HIPAA Regulatory Compliance

Pablo Gabriel Limardo
Globant
Published in
5 min readDec 16, 2022

Guidelines for HIPAA Compliance

Introduction

The following article details all the domains and audit controls for HIPAA compliance. For more information on this compliance standard, go to Office for Civil Rights (OCR).

While electronic methods allow us to provide greater efficiency and mobility, they also increase the security risks to medical data. And these new risks make HIPAA compliance more critical than ever. This guide can help you assess HIPAA compliance through controls.

Each control shown below is associated with one or more definitions. However, there is no exact match between controls and a project, so you should internalize and adapt it to your needs.

Definition of HIPAA compliance

HIPAA is a set of federal regulatory standards outlining the use and disclosure of protected health information in the United States. HIPAA compliance is regulated by the Department of Health and Human Services (HHS) and the enforcing institution is the Office for Civil Rights (OCR).

HIPAA compliance is a living culture that healthcare organizations must implement within their respective businesses to protect the privacy, security, and integrity of protected health information.

Who must comply with HIPAA?

Covered entities and their business associates must comply with HIPAA rules. Covered entities are any entity that transmits Protected Health Information (PHI) and Electronic Protected Health Information ePHI.

  • Providers that transmit health information electronically.
  • Health care processing centers.
  • Entities that use personally identifiable health information.

HIPAA Compliance Rules

HIPAA protects patient health information by establishing three rules. These rules require covered entities to maintain the confidentiality, integrity, and availability of protected health information.

HIPAA Compliance Rules

The three rules are:

  • The Security Rule specifies the data safeguards that must be used to protect the confidentiality, integrity, and availability of electronic health information.
  • The Privacy Rule sets standards for using and disclosing protected health information.
  • The Breach Notification Rule requires covered entities to notify affected individuals of a breach of unsecured PHI.

Beginning to be HIPAA compliant

The HSS Office of Inspector General (OIG) established “seven key elements for effective compliance.” These elements are:

  • Implementation of written policies, procedures, and standards.
  • Designation of a compliance officer and a compliance committee.
  • Training activities.
  • Develop effective lines of communication.
  • Conducting internal audits and monitoring.
  • Enforce standards through well-publicized disciplinary guidelines.
  • Respond promptly to detected violations and carry out corrective actions.

These are the most basic possible requirements that a HIPAA compliance program must cover.

In addition to covering the full range of security and privacy standards outlined in HIPAA, an effective compliance program must also have the capability to handle each of the Seven Elements.

HIPAA compliance checklist

Complying with HIPAA means covering multiple areas, which can be extraordinary work. To help you get started, a brief checklist of HIPAA requirements has been created.

Assign Security Responsibility

Designate an information security officer responsible for developing, implementing, and enforcing the Security Standard’s procedures and policies. This may be the same person as the HIPAA Privacy Officer.

Develop policies and procedures

Entities must develop administrative practices and systems to ensure compliance with the HIPAA Compliance Standards. Employees must participate in an ongoing security awareness training program. This standard also includes security reminders and password management.

Implement physical and technical safeguards

The entity must ensure the security of all data related to PHI. This includes developing:

  • Technical safeguards such as restricting access to ePHI to authorized personnel only, requiring authorized personnel to verify their identity using unique identification methods (MFA), monitoring hardware and software access logs for irregular activity, using strong encryption, and specifying emergency access procedures.
  • Physical safeguards like restrictions on who can physically access facilities, enforce restrictions on access to workstations and electronic media, and procedures for disposing of or moving workstations and electronic media.

Design a disaster recovery plan

Develop a contingency plan for foreseeable events that may threaten the confidentiality, integrity, and availability of ePHI, and test the plan against each type of event.

Perform HIPAA annual risk assessment

Risk analysis should be a continuous process in which the review of your logs to track access to data and to detect incidents should be periodic.

To comply with this requirement, it is recommended that an annual audit be conducted to identify problems in the implementation of security standards. This audit should cover all administrative, physical, and technical security measures.

Implement Business partner agreements

Whenever a third party needs access to any PHI to perform a service, both parties must have a business associate agreement (BAA) that limits the use or disclosure of the information provided.

Report data breaches

HIPAA-compliant entities must develop procedures outlining the actions to be taken in the event of a data breach.

Investigate violations and implement corrective actions

If a security breach occurs, it must be thoroughly investigated, and a corrective plan must be developed and implemented to correct the problem and bring you back into compliance.

Implement best practices

Considering the “flexibility of security regulations”, there is no one-size-fits-all HIPAA IT compliance checklist. However, some frameworks compile lists of best practices to help IT departments meet HIPAA requirements. These can help ensure that your department is up to date on the latest compliance standards.

Document everything

Failure to maintain extensive documentation of all HIPAA compliance issues will likely result in a company failing to comply with audit requirements.

Conclusions

If you want to comply with HIPAA, you’ve come to the right place. This article will provide a practical overview of what you need to do to get started on your compliance journey.

HIPAA compliance is an ongoing process, so it’s essential to review your policies and procedures regularly. For organizations new to HIPAA, we recommend using the checklist above as a starting point. Remember, though, that the law has a broad scope, so you’ll need to tailor your compliance efforts to your specific needs.

For already compliant organizations, remaining compliant requires staying up-to-date with the changing environment. Review your processes frequently and update your policies and procedures to meet HIPAA requirements.

Finally, consulting with a compliance expert is recommended to ensure you are taking all the necessary steps to achieve and maintain compliance.

References

--

--