January 8, 2025 As we ring in the new year, it’s important to remember that Business Associates (BAs) are just as responsible for protecting patient health data as their Covered Entity counterparts. A major misstep by a BA was highlighted recently on a federal level, and the first fine of 2025 was imposed. Elgon, a Massachusetts-based medical record and billing support company for Covered Entities, was levied a $80,000 fine due to numerous violations of the Security Rule, which were exposed by the fallout of a ransomware attack. As a proposed update to the Security Rule is currently open for public comment and may take effect in the spring, it is crucial for Covered Entities to select Business Associates (BAs) who prioritize compliance. BAs are just as responsible for ensuring that Protected Health Information (PHI) is kept secure. What Happened? Elgon was the victim of a ransomware attack on March 25, 2023. Unfortunately, the BA didn’t realize the intrusion of its firewalls for over a week until a ransom note was discovered. Elgon then reported the breach, which affected over 30,000 patients of a Covered Entity. Thousands of social security numbers, addresses, and other personally identifiable information were leaked from the attack. When Elgon was investigated, it was uncovered that the organization failed to recognize its risks in a Security Risk Analysis (SRA). The SRA is at the foundation of a successful practice or business, giving an organization a benchmark on how it handles PHI and how it can improve. This fine is also the second enforcement of the OCR’s Risk Analysis Initiative, highlighting the importance of completing and maintaining this assessment. How to Protect Your Organization Covered Entities and Business Associates need to uphold their commitment to protecting patient data. This recent fine is a stark reminder of what can happen when the proper procedures are not followed, exposing the personal information of thousands of patients. To avoid and mitigate situations like this, Covered Entities must carefully choose the right BA to work with, ensuring they also understand the importance of protecting patient data. For BAs, having the proper safeguards in place is vital, earning trust from Covered Entities that you can keep their patients’ PHI safe. A key document that establishes the liability of both parties is the Business Associate Agreement (BAA). The BAA is a written document required when working with Business Associates and vice versa. This signed agreement ensures both parties know their responsibilities when handling patient data. Proposed updates to the Security Rule expand on this, with BAs potentially having to verify they are enforcing the proper safeguards on a yearly basis, certified by a compliance expert. Overall, this fine sets the tone for a new year of significant changes and enforcement by the OCR. Covered Entities and Business Associates must both understand their critical role in protecting patients. To learn more about how you can become HIPAA compliant, schedule a consultation with our team of experts today.
A Nearly Million Dollar Mistake: Heritage Valley Health System
July 3, 2024 Did you know that ransomware attacks are becoming increasingly common in healthcare? Since 2018, there has been a whopping 264% increase in large ransomware breaches. The devastating impact of a ransomware breach on an organization is wide-reaching, regardless of its size, as seen with the Change Healthcare breach. It’s imperative to take the proper precautions to ensure that Protected Health Information (PHI) is secure against hacking attempts. At the center of the latest fine, Heritage Valley Health System (HVHS), which operates in Pennsylvania, Ohio, and West Virginia, fell victim to ransomware attacks. These attacks infected HVHS systems, affecting sensitive patient information. As the Office for Civil Rights (OCR) reviewed the major data breach, several pieces of required documentation, such as a Security Risk Analysis (SRA) and an emergency plan, were absent. This missing documentation has led to a $950,000 fine and three years of corrective monitoring. Let’s explore what you can do to prevent this nearly million-dollar mistake. Importance of an SRA The purpose of the SRA is to review your risks and vulnerabilities regarding the management of ePHI (electronic Protected Health Information). This comprehensive analysis notes the physical, technical, and administrative controls to protect your patient’s PHI. Your SRA is documented proof that your organization understands its weaknesses and is making strides to address them and better protect patient data. While the SRA is a very important document, it is frequently missed. From the last round of random HIPAA audits, which have resumed recently, only 83% of practices and Business Associates could produce a sufficient SRA. SRAs are vital for practice compliance, showcasing growth, and best practices in safeguarding patient data. Check out our recent blog post here to learn more about the SRA. Why do I need plans in place? When running a medical practice, it’s important to be prepared for any situation that could arise. That’s why policies and procedures are so important. If your practice faces a scenario that may compromise PHI, your team needs easy access to a plan for handling the situation calmly. By addressing potential challenges well in advance, your team will feel empowered and confident in their ability to respond. Moreover, as part of your preventive measures, it’s beneficial to designate specific roles and responsibilities for your staff. This ensures that everyone is aware of their duties in any given situation. Cybersecurity Measures Unfortunately, healthcare practices have become very common victims of ransomware attacks. To prepare your organization for this, follow best cybersecurity practices, such as encryption, reviewing access controls, and creating unique sign-ons for all employees. Healthcare organizations should prioritize technical safeguards like encryption, access controls, and multi-factor authentication. However, security goes beyond technology. Implement security awareness training for staff, establish a data breach response plan, and maintain regular backups. Regularly conduct risk assessments and evaluate the security practices of third-party vendors. It’s important to consider partnering with an IT company offering valuable expertise. They can recommend the right tools, update you on evolving threats, and monitor your systems for suspicious activity. This layered approach will strengthen your systems and prepare you for potential attacks. How Smart Software Can Help Fines for HIPAA non-compliance can be staggering, but there are alternatives to the manual tracking and paper binders you may be used to. Intelligent software systems are designed to save you time and headaches and ultimately protect your practice to avoid audits and fines. Software empowers your team to manage your program easily and enables a culture of compliance in the office. It streamlines commonly overlooked requirements such as the SRA with dynamically created documentation and develops comprehensive plans, policies, and procedures so you stay current with the latest requirements. Better yet, when using cloud-based software solutions, you get 24/7 secure access and real-time updates when compliance regulations change. Schedule an educational consultation today to learn more about how software solutions can protect your practice.
The HIPAA Security Rule: What You Need to Know
April 19, 2024 This week, we’ve gone through what makes HIPAA, well, HIPAA. HIPAA, or the Health Insurance Portability and Accountability Act of 1996, comprises three rules. These rules include: Today, we’re talking about the Security Rule. Trust us, we know that compliance jargon can get complicated. That’s why we’re here to make it simple. What’s the Security Rule? Let’s kick it back to the totally rad 90s to give more insight. The year is 1996, and we’re entering the digital age. While we fought with dial-up and AOL was all the rage, more and more Electronic Protected Health Information (ePHI) was being created and transmitted digitally. HIPAA was signed into law because of this technological boom, needing federal guidance on the protection of health information with each new innovation. As a result, a part of HIPAA, the Security Rule was born. The Security Rule establishes the standards for how ePHI needs to be protected. This includes the administrative, physical, and technical safeguards to ensure ePHI is secure, remains private, and accurate. Building a Fortress Administrative safeguards are the first line of defense when it comes to protecting patient data. Administrative safeguards are policies and procedures that your practice or business does to ensure compliance and protection of ePHI. The Security Risk Analysis (SRA) is a classic example of an administrative safeguard. This proactive measure helps practices and business identify their risks and vulnerabilities when it comes to protecting PHI. The SRA is required under the Security Rule. Training also falls under administrative safeguards, ensuring all staff is knowledgeable and up-to-date with best practices to remain HIPAA-compliant. Keep it Secure You wouldn’t leave your keys lying around, would you? The same goes with PHI. Physical safeguards include a range of measures to secure ePHI. Common examples of the appropriate physical safeguards include: Tech Talk Now, alongside physical safeguards, technical safeguards are key to keeping ePHI safe. We hate to break it to you, but a lock isn’t going to protect your ePHI when there’s a hacker across the globe trying to breach your ePHI! Common examples of technical safeguards include: Covered Entities and Business Associates can get on track with these proper safeguards by working with your IT department or an IT partner. How Abyde Can Help Phew! Who knew HIPAA could get so complicated? Well, Abyde is here to save the day, simplifying the compliance process for your organization. Abyde’s software is tailored to fulfill HIPAA regulations, including an intuitive SRA, entertaining training, custom policies and procedures, and more. The Abyde software is here to make sure you Never Stress Over Compliance Again! If you are looking for an IT partner to assist you in implementing technological safeguards, we can also help with that, too! We have numerous IT partners who specialize in healthcare, knowing what you need to be secure. Reach out to info@abyde.com and call 1.800.594.0883 to find your next IT partner. To learn more about HIPAA compliance, email info@abyde.com and schedule an educational consultation here for Covered Entities and here for Business Associates.
Abyde Feature Week: Scorecard
March 19, 2024 Welcome to Feature Week! Whether you stayed tuned from last week, or are a first-time reader, we are celebrating the features that Abyde offers to make it easy for your practice to stay compliant. Yesterday, we highlighted Abyde’s state-of-the-art Security Risk Analysis (SRA), turning a complicated evaluation of your business’s compliance practices into a simple questionnaire that can be completed in minutes. Once your SRA is done, the Scorecard comes into play. Get comfortable and stay tuned on how this feature can make HIPAA a breeze for your business. Keeping Score Whew!, That SRA wasn’t so bad, right? So, what’s next? This isn’t a scorecard like in golf but is a hole-in-one when it comes to monitoring your compliance practices. The Scorecard is a review of your answers to the SRA and gives your business a thorough explanation of how your current practices hold up against regulations, and what your organization can do to improve. The SRA is like a coach’s playbook, outlining the game plan for HIPAA compliance. The Scorecard is this plan in action, like reviewing your game tape, seeing what you need to improve and what vulnerabilities you have as a business. This scorecard is easy to review and gives your business the risk levels of your current practices. Each question is unique, and some practices are more critical than others. For instance, only changing your password every six months is not ideal, but not as risky as not encrypting your files. Unfortunately, some practices will never be ‘low risk’, even if they are not wrong just because there’s always the chance of human and technological errors. For instance, numerous employees working remotely while handling Protected Health Information (PHI) is always going to be riskier than all PHI staying in one location. Impacted by a breach? You can easily show proof of a Security Risk Analysis by downloading the Scorecard in the software, showing the government that you take HIPAA seriously. You can also see every version of your Scorecard in the software, seeing how your path to compliance has gotten easier with the help of Abyde. Ready to keep your HIPAA compliance score? Reach out to info@abyde.com and schedule a demo here for your business.
Abyde Feature Week: Security Risk Analysis
March 18, 2024 For some, this might be Spring Break, but we have something even more exciting planned: Feature Week! Throughout this week, we are going to share the amazing things we have to offer Business Associates (BAs) for HIPAA compliance. I know that Spring Break and software features might seem like worlds apart, but somehow at Abyde, we make compliance and simplicity go hand in hand. So, get comfortable, fix your beach chair, grab a drink, and see how Abyde can make your compliance journey easy with our Security Risk Analysis (SRA). What is a Security Risk Analysis (SRA)? A Security Risk Analysis (SRA) is a required assessment of risks and vulnerabilities of how Protected Health Information (PHI) is handled. The quick 411– PHI is identifiable information about a patient, like a social security number, medical records and more. The Security Risk Analysis, established in the Security Rule, is an overall evaluation of how your business properly protects PHI, ranging from how often you change the passwords on your systems, to security alarms on the door of the business. This assessment is required, and organizations’ lack of one is a common HIPAA violation. Last year, a BA was fined $100,000 by the Office of Civil Rights (OCR) after they were impacted by a ransomware attack. One of the first things the OCR looks for is an SRA. As you might’ve guessed, there was no SRA in place, contributing to the hefty fine. How Abyde can help There’s A LOT of information to go through, and it might be overwhelming. That’s where our simplified Security Risk Analysis comes in. With Abyde, you can now analyze your processes without needing to hire a consultant or trying to audit yourself by referring to tons of paperwork. Before Abyde, an SRA could take weeks. With Abyde, it takes minutes. Our simple questions get straight to the point, and if you don’t know the answer to something? Don’t worry! You can mark the question and it will come back up later in our Ongoing Questions section on the dashboard, or call our team of compliance experts for help. Abyde is here to make compliance simple. It’s what we do best. Stay tuned for the next day in our feature week: our Scorecard. To learn more about the features of the Abyde software, email us at info@abyde.com and see the software in action by scheduling a demo here for Business Associates and here for Covered Entities.
The OCR Cracks Down on Cyber Attack Breaches: Second Ransomware Attack Settled in Four Months
February 22, 2024 Well, the Office of Civil Rights (OCR) did it again. In the past four months, two ransomware cyber attack cases have been settled, resulting in hefty fines, yikes! While the first ruling affected a Business Associate with a major fine, this breach impacted a Covered Entity. In February 2019, Green Ridge Behavioral Health in Maryland filed a breach report that all of their files on patients were encrypted with ransomware, resulting in over 14,000 patients’ data being compromised. That’s a lot of people! As the name suggests, ransomware is a cybercrime where data is held for ransom. Users are unable to access data/files till the ransom is paid. It is a malicious crime that is extremely prevalent in healthcare, with a 264% increase over the past five years in large breaches reported to the OCR. In their investigation, the OCR found potential violations of the HIPAA Privacy and Security Rules from before and right up until the breach. In their variety of violations, some other major misses included: As a result, Green Ridge Behavioral Health was fined $40,000 and will now be monitored by the OCR for the next three years. That’s a long time and a lot of money for a practice that could have avoided this situation with the right compliance solution. That’s where Abyde steps in. Cyber attacks are unfortunately common in healthcare, accounting for 79% of the large breaches reported to OCR. We’ve now seen a pattern of the OCR ruling on ransomware cases, cracking down on practices and organizations that are not prepared for a cyber attack. The OCR is not messing around, and these fines are a clear example. Thankfully, with Abyde, we make the journey to compliance simple. The Abyde software resolves many of the reasons why practices and organizations get fined. You can complete our intuitive Security Risk Analysis in minutes, being able to see what your practice needs to do to be compliant in a flash. Abyde also has engaging training, with interactive activities and videos, all with entertaining themes, to keep the user interested (yes, you read that right). We also have a portal that allows you to easily manage all of your agreements with Business Associates, digitally signing and storing them in the software. What’s the cherry on top? We will remind you when these agreements are close to expiring, being your compliance crew so you can focus on running your practice. We have a variety of resources for practices of any size to use, like dynamically generated policies and procedures, allowing you to finally ditch the dusty HIPAA binder, HIPAA logs, our team of friendly compliance experts is always a call (or message!) away, and much more. Why wait for a compliance disaster? Email us at info@abyde.com and schedule a demo of our revolutionary software here.
