How To Find Out What People Think About Hipaa Compliance



Similar documents
8/3/2015. Integrating Behavioral Health and HIV Into Electronic Health Records Communities of Practice

HIPAA Compliance: Efficient Tools to Follow the Rules

White Paper #6. Privacy and Security

Anatomy of a Healthcare Data Breach

HIPAA Compliance Guide

Business Communications for Healthcare

Implementing Electronic Medical Records (EMR): Mitigate Security Risks and Create Peace of Mind

HIPAA Compliance Guide

HEALTH CARE AND CYBER SECURITY:

Access is power. Access management may be an untapped element in a hospital s cybersecurity plan. January kpmg.com

HIPAA Security Risk Analysis for Meaningful Use

Joe Dylewski President, ATMP Solutions

Understanding HIPAA Privacy and Security Helping Your Practice Select a HIPAA- Compliant IT Provider A White Paper by CMIT Solutions

CYBERSECURITY IN HEALTHCARE: A TIME TO ACT

Please Read. Apgar & Associates, LLC apgarandassoc.com P. O. Box Portland, OR Fax

Cyber Security An Exercise in Predicting the Future

2015 VORMETRIC INSIDER THREAT REPORT

Data Security Breaches: Learn more about two new regulations and how to help reduce your risks

Datto Compliance 101 1

Decrypting the Security Risk Assessment (SRA) Requirement for Meaningful Use

Cybersecurity for Meaningful Use FRHA Annual Summit "Setting the Health Care Table: Politics, Economics, Health" November 20-22, 2013

The Case for Encryption

Surviving a HIPAA Audit: What you need to know NOW So you can cope THEN. Jonathan Krasner

Finding a Cure for Medical Identity Theft

InfoGard Healthcare Services InfoGard Laboratories Inc.

HIPAA Secure Now! How MSPs Can Profit From Selling HIPAA security services

Why Lawyers? Why Now?

Matthew Howes Senior Vice President, Strategic Services inventiv Digital+Innovation

HIPAA Security Rule Compliance

HIPAA COMPLIANCE AND DATA PROTECTION Page 1

6/17/2013 PRESENTED BY: Updates on HIPAA, Data, IT and Security Technology. June 25, 2013

Healthcare IT (HIT) Strategic Planning & Budgeting MARCH 26, 2014

ALERT LOGIC FOR HIPAA COMPLIANCE

Hosting for Healthcare: ADDRESSING THE UNIQUE ISSUES OF HEALTH IT & ACHIEVING END-TO-END COMPLIANCE

The Impact of HIPAA and HITECH

2H 2015 SHADOW DATA REPORT

7 VITAL FACTS ABOUT HEALTHCARE BREACHES.

Our Commitment to Information Security

4/9/2015. One Year After the HIPAA Omnibus Rule: Lessons Learned in Breach Notification. Agenda

Why the Fuss over Encrypting ? Empowering People and Business through Technology SMALL AND MEDIUM BUSINESS TECHNOLOGY STRATEGIES

Secure & File Transfer Practices in Healthcare 2014 / Sponsored by DataMotion

Healthcare to Go: Securing Mobile Healthcare Data

Top Signs You re Prime for a Data Breach in 2014

New privacy and security requirements increase potential legal liability and jeopardize brand reputation.

HIPAA Omnibus & HITECH Rules: Key Provisions and a Simple Checklist.

INFORMATION SECURITY CYBER LIABILITY RISK MANAGEMENT. October Sponsored by:

PCI Compliance for Healthcare

I ve been breached! Now what?

Securing Patient Portals. What You Need to Know to Comply With HIPAA Omnibus and Meaningful Use

Document Imaging Solutions. The secure exchange of protected health information.

Why Secure Communication Software is Critical for HIPAA Compliance

Data Breach Cost. Risks, costs and mitigation strategies for data breaches

Ensuring HIPAA Compliance with Pros 4 Technology Online Backup and Archiving Services

Healthcare and IT Working Together KY HFMA Spring Institute

Safeguard Your Hospital. Six Proactive Best Practices to Improve Healthcare Data Security

Medical Information Breaches: Are Your Records Safe?

Privacy & Security. Risk Management Strategies for Healthcare Data. Ohio Hospital Association Centennial Annual Meeting.

Healthcare Insurance Portability & Accountability Act (HIPAA)

The Importance of Perimeter Security

Data Breach and Senior Living Communities May 29, 2015

Managing Cyber & Privacy Risks

NEW PERSPECTIVES. Professional Fee Coding Audit: The Basics. Learn how to do these invaluable audits page 16

a new approach to IT security

Overview of the HIPAA Security Rule

Data Security and Integrity of e-phi. MLCHC Annual Clinical Conference Worcester, MA Wednesday, November 12, :15pm 3:30pm

Ensuring HIPAA Compliance with eztechdirect Online Backup and Archiving Services

RSA SECURE WEB ACCESS FOR HEALTHCARE ENVIRONMENTS

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

Compliance Challenges. Ali Pabrai, MSEE, CISSP (ISSMP, ISSAP) Member, FBI InfraGard. Increased Audits & On-site Investigations

The benefits you need... from the name you know and trust

HIPAA Compliance & Privacy. What You Need to Know Now

What do you need to know?

Five Questions to Ask Before Your Next Healthcare Data Breach

Somansa Data Security and Regulatory Compliance for Healthcare

HIPAA COMPLIANCE AND

The HIPAA Omnibus Final Rule

Art Gross President & CEO HIPAA Secure Now! How to Prepare for the 2015 HIPAA Audits and Avoid Data Breaches

Nine Network Considerations in the New HIPAA Landscape

WHITE PAPER. Data Protection for the Healthcare Industry

How To Protect Your Organization From Insider Threats

Zip It! Feds, State Strengthen Privacy Protection. Practice Management Feature July Tex Med. 2012;108(7):33-37.

Mitigating and managing cyber risk: ten issues to consider

Secure Data Transmission Solutions for the Management and Control of Big Data

Security Compliance, Vendor Questions, a Word on Encryption

Adopting a Cybersecurity Framework for Governance and Risk Management

Developing HIPAA Security Compliance. Trish Lugtu CPHIMS, CHP, CHSS Health IT Consultant

Preparing for the HIPAA Security Rule

2009 HIMSS Analytics Report: Evaluating HITECH s Impact on Healthcare Privacy and Security

Compromises in Healthcare Privacy due to Data Breaches

Security & Privacy Strategies for Expanded Communities. Deven McGraw Partner Manatt, Phelps & Phillips LLP

Trust 9/10/2015. Why Does Privacy and Security Matter? Who Must Comply with HIPAA Rules? HIPAA Breaches, Security Risk Analysis, and Audits

Workspace-as-a-Service Defining Security and Mobility for Healthcare. vertiscale.com

What Are The Odds Of a HIPAA Audit?

Data Security: Fight Insider Threats & Protect Your Sensitive Data

Ensuring HIPAA Compliance with Computer BYTES Online Backup and Archiving Services

HIPAA: Understanding The Omnibus Rule and Keeping Your Business Compliant

Ensuring HIPAA Compliance with AcclaimVault Online Backup and Archiving Services

White Paper: Are there Payment Threats Lurking in Your Hospital?

Lessons Learned from Recent HIPAA and Big Data Breaches. Briar Andresen Katie Ilten Ann Ladd

Healthcare Information Security Today

Transcription:

Healthcare providers attitudes towards HIPAA compliance in 2015 Created July, 27 2015

