HIPAA data breach is an impermissible use or disclosure that compromises the security or privacy of PHI. An impermissible use or disclosure of PHI is presumed to be a breach unless the covered entity can show there is a low probability the PHI has been compromised based on a risk assessment of at least the following four factors:4

  1. The nature and extent of the PHI involved in the use or disclosure, including the types of identifiers and the likelihood that PHI could be re-identified (e.g., aggregated PHI vs. complete, intact patient records)
  2. The unauthorized person who used the PHI or to whom the disclosure was made (e.g., whether the inadvertent disclosure was made to another covered entity regulated under HIPAA vs. a hacker)
  3. The likelihood that any PHI was actually acquired or viewed (e.g., an audit trail shows there has been no access to the databases at risk vs. a stolen laptop with PHI stored on the hard drive where access cannot be determined)
  4. The extent to which the risk to the PHI has been mitigated (e.g., encryption keys are promptly changed and network access monitoring shows no access vs. lost device with no opportunity to determine whether access has occurred)

When performing this assessment, a covered entity must address each element separately and then analyze the combined four elements to determine the overall probability that PHI has been compromised. If this assessment indicates there is low likelihood of compromised PHI, then the use or disclosure may not be classified as a HIPAA breach, and notification may not be required. If, on the other hand, the covered entity is unable to overcome the presumption of a breach and show that there is a low likelihood that the PHI was compromised, then breach notification may be required.4

HIPAA Data Breach Safe Harbor and Exceptions

Whether a privacy or security incident is a HIPAA breach depends on the nature of the PHI and the circumstances of the use or disclosure. Included in the HIPAA regulations is a critical safe harbor: If an impermissible use or disclosure involves PHI that has been rendered unusable, unreadable, or indecipherable (i.e., encrypted or remotely cleared, purged or destroyed), it does not rise to the level of a breach and, therefore, does not require notification.4

If the incident involves unsecured PHI, but the disclosure falls into one of three narrow breach exceptions, notification is similarly not required. According to the HHS website: "The first exception applies to the unintentional acquisition, access, or use of protected health information by a workforce member or person acting under the authority of a covered entity or business associate, if such acquisition, access, or use was made in good faith and within the scope of authority. The second exception applies to the inadvertent disclosure of protected health information by a person authorized to access protected health information at a covered entity or business associate to another person authorized to access protected health information at the covered entity or business associate, or organized healthcare arrangement in which the covered entity participates. In both cases, the information cannot be further used or disclosed in a manner not permitted by the Privacy Rule. The final exception applies if the covered entity or business associate has a good faith belief that the unauthorized person to whom the impermissible disclosure was made, would not have been able to retain the information."5

HIPAA Breach Notification

The HIPAA Breach Notification Rule requires HIPAA-covered entities and their business associates to provide notification following a breach of unsecured protected health information.5 Covered entities must notify affected individuals, HHS and at times the media about the HIPAA breach. To whom and when notification must occur primarily depends on the number of individuals affected by the breach. If there is a breach of unsecured PHI that affects 500 or more individuals, the covered entity must notify the individuals and HHS without reasonable delay, and no later than 60 days after the covered entity discovers the breach. Once notified, HHS posts the breach on the HHS Office for Civil Rights (OCR) Breach Portal Website, which is available at: https://ocrportal.hhs.gov... (accessed 10/26/2015). The OCR is responsible for investigating breach incidents to determine if they were the result of HIPAA violations. OCR investigations may be initiated based on complaints, breach reports, information from other government agencies or reports in the media.

If the breach affects 500 or more individuals in the same jurisdiction or state, the covered entity must also notify the media. If a breach affects fewer than 500 individuals, the covered entity must notify affected individuals without reasonable delay, and no later than 60 days after discovery of the breach, and HHS no later than 60 days after the end of the calendar year in which the breach occurred.4,5

HIPAA Breach Analysis Flowchart

The following flowchart outlines how a privacy or security incident is analyzed to determine whether a HIPAA breach has occurred.

