HIPAA Compliance
A Comprehensive Guide

What is HIPAA Compliance – an Introduction

The Health Insurance Portability and Accountability Act (HIPAA) of 1996 establishes a framework of regulatory standards aimed at safeguarding private and sensitive patient data held by hospitals, insurance companies, and healthcare providers. HIPAA compliance is overseen by the Department of Health and Human Services (HHS), while enforcement of the Act's provisions falls under the purview of the Office for Civil Rights (OCR). The OCR conducts investigations into HIPAA violations that compromise the integrity of protected health information (PHI) and imposes fines based on a tiered structure with corresponding limits. In certain cases, criminal charges may also be applicable.

PHI encompasses any demographic information that could potentially identify a patient or client of a HIPAA-covered entity. This includes medical records, Social Security numbers, names, phone numbers, addresses, financial details, and full facial photos.

The Safe Harbor provision, an integral part of the HIPAA Privacy Rule, outlines the process of de-identifying PHI by removing specific identifiers related to the patient, their relatives, employers, and household members. Once de-identified, the data is no longer considered PHI, and there are no restrictions on its use or disclosure, enabling it to be utilized for research and comparative studies.

Several recent examples of HIPAA enforcement demonstrate the serious consequences of breaches and the resulting penalties. For instance, MD Anderson Cancer Center, a renowned healthcare institution in the United States, faced a staggering $4.3 million fine in 2018 after experiencing three

data breaches that compromised the ePHI of approximately 35,000 patients. The Office for Civil Rights (OCR) investigation revealed that the center lacked adequate encryption controls and failed to implement policies to prevent unauthorized access, leading to the breaches.

Likewise, the University of California Los Angeles (UCLA) Health System was issued an $865,000 fine due to inadequate access restrictions to medical records. In a high-profile case, one of its employees, Dr. Huping Zhou, deliberately accessed the records of celebrities and other patients without authorization, resulting in significant privacy violations. Notably, Dr. Zhou became the first physician to be jailed for a HIPAA violation, emphasizing the severity of the consequences for unauthorized access to patient information. These examples underscore the importance of stringent HIPAA compliance to safeguard patient data and protect individual privacy rights.

Since the compliance date of the Privacy Rule in April 2003, companies have collectively paid fines totalling $131 million for their failure to adequately protect patient data as required by HIPAA. Consequently, entities handling PHI must implement comprehensive physical, process, and network security measures to maintain their HIPAA compliance.

HIPAA compliance entails the procedures that both covered entities and business associates must adhere to ensure the protection and security of protected health information (PHI) as mandated for HIPAA certification. Covered entities refer to individuals who utilize and have authorized access to PHI, whereas business associates are individuals who collaborate with covered entities in non-healthcare roles and have access to PHI.

What are The HIPAA Compliance Requirements?


The significance of HIPAA compliance has grown substantially due to the increasing adoption of electronic data collection, processing, and storage within healthcare providers and related entities, which elevates the risk of data breaches. Compliance entails meeting the requirements of HIPAA, its amendments, and related legislation like HITECH. In the event of a PHI breach, HIPAA-covered companies must follow the outlined procedure in the Breach Notification Rule.

There are two categories of organizations that must adhere to HIPAA requirements:

Covered Entities

These are companies that provide healthcare treatment, operations, and payment services, involving the creation, collection, or electronic transmission of PHI. Examples include healthcare providers, health insurance providers, and healthcare clearinghouses.

Business associates

These companies have access to PHI and provide support in various healthcare-related functions. Examples encompass cloud storage providers, third-party consultants, billing firms, IT providers, practice management companies, email hosting services, managed service providers, and electronic health record (EHR) platforms.

apply
apply

HIPAA comprises several rules, including:

The HIPAA Privacy Rule

This establishes national standards to protect patients' rights regarding their PHI and grants them access to a copy of the HIPAA release form. The Privacy Rule applies exclusively to covered entities.

The HIPAA Security Rule

This sets national standards for safeguarding the handling, transmission, and maintenance of electronic protected health information (ePHI). Both covered entities and their business associates are subject to the Security Rule.