Healthcare providers attitudes towards HIPAA compliance in 2015 Over the course of this last year the healthcare industry has endured nearly 150 data breaches involving 500 or more individuals 1, with the largest incident affecting a staggering 4.5 million people. HIPAA (The federal Health Insurance Portability and Accountability Act of 1996) violations also reported to be on the rise throughout 2014, with some significant breaches making headlines; most notably, a record breaking $4.8 million settlement occurring as a result of a joint HIPAA breach involving the New York-Presbyterian Hospital and Columbia University. 2 In response to the significant number of breaches being reported over the past year, Scrypt, Inc. conducted a survey of 769 healthcare providers 3, to examine their attitudes towards HIPAA compliance within their organization, and the healthcare industry in general. Coincidentally, this survey coincided with Ponemon Institute s Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data 4 - a study that provides comprehensive insights into the privacy and security of healthcare data in the US. Interestingly, both studies revealed that when it came to individuals biggest concerns around data security, employee negligence came out on top. While human error is the biggest concern, criminal attacks are now the number one cause of data breaches in the healthcare industry, having increased by 125% in the last 5 years 4. Despite the volume and severity of recent published data breaches, only one in ten respondents say their organization s HIPAA compliance policies had been affected as a result. While this is somewhat contradictory to the Ponemon findings, which revealed that 90% of healthcare organizations have experienced a data breach of some kind, Scrypt, Inc. s findings also revealed that the vast majority of organizations are investing in HIPAA compliant software to exchange ephi (Electronic Protected Health Information), as well as conducting staff training and user audits in order to minimize breaches. Evidently though, this is still not enough. When considering the questions for this survey, we felt it was important to draw attention to the Health and Human Services Office of the National Coordinator for Health Information Technology (ONC) s 10-year goal for nationwide interoperability 5 for electronic health records (EHR). The findings revealed a lack of confidence with the ONC s goal, as only one in five respondents said they were very confident that interoperability will become a reality. For years the Federal Government has been working hard to protect patient privacy through HIPAA. However, we now live in a world where data is a commodity and protected health information is now 10 times 6 more valuable than financial data on the black market. With this in mind, healthcare organizations are increasingly targeted by data thieves. With healthcare organizations more vulnerable than ever, they must ensure they are doing everything in their power to protect PHI against malicious attacks, as well as accidental disclosure or loss. While protecting patient privacy should always be the primary concern, a HIPAA violation can have major repercussions on an organization, both in terms of cost and reputation. 1 https://ocrportal.hhs.gov/ocr/breach/breach_report.jsf 2 http://www.modernhealthcare.com/article/20140507/news/305079946 3 Sample consisted of existing Sfax customers 4 https://www2.idexpertscorp.com/fifth-annual-ponemon-study-on-privacy-security-incidents-of-healthcare-data 5 http://www.healthit.gov/sites/default/files/onc10yearinteroperabilityconceptpaper.pdf 6 http://www.reuters.com/article/2014/09/24/us-cybersecurity-hospitals-iduskcn0hj21i20140924 1 of 8

Question & Answer Q1 How is your practice currently exchanging PHI (Protected Health Information) outside of its EHR (Electronic Health Records) / EMR (Electronic Medical Records) or practice management software? Used with other methods Single solution Electronic fax Encrypted email 6% Manual fax 27% 6% Unencrypted email 9% Other 2% 2% 40% 42% 82% Electronic (cloud) fax continues to be the universal technology for exchanging PHI outside of an organization s EHR. However, a third of healthcare organizations are using either manual fax or unencrypted email to exchange PHI. This is alarming as both of these methods are inherently insecure and leave information wide open to loss, malicious attack or theft. Cloud faxing and/or sharing documents within a secure document platform are the only truly secure ways to exchange PHI outside of EMR (Electronic Medical Records) and therefore healthcare organizations and other covered entities should invest in software solutions that are HIPAA compliant to send, receive, or store PHI on any device. 2 of 8

Q2 Have recently publicized breach cases affected your HIPAA compliance policies? 10% 2 No, we re confident with our policies Somewhat Definitely 69% Only one in ten respondents say their organization s HIPAA compliance policies had been affected by recently publicized breach cases. This is perhaps surprising when you consider the findings from Ponemon Institute s Fifth Annual Benchmark Study on Privacy and Security of Healthcare Data, which revealed that over 90% of healthcare organizations have experienced a data breach of some kind. It is somewhat disconcerting that there isn t a more robust incident response culture and perhaps more worrisome is the seeming lack of preparation of preventing an attack before it happens. This reinforces the need for healthcare organizations and other covered entities to invest in regular HIPAA compliance training for their staff at every level of their business, and undertake regular reviews of changes to HIPAA policies and procedures. Another would be to also send internal reminders to employees on a regular basis about security or exposing PHI etc. outside of normal training. 3 of 8

Q3 Who do you feel poses the greatest threat in terms of a HIPAA breach? Staff or human error 76% Hackers or data theft 56% Vendor error 20% Stolen hardware 2 Lost hardware 17% Other The findings revealed that staff or human error is the biggest concern in terms of a potential HIPAA breach within healthcare organizations. This supports the findings from the Ponemon study, which revealed employee negligence to be the biggest concern among healthcare organizations when it comes to exposing patient data. While human error is the biggest concern, criminal attacks are now the number one cause of data breaches in healthcare, having increased by 125% in the last 5 years. According to the Ponemon s findings, the average cost of a data breach for healthcare organizations is estimated to be more than $2.1 million. No healthcare organization, regardless of size, is immune from a data breach, yet despite this, half of all organizations have little or no confidence in their ability to detect all patient data that is lost or stolen. Due to its personal nature, healthcare data represents a higher value than the likes of credit information, for example, which makes the healthcare industry vulnerable, to cyber criminals. 4 of 8