In addition to federal HIPAA regulations, covered entities may also have to comply with state data breach laws. State laws vary on what triggers a breach notification obligation and the nature of breach notification obligations. This publication focuses on federal data breach notification laws. The Health Information & the Law website has an interactive map that provides links to state health data security and breach notification laws, which is available at: www.healthinfolaw.org/state (accessed 10/25/2015).

 

PHI on Stolen Computers anchor_up

According to HHS, almost half of all data breaches to date involved a laptop, desktop, or mobile device.6,7 Compare Cases One and Two, and consider how better security practices protected the covered entity in Case Two.

Case One

At a busy family practice office, a medical assistant was tasked with reviewing 100 random patient records for quality purposes. Because she was about to miss her deadline for the project, she downloaded the records onto her laptop so she could work on the project over the weekend. She put her laptop in her car trunk and met friends for dinner on the way home. While she was having dinner, her laptop was stolen. The data on the laptop were not encrypted and there was no password protection.

HIPAA Breach Analysis

Q. Was PHI involved?
A. Yes. Full medical records were being stored on the laptop.

Q. Was the information on the compromised device encrypted,
unusable, unreadable, or indecipherable?
A. No. 

Q. Does one of the three disclosure exceptions apply?

A. No. Theft of a computer/storage device is not considered an exception.

Q. Is there a low probability that PHI has been compromised?
(Risk Assessment)
1. Type of PHI: The information was very sensitive and included numerous patient identifiers. There was a high possibility the PHI could be used by an unauthorized recipient in a manner adverse to the patients, or could be used to further the unauthorized recipient's own interests.
2. Who took it/received it: Unknown
3. Ease of access: Whether the medical information was viewed was unknown, but because there was no password protection on the computer, the chance that the PHI could be viewed was high.
4. Mitigation: There was no way to assure the PHI would not be used.

A. The attorney who reviewed this case found that based on the risk assessment the clinic could not demonstrate a low probability that the PHI was compromised; therefore, a breach occurred. The practice was required to comply with the HIPAA breach notification requirements.

Case Two

At a community clinic, a nurse practitioner (NP) carried a laptop computer with her, using it to enter patient information into the electronic health record (EHR) as she examined patients. Between patients, she left her laptop at the nurses’ station while she went to get a cup of coffee in the break room. When she returned, the laptop was gone. The laptop required a password to sign on. Although the NP accessed patient records from the laptop, no PHI was stored on the device’s hard drive. In order to access the patient records, she had to sign on to the EHR system with a unique user name and password. She immediately reported to the office administrator that the laptop had been stolen. The administrator immediately disabled the NP’s user account. Although the laptop was never recovered, the administrator monitored the EHR system to determine whether anyone had attempted to sign on with the NP’s credentials, and no one had.

HIPAA Breach Analysis

Q. Was PHI involved?
A. Yes. PHI could be accessed from the device, but there was no PHI stored on the device.

Q. Was the information on the compromised device encrypted,
unusable, unreadable, or indecipherable?
A. No. 

Q. Does one of the three disclosure exceptions apply?

A. No. Theft of a computer/storage device is not an exception.

Q. Is there a low probability that PHI has been compromised?
(Risk Assessment)
1. Type of PHI: The information was very sensitive and included numerous patient identifiers. There was a high possibility the PHI could be used by an unauthorized recipient in a manner adverse to the patients or could be used to further the unauthorized recipient's own interests.
2. Who took it/received it: Unknown
3. Ease of access: Because the computer was password protected, did not store any PHI and required additional password sign-in to access the EHR, the chance that PHI could be accessed was low.
4. Mitigation: The office administrator moved quickly to disable the NP's user account, which would most likely prohibit the thief from being able to access the community clinic patient records.

A. In this case, the attorney who reviewed the case found that based on the risk assessment the clinic could determine there was a low probability the PHI had been compromised. Therefore, it was determined that notification was not required under the HIPAA breach notification rules.
 
Stolen Smartphones

According to Consumer Reports, 3.1 million Americans had their smartphones stolen in 2013, up from 1.6 million in 2012. Chances are, a certain number of clinicians and staff who use their smartphones to send and receive PHI will have their phones stolen. Strategies for making an iPhone more secure can be found at: www.hitechanswers.net... (accessed 10/26/2015). Securing android cellphones can be more complicated. Clinicians and staff who are contemplating using their cellphones to transmit PHI should consult with IT professionals to determine whether the devices can be appropriately secured for HIPAA compliance.

Reference

Tapellini D. Smart phone thefts rose to 3.1 million in 2013. Consumer Reports. 28 May 2014. Available at: www.consumerreports.org... (accessed 10/26/2015).

Risk Management RecommendationsLaptop Theft Prevention

The Federal Trade Commission suggests an individual think of his or her computer as cash on the table or an open wallet sitting on the back seat of a car.9 Consider the following strategies to safeguard laptops:8,9

  • If a laptop must be left unattended, lock it to something heavy with a laptop security cable.
  • Make computers personally identifiable with permanent markings or engravings.
  • Install a computer alarm that activates when the computer is moved out of a particular range.
  • Install a program that tracks the location of a stolen computer.
  • When going through airport security, keep your laptop and phone with you until the last minute, then visually track them and retrieve them immediately.
  • When staying in a hotel, lock your laptop in the safe, lock it to something heavy or take it with you.
  • Do not leave your laptop in a car.
  • Do not use a laptop bag; consider using a bag that hides the fact that there is a laptop in it.
  • Encrypt your computer's hard drive.
  • Keep your laptop password protected and do not store passwords with, in or on it.
  • If you have to put your laptop on the floor, place it between your legs so you remember it.
  • Institute “clean desk” policies for employees, requiring secure physical locations for devices both during and outside of standard work hours.
 

PHI on a Flash Drive anchor_up

A data breach doesn't need to be criminal or intentional to be reportable. When a storage device is small, it is sometimes difficult to determine whether the device was lost, misplaced or stolen. However, even if a flash drive is presumably lost, a breach analysis must still be conducted and potentially affected patients must be notified if there is a probability of data compromise.

Case Three

A staff member at a large health facility saved the PHI of 600 patients on a flash drive for a diabetes management outreach project. A couple of weeks later, when she returned to the task, she could not find the flash drive. A thorough search of her office did not turn up the missing flash drive, and it was presumed lost.

HIPAA Breach Analysis

Q. Was PHI involved?
A. Yes.

Q. Was the information on the compromised device encrypted,
unusable, unreadable, or indecipherable?
A. No. The PHI was not secured.

Q. Does one of the three disclosure exceptions apply?

A. No. Theft, loss or misplacement of a storage device is not an exception.

Q. Is there a low probability that PHI has been compromised?
(Risk Assessment)
1. Type of PHI: The information was sensitive and included numerous patient identifiers.  There was a high possibility the PHI could be used by an unauthorized recipient in a manner adverse to the patients or could be used to further the unauthorized recipient's own interests.
2. Who took it/received it: Unknown
3. Ease of access: Because the PHI on the flash drive was not encrypted or otherwise secured, the chance the PHI could be accessed was high.
4. Mitigation: Nothing could be done to mitigate the potential misuse of the information.

A. The attorney who reviewed this case found that based on the risk assessment the facility could not demonstrate a low probability that the PHI was compromised. Therefore, notification was required under the federal data breach laws. Because the breach involved more than 500 patients in the same state, the breach had to be reported to patients, HHS and prominent media outlets without reasonable delay, and no later than 60 days after discovery of the breach.

The notice to the patients had to be written in "plain language" and include:
A. A brief description of what happened, including the date of the breach and the date of the discovery of the breach, if known
B. A description of the types of unsecured PHI that were involved in the breach
C. Any steps individuals should take to protect themselves from potential harm resulting from the breach
D. A brief description of steps the covered entity is taking to investigate the breach, to mitigate harm to individuals (including providing identity theft protection services for those affected), and to protect against any further breaches
E. Contact procedures for individuals to ask questions, including a toll-free telephone number, email address, website or postal address.

Because over 500 patients lived in the same state, the covered entity also had to send major media outlets in that state a notification (i.e., a press release) that included the same information sent to patients. Furthermore, the practice's report to HHS was posted on the OCR Breach Portal. In addition to complying with federal requirements to notify HHS and patients, the covered entity had to follow applicable state regulations. The state where the breach took place had PHI data breach statutes and regulations in place that required an additional notification to the state department of health, which was required on an expedited basis.

