4/9/2015. One Year After the HIPAA Omnibus Rule: Lessons Learned in Breach Notification. Agenda



Similar documents
This presentation focuses on the Healthcare Breach Notification Rule. First published in 2009, the final breach notification rule was finalized in

Community First Health Plans Breach Notification for Unsecured PHI

UNDERSTANDING THE HIPAA/HITECH BREACH NOTIFICATION RULE 2/25/14

Enforcement of Health Information Privacy & Security Standards Federal Enforcement Through Recent Cases and Tools to Measure Regulatory Compliance

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

OCR UPDATE Breach Notification Rule & Business Associates (BA)

COMPLIANCE ALERT 10-12

Iowa Health Information Network (IHIN) Security Incident Response Plan

Nerds and Geeks Re-United: Towards a Practical Approach to Health Privacy Breaches. Gerard M. Stegmaier gstegmaier@wsgr.

HIPAA Omnibus Rule Overview. Presented by: Crystal Stanton MicroMD Marketing Communication Specialist

HIPAA Omnibus Rule Practice Impact. Kristen Heffernan MicroMD Director of Prod Mgt and Marketing

New HIPAA Breach Notification Rule: Know Your Responsibilities. Loudoun Medical Group Spring 2010

NCHICA HITECH Act Breach Notification Risk Assessment Tool. Prepared by the NCHICA Privacy, Security & Legal Officials Workgroup

HIPAA BREACH NOTIFICATION REQUIREMENTS. Heman A. Marshall, III July 25, 2014

Privacy & Security. Risk Management Strategies for Healthcare Data. Ohio Hospital Association Centennial Annual Meeting.

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals

HITECH ACT UPDATE HIPAA BREACH NOTIFICATION RULE WEB CAST. David G. Schoolcraft Ogden Murphy Wallace, PLLC

STANDARD ADMINISTRATIVE PROCEDURE

OCR s Anatomy: HIPAA Breaches, Investigations, and Enforcement

Welcome to ChiroCare s Fourth Annual Fall Business Summit. October 3, 2013

FEDERAL AND STATE BREACH NOTIFICATION LAWS FOR CALIFORNIA

OCR Reports on the Enforcement. Learning Objectives 4/1/2013. HIPAA Compliance/Enforcement (As of December 31, 2012) HCCA Compliance Institute

OCR Reports on the Enforcement. Learning Objectives

FIVE EASY STEPS FOR HANDLING NEW HIPAA REQUIREMENTS & MANAGING YOUR ELECTRONIC COMMUNICATIONS

Breach Notification Decision Process 1/1/2014

12/19/2014. HIPAA More Important Than You Realize. Administrative Simplification Privacy Rule Security Rule

Overview of the HIPAA Security Rule

M E M O R A N D U M. Definitions

The ReHabilitation Center Buffalo Street. Olean. NY

HIPAA 101. March 18, 2015 Webinar

Chris Bennington, Esq., INCompliance Consulting Shannon DeBra, Esq., Bricker & Eckler LLP Victoria Norton, R.N., J.D., M.B.A.

My Docs Online HIPAA Compliance

IDAHO STATE UNIVERSITY POLICIES AND PROCEDURES (ISUPP) HIPAA Privacy - Data Breach Notification Policy 10240

HIPAA Privacy Breach Notification Regulations

Heather L. Hughes, J.D. HIPAA Privacy Officer U.S. Legal Support, Inc.

POLICY AND PROCEDURE MANUAL

Are You Still HIPAA Compliant? Staying Protected in the Wake of the Omnibus Final Rule Click to edit Master title style.