Malicious Insider Cybersecurity: Montefiore’s $4.75 Million Lesson
February 7, 2024 New York’s Montefiore Medical Center just learned a brutal lesson in data security: don’t underestimate the threat from within. The healthcare giant has been slapped with an astounding $4.75 million fine for HIPAA violations, stemming from multiple incidents of unauthorized employee access to patient records. This hefty penalty is the largest fine since 2021 and sends a clear message to the entire healthcare industry: malicious insider cybersecurity is a critical threat demanding immediate attention. The Inside Job: It all started in 2013 when a Montefiore employee turned rogue, accessing and selling the personal information of over 12,000 patients. Montefiore did not find out and report this breach till 2015. The HHS began its investigation in late 2015, and saw numerous violations. Security Sleepwalking: OCR’s investigation exposed glaring security gaps at Montefiore. They found the hospital: The Price of Neglect: Montefiore failed to implement basic HIPAA Security Rule safeguards, resulting in a record-setting fine and a major reputational blow. This case is a stark reminder to healthcare providers of the ever-growing danger of insider threats and the crucial need for comprehensive cybersecurity measures. Lessons Learned: So, how can healthcare providers avoid a similar fate? Here are key takeaways from Montefiore’s missteps: Don’t know how to start? Well, we do. Abyde can easily assist you in building a culture of compliance for your organization. The revolutionary Abyde software includes an extensive security risk analysis, highlighting best practices and any risks your practice currently faces. The security risk analysis is simple, yet still robust, ensuring your practice knows what steps it needs to take to be compliant. Our software also outlines the responsibilities of employees through our dynamically generated, personalized for you, policies and procedures. Additionally, Business Associate Agreements can easily be created and signed within the portal, storing all important compliance documentation within the software. To learn more about how you can achieve compliance for your organization, email us at info@abyde.com and schedule a demo here.
Two Years on Probation, $140,000 Lighter: The Price of Healthcare’s Insider Threat
January 12, 2024 Two Years on Probation, $140,000 Lighter: The Price of Healthcare’s Insider Threat A former healthcare executive in Kentucky has been sentenced to probation and ordered to pay restitution after admitting to disclosing patients’ protected health information (PHI) in violation of HIPAA. This case highlights the ongoing threat of insider data breaches in the healthcare industry and the importance of strong data security measures. The Case: Mark Kevin Robison, a former vice president at Commonwealth Health Corporation (now Med Center Health), pleaded guilty to knowingly disclosing PHI of patients under false pretenses to an unauthorized third party between 2014 and 2015. While details of the unauthorized disclosure remain unclear, the incident underscores the potential harm caused by insider data breaches within healthcare organizations. Avoiding Jail, Facing Consequences: Despite facing a potential five-year prison sentence and a $100,000 fine, Robison’s plea deal secured him two years of probation and a $140,000 restitution to the hospital. Half of the restitution has already been paid, and Robison is expected to cover the remaining amount by the end of January. Lessons Learned: The Robison case serves as a stark reminder of the importance of data security in healthcare. Healthcare organizations must: Insider Threats Remain a Challenge: While HIPAA violations by external hackers often grab headlines, insider threats like the Robison case pose a significant and often underestimated risk. Healthcare organizations must prioritize data security measures that take into account both external and internal threats. Looking Ahead: This case should serve as a wake-up call for healthcare organizations to redouble their efforts to protect patient data. By prioritizing data security and creating a culture of compliance, healthcare providers can help ensure that patients’ personal information remains safe and secure. To learn more on how to ensure your practice is compliant, email info@abyde.com and schedule an educational consultation.