Risk Management Recommendations

  • Carefully consider whether it is necessary to transfer PHI to a flash drive or other portable storage device. Choose a more secure alternative when possible; for example, transferring the PHI via a secure channel such as Secure File Transfer Protocol.
  • Encrypt any PHI on storage devices.
  • Password protect storage devices.
  • Utilize flash drives with remote kill or remote wipe functions.
 
Mobile Device Policies


Creating mobile device policies can be tricky. Burdensome security policies and strategies that diminish productivity will most likely result in workarounds that defeat security efforts.*,† Additionally, human error and criminal intent can defeat the best-intentioned employee laptop and storage device security strategies. However, taking the focus off securing the device and putting it on securing the PHI can take data security out of the hands of the workforce and place it in the control of the Information Technology (IT) department, which, arguably, is where it should be. Encryption can secure PHI as it moves though the information stream and into computers and mobile devices. Encrypted PHI is less likely to be compromised if devices are lost, stolen or nefariously accessed. Additionally, there are various technologies available on the market that can dynamically detect and redact PHI and block sensitive information from being downloaded to certain devices.*

The HHS HealthIT.gov website has extensive guidance on using mobile devices in clinical practice. The website includes videos on securing PHI on mobile devices, downloadable posters, presentations and fact sheets to help covered entities comply with HIPAA data security requirements. These resources are available at: www.healthit.gov... (accessed 10/26/2015).

Bring Your Own Device (BYOD) Policies

A Bring Your Own Device (BYOD) Policy should be put in place when administrators, clinicians and staff are allowed to use personally owned devices (e.g., laptops, tablets, smartphones) to access, manipulate, use, copy, store or move PHI. BYOD issues are a major source of data security breaches. Many device users don't even realize when they are exposing PHI to a security breach. For example, various apps don't store content on a device, they store it in the cloud. In many apps, the content is stored in the cloud by default, which requires device users to disable the cloud storage function if they don't want data to be held there. When users don't disable cloud storage, PHI can exist in multiple locations on cloud servers that cannot be controlled by the covered entity that is responsible for the security of the PHI. Covered entities that allow BYOD should develop and implement a policy defining how PHI must be protected, what steps must be taken if a personally owned device that potentially contains PHI is lost or otherwise compromised and the personal consequences of violating the BOYD policy.†,‡

A BYOD policy and a personal device user agreement are available for policyholders through MyAccount in the DataShield® Learning Center collection of policies, or by contacting a NORCAL Risk Management Specialist at 855.882.3412.

Resources

* Bitglass. 2014 Bitglass Healthcare Breach Report. Available for download from http://pages.bitglass.com... (accessed 10/26/2015).
† Pennic J. 68% of Healthcare Data Breaches Due to Device Loss or Theft, Not Hacking. HIT Consultant. Available at: http://hitconsultant.net... (accessed 10/26/2015).
‡ TVirtu. HIPAA Email Compliance — Why it's Crucial for Enterprise IT.14 Aug 2015. VirtuBlog Available at: www.virtru.com... (accessed 10/26/2015).

 

Compromised Email anchor_up

A common scenario in email security breaches is seen when a billing service sends bills to an incorrect email address. In most practice arrangements, a third-party billing company will have signed a business associate agreement. According to HIPAA, business associates must inform covered entities when they discover a security breach; however, HHS gives covered entities and business associates flexibility in defining, in the business associate agreements, how and when a business associate should notify the covered entity of a potential breach.10 Consider the following case (please note the following case focuses on the clinic's responsibility to analyze the risk and perform the breach notification, even though the breach was caused by a business entity):
>

Case Four

A family practice group had a business associate agreement with a billing company. An employee in the billing company sent an email with an attachment that contained patient information for 70 patients to an incorrect email address. Public records indicated the email address was active, but attempts to contact the individual associated with the email address were unsuccessful.

