HHS OCR Settles HIPAA Security Rule Ransomware Case for $250,000

On September 26, the US Department of Health and Human Services (HHS), Office for Civil Rights (OCR) announced a settlement with a privately-owned healthcare provider in the state of Washington, concerning potential violations of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Security Rule, following a ransomware attack investigation by OCR.

OCR initiated an investigation following the receipt of a complaint alleging that the healthcare provider had experienced a ransomware attack. OCR’s investigation determined that approximately 291,000 files that contained electronic protected health information (ePHI) were affected. OCR found multiple potential violations of the HIPAA Security Rule, including failures by the provider to conduct a compliant risk analysis to determine the potential risks and vulnerabilities to ePHI in its systems, and to have sufficient monitoring of its health information systems’ activity to protect against a cyberattack.

Under the terms of the settlement, the provider has paid $250,000 to OCR and will implement a corrective action plan that requires it to take steps toward protecting and securing the security of protected health information (PHI). OCR will monitor the corrective action plan for two years. These actions include:

    • Conducting an accurate and thorough risk analysis to determine the potential risks and vulnerabilities to the confidentiality, integrity, and availability of its ePHI;
    • Implementing a risk management plan to address and mitigate security risks and vulnerabilities identified in their risk analysis;
    • Developing a written process to regularly review records of information system activity, such as audit logs, access reports, and security incident tracking reports;
    • Developing policies and procedures for responding to an emergency or other occurrence that damages systems that contain ePHI;
    • Developing written procedures to assign a unique name and/or number for identifying and tracking user identity in its systems that contain ePHI;
    • Reviewing and revising, if necessary, written policies and procedures to comply with the HIPAA Privacy and Security Rules.

OCR recommends healthcare providers, health plans, clearinghouses, and business associates that are covered by HIPAA take the following steps to mitigate or prevent cyber threats:

    • Review all vendor and contractor relationships to ensure business associate agreements are in place as appropriate and address breach/security incident obligations.
    • Integrate risk analysis and risk management into business processes; conducted regularly and when new technologies and business operations are planned.
    • Ensure audit controls are in place to record and examine information system activity.
    • Implement regular review of information system activity.
    • Utilize multifactor authentication to ensure only authorized users are accessing ePHI.
    • Encrypt ePHI to guard against unauthorized access to ePHI.
    • Incorporate lessons learned from incidents into the overall security management process.
    • Provide training specific to organization and job responsibilities and on regular basis; reinforce workforce members’ critical role in protecting privacy and security.

Compliance Perspective

Issue

Ransomware and hacking are the primary cyber threats in healthcare. Since 2018, there has been a 264 percent increase in large breaches reported to OCR involving ransomware attacks. OCR enforces the HIPAA Privacy, Security, and Breach Notification Rules, which sets forth the requirements that health plans, healthcare clearinghouses, and most healthcare providers, and their business associates must follow to protect the privacy and security of PHI. The HIPAA Security Rule establishes national standards to protect individuals’ electronic personal health information that is created, received, used, or maintained by a covered entity. It also requires appropriate administrative, physical and technical safeguards to ensure the confidentiality, integrity, and security of ePHI.

Discussion Points

    • Review policies and procedures related to HIPAA, PHI, the Privacy and Security rules, and data integrity. Ensure that they address how to avoid falling prey to security breach efforts by unauthorized individuals, and how to guard against and detect malicious software. Update as new information becomes available.
    • Train staff involved with the use and maintenance of the organization’s computer information systems regarding the HIPAA Security Rule, including the requirements for conducting risk assessments. Train appropriate staff on HIPAA, PHI, and the Privacy and Security rules, including how to avoid phishing schemes, malware exposures, unauthorized release of PHI, and how to detect malicious software and report such detections. Provide additional training at least annually and when new threats and security information become known. Document that these trainings occurred, and file the signed training document in each employee’s education file.
    • Periodically audit to ensure that staff are adhering to data integrity security measures, and to ensure that the facility’s policies and procedures for HIPAA, PHI, and the Privacy and Security rules are being followed. Also periodically audit to ensure ongoing risk analysis is being conducted.

*This news alert has been prepared by Med-Net Concepts, LLC for informational purposes only and is not intended to provide legal advice.*

You May Also Like