HIPAA Update Focus on Breach Prevention

Everett School Employee Benefit Trust. Reportable Breach Notification Policy HIPAA HITECH Rules and Washington State Law

Information Privacy and Security Program. Title: EC.PS.01.02

Updated HIPAA Regulations What Optometrists Need to Know Now. HIPAA Overview

HIPAA Data Breaches: Managing Them Internally and in Response to Civil/Criminal Investigations

HIPAA and the HITECH Act Privacy and Security of Health Information in 2009

Business Associates and Breach Reporting Under HITECH and the Omnibus Final HIPAA Rule

New HIPAA Rules and EHRs: ARRA & Breach Notification

HIPAA OMNIBUS RULE: EXPANDED COMPLIANCE REQUIREMENTS

HHS Finalizes HIPAA Privacy and Data Security Rules, Including Stricter Rules for Breaches of Unsecured PHI

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd

HHS Issues Breach Reporting Regulations under the HITECH Act Executive Summary

INFORMATION SECURITY & HIPAA COMPLIANCE MPCA

HIPAA Privacy & Breach Notification Training for System Administration Business Associates

Healthcare Practice. Breach Notification Requirements Under HIPAA/HITECH Act and Oregon Consumer Identity Theft Protection Act. Oregon.

ADMINISTRATIVE REGULATION EFFECTIVE DATE: 1/1/2016

Disclaimer: Template Business Associate Agreement (45 C.F.R )

Implementation Business Associates and Breach Notification

Business Associate Agreement

Name of Other Party: Address of Other Party: Effective Date: Reference Number as applicable:

IAPP Practical Privacy Series. Data Breach Hypothetical

Five Rivers Medical Center, Inc Medical Center Drive Pocahontas, AR Notification of Security Breach Policy

Compliance Challenges. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) Member, FBI InfraGard. Increased Audits & On-site Investigations

Breach Notification Policy

HIPAA/HITECH: A Guide for IT Service Providers

BREACH NOTIFICATION FOR UNSECURED PROTECTED HEALTH INFORMATION

Lessons Learned from Recent HIPAA Enforcement Actions, Breaches, and Audit. Iliana L. Peters, J.D., LL.M. April 23, 2014

Information Protection Framework: Data Security Compliance and Today s Healthcare Industry

Am I a Business Associate? Do I want to be a Business Associate? What are my obligations?

HIPAA PRIVACY AND SECURITY RULES BUSINESS ASSOCIATE AGREEMENT BETWEEN. Stewart C. Miller & Co., Inc. (Business Associate) AND

Data Breach Notification Burden Grows With First State Insurance Commissioner Mandate

Barnes & Thornburg LLP HIPAA Update: HITECH Act Breach Notification Rule

Privacy Officer Job Description 4/28/2014. HIPAA Privacy Officer Orientation. Cathy Montgomery, RN. Presented by:

HIPAA Compliance: Are you prepared for the new regulatory changes?

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

What s New with HIPAA? Policy and Enforcement Update

Why Lawyers? Why Now?

Use & Disclosure of Protected Health Information by Business Associates

BUSINESS ASSOCIATE AGREEMENT. Business Associate. Business Associate shall mean.

Page 1. NAOP HIPAA and Privacy Risks 3/11/2014. Privacy means being able to have control over how your information is collected, used, or shared;

HIPAA AND MEDICAID COMPLIANCE POLICIES AND PROCEDURES

8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

The Impact of HIPAA and HITECH

Am I a Business Associate?

Data Breach and Senior Living Communities May 29, 2015

Data Breach, Electronic Health Records and Healthcare Reform

FACT SHEET: Ransomware and HIPAA

HIPAA Update. Presented by: Melissa M. Zambri. June 25, 2014

The Dish on Data and Disks HIPAAPrivacy and Security Breach Developments. Robin B. Campbell Ethan P. Schulman Jennifer S. Romano

HHS Issues New HITECH/HIPAA Rule: Implications for Hospice Providers

Auditing Security: Lessons Learned From Healthcare Security Breaches

HIPAA Omnibus Final Rule Changes Breach Notification & Enforcement Plus An Audit Update

SaaS. Business Associate Agreement

HIPAA: Protecting Your. Ericka L. Adler. Practice and Your Patients

THE HIPAA TANGO CHOREOGRAPHING PRIVACY AND SECURITY UNDER THE FINAL RULE

Reporting of Security Breach of Protected Health Information including Personal Health Information Hospital Administration

Business Associate Agreement Involving the Access to Protected Health Information

When HHS Calls, Will Your Plan Be HIPAA Compliant?