HIPAA Breach Analysis

Q. Was PHI involved?
A. Yes.

Q. Was the information on the compromised device encrypted,
unusable, unreadable, or indecipherable?
A. No. The PHI was unsecured.

Q. Does one of the three disclosure exceptions apply?

A. No. Although the transmission of the PHI to the incorrect email address was inadvertent, the PHI was sent to an individual who was not associated with the group or its business associates who could have accessed the PHI.

Q. Is there a low probability that PHI has been compromised?
(Risk Assessment)
1. Type of PHI: The information in the email was sensitive and included numerous patient identifiers. In the wrong hands, there was a high possibility the PHI could be used in a manner adverse to the patients or could be used to further the unauthorized recipient's own interests.
2. Who took it/received it: The data exposure was inadvertent, but whether the PHI would be further disseminated was unknown because the owner of the email address did not respond to inquiries.
3. Ease of access: The PHI was not encrypted and could be easily accessed.
4. Mitigation: There was nothing the practice could do to mitigate the potential misuse of the PHI.

A. The attorney who reviewed this case found that based on the risk assessment the clinic could not demonstrate a low probability that the PHI was compromised; therefore, a breach occurred. The practice was required to comply with the HIPAA breach notification requirements. Patient notification had to be accomplished within 60 days. However, because the breach involved fewer than 500 patients the group was advised it could maintain a log or other documentation of any other data breaches occurring in that year, and submit all of the breach notifications together not later than 60 days after the end of the calendar year.

Risk Management RecommendationsIn the foregoing case, the breach was caused by a business associate, but it just as easily could have been caused by an in-house billing department. The HIPAA Security Rule does not prohibit the inclusion of PHI in email, but the HIPAA standards for access control, integrity and transmission security require covered entities and their business associates to have policies and procedures in place that protect the security of PHI in email. If email is not encrypted, HIPAA requires a risk assessment of how the integrity of the PHI will be protected. Consider the following recommendations:11

  • Encrypt email.
  • Put a disclaimer on email to mitigate a security breach if PHI is sent an unintended recipient. For example:

    This email message and any attachment(s) transmitted with it are intended only for the use of the recipient(s) named above. This message may contain privileged and confidential information, including patient information protected by federal and state privacy laws. If you are not an intended recipient, you may not review, copy or distribute this message. If you have received this message in error, please notify the sender immediately by reply email and delete the original message.

  • Employ interactive software (e.g., a pop-up box) that prevents or warns the sender when he or she is emailing PHI. Remind the sender to double check the email address.
  • Give patients the option of receiving unencrypted email only after they had been advised of and consented to the risk of data breach.
  • The HHS website answers questions about email communication with patients at: www.hhs.gov... (accessed 10/26/2015).
  • Include email security requirements in business associate contracts.
 

Employee Theft, Malicious Data Exfiltration and Voyeurism anchor_up

Employees access PHI for various illegitimate reasons. A review of the HHS website indicates that clinicians and staff are major sources of data breaches, and recent studies indicate that the majority of data security breaches are employee related.6,12 Although the following case study involves only one patient, the covered entity was required to complete a data breach analysis and notify the patient and HHS.

Case Five

A receptionist at an obstetrics and gynecology group accessed the records of her ex-husband's new girlfriend, who was a patient. The receptionist discovered in the records that the patient had a record of treatment for sexually transmitted diseases (STDs). The receptionist downloaded portions of the patient's record detailing the STD treatment and later anonymously emailed the records to her ex-husband. The ex-husband confronted the patient, who reported the privacy violation to the group. The group's IT department was able to identify the receptionist as the culprit, and she was fired.

