What Managed Service Providers Should Know About HIPAA Compliance

HIPAA compliance featured

In some ways, the combination of managed service providers and healthcare clients is the perfect storm of targets for hackers. Attacks on managed service providers are on the rise, as are attacks on healthcare records. In fact, there were a total of 41.4 million patient records breached in 2020 alone. That’s why HIPAA compliance is so important for managed service providers. 

HIPAA compliance

As more MSPs support clients in the healthcare sector, it’s critical that these companies understand their responsibilities under the Health Insurance Portability and Accountability Act (HIPAA). Your commitment to HIPAA compliance and security (or lack thereof) could have a huge impact on your business, the businesses of your clients, and the patients that they serve. 

 

What is HIPAA Compliance and Why is it Important for Managed Service Providers?

HIPAA Isn’t Specific When it Comes to Encryption

Encryption is the cornerstone of HIPAA compliance, specifically when it comes to transmitting and storing PHI. However, the actual HIPAA requirements aren’t that clear about the encryption you should use. 

HIPAA regulations establish three primary rules for the protection of electronic Personal Health Information (ePHI):

  1. The Privacy Rule: Outlines what protected health information is and what can be classified as ePHI
  2. The Notification Rule: Specifies requirements for notifying patients or businesses when PHI is compromised
  3. The Security Rule: Establishes security standards for the transmission, storage, and sharing of ePHI

The Security rule also outlines basic encryption requirements as part of its standards, referring to external NIST documentation. However, it does not explicitly state what kinds of encryption are required. As of December 2020, AES-256, OpenPGP, and S/MIME are considered compliant with HIPAA standards in terms of data storage, transmission, and sharing through software or email. 

If you’re using these encryption standards, then you’re probably at least moving in the right direction. It’s also important to ensure that your clients are using this level of encryption on all ePHI. 

 

Managed Service Providers are Responsible for Clients and HIPAA Compliance

If any of your clients are healthcare payers or providers, you, as their managed service provider, are responsible for their HIPAA compliance when it comes to ePHI.

If you work with payers or providers, they are generally known as “Covered Entities”, which simply means that they are responsible for complying with HIPAA regulations pertaining to patient privacy. You, on the other hand, are known as a “Business Associate”, and every BA must have a Business Associate Agreement (BAA) that states that you are equally responsible for data security and compliance. 

The reason that HIPAA regulations are so strict in this regard is that while a healthcare provider, large or small, maybe compliant, their use of managed services like IT and cloud products constitutes a potential breach of HIPAA confidentiality and privacy. Likewise, if an MSP provides such technology to healthcare providers, they are responsible that the technology meets those standards and that it is used in a compliant manner. 

 

HIPAA Penalties are Enough to Derail or Close a Managed Service Provider or Partner

Regardless of who is responsible for any breach in compliance, HIPAA penalties can be extremely severe. Due to the nature of the information protected and the importance placed on it by governing bodies, fines for violating HIPAA can devastate a company. 

For example, here are some of the potential fines for HIPAA non-compliance:

  1. A stolen laptop at the University of Rochester Medical Center cost the organization $3 million in fines for violations of HIPAA security of mobile devices. 
  2. A photocopier breach at Affinity Health left 340,000 patient records unprotected and cost the company $1.2 million in fines.
  3. A pharmacist in a Walgreens in Indiana violated HIPAA and cost the company $1.44 million. 

Penalties for HIPAA violations can range from $100 to $50,000 per violation, depending on the negligence of the incident. This can also include an additional $25,000 per incident annually for repeat violations. And that’s just for unknowing violations: willful negligence, if determined, can cost $1.5 million per year. 

As a Business Associate, your MSP is responsible for client violations, which means that you could also be subject to penalties under the law. Multiply that across multiple negligent clients and you could be looking at a significant financial loss. 

Never assume that your clients care as much about HIPAA compliance as you do. Ensure that your IT is compliant, and then provide security assessments and required agreements with all healthcare clients. 

 

Evidence and Documentation are an MSPs Best Friend for HIPAA Compliance

As you may see, maintaining encryption and security controls are an absolute must for you and your clients. What is just as, if not more, important is maintaining documentation and evidence chains for all records and violations should they occur. 

According to HIPAA rules, all managed service providers must document their security and protective controls responsible for protecting ePHI data. Under your BAA, you’ll have to follow HIPAA rules regarding security, reporting, and compliance. This means having a Security Incident Response Plan (SIRP) for notifying affected parties and addressing breaches. It also means documenting your security steps in place and what will change due to successful or attempted breaches. 

This is where you can serve yourself and your clients. With a clear chain of evidence regarding security issues, you can support yourself and your clients against potential HIPAA violations by clearly and demonstrably remaining in compliance. Likewise, you can support clients who aren’t as technologically savvy by providing them with the information they need to use your infrastructure in a way that protects ePHI. 

 

The Best First Step is Leveraging Security Assessments

In the world of healthcare, security assessments and repeat audits will be your best friend. Many healthcare providers will undergo, at a minimum, an annual audit of their HIPAA compliance. Some will do this more often, depending on their needs. 

The truth, however, is that even mid-sized providers can find audits challenging and complex. With so much data, so many patients, and so many potential vectors for violations, managing an audit can become overwhelming. 

That’s where you can become an invaluable resource for your clients. If you are already performing your own audits, then it should be relatively straightforward to extend those capabilities to your clients.

This is especially true if you are working with third-party auditing specialists. Experts in the realm of HIPAA privacy rules can help you assess your own security controls as well as those of your clients. That way, there is continuity from a healthcare provider to managed service provider.

If you’re a managed service provider working in the healthcare space, then you may want to consolidate HIPAA compliance for you and your clients. Contact us at 1-888-896-7580 or through the form below to learn more about our HIPAA compliance audits and consulting services. And tap into your Cybervisor Services to work with some of the top security experts in the industry.

Lazarus Alliance

Website: