HIPAA Risk Assessment

By Mike Brinker, CPA


The requirement for Covered Entities to conduct a HIPAA risk assessment is not a new provision of the Health Insurance Portability and Accountability Act. The requirement was first introduced in 2003 in the original HIPAA Privacy Rule, and subsequently extended to cover the administrative, physical and technical safeguards of the HIPAA Security Rule.

In 2013, the Final Omnibus Rule updated the HIPAA Security Rule and breach notification clauses of the HITECH Act. The new regulations further extended the requirement to conduct a HIPAA risk assessment to Business Associates, and also, increased the amount a Covered Entity or Business Associate could be fined for non-compliance with HIPAA regulations.

The Failure to Conduct a HIPAA Risk Assessment Can be Costly
The severity of fines for non-compliance with HIPAA has historically depended on the number of patients affected by a breach of protected health information (PHI) and the level of negligence involved. Few fines are now issued in the lowest “Did Not Know” HIPAA violation category, because there is little excuse for not knowing that organizations have an obligation to protect PHI.

More recently, the majority of fines have been under the “Willful Neglect” HIPAA violation category, where organizations knew – or should have known – they had a responsibility to safeguard their patients´ personal information. Many of the largest fines – including the record $5.5 million fine issued against the Advocate Health Care Network – are attributable to organizations failing to identify where risks to the integrity of PHI existed.

However, since the start of the second round of HIPAA audits, fines have also been issued for potential breaches of PHI. These are where flaws in an organization´s security have not been uncovered by a HIPAA risk assessment, or where no assessment has been conducted at all. In March 2016, North Memorial Health Care of Minnesota paid more than $1.5 million to settle related HIPAA violation charges.

It’s Not Just Large Medical Organizations in the Firing Line
Although the majority of headlines relating to HIPAA violations concern large medical organizations and large fines for non-compliance, there are very many small medical practices also investigated by the Office for Civil Right (OCR) or subject to HIPAA audits. Since 2009, OCR has received reports of 181,000 PHI breaches. Less than 1% of these relate to breaches involving 500 patients’ records or more.

A significant problem for small and medium sized medical practices is that not all insurance carriers cover the cost of a HIPAA breach. The cost of a HIPAA breach not only includes the fine, but also the cost of hiring IT specialists to investigate the breach, the cost of repairing public confidence in the medical practice, and the cost of providing credit monitoring services for patients. Insurers may also limit their coverage according to the nature of the HIPAA violation and the level of negligence.Without insurance coverage, the cost of a HIPAA breach could potentially close a small medical practice. However, this scenario can be avoided by conducting a HIPAA risk assessment and then implementing measures to fix any uncovered security flaws. An assessment can be complicated and time-consuming, but the alternative is potentially terminal to small medical practices and their Business Associates.

It´s Not Just Medical Organizations in the Firing Line
Every organization that creates, receives, maintains, or transmits, PHI has to conduct an accurate and thorough HIPAA risk assessment in order to comply with §164.308 of the HIPAA Security Rule. Even if your organization does not create, receive, maintain, or transmit PHI electronically (ePHI), a HIPAA risk assessment must still be compiled to comply with the requirements of the HIPAA Privacy Rule.

This condition of HIPAA compliance not only applies to medical facilities (covered entities). Business Associates, consultants and vendors must also conduct a HIPAA risk assessment if they have contact with any Personally Identifiable Information. Similar to covered entities, fines for non-compliance can be issued by OCR against Business Associates for potential breaches of PHI.

OCR treats these risks seriously. In December 2014, the department revealed that 40% of all HIPAA breaches involving an exposure of more than 500 patient records were attributable to the negligence of Business Associates. In June 2016, it issued its first fine against a Business Associate – the Catholic Health Care Services of the Archdiocese of Philadelphia agreeing to pay $650,000 following a breach of 450 patient records. The non-profit organization had failed to conduct a HIPAA risk assessment since 2013.