HIPAA Breach Analysis

Q. Was PHI involved?
A. Yes.

Q. Was the information on the compromised device encrypted,
unusable, unreadable, or indecipherable?
A. No.

Q. Does one of the three disclosure exceptions apply?

A. No.

Q. Is there a low probability that PHI has been compromised?

A. The compromise of PHI was established, and because none of the exceptions applied the attorneys who reviewed this case determined a breach had occurred and notification of the affected patient and the HHS was necessary. The patient had to be informed no later than 60 days after the breach was discovered (although she already knew all about it). Because the breach involved fewer than 500 patients, the group was required to report it to HHS not later than 60 days after the end of the year.

al_cellphone_0116

 

risk_management_r

Comprehensive and effective staff/clinician policies are the backbone of an effective security strategy. However, the best policies can't be successful if employees aren't aware of them or do not follow them. Therefore, covered entities need to train all clinicians and staff on PHI security and breach policies and protocols and consistently enforce violations. Consider the following recommendations: 12,13

  • Provide clinician and staff training initially and then annually on PHI security.
  • AHIMA provides guidance on HIPAA security and privacy training at: http://library.ahima.org... (accessed 10/26/2015).
  • Ensure clinicians and staff understand PHI security policies and protocols.
  • Ensure clinicians and staff understand their responsibilities and roles in protecting PHI security, the various sensitivity levels of information and how PHI should be accessed, stored and transmitted.
  • Require staff to sign confidentiality agreements.
  • Enforce PHI security policies consistently among clinicians, staff and administrators. (HIPAA requires all covered entities to have sanction policies and procedures in place and to take actions against workforce members who do not comply with them.)
  • Inform individuals working with PHI that accessing PHI for reasons not related to their job functions is a violation of state and federal privacy law.
  • Consider using a pop-up box warning users they are accessing PHI and all accesses are being audited (if true).
  • Limit clinician and staff access to the data they need to perform their job functions. (E.g., there was no reason for the receptionist in Case Five to have access to patient progress notes.)
  • Ensure clinicians and staff are prepared to appropriately respond to a suspected data breach.
  • Constantly audit systems to discover improper access.
  • Monitor for and resolve inappropriate user ID and password sharing.

Sample Policies, Plans and Agreements

NORCAL Mutual policyholders have access to the DataShield® Learning Center through their MyAccount, which contains numerous policies, plans and agreements related to information security, including:

  • Acceptable Use Policy
  • Mobile Device Security Policy
  • Bring Your Own Device (BYOD) Policy
  • Removable Media Policy
  • Remote Access Agreement Form
  • Personal Device User Agreement
  • HIPAA Security Rule Policies & Procedures
  • HIPAA Sanction Policy Guidelines
Policyholders are encouraged to review the documents and use them as references in the creation of their own policies when appropriate.
 

Hackers

A review of the data on the OCR Breach Portal indicates that only about 10 percent of healthcare data breaches are the result of hacking, but they involve large numbers of records.6 Unfortunately, hacks targeting healthcare data are increasing in frequency. There are various causes driving the increase. For example, electronic health records are far more valuable on the black market than credit card information. They are more valuable in part because they contain more information (e.g., health insurance policy information and drug prescription information, which have various uses independently and in combination with the other common information in health records). Additionally, patients are less likely to notice their PHI is being misused than they are to notice unauthorized charges on their credit card, which usually results in closing an account and significantly diminishing the value of the stolen information. Patients can't close their health records and start over. The information can be used indefinitely.14 Finally, healthcare entities are often easier to hack into than financial institutions and retailers because electronic recordkeeping is relatively new to the healthcare industry and fraud is frequently not treated with the same priority as it is in financial or retail institutions. This has resulted in less sophistication in data security tools and strategies used among healthcare providers.15

Hackers can strike anywhere. They access PHI through various avenues, including email servers, EHR systems, network servers and portable devices connected to various servers. The HHS website reports hacking incidents affecting numerous healthcare entities, from solo practice physicians to university hospitals to nationwide health insurers. Hackers, when they can be identified, range from disgruntled employees attempting to divert patients to competitors to sophisticated offshore hacking rings that presumably steal health data to sell on the black market.10

Just like laptop or cellphone theft, hacking seems inevitable. The most sophisticated perimeter defense (programs to keep hackers out of the system, e.g., firewalls) is unlikely to completely prevent hackers from getting into data systems. Data security experts advocate for increased efforts in deterring hackers from extracting data from systems they have accessed or have attempted to access.  One way to accomplish this objective is by applying security controls at various layers, such as implementing intrusion prevention software at the network perimeter, in addition to deploying monitoring software inside the perimeter that is designed to alert on anomalous PHI access attempts. A third layer and example would be applying encryption to all PHI, thus reducing the risk of exposure if other efforts are thwarted and the PHI is extracted.

 

Risk Management Recommendations

Invest in up-to-date data loss prevention (DLP) technology.

  • Train employees on data security practices and awareness.
  • Perform suspicious email training exercises to help employees identify potentially nefarious emails.
  • Regularly monitor networks and databases for unusual traffic.
  • Develop risk assessments and incident response plans for irregular server activity.
  • Consider designating staff to carry out security monitoring.

NIST Cybersecurity Practice Guides

The National Institute of Standards and Technology (NIST) is in the process of creating a new subseries of security guides that target specific cybersecurity challenges in the public and private sectors. These practical, user-friendly guides are being produced to facilitate the adoption of standards-based approaches to cybersecurity. These publications are available at: http://csrc.nist.gov... (accessed 10/26/2015).

 

Encryption

Failure to adequately safeguard PHI can result in costly and time-consuming forensic investigations to determine whether and to what extent data may have been accessed. PHI encryption is a way to avoid these difficulties. If PHI is appropriately encrypted, there is a low probability that anyone other than the intended party who has the private key will be able to decrypt and ultimately decipher the contents. Using strong encryption may be the most efficient and effective means to avoid HIPAA data breach, as the rule makes clear that impermissible use or disclosure of PHI encrypted pursuant to HIPAA guidelines is not considered a breach.16,17

HIPAA defines encryption as "the use of an algorithmic process to transform data into a form in which there is a low probability of assigning meaning without the use of confidential process or key."18 Data at rest (i.e., data stored in work stations, laptops, tablets, phones, flash drives, or external hard drives) and data in motion (i.e., data in a non-persistent state that is in transit across the Internet,

wireless networks and connections, etc.) are addressed separately in HIPAA encryption guidance.17 According to the Breach Notification Rule, the proper standards for encrypting data at rest are consistent with NIST Special Publication 800-111, Guide to Storage Encryption Technologies for End User Devices, available at http://csrc.nist.gov... (accessed 10/28/2015).17 The appropriate standards for encrypting data in motion are consistent with any of the following NIST publications:19

 

risk_management_r
Avoiding HIPAA Data Breach

Consider the following general strategies for avoiding and mitigating data breach:4,20

Educate Staff and Clinicians

  • Know what state and federal health data security laws require.
  • Educate clinicians, staff and administrators on responding to a data security incident.
  • AHIMA provides guidance on HIPAA security and privacy training at: http://library.ahima.org... (accessed 10/26/2015).
  • Educate clinicians and staff about proper protocol when handling PHI on a mobile device.
  • The HHS HealthIT website has two different computer games created for training healthcare clinicians and staff on HIPAA device security. The games can be accessed at: www.healthit.gov...  (accessed 10/26/2015).

Assess Data Security Risk

  • Perform thorough HIPAA risk assessments on a regular basis.
  • Analyze all sources, systems, movement and storage of PHI.
  • Document the results of the risk assessment.
  • Implement additional safeguards to address any security risks identified.

Mitigate Data Security Risk

  • Imagine all of the ways data can be inappropriately accessed, and put up road blocks.
  • Encrypt all PHI.
  • Install software to remotely wipe PHI and disable passwords in case of device loss or theft.
  • Require authentication to access mobile devices, including complex passwords or biometric measures.
  • Encrypt email and text messages.
  • Install software to stop viruses and malware.

Monitor for Security Breach

  • Implement a data activity monitoring system to alert IT to potential security threats. The HHS OCR HIPAA Audit Protocol provides guidance for determining monitoring protocols. It is available at: www.hhs.gov... (accessed 10/26/2015).

Respond to Security Incidents

  • Have a documented data security incident response plan in place.
  • Identify who is on the incident response team and what actions they will take to address the incident.
  • Report security incidents to the covered entity's information technology/security department and the NORCAL Mutual Claims Department at 844.4NORCAL.
  • Notify affected patients and the appropriate regulatory agencies in the manner advised by your attorney.