Q4 What is your practice doing to prevent HIPAA breaches? Using HIPAA compliant software 8 Conduct staff training 77% Conduct user audits 42% Other When it comes to data breaches, prevention is always better than cure, and therefore organizations should be doing all they can to eliminate threats at every level of their business before they come to fruition. While the majority (8) of respondents are using HIPAA compliant software as a way of protecting patient data, approximately one in five are not. Even those who are using HIPAA compliant software should be careful, because not all software providers are as secure and robust as they claim to be. To ensure software is HIPAA compliant, Scrypt, Inc. recommends that users conduct regular internal testing of permissions on users accounts, as well as ensuring software partners provide user audit trail reporting. 5 of 8

Q5 How does your organization keep staff informed about changes in HIPAA compliance? Staff meetings Used with other methods 28% Single solution 73% Send emails 13% 56% Intranet 16% Notice boards 16% Other 2% 10% The fact that face-to-face meetings are the most popular form of communication internally is encouraging, as the complex nature of HIPAA compliance is always best communicated and understood in this forum, rather than via email, for example. There are several sites that offer reliable compliance related information as well as updates on regulations, the most reliable of which is HHS.gov. Larger organizations in particular, that have the budget and resources available to them, have no reason to not keep their employees up to date, as there are several cost effective solutions available through dedicated vendors. While meetings are an effective way of training staff, HIPAA training should not be a one-off event, but an on-going practice; HIPAA compliance should be engrained in every healthcare organization. 6 of 8

Q6 The HHS Office of the National Coordinator for Health Information Technology (ONC) has set a 10 year goal for nationwide interoperability. The vision is that by year 10, the nation s health IT infrastructure will support better health for all through a more connected healthcare system and active individual health management. Information sharing will be improved at all levels of public health, and research will better generate evidence that is delivered to the point of care. How confident are you that all providers i.e. the industry as a whole will meet this goal? 14% 17% Somewhat confident Not confident at all Very confident Don t know 46% 23% There is evidently a lack of confidence regarding this statement, despite the ONC s confidence. The concept of opening up IP and data sharing among competitors hasn t been widely embraced by EHR vendors, making it difficult to exchange PHI securely outside of non-interoperable systems. Healthcare providers are already using alternative methods to exchange PHI - as was pointed in question number one. It will take time to build a fully interoperable infrastructure of coordinated care and communication across healthcare providers, patients and public health entities that improves healthcare quality, lowers healthcare costs and improves population health, the paper s authors said. No one person, organization or government agency alone can realize this vision of an interconnected health system. (Source: FierceHealthIT) 7 of 8

Q7 Do you think more money from HIPAA fines should be reinvested in improving patient data security? 10% 28% Yes No Not sure 62% The majority of respondents believe that more money from HIPAA fines should be reinvested in improving patient data security. Around a third of respondents answered Not sure, which may suggest they do not know what happens to the fines currently. According to information available at Federal level, money accumulated from HIPAA fines is channelled back into the Office for Civil Rights, to fund further onsite audits, and to pay the people conducting those audits (some of this is most likely funneled down to the State Attorney General offices in each state as they are the ones actually conducting the audits). While big fines act as an effective warning to others, they do not solve the problem at its core. Therefore it could be argued that money collected from HIPAA fines would be best invested in improving the security and safety of patient data by informing companies and individuals about protecting PHI data securely. We are Scrypt. Work confident. On January 1, 2015, Scrypt and Axacore combined forces to assure an unwavering focus on transforming document management and delivery within regulated industries. With 34 years experience between us, we have been hugely successfully in helping our healthcare and lending customers streamline paper-intensive processes and protect sensitive and business-critical information. Scrypt works tirelessly every day to deliver customer value by harnessing cloud and on-premise document solutions that include Sfax, Scrypt, XDOC and FaxAgent. We remain dedicated to eliminating manual process and paper so that our customers can work better, with confidence. 888.447.3707 Copyright 2015 Scrypt, Inc. Created July 2015