Dissecting New HIPAA Rules and What Compliance Means For You

Anatomy of a Health Care Data Breach (a.k.a. Breaches, Breaches, and More Breaches)

The Case for Encryption

HIPAA in an Omnibus World. Presented by

Transcription:

One Year After the HIPAA Omnibus Rule: Lessons Learned in Breach Notification Adam H. Greene, JD, MPH Partner Davis Wright Tremaine HCCA Compliance Institute April 22, 2015 Doug Pollack Chief Strategy Officer ID Experts Agenda Basics of HIPAA Breach Notification Rule Interim Final Breach Notification Rule Changes Operationalizing Incident Response Management & Breach Notification Lessons Learned from Breach Data and Settlements Case Studies 2 Basics of HIPAA Breach Notification Rule 1

Basics of HIPAA Breach Notification Rule Business Associate Covered Entity Affected Individuals 4 (if > 500 in state/ jurisdiction) Timing of Breach Notification Business associate (BA) to covered entity (CE): Without unreasonable delay, no later than 60 days CE s deadlines begin upon: Receipt of notice from BA if BA is not agent of CE BA s discovery if BA is agent of CE Agency depends on if CE controls BA beyond strict terms of the contract (e.g., can provide interim instructions) 5 Timing of Breach Notification CE to affected individuals: Without unreasonable delay, no later than 60 days CE to local media (if > 500 individuals in state/jurisdiction): Without unreasonable delay, no later than 60 days CE to Office for Civil Rights (OCR) If 500 individuals, without unreasonable delay, no later than 60 days If < 500 individuals, within 60 days of end of calendar year of discovery 6 2

Unsecured Protected Health Information Protected health information (PHI) is unsecured if not rendered unusable, unreadable, or indecipherable through: Appropriate destruction Encryption in accordance with National Institute of Standards and Technology guidance (and encryption key is not compromised) 7 Three Statutory Exceptions 1. Unintentional acquisition, access, or use Member of the workforce Good faith Within the scope of authority No further use or disclosure in violation of Privacy Rule 8 Three Statutory Exceptions 2. Inadvertent disclosure By a person authorized to access the PHI To another person authorized to access PHI at the same facility, business associate, or participant in the organized health care arrangement No further use or disclosure in violation of Privacy Rule 9 3

Three Statutory Exceptions 3. No retention Good faith belief Unauthorized person would not reasonably have been able to retain the PHI 10 Interim Final Breach Notification Rule Interim Final Breach Notification Rule Risk of Harm Standard: For purposes of [the definition of breach ], compromises the security or privacy of the [PHI] means poses a significant risk of financial, reputational, or other harm to the individual. 12 4

Interim Final Breach Notification Rule Burden of proof. In the event of a use or disclosure in violation of [the Privacy Rule], the covered entity or business associate, as applicable, shall have the burden of demonstrating that all notifications were made as required by this subpart or that the use or disclosure did not constitute a breach, as defined at 164.402. 13 Interim Final Breach Notification Rule Life Under the Harm Standard 14 5

We recognize that some persons may have interpreted the risk of harm standard in the interim final rule as setting a much higher threshold for breach notification than we intended to set. 16 [T]o further ensure that this provision is applied uniformly and objectively by [CEs] and [BAs], we have removed the harm standard and modified the risk assessment to focus more objectively on the risk that the [PHI] has been compromised. 17 For example, if a [CE] misdirects a fax containing [PHI] to the wrong physician practice, and upon receipt, the receiving physician calls the covered entity to say he has received the fax in error and has destroyed it, the [CE] may be able to demonstrate after performing a risk assessment that there is a low risk that the [PHI]. 18 6

Although this scenario does not fit into any of the statutory or regulatory exceptions, we believe that, like the exceptions to breach, notification should not be required if the [CE] demonstrates a low probability that the data has been compromised. 19 [A]n acquisition, access, use, or disclosure of [PHI] in a manner not permitted under [the Privacy Rule] is presumed to be a breach unless the [CE] or [BA], as applicable, demonstrates that there is a low probability that the [PHI] has been compromised based on a risk assessment of at least the following factors: 20 No one defined compromise! 21 7

1. The nature and extent of the PHI involved, including the types of identifiers and the likelihood of re identification. Does the information create identity theft risk? Is there detailed clinical information? Can the information be used to adversely effect the individual or for the recipient s gain? List of patient names, addresses, and hospital IDs likely would be a breach. For list of only dates and diagnoses, what is capability of re identification? 22 2. The unauthorized person who used the protected health information or to whom the disclosure was made. Recipient subject to HIPAA, Privacy Act, FISMA, or other legal obligations to protect the information? If not readily identifiable, what is recipient s ability to re identify the information? 23 3. Whether the PHI was actually acquired or viewed. Can forensics demonstrate no access? Does actions (e.g., call from recipient indicating that information was received in error) indicate actual viewing? 24 8

4. The extent to which the risk to the PHI has been mitigated. Obtaining the recipient s satisfactory assurances that the information will not be further used or disclosed (through a confidentiality agreement or similar means) or will be destroyed. Consider credibility of recipient s statements. 25 Other Factors? 26 Operationalizing Breach Notification 9

Why Operationalize? High Incident frequency levels Requires collaboration across functions Within complex regulatory environment With the burden of proof on you And aggressive enforcement for noncompliance 28 Learning from Others Forward thinking companies are using governance as the masthead for risk management across privacy, risk, security, IT, and compliance. Allocation of resources is considered on an enterprise level, not just within a particular domain. In this way, multiple business problems can be solved with one investment. Jason Taule, CSO/CPO, FEi Systems We constantly reinforce the responsibility our workforce members have to report a security event. We prefer that they over report than have a potential problem slip by. Dee Chouinard, Privacy Officer, Harvard Pilgrim Healthcare CISOs,particularlynewones,needthepeopleand technologies to identify and address the security risks in their organization. If they had these resources, they d be surprised at the number of threats to their systems and data. Ken Patterson, CISO, Harvard Pilgrim Healthcare A true measure to success for us is mitigation and corrective action. We track reoccurring issues in the software with customized fields of root causes that identify people, process systems, and root cause departments in essence, how an incident happened. We can see patterns of issues, and refresh our training and education in these problem areas. Companies need a good layered defense strategy, but that by itself is not sufficient. They must also have great detection and response capabilities. If the bad guys want you bad enough then you will be breached, and if you don t detect and respond fast enough you will be another victim in the headlines. 29 By the Numbers 63,437 ANNUAL SECURITY INCIDENTS 1 277 HIPAA BREACHES 500 OR MORE RECORDS 2 30% PHI BREACHES INVOLVING A BUSINESS ASSOCIATE 4 2% INCIDENTS THAT ARE BREACHES 1 90 APPROX NUMBER OF SMALL HIPAA BREACHES FOR EVERY LARGER ONE 3 8,899,610 PATIENT RECORDS BREACHED IN 2014 (500 OR MORE RECORD BREACHES) 4 1 2014 Data Breach Investigations Report (DBIR), Verizon, 2 OCR Website, 3 OCR Presentation, 4 OCR 2014 Redspin Breach Report 30 10

New Ponemon Study Key Findings Ponemon Institute, Fifth Annual Study on Privacy & Security of Healthcare Data, to be released May, 2015 Data breaches of PHI continue to rise Covered entities having more and larger data breaches (40% > 5 reported breaches) 59% of business associates had at least one breach Over 50% of all organizations have little or no confidence in their ability to detect all breaches www./ponemon2015 31 New Ponemon Study Key Findings Criminals are targeting health data Criminal attacks up 125% over 5 years Almost 60% of healthcare data breaches are malicious But 70% of covered entities most concerned about employee negligence www./ponemon2015 New Ponemon Study Key Findings Security incidents are ubiquitous 100% of respondents experience electronic security incidents But one third of respondents don t have an incident response plan 40% of covered entities and 42% of business associates don t perform a compliant risk assessment (per Omnibus Rule) for security incidents www./ponemon2015 11

