LII:HIPAA Compliance: An Introduction

From LIMSWiki
Jump to navigationJump to search

Title: HIPAA Compliance: An Introduction

Author for citation: Alan Vaughan, with editorial modifications by Shawn Douglas

License for content: Creative Commons Attribution-ShareAlike 4.0 International

Publication date: Originally published June 2016; compiled and lightly edited February 2022


Introduction

Reason and scope

Leiden University Library, Group Study Room.jpg

In the U.S. healthcare industry, there are two main regulatory laws: the Clinical Laboratory Improvement Amendments of 1988 (CLIA) and the Health Insurance Portability and Accountability Act of 1996 (HIPAA). The first is aimed at clinical laboratories and the second applies to the vast majority of healthcare settings. This training guide is aimed at providing some accurate and useful training to those required to comply with HIPAA. Indeed, HIPAA training is mandated in the law itself, particularly by the United States Department of Health and Human Services (HHS), which summarizes that responsibility as such:

Workforce members include employees, volunteers, trainees, and may also include other persons whose conduct is under the direct control of the [covered] entity (whether or not they are paid by the entity). A covered entity must train all workforce members on its privacy policies and procedures, as necessary and appropriate for them to carry out their functions. A covered entity must have and apply appropriate sanctions against workforce members who violate its privacy policies and procedures or the Privacy Rule.[1]

Anyone involved in healthcare has probably already realized that while their own entity's policies and procedures may well be in compliance, there is still a great deal of misunderstanding out there regarding HIPAA, as well as a general lack of knowledge of it beyond those measures that are in place where they happen to work. And it is also a matter of concern that industry professionals have encountered an alarming number of courses and guides purporting to provide an acceptable level of training, yet they prove to be significantly lacking in scope, clarity and in some cases accuracy.

This training guide is designed to provide a substantive, reasonably comprehensive understanding of all of the aspects of HIPAA that have bearing on most healthcare industry professionals. It is based almost completely on first-hand materials from the HHS (which the law charges with administration of HIPAA) and the actual Health Insurance and Portability Act of 1996 (HIPAA) law itself, rather than relying on secondary and tertiary interpretations and paraphrasing. However, these resources do not and cannot provide every detail for all scenarios. As such, several third-party sources were taken into account to gather and present the fullest comprehension of the materials and their relevance for the covered entities HIPAA affects.

Goals of this guide

The primary aim of this training guide is to supplement the requirement for HIPAA training as described above. Whether used to fulfill that directive, or as source for your own research, it is designed to provide the most comprehensive, clear and accurate general familiarity with HIPAA possible as it relates to those attempting to be compliant.


What is HIPAA?

HIPAA Screenshot.png

The healthcare industry must comply with both CLIA and HIPAA. CLIA regulatory standards apply to all clinical laboratory testing performed on humans in the United States, except clinical trials and basic research.[2] While important, this guide focuses on HIPAA, which was enacted by the United States Congress and signed into law in 1996.[3]

Whereas CLIA involves standards in clinical testing, HIPAA is concerned with rigorously and effectively protecting patients’ personal information. It applies to most any entity that handles a patient's personal information, including contractors and other business associates.

Privacy and security

There are two main areas of HIPAA regulations and standards: privacy and security. Both apply to all covered entities and are related, but have slightly different emphases.

  • HIPAA privacy (the Privacy Rule): This concentrates on the patient's right to privacy regarding their personal information and health records, and what covered entities must do to support that. It also includes their right to access those data.
  • HIPAA security (the Security Rule): This portion of HIPAA focuses on the requirements for covered entities to protect patient data, including administrative, physical and technical ways and means.

Government oversight

When laws are made, the responsibility to make affected parties aware of their obligations and how to meet them—and to monitor, enforce and punish offenders—is often allocated to a particular body. In the case of HIPAA, the HHS is that body. Within the HHS, the Office for Civil Rights (OCR) ensures equal access to certain health and human services and protects the privacy and security of health information. Additionally, the Centers for Disease Control and Prevention (CDC) and other HHS agencies provide additional guidance and materials.

Further information about HIPAA and its history, etc. can be found on the LIMSwiki Health Insurance Portability and Accountability Act page.


Who needs to comply?

HIPAA compliance is highly important in the healthcare arena. Non-compliance can result in fines and other serious consequences. But who is actually bound by this law? HIPAA is comprised of two main segments: the Privacy Rule and the Security Rule. Those who must comply are called "covered entities." According to the HHS, these include:

▪ health plans;
▪ healthcare clearinghouses; and
▪ any healthcare provider who transmits health information in electronic form in connection with a transaction for which the Secretary of HHS has adopted standards under HIPAA.

Covered entities include doctors, clinics, hospitals, dentists, nursing homes and pharmacies that transmit data electronically, as well as health plans, insurance plans and healthcare clearinghouses.[1]

Healthcare providers

Every healthcare provider (regardless of size) who electronically transmits health information in connection with certain transactions is a covered entity. These transactions include[1]:

  • claims
  • benefit eligibility inquiries
  • referral authorization requests
  • other transactions for which HHS has established standards under the HIPAA Transactions Rule

It's important to note that using electronic technology (e.g., email) does not mean a healthcare provider is a covered entity. The transmission must be in connection with a "standard transaction."

