Top
ArticleCity.comArticle Categories Business & Finance Take Security into Your Own Hands and get a HIPAA Risk Assessment
HIPAA risk assessment

Take Security into Your Own Hands and get a HIPAA Risk Assessment

If your organization handles protected health information, or PHI, The Department of Health and Human Services requires you to conduct a risk analysis as the first step toward implementing safeguards specified in the HIPAA Security Rule, and ultimately achieving HIPAA compliance.

This includes all HIPAA hosting providers.

But what does a risk analysis entail exactly? And what must absolutely be included in your report?

The Health and Human Services Security Standards Guide outlines nine mandatory components of a risk analysis.

Conducting a thorough HIPAA risk assessment is extremely difficult to do yourself, though. You may well want to contract with a HIPAA auditor to help you.

Most people simply don’t know where to look, or they end up bypassing things because they don’t understand data security.

If the risk analysis is foundational to your security, then you don’t want to overlook key elements in the analysis.

There are nine components that healthcare organizations and healthcare-related organizations that store or transmit electronic protected health information must include in their document:

1. Scope of the Analysis

To identify your scope – in other words, the areas of your organization you need to secure – you have to understand how patient data flows within your organization.

This includes all electronic media your organization uses to create, receive, maintain or transmit ePHI – portable media, desktops and networks.

There are four main parts to consider when defining your scope.

  • Where PHI starts or enters your environment.
  • What happens to it once it’s in your system.
  • Where PHI leaves your entity.
  • Where the potential or existing leaks are.

2. Data Collection

Below is a list of places to get you started in the documentation of where PHI enters your environment.

  • Email: How many computers do you use, and who can log on to each of them?
  • Texts: How many mobile devices are there, and who owns them?
  • EHR entries: How many staff members are entering in data?
  • Faxes: How many fax machines do you have?
  • USPS: How is incoming mail handled?
  • New patient papers: How many papers are patients required to fill out? Do they do this at the front desk? Examination room? Somewhere else?
  • Business associate communications: How do business associates communicate with you?
  • Databases: Do you receive marketing databases of potential patients to contact?

It’s not enough to know only where PHI begins. You also need to know where it goes once it enters your environment.

To fully understand what happens to PHI in your environment, you have to record all hardware, software, devices, systems, and data storage locations that touch PHI in any way.

And then what happens when PHI leaves your hands? It is your job to ensure that it is transmitted or destroyed in the most secure way possible.

Once you know all the places where PHI is housed, transmitted, and stored, you’ll be better able to safeguard those vulnerable places.

Identify and Document Potential Vulnerabilities and Threats

Once you know what happens during the PHI lifecycle, it’s time to look for the gaps. These gaps create an environment for unsecured PHI to leak in or outside your environment.

The best way to find all possible leaks is to create a PHI flow diagram that documents all the information you found above and lays it out in a graphical format.

Looking at a diagram makes it easier to understand PHI trails and to identify and document anticipated vulnerabilities and threats.

A vulnerability is a flaw in components, procedures, design, implementation, or internal controls. Vulnerabilities can be fixed.

Some examples of vulnerabilities:

  • Website coded incorrectly
  • No office security policies
  • Computer screens in view of public patient waiting areas

A threat is the potential for a person or thing to trigger a vulnerability. Most threats remain out of your control to change, but they must be identified in order to assess the risk.

Some examples of threats:

  • Geological threats, such as landslides, earthquakes, and floods
  • Hackers downloading malware onto a system
  • Actions of workforce members or business associates

Again, even if you’re above-average in terms of compliance, you may only have a minimal understanding of vulnerabilities and threats. It’s crucial to ask a professional for help with your HIPAA risk assessment.

Assess Current Security Measures

Ask yourself what kind of security measures you’re taking to protect your data.

From a technical perspective, this might include any encryption, two-factor authentication, and other security methods put in place by your HIPAA hosting provider.

Since you now understand how PHI flows in your organization, and can better understand your scope. With that understanding, you can identify the vulnerabilities, the likelihood of threat occurrence and the risk.

Determine the Likelihood of Threat Occurrence

Just because there is a threat doesn’t mean it will have an impact on you.

For example, an organization in Florida and an organization in New York technically could both be hit by a hurricane. However, the likelihood of a hurricane hitting Florida is a lot higher than New York. So, the Florida-based organization’s tornado risk level will be a lot higher than the New York-based organization.

Determine the Potential Impact of Threat Occurrence

What effect would a particular risk you are analyzing have on your organization?

For example, while a patient in the waiting room might accidentally see PHI on a computer screen, it more than likely won’t have nearly the impact that a hacker attacking your unsecured Wi-Fi and stealing all your patient data would.

By using either qualitative or quantitative methods, you will need to assess the maximum impact of a data threat to your organization.

Determine the Level of Risk

Risks are the probability that a particular threat will exercise a particular vulnerabilit and the resulting impact on your organization.

According to the HHS, “risk is not a single factor or event, but rather it is a combination of factors or events (threats and vulnerabilities) that, if they occur, may have an adverse impact on the organization.”

So let’s break down the whole vulnerability, threat and risk connection. Here’s an example:

Let’s say that your system allows weak passwords. The vulnerability is the fact that a weak password is vulnerable to attack. The threat then is that a hacker could easily crack that weak password and break into the system. The risk would be the unprotected PHI in your system.

All risks should be assigned a level and accompanied by a list of corrective actions that would be performed to mitigate risk.

Finalize Documentation

Armed with the prioritized list of all your security problems, it’s time to start mitigating them. Starting with the top-ranked risks first, identify the security measure that fixes those issues.

Write everything up in an organized document. There is no specific format required, but the HHS does require the analysis in writing.

Technically, once you’ve documented all the steps you’ll take, you’re done with the risk analysis.

Periodic Review and Updates to the Risk Assessment

It’s important to remember that the risk analysis process is never truly done since it’s ongoing.

One requirement includes conducting a risk analysis on a regular basis. And while the Security Rule doesn’t set a required timeline, you’ll want to conduct another risk analysis whenever your company implements or plans to adopt new technology or business operations.

The bottom line is – a risk analysis is foundational to your security. You simply can’t be HIPAA compliant without one. If you have any tips you’d like to share, we’re all ears.

No Comments

Sorry, the comment form is closed at this time.