New Ponemon Study Key Findings Threat of medical identity theft growing Up 20% this past year But 65% of covered entities and 63% of business associates don t offer any protection or monitoring services to breached individuals Medical ID theft almost doubled over 5 years from 1.4MM to 2.3MM adult American victims www./ponemon2015 Operationalizing All About Process PLAN PROCESS Transform to 35 Incident Response Process Root Cause Analysis Corrective Action Security Remediation Document & Close Security Electronic (Digital) Security Event Detected or Reported Event Security Incident Incident Is Digital Is Breach Incident Risk Assessment Breach Large or malicious Initiate Breach Response Team Small & nonmalicious Convene Breach Response Team Standard Notification Implement Risk Breach Legal Response Plan Compliance Analog (e.g. Paper or Visual) Privacy Incident Is Analog Not Breach Document Assessment (Typically) Reported Root Cause Analysis Corrective Action Privacy Remediation Document & Close Privacy 36 12

The Incident Risk Assessment Point of convergence between security, privacy and compliance The gate between incident management and breach response management Our approach is automated by intelligent software Uses modeling to assist in determining if an incident is a breach under HIPAA and state regulations 37 The RADAR Way Incident information capture Data affected in incident Nature & specifics of incident Jurisdictions of incident (fed/states) Factor weightings based on: HIPAA/HITECH Omnibus Rule State Breach Notification Law Rules Breach Guidance Engine Is this a breach under HIPAA/Omnibus? Data Sensitivity * Data Sensitivity * Is this a breach under affected state(s)? Incident Severity Incident Severity 38 Benefits of This Approach Quantitative model gives consistent and repeatable results Significantly reduces time for incident risk assessment Spans federal and state laws along with their complexity 39 13

Using Incident Data to Reduce Risks Using a methodology such as the one in RADAR, you capture valuable metadata on every incident Incident metadata can direct you to areas with privacy/security vulnerabilities and weaknesses Thereby improving your overall risk profile and ability to reduce privacy breaches 40 Example Phishing 75% 55% Paper Stolen Credentials 5% Malicious 20% Ram scraper 3% 35% Incident detail Electronic 80% Rootkit 8% Spyware 2% 10% Visual Benign Backdoor 7% 41 Keys to Operationalize Incidents Have a repeatable methodology Have clear roles and responsibilities for incident capture, risk assessment, remediation, notification Maintain accessible documentation of incidents and decisions Automate whatever is possible to automate to remove inconsistency 42 14

Lessons Learned from Breach Data and Settlements Incident Volume by Industry 1 (Proportion %) 1 ID Experts Data Analysis 44 Paper Incidents a Majority 1 ID Experts Data Analysis 45 15

Reported Breaches Involving 500 or More Individuals Cause of Breach by Number of Incidents (as of 2/15/15) No Cause Listed in HHS Data, 3, 0% Unknown, 13, 1% Improper Disposal, 43, 4% Hacking/IT Incident, 84, 7% Theft, 598, 53% Loss, 94, 8% Other, 99, 9% Unauthorized Access/Disclosure, 205, 18% Source: www.hhs.gov/ocr 46 46 Reported Breaches Involving 500 or More Individuals Cause of Breach by Number of Individuals (as of 2/15/15) No Cause Listed in HHS Data, 16,163, Improper 0% Disposal, 685,214, 2% Other, 1,247,156, 3% Unauthorized Access/Disclosure, 4,509,523, 11% 47 Unknown, 2,084,987, 5% Hacking/IT Incident, 3,404,632, 8% 47 Theft, 21,817,565, 53% Loss, 7,352,646, 18% Source: www.hhs.gov/ocr Reported Breaches Involving 500 or More Individuals Type of Media by Number of Incidents (as of 2/15/15) EMR, 38, 4% Paper/Films, 263, 23% Email, 72, 6% Laptop, 240, 21% Other Portable Electronic Device, 100, 9% Desktop Computer, 128, 11% Network Server, 138, 12% Other, 160, 14% Source: www.hhs.gov/ocr 48 48 16