What a HIPAA Risk Assessment Should Consist Of
The US Department of Health & Human Services (HHS) acknowledges that there is no specific risk analysis methodology. This is due to Covered Entities and Business Associates varying significantly in size, complexity and capabilities. However, HHS does provide an objective of a HIPAA risk assessment – to identify potential risks and vulnerabilities to the confidentiality, availability and integrity of all PHI that an organization creates, receives, maintains, or transmits.

To achieve these objectives, the HHS suggests an organization should:

A HIPAA risk assessment is not a one-time exercise. Assessments should be reviewed
periodically and as new work practices are implemented or new technology is introduced. HHS does not provide guidance on the frequency of reviews other than to suggest they may be conducted annually depending on an organization´s circumstances.

HIPAA Privacy Risk Assessment
Due to the requirement for Business Associates to conduct risk assessments being introduced in an amendment to the HIPAA Security Rule, many covered entities and business associates overlook the necessity to conduct a HIPAA privacy risk assessment. A HIPAA privacy risk assessment is equally as important as a security risk assessment, but can be a much larger undertaking depending on the size of the organization and the nature of its business.To complete a HIPAA privacy risk assessment, an organization should appoint a Privacy Officer, whose first task it is to identify organizational workflows and get a “big picture” view of how the HIPAA Privacy Rule will impact the organization´s operations. Thereafter, the Privacy Officer needs to map the flow of PHI both internally and externally to conduct a gap analysis to identify where breaches may occur.

The final stage of a HIPAA privacy risk assessment should be the development and implementation of a HIPAA privacy compliance program. The program should include policies to address the risks to PHI identified in the HIPAA privacy risk assessment and should be reviewed as suggested by the HHS (above) as new work practices are implemented or new technology is introduced.

Developing a Risk Management Plan and Implementing New Procedures
A HIPAA risk assessment should reveal any areas of an organization´s security that need attention. Organizations then need to compile a risk management plan to address the weaknesses and vulnerabilities uncovered by the assessment and implement new procedures and policies where necessary to close the vulnerabilities most likely to result in a breach of PHI.The risk levels assigned to each vulnerability will give an organization direction on the priority that each vulnerability needs to be given. The organization can then create a remediation plan to tackle the most critical vulnerabilities first. The remediation plan should be complemented with new procedures and policies where necessary, and appropriate workforce training and awareness programs.

It has been noted by OCR that the most frequent reason why Covered Entities and Business Associates fail HIPAA audits is because of a lack of procedures and policies – or inadequate policies and procedures. It is important that the appropriate procedures and policies are implemented in to enforce changes to the workflow that have been introduced as a result of the HIPAA risk assessment.

Tools to Assist with a HIPAA Risk Assessment
Conducting a HIPAA risk assessment on every aspect of an organization´s operations – not matter what its size – can be complex. This is particularly true for small medical practices with limited resources and no previous experience of complying with HIPAA regulations. Consequently, in 2014, OCR released a downloadable Security Risk Assessment (SRA) tool that helps small and medium sized medical practices with the compilation of a HIPAA risk assessment.

The SRA tool is very helpful in helping organizations identify some locations where weaknesses and vulnerabilities may exist – but not all. In the User Guide accompanying the software, it is stated at the beginning of the document “the SRA tool is not a guarantee of HIPAA compliance”. Furthermore, although the tool consists of 156 questions relating to the confidentiality, availability and integrity of all PHI, there are no suggestions on how assign risk levels or what policies and procedures to introduce.

Much the same applies to other third-party tools that can be found on the Internet. They may also help organizations identify some weaknesses and vulnerabilities, but not provide a fully-compliant HIPAA risk assessment. Indeed, many third-party vendors publish disclaimers in the small print of their terms and conditions similar to that at the beginning of the SRA tool User Guide. The conclusion is that tools to assist with a HIPAA risk assessment can be helpful, but are not complete solutions.

Mike Brinker, CPA | Shareholder
MBrinker@MHCScpa.com