HIPAA Compliance Checklist

To ensure that any company, service, or product adheres to the necessary physical, technical, and administrative safeguards of the HIPAA Security Rule, it's vital to follow a comprehensive HIPAA compliance checklist. Additionally, meeting the standards set by the Privacy Rule and Breach Notification Rule is essential. Let's explore the key steps one need to take to achieve HIPAA compliance:

Understand the HIPAA Privacy Rule

The initial step is to gain a thorough understanding of the HIPAA Privacy Rule, which includes provisions for implementing safeguards to preserve the privacy of PHI and defining limits on its access and use. The Rule also grants patients specific rights regarding their PHI, such as the ability to review and acquire copies of their health records and request corrections as needed. Another important step is to ascertain the applicability of the Privacy Rule to one’s healthcare organization, practice, or business. Conduct an assessment to confirm whether your entity falls under the regulations of the Privacy Rule, which protects individual PHI and governs the practices of covered entities, encompassing nurses, doctors, insurance providers, lawyers, and others.

Safeguarding Patient Data

The first step in protecting patient data is to understand the types of information that require safeguarding and establish appropriate security and privacy measures. The Privacy Rule defines Protected Health Information (PHI) as "individually identifiable health information" transmitted or stored by covered entities or their business associates. PHI can take various forms, including verbal, electronic, or paper formats.

Individually identifiable health information includes details related to a patient's mental or physical condition, healthcare requirements, payment for healthcare services, as well as their demographic information. To protect PHI, the Security Rule mandates three types of safeguards:

Technical Safeguards:

These focus on the technology used to protect and provide access to electronic Protected Health Information (ePHI). It includes encrypting ePHI to NIST standards when it is in transit or at rest beyond the company's firewalled servers. Encryption ensures that the data becomes undecipherable, unreadable, and unusable for unauthorized individuals.

Technical safeguards Include:

  • Implementing access control mechanisms
  • Introducing authentication for ePHI access
  • Employing encryption and decryption tools
  • Implementing activity logs and audit controls
  • Facilitating automatic log-off of devices and desktops

Physical Safeguards:

Physical safeguards pertain to controlling physical access to ePHI, regardless of its location (e.g., cloud, remote data centers, or on-site servers). These safeguards also address the protection of mobile devices and workstations against unauthorized access.

Physical Safeguards Include:

  • Implementing facility access controls
  • Establishing policies for the use and access of workstations and mobile devices
  • Maintaining an inventory of hardware

Administrative Safeguards:

Administrative safeguards encompass policies and procedures that integrate the Privacy Rule and the Security Rule. They require the designation of a Privacy Officer and Security Officer to implement measures for protecting ePHI and governing the conduct of the workforce.

Administrative Safeguards Include:

  • Conducting HIPAA risk assessments
  • Establishing a risk management policy
  • Providing security training for employees
  • Developing and testing contingency plans
  • Restricting third-party access
  • Reporting security incidents
Prevent HIPAA Violations:

To minimize the risk of HIPAA violations, it is crucial to understand what actions can lead to violations and take preventive measures. Becoming HIPAA-compliant does not guarantee the prevention of all data breaches; instead, it entails reducing risks to an acceptable and appropriate level.

HIPAA violations often result from internal factors rather than external data breaches or hacks. Many violations stem from negligence, such as failing to conduct an organization-wide risk analysis or insufficient compliance with the Privacy Rule. Violations can be intentional or unintentional. Deliberate violations include the failure to issue a breach notification within the maximum 60-day timeframe after discovering a breach. On the other hand, unintentional violations might occur due to improper configuration of software, for HIPAA compliance.

Data Breaches Under HIPAA:

According to HIPAA regulations, any unauthorized possession, use, access, or release of protected health information that jeopardizes its privacy or security is classified as a data breach. To effectively prevent data breaches, it is essential to implement sufficient internal security measures, conduct thorough training, and establish a robust cybersecurity program. These proactive measures can help safeguard protected health information and reduce the risk of data breaches.

Identifying Common HIPAA Violations:

It is crucial to familiarize with various scenarios and instances that can lead to HIPAA violations. The most frequently occurring HIPAA violations are as follows:

  • Failure to conduct an organization-wide risk analysis.
  • Absence of a risk management process or failure to manage security risks effectively.
  • Unauthorized access to healthcare records.
  • Failure to establish a HIPAA business associate agreement.
  • Exceeding the 60-day timeframe for reporting breach notifications.
  • Improper disposal of Protected Health Information (PHI).
  • Unauthorized disclosures of PHI.
  • Failure to encrypt electronic Protected Health Information (ePHI) on portable devices.
  • Neglecting to implement adequate access controls for ePHI.
  • Refusal to provide patients with access to their health records or exceeding the designated          timeframe for granting access.
Preparing for Breach:

Organizations must be prepared to handle both minor and significant breaches of Protected Health Information (PHI) under the HIPAA Breach Notification Rule. For minor breaches affecting fewer than 500 individuals in a single jurisdiction, covered entities and business associates must keep a record of these incidents throughout the year and submit a report to the Office for Civil Rights (OCR) within 60 days after the calendar year's end. This proactive approach ensures compliance with HIPAA regulations and enables timely communication with affected patients or customers. On the other hand, significant breaches impacting more than 500 individuals in a single jurisdiction require immediate action, with reporting to HHS OCR and prompt notification of all affected individuals.

Compliance with Transaction Standards:

Under HIPAA, The U.S. Department of Health and Human Services (HHS) has adopted specific standard transactions for the electronic exchange of health care data. HIPAA covered entities engaging in these transactions electronically are required to utilize an adopted standard from ASC X12N or NCPDP. The transactions encompass a range of activities, and some examples include:

  • Payment and remittance advice
  • Claims status
  • Eligibility
  • Coordination of benefits
  • Claims and encounter information
  • Enrolment and disenrollment
  • Referrals and authorizations
  • Premium payment

Understanding HIPAA Violations

A HIPAA violation occurs when a covered entity and its business associates fail to comply with the Privacy Rule, Security Rule, or Breach Notification Rule, leading to a compromise of Protected Health Information (PHI) or electronic Protected Health Information (ePHI). It is essential to note that not all data breaches automatically qualify as HIPAA violations. A data breach becomes a HIPAA violation if it is caused by an outdated, ineffective, or incomplete HIPAA compliance program or a direct violation of the company's HIPAA policy. The Office for Civil Rights (OCR) imposes fines on a sliding scale, ranging from $100 to $50,000 per incident, depending on the severity of the violation. In cases of "willful neglect" of HIPAA Rules, the OCR may levy even heavier fines, exceeding $50,000.

The significance of HIPAA compliance becomes evident when examining real-life examples of penalties due to HIPAA violations:

01 • MD Anderson Cancer Center: In 2018, the United States' MD Anderson Cancer Center was fined $4.3 million after three data breaches that affected the ePHI of approximately 35,000 patients. The OCR found that the center had inadequate encryption controls and failed to implement policies to prevent unauthorized access.

02• CardioNet: In 2017, Carcione, a provider of remote mobile monitoring and rapid response services in the United States, paid $2.5 million to the OCR. The settlement was a result of insufficient risk analysis and risk management, along with a failure to implement policies and procedures to safeguard ePHI, leading to a breach that affected over 1,300 individuals.

03 • Feinstein Institute for Medical Research: The Feinstein Institute, also based in the United States, paid $3.9 million to the OCR in 2016 following a breach involving a stolen laptop containing the ePHI of 13,000 patients. The OCR determined that the institute did not have sufficient security measures in place to protect patient information.

04 • University of California Los Angeles Health System faced an $865,000 fine for inadequate access restrictions to medical records. An employee, Dr. Huping Zhou, accessed the records of celebrities and other patients without authorization, becoming the first physician to be jailed for a HIPAA violation.

HIPAA Violations Fines and Penalties

The Office for Civil Rights (OCR) generally seeks to address HIPAA violations using non-punitive approaches such as voluntary compliance or providing technical guidance to help covered entities rectify non-compliant areas. However, if a violation is severe or has persisted, the OCR may impose tier-based financial penalties as follows:

Tier 1 - This tier applies to violations that the covered entity was unaware of and could not have reasonably prevented, as they took reasonable care to adhere to HIPAA Rules. Fines for Tier 1 violations range from $100 to $50,000 per incident.

Tier 2 - For violations that the covered entity should have been aware of but couldn't have prevented even with reasonable care, Tier 2 penalties apply. Fines range from $1,000 to $50,000 per incident.

Tier 3 - This tier addresses violations resulting from wilful neglect of HIPAA Rules, even when the entity attempted to correct the issue. Fines for Tier 3 violations range from $10,000 to $50,000 per incident.

Tier 4 - The most severe penalties fall under Tier 4, reserved for violations resulting from wilful neglect without any efforts to correct the situation. Fines for Tier 4 violations are $50,000 and above.

Being aware of these penalty tiers underscores the importance of compliance with HIPAA regulations and taking prompt corrective actions to avoid significant financial consequences.