In the wake of several high-profile ransomware infections targeting hospitals and health care organizations, the Department of Health and Human Services Office for Civil Rights (OCR) has issued guidance on the growing threat of ransomware.

Ransomware is a type of malware that denies access to systems and data. It uses strong cryptography to encrypt files to prevent access without a decryption key. To receive the decryption key and restore access, the entity must pay a ransom, typically in the form of a cryptocurrency such as Bitcoin. While this type of malware has been around for years, it has recently made headlines in the healthcare industry, most notably after Hollywood Presbyterian Medical Center was forced to use pen and paper when its computer systems were held hostage by ransomware back in February. Like an infectious disease, ransomware has spread throughout the healthcare industry, causing havoc and potentially jeopardizing patient care.

Given the publicity and the potential for harm, it should come as no surprise that the OCR has issued guidance in this area. As the regulatory agency that enforces HIPAA, when the OCR speaks, healthcare organizations should take heed.

OCR's Guidance

The OCR's ransomware guidance is laid out in a series of FAQs, several of which ask whether HIPAA compliance can help covered entities prevent, detect or recover from ransomware. Surprisingly, the OCR's answer is yes. However, the key takeaway is that the OCR considers ransomware to be a subcategory of malware. As such, the steps a covered entity or business associate needs to take to protect against ransomware are similar to other types of malware, which include: (1) conducting a four-factor risk assessment under HIPAA; (2) implementing procedures to guard against malware; (3) training users on identifying and detecting malware; and (4) limiting access to ePHI to authorized users. Further, the steps for responding to a ransomware infection are nearly identical to the steps for responding to any other type of malware. This does not mean that entities can simply ignore the ransomware threat as just another piece of malware. Instead, the OCR fully expects healthcare organizations to account for the ransomware threat in their policies, procedures, risk analyses and security incident response plans.

Notification of Ransomware

Perhaps the most illuminating information contained in the OCR's ransomware guidance was its position on notification. HIPAA requires covered entities and their business associates to provide notification following a breach of unsecured PHI, as defined under HIPAA.

Most ransomware does not exfiltrate data. Instead, the ransomware denies access to the data by encrypting it in place, with the information contained within the encrypted file never leaving the organization. Due to the lack of unauthorized access or acquisition of the PHI by an unauthorized person, most ransomware will not qualify as a reportable breach as defined by HIPAA. The OCR's guidance does not change the outcome, although it may be surprising how OCR reached that conclusion.

The OCR guidance makes it clear that the presence of ransomware (or any malware) is a security incident and possibly "a breach, depending on the facts and circumstances of the attack." Also, the guidance confirmed that, "whether or not the presence of ransomware would be a breach under the HIPAA rules is a fact-specific determination." This is consistent with the approach conducted by covered entities prior to the OCR's guidance. Had the OCR stopped its analysis at that point, there would be no issue. However, the OCR took the additional step of stating, "When [ePHI] is encrypted as a result of a ransomware attack, a breach has occurred because the ePHI encrypted by the ransomware was acquired[,] and thus is a `disclosure’ not permitted under the HIPAA Privacy Rule."

Consider the implications of this statement. Under the OCR's guidance, the mere act of encrypting the data qualifies as an acquisition or disclosure, regardless of whether the perpetrator can view the PHI, read its contents or retain the information in any way. Remember, ransomware is programmed to perform certain steps in an automated fashion, without outside input or interaction. Can there be an "acquisition" of information by a piece of computer code even if that information is not reviewed or accessible by any unauthorized person? Can there be a "disclosure" of information to a computer, independent of an actual person? Under the OCR guidance, the answer is a mind-boggling yes.

Ignoring for a moment the mental gymnastics required to reconcile the OCR's interpretation of these terms, "acquisition" and "disclosure" are used extensively in state breach notification laws and state regulators routinely look to the OCR for guidance on interpreting and enforcing these statutory frameworks. Consider the use of "acquisition" under California law where a breach is defined as the "unauthorized acquisition of computerized data that compromises the security, confidentiality, or integrity of personal information[.]" Cal Civ. Code 1798.82. Unlike HIPAA, California's breach notification statute does not contain a risk of harm or risk assessment analysis. Therefore, if "acquisition" is interpreted the same as it is under HIPAA, then nearly all ransomware infections would arguably require notification, a result that is clearly not intended.

Unconcerned with how others interpret "acquisition" outside the context of HIPAA, the OCR has articulated a process for determining whether a breach involving ransomware requires notification. In short, the OCR wants covered entities to presume ransomware infections are a breach unless the covered entity or business associate can demonstrate that there is a low probability that the PHI has been compromised. While the OCR could have reached this conclusion without the logical inconsistencies describe above, the result is the same. It is the HIPAA risk assessment that will ultimately determine whether notification to affected individuals is required.

HIPAA Risk Assessment

With the HIPAA risk assessment playing a significant role in whether notification is required, the OCR has provided some helpful commentary on the four factors and how they should be applied in a ransomware situation. In apparent recognition of the unique characteristics of ransomware, the OCR's guidance focuses on identifying the exact type and variant of the ransomware. Doing so will help to assess the ransomware's capabilities, including an analysis of what it is programmed to do versus what it is told to do from external commands, and whether it exfiltrates data. The factor that is critical is whether forensically a covered entity is able to demonstrate that the PHI was not actually viewed or acquired and hence overcoming the presumption of a breach.

However, the OCR guidance goes one step further. While access to PHI is an important factor in the risk analysis, the OCR has said that unavailability of data alone may warrant notification. Since the primary goal of ransomware is to deny access (or availability) of data, this should be an important factor in the risk analysis. Moreover, covered entities faced with a ransomware infection must consider not only the possible disclosure of PHI, but also whether the unavailability of that PHI could potentially jeopardize healthcare services or patient safety. If so, notification to affected individuals may be required.

Conclusion

The newly released guidance on ransomware by the OCR has provided valuable insight into the OCR's expectations for preparing for and responding to ransomware infections. In light of this information, covered entities and business associates should consider the following actions:

  1. Update internal policies and procedures, including incident response plans.
  2. Test existing backup procedures to assess their ability to recover from a ransomware infection.
  3. Ensure risk assessments consider the potential threats to PHI stemming from malware, including ransomware.
  4. Provide training to users on identifying and preventing ransomware infections.
  5. If faced with an incident involving ransomware, presume the incident is a breach unless the evidence demonstrates a low probability of compromise based on the HIPAA breach risk assessment factors and specifically be able to demonstrate that the PHI was not actually viewed or acquired.
  6. When conducting a HIPAA breach risk assessment, consider the ransomware's capabilities and whether the incident presents a high risk of unavailability of the data or a high risk to the integrity of the data.
  7. Ensure that logging is available for a forensics review to support the risk assessment factors.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.