Every data security incident is unique (despite seemingly similar fact patterns) and federal and state data security breach regulations are constantly evolving and changing. It is important to stay current with breach notification requirements. Because breach notification is time sensitive, immediate action is frequently required. Although HIPAA generally allows 60 days for notifying patients and regulatory agencies about a breach, state law may require shorter notification periods, and determining the breadth of a security incident may involve hiring outside IT professionals, which can be time consuming.

 


The first step in preventing a costly security breach from having an impact on your practice is to take HIPAA compliance seriously. Know the rules and ensure employees, consultants and business associates are all on the same page about PHI security, recognizing and reporting potential security breaches in a timely manner and enforcing data security policies and protocols. Unfortunately, one forgetful or malicious individual can cause a data breach at a practice with comprehensive data security policies, protocols and education programs. Some of the key ways to most effectively avoid data breaches are: adopting widespread encryption, performing comprehensive risk assessments periodically and focusing on appropriate controls with regard to laptops and portable media.

| Specials thanks to Ross C. D'Emanuele, Partner, Dorsey & Whitney, LLC, and Kelly Nicholson, Systems Engineer, Security, NORCAL Group, for reviewing this article.

title_endnotes

  1. Identity Theft Resource Center. Date Breach Reports. 18 Nov 2015. Available at: www.idtheftcenter.org... (accessed 11/22/2015).
  2. Intel. Grand Theft Data. 2015. Available at: www.mcafee.com... (accessed 10/26/2015).
  3. Ponemon Institute. Cost of Data Breach Study: United States. 2015. Available at: http://public.dhe.ibm.com... (accessed 10/26/2015).
  4. Office of the National Coordinator for Health Information Technology (ONC). Chapter 7. Breach Notification, HIPAA Enforcement, and Other Laws and Requirements. Available at: www.healthit.gov... (accessed 10/26/2015).
  5. HHS. Breach Notification Rule. Available at: www.hhs.gov... (accessed 10/26/2015).
  6. HHS OCR. Breaches Affecting 500 or More Individuals. Available at: https://ocrportal.hhs.gov... (accessed 10/26/2015).
  7. Bitglass. BYOD Security 2015: Rise of the Employees. Available for download at: http://pages.bitglass.com... (accessed 10/26/2015).
  8. U.S. Department of Online Security. Laptop Security. www.onguardonline.gov....
  9. Oglesby P. Laptop Anti-Theft: Travel Identity Theft Computer Theft Prevention. 27 June 2015. Available at: http://pamela99.hubpages.com... (accessed 10/26/2015).
  10. 78 FR 17, 5656 (January 25, 2013).
  11. SCRYPT Corporation. Email to provider revealed as the reason for recent Atlanta data breach. 18 Aug 2015. www.scrypt.com... (accessed 10/26/2015).
  12. Paez M, Curley K. Employee-caused data breaches. Wells Fargo White Paper. Available at: https://wfis.wellsfargo.com... (accessed 10/26/2015).
  13. Raths D. How employee snooping results in HIPAA trouble. Behavioral Healthcare Magazine. 5 Dec 2014. Available at: www.behavioral.net... (accessed 10/26/2015).
  14. Wild D. Experts: Be Prepared for EHR Breaches Pain Medicine News. April 2015;20(4). Available at: www.painmedicinenews.com... (accessed 10/26/2015).
  15. Humer C, Finkle J. Your medical record is worth more to hackers than your credit card. 24 Sep 2014. Reuters. Available at: www.reuters.com... (accessed 10/26/2015).
  16. 1978 FR 17, 5644 (January 25, 2013).
  17. Office of the National Coordinator for Health Information Technology (ONC). Chapter 4. Understanding Electronic Health Records, the HIPAA Security Rule, and Cybersecurity. Available at: www.healthit.gov... (accessed 10/26/2015).
  18. 45 C.F.R. §164.304.
  19. CMA Legal Counsel, Document #4006, Security Breach of Health Information, January 2015.
  20. Psychiatric Times. How to Protect Patient Information—and What to Do if It Gets Lost or Stolen.3 May 2011. Available at: www.psychiatrictimes.com... (accessed 10/26/2015).
 
image
www.norcalmutual.com