NewYork-Presbyterian Pays $300,000 for Leaked Health Data: A Call for Stronger Healthcare Security
January 3, 2024 At Abyde, we’re always tuned into the importance of keeping health info safe and sound. So, when we heard about what happened at NewYork-Presbyterian Hospital (NYP), you can bet we were listening. The big news? New York’s Attorney General Letitia James announced a whopping $300,000 settlement with NYP. This was a major letdown in the world of HIPAA compliance, revealing some serious gaps in how they were handling patient privacy and protected health information (PHI). Here’s the lowdown: Patients using NYP’s website to look for healthcare services got more than they bargained for. Unbeknownst to them, advertising tools were tracking their online moves, and sending information to third parties. Talk about a breach of trust, especially when we’re dealing with sensitive health info! This whole fiasco reminds us just how crucial HIPAA compliance is. It wasn’t just some tech glitch at NYP; it was a broken promise to keep patient data secure. This shows that following HIPAA rules isn’t just ticking a box; it’s a super important, continuous part of healthcare operations, needing tight controls and constant vigilance. The fallout from this kind of breach? Huge. We’re talking about identity theft, discrimination, and other nasty stuff that could hurt patients. It’s a stark reminder to healthcare folks that patient data isn’t just some digital file; it’s a deeply personal and private matter that deserves the utmost respect and protection. So, what’s the takeaway from NYP’s settlement? It’s just the start of a much bigger journey towards really valuing patient privacy rights. This incident should be a loud wake-up call for the healthcare industry to take a hard look at how they manage patient data, ensuring they stick to data protection laws and honor the dignity and privacy of the information patients trust. At Abyde, we’re all about compliance and keeping sensitive info safe. We see this moment as a chance for some serious thinking and action to make healthcare more secure and respectful of privacy. Let’s use the NYP breach as a lesson in what can happen if patients’ data isn’t secured properly. For more information about Abyde, email info@abyde.com and click here to schedule a demo of our revolutionary software solution.
Abyde Insights: Managing the Aftermath of the Delta Dental MOVEit Breach
December 18, 2023 In the ever-evolving landscape of cybersecurity, vigilance is key. Recently, Delta Dental of California faced the brunt of a cyberattack, highlighting the imperative need for robust security measures. At Abyde, we believe in keeping our community informed to fortify defenses against potential threats. Here’s a closer look at the Delta Dental MOVEit breach and insights on strengthening your cybersecurity posture. Understanding the Breach Delta Dental of California, an esteemed provider of dental insurance to 45 million individuals, fell victim to the Clop hacking group’s exploitation of a zero-day vulnerability in Progress Software’s MOVEit Transfer solution. This breach, affecting a staggering 6,928,932 dental plan members, underscores the critical importance of cybersecurity in safeguarding sensitive information. Timeline of Events The breach unfolded when Delta Dental identified an SQL injection vulnerability (CVE-2023-34362) in MOVEit Transfer on June 1, 2023. Despite Progress Software swiftly releasing an emergency patch on May 31, 2023, the Clop group had exploited the flaw between May 27 and May 30, 2023. The aftermath saw unauthorized access and data exfiltration from Delta Dental’s MOVEit server. Response and Analysis Delta Dental responded promptly, engaging third-party computer forensics experts to conduct a thorough analysis. The complexity of the breach required meticulous scrutiny, leading to the finalization of the affected individuals and data types on November 27, 2023. Notification letters commenced distribution on December 14, 2023. Protective Measures for Affected Individuals In an effort to mitigate the impact on affected individuals, Delta Dental has taken proactive steps. Those affected are being offered 24 months of complimentary credit monitoring and identity theft protection services. This measure aims to empower individuals to monitor and protect their personal information during this challenging time. Learning from the Incident While Delta Dental emphasized that this was a mass exploitation incident affecting numerous companies, the magnitude of the breach sets it apart. With nearly 7 million individuals affected, it stands as the third-largest healthcare MOVEit-related breach reported. HIPAA Compliance and Notification Delta Dental adhered to the HIPAA Breach Notification Rule, reporting the breach to the HHS’ Office for Civil Rights on September 6, 2023, within the stipulated 60-day timeframe. The intricate process of identifying affected individuals and data involves digital forensic and incident response providers, highlighting the complexities of incident response. At Abyde, we advocate for a proactive approach to cybersecurity and compliance. Regularly updating and patching software, conducting comprehensive risk assessments, and fostering a culture of compliance are crucial components of a resilient HIPAA compliance strategy. Abyde is here to guide you on your journey to enhanced security and privacy. Reach out to one of our experts today to learn more! Call 800.594.0883 or email info@abyde.com.