Reported Breaches Involving 500 or More Individuals Type of Media by Number of Individuals (as of 2/15/15) Email, 1,015,599, 2% EMR, 1,416,798, 3% Other Portable Electronic Device, 1,504,762, 4% Paper/Films, 1,859,303, 5% Laptop, 5,217,918, 13% Other, 12,790,313, 31% Desktop Computer, 7,153,721, 17% Network Server, 10,159,470, 25% 49 49 Source: www.hhs.gov/ocr Reported Breaches Involving 500 or More Individuals Type of Entity by Number of Incidents (as of 2/15/15) Healthcare Clearing House, 4, 0% Health Plan, 106, 9% Healthcare Provider, 757, 67% Business Associate, 272, 24% 50 50 Source: www.hhs.gov/ocr Reported Breaches Involving 500 or More Individuals Type of Entity by Number of Individuals (as of 2/15/15) Healthcare Clearing House, 17,754, 0% Health Plan, 5,371,526, 13% Business Associate, 22,452,688, 55% Healthcare Provider, 13,275,917, 32% 51 51 Source: www.hhs.gov/ocr 17

Settlement Trends Lack of thorough and accurate risk analysis is leading issue Most recent settlements have come from reported breaches Multi year delay between reporting of breach and settlement Office for Civil Rights looks for decisive action Substantial majority of breach investigations are closed without settlement or fine 52 Case Studies Hypothetical (Employee Snooping) Employee snoops on record of patient (another employee) out of curiosity PHI is fully identifiable and sensitive Employee has violated policy, but no evidence of malice towards patient PHI was definitely acquired Employee has been sanctioned and agreed to not further use or disclose Has the information been compromised? 54 18

Hypothetical (Stolen Laptop) Laptop is stolen from doctor s office with password protection but no encryption. No SSNs are on the laptop. PHI is fully identifiable and sometimes sensitive In the hands of criminals, but no evidence that they have interest in the information Cannot demonstrate that PHI has not been accessed Risk has been slightly mitigated (password protected) Has the information been compromised? 55 Healthcare Business Process Outsourcer Situation Building break in Numerous laptops stolen Two laptops used for analytics using thousands of patient records Organization is a HIPAA business associate to hundreds of clients, several of which were affected by the data analytics 56 Healthcare Business Process Outsourcer Assessment Forensics was very time consuming because it was necessary to look at contents/attachments of thousands of emails Laptops were incorrectly configured to store messages/attachments locally Dataset included name, address, SSN, CPT codes, diagnosis codes. Incident risk assessment clearly concluded this was a breach 57 19

Healthcare Business Process Outsourcer Challenges and Lessons Difficult to notify affected covered entities without unreasonable delay in cases such as this because of nature of forensics Largest/most demanding clients prioritized highest and tend to be served better Latent risks exist due to decision to not complete forensics nor notify other clients (covered entities) that may have been affected 58 Online Employee Benefits Portal Situation Large client of this vendor was testing enterprise threat management software; turned up this vendors data on black market Vendor Initiated internal investigation, but limited usefulness due to system switchover within last several months Retained outside forensic investigator, confirmed old system had been compromised System served over 100 customers with 100s of thousands of employee health records Dataset included first name, last name, and email address 59 Online Employee Benefits Portal Assessment While dataset typically wouldn t be considered a breach, due to linkage with named client, it engendered much greater risk of successful phishing attack RADAR risk assessment resulted in yellow heatmap result ( possible breach ) Because of this, organization consulted several attorneys; got conflicting advice/opinions as to whether this incident constituted a breach They notified all clients (covered entities) of the incident and of their intention to do voluntary notification out of an abundance of caution if the client felt this was needed after their own review of the facts 60 20

Online Employee Benefits Portal Challenges and Lessons Even with good forensics data, the breach/no breach decision is sometimes not black or white, and counsel often see gray areas This makes the decision of whether an incident is a breach, and/or to notify, one that is not just a legal but also a business decision In such circumstances, however, once notified of the BA s intention, the clients (covered entities) will often request/require different/additional capabilities in the notification or the protection offering 61 For more information Adam H. Greene, JD, MPH adamgreene@ 202.973.4213 Doug Pollack doug.pollack@ 971.242.4724 62 21