The need to protect patient information from unauthorized disclosure is nothing new for healthcare providers. However, healthcare providers cannot adequately protect the security and integrity of their patients' information if they do not first know what threats they face. A string of recent enforcement actions and corresponding high-dollar settlements with the U.S. Department of Health and Human Services Office for Civil Rights (OCR) demonstrates that the agency takes threat identification and prevention seriously.

Accordingly, covered entities and business associates under the Health Insurance Portability and Accountability Act (HIPAA) must assess and continuously reevaluate their network security postures to prevent data security incidents from affecting patient information, and thereby incurring sanctions from OCR. In fact, properly evaluating your organization's security posture by conducting a risk analysis to measure such threats is not only recommended, it is required by the HIPAA Security Rule.

The Security Rule requires HIPAA-covered organizations to implement policies and procedures to prevent, detect, and contain any threatened unauthorized access, exfiltration, deletion, or encryption of electronic protected health information (ePHI). As part of its HIPAA enforcement efforts, OCR mandates four steps that organizations must take to establish compliance with the act:

  1. Conduct a risk analysis to identify and assess potential threats to the security or integrity of ePHI held by the organization;
  2. Implement risk management measures addressing threats to patient information identified in its risk analysis;
  3. Sanction employees who fail to comply with the organization's security policies; and
  4. Implement policies to regularly review security records and logs.

The risk analysis constitutes a foundational step that organizations must take in order to identify and guard against possible risks that threaten the security or integrity to ePHI.

"Risk" under the Security Rule means (a) the likelihood that a threat will trigger or exploit a particular vulnerability, and (b) the impact that any such action will have the organization. A risk analysis conducted pursuant to the Security Rule must employ a multi-factored analysis taking into account potential risks to ePHI arising from both human conduct and environmental factors. For example, an organization should evaluate the likelihood of intentional or accidental unauthorized access to, or exfiltration, deletion, and/or encryption of ePHI that may arise from network intrusions attributable to human error, social engineering, and/or a third-party actor's conduct. Organizations should also evaluate environmental events or infrastructure failures that may adversely affect the integrity of ePHI — for example, the unintended deletion or unavailability of ePHI arising from network failure due to power outages or natural disasters.

Recognizing that organizations vary in size and sophistication, neither OCR nor the Security Rule specify a methodology organizations must follow when conducting risk analyses. Instead, OCR recommends that organizations consider the following factors:

  1. Scope of the analysis (be broad): Consider all ePHI held by the organization regardless of media (e.g., workstations, local hard drives, networks, servers, external hard drives, DVDs, USBs, etc.).
  2. Data collection: Identify where the ePHI is stored, received, maintained, or transmitted, then document the information obtained and the method used to gather the information (e.g., interviews, review of past projects).
  3. Identify and document potential threats and vulnerabilities: Consider common threats as well as those that are unique to the organization's environment (e.g., floods, loss of data from chemical spills in a laboratory, etc.).
  4. Current security measures: Assess and document current security measures implemented to safeguard ePHI, whether such measures satisfy the Security Rule, and whether they are being used properly.
  5. Likelihood of threat occurrence: Assess the probability that the various threats identified will occur — the higher the probability of the threat, the higher the likelihood that OCR will classify the threat as one that should be "reasonably anticipated."
  6. Impact of threat occurrence: Assess the magnitude of potential impact from a threat that triggers or exploits a potential vulnerability.
  7. Determine and document level of risk: Measure the overall level of risk to ePHI that each threat poses by analyzing the likelihood of the threat, relative to the size of the resulting impact if the threat were to occur. For example, a potential threat with a possible high-impact score (such as an earthquake) may be mitigated by a low likelihood that the threat would occur (for example, if earthquakes were uncommon to the organization's region). An average of risk levels across the various threats can help establish a baseline for your organization's overall risk level.

HIPAA-covered organizations should bear in mind that evaluating risk under the Security Rule is an ongoing process and that risk analyses should be conducted regularly to ensure that current threats to ePHI security and integrity are identified and considered. Although HIPAA does not mandate that organizations reevaluate risks to ePHI with any specific frequency, organizations should, at a minimum, reassess threat impacts whenever they adopt new technologies, plan new business operations, or make changes in key staff positions. In any case, organizations must document and retain risk analyses for six years from the date of creation or the last effective date, whichever is later.

Organizations that own, license, or otherwise possess or maintain ePHI but fail to conduct and appropriately update their risk analyses may face significant consequences should a data security incident occur that affects their ePHI. OCR has recently announced several large settlements with organizations that failed to conduct HIPAA-compliant risk analyses and maintain sufficient risk management plans:

  • April 24, 2017 – CardioNet: $2.5 Million Settlement
    In January 2012, CardioNet informed OCR that an employee's laptop that contained ePHI had been stolen. OCR's follow-up investigation revealed that CardioNet had insufficient risk analysis and risk management processes in place at the time of the incident. Indeed, CardioNet's policies and procedures intended to address the HIPAA Security Rule had not been implemented, and CardioNet was unable to produce any final policies or procedures intended to safeguard ePHI.
  • April 12, 2017 – Metro Community Provider Network (MCPN): $400,000 Settlement
    Also in January 2012, MCPN informed OCR that a hacker gained access to employees email accounts containing ePHI through a successful phishing attempt. OCR's subsequent investigation revealed that MCPN had not conducted a risk analysis before the incident and thus had not implemented a risk management plan. Moreover, OCR discovered that MCPN failed to conduct a risk analysis after the incident until mid-February 2012, which was deemed insufficient to satisfy the Security Rule.
  • February 1, 2017 – Children's Medical Center of Dallas (CMCD): $3.2 Million Settlement
    In January 2010, CMCD informed OCR of the loss of a Blackberry device containing ePHI. Moreover, in July 2013, CMCD separately informed OCR of the theft of a laptop containing ePHI. OCR's follow-up investigation revealed that CMCD failed to implement risk management plans as recommended and failed to employ encryption on its laptops and mobile devices until April 9, 2013, despite knowledge of the risk of maintaining unencrypted ePHI and recommendations to implement additional security measures.

The cases above show that OCR may not be forgiving if it learns that an entity that suffered a data security incident affecting ePHI also failed to conduct a risk assessment that could have identified the threat. Entities covered by HIPAA should therefore conduct routine risk analyses to assess all potential threats to their ePHI. As part of this process, such entities should work with knowledgeable legal and information security professionals to identify potential risks to ePHI and ensure that their risk assessments are fully compliant with HIPAA.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.