Transactions are electronic exchanges involving the transfer of information between two parties for specific purposes. For example, a healthcare provider will send a claim to a health plan to request payment for medical services.[4]

In the HIPAA regulations, the Secretary of Health and Human Services adopted certain standard transactions for electronic data interchange (EDI) of healthcare data. These transactions include[4]:

  • claims and encounter information
  • payment and remittance advice
  • claims status
  • eligibility, enrollment and disenrollment
  • referrals and authorizations
  • coordination of benefits and premium payment

The standard does not encompass telephone voice response and fax-back systems.[5]

The Privacy Rule covers a healthcare provider whether it electronically transmits these transactions directly or uses a billing service or other third party to do so on its behalf. Healthcare providers include all “providers of services” (e.g., institutional providers such as hospitals) and “providers of medical or health services” (e.g., non-institutional providers such as physicians, dentists and other practitioners) as defined by Medicare, and any other person or organization that furnishes, bills, or is paid for healthcare.[1]

Business associates

Corporate Woman Shaking Hands With a Corporate Man.svg

Healthcare providers don't always do everything that involves patient information themselves. There are very often other entities contracted for a variety of services. As a result of the Health Information Technology for Economic and Clinical Health Act (HITECH) that was passed in 2009, HIPAA has also been expanded to include business associates. Business associates are those persons or organizations that function on behalf of a covered entity, such as a doctor, and who either use or receive identifiable health information.[6]

According to 45 CFR 160 Part 103, business associate functions or activities on behalf of a covered entity include[7]:

  • claims processing
  • data analysis
  • utilization review
  • billing
  • legal services
  • actuarial services
  • accounting
  • consulting
  • data aggregation
  • management
  • administrative services
  • accreditation
  • financial services

A business associate is also anyone—not just those in the workforce of the covered entity—who performs any activities for a covered entity that are covered by HIPAA. Consider that an "...and all other related" kind of clause. Subcontractors of business associates who fit these criteria are also subject to HIPAA.[7]

However, persons or organizations are not considered business associates if their functions or services do not involve the use or disclosure of protected health information, and where any access to protected health information by such persons would be incidental, if at all. A covered entity can also be the business associate of another covered entity.[1]

Here are some examples of business associates, as described by the HHS[8] :

  • third party administrator who assists a health plan with claims processing
  • CPA firm whose accounting services to a healthcare provider involve access to protected health information
  • attorney whose legal services to a health plan involve access to protected health information
  • consultant who performs utilization reviews for a hospital
  • healthcare clearinghouse that translates a claim from a non-standard format into a standard transaction on behalf of a healthcare provider and forwards the processed transaction to a payer
  • independent medical transcriptionist who provides transcription services to a physician
  • pharmacy benefits manager who manages a health plan’s pharmacist network

Business associate agreement (BAA)

According to the HHS, "A covered entity’s contract or other written arrangement with its business associate must contain the elements specified at 45 CFR 164.504(e)." Provisions need to[8]:

  • describe the permitted and required uses of protected health information by the business associate;
  • provide that the business associate will not use or further disclose the protected health information (PHI) other than as permitted or required by the contract or as required by law; and
  • require the business associate to use appropriate safeguards to prevent a use or disclosure of the protected health information other than as provided for by the contract.

Where a covered entity (the party who has contracted the BA) knows of a material breach or violation by the business associate of the contract or agreement, the covered entity is required to take reasonable steps to cure the breach or end the violation, and if such steps are unsuccessful, to terminate the contract or arrangement. If termination of the contract or agreement is not feasible, a covered entity is required to report the problem to the OCR.

HHS provides a useful sample BAA on its website for reference.

Exceptions to BAA requirement

There are exceptions to the requirement for a covered entity to have a BAA with a business associate before protected health information may be disclosed to the person or entity. Per 45 CFR 164.502(e), the Privacy Rule includes the following exceptions to the business associate standard[8]:

  1. disclosures by a covered entity to a healthcare provider for treatment of the individual. For example:
    1. A hospital is not required to have a business associate contract with the specialist to whom it refers a patient and transmits the patient’s medical chart for treatment purposes.
    2. A physician is not required to have a business associate contract with a laboratory as a condition of disclosing protected health information for the treatment of an individual.
    3. A hospital laboratory is not required to have a business associate contract to disclose protected health information to a reference laboratory for treatment of the individual.
  2. disclosures to a health plan sponsor, such as an employer, by a group health plan, or by the health insurance issuer or health maintenance organization (HMO) that provides the health insurance benefits or coverage for the group health plan, provided that the group health plan’s documents have been amended to limit the disclosures or one of the exceptions at 45 CFR 164.504(f) have been met.
  3. the collection and sharing of protected health information by a health plan that is a public benefits program, such as Medicare, and an agency other than the agency administering the health plan, such as the Social Security Administration, that collects protected health information to determine eligibility or enrollment, or determines eligibility or enrollment, for the government program, where the joint activities are authorized by law.

Other situations in which a business associate contract is NOT required

Some additional scenarios where a BAA is not necessary include[8]:

  • when a healthcare provider discloses protected health information to a health plan for payment purposes, or when the healthcare provider simply accepts a discounted rate to participate in the health plan’s network. A provider that submits a claim to a health plan and a health plan that assesses and pays the claim are each acting on its own behalf as a covered entity, and not as the “business associate” of the other.
  • with persons or organizations (e.g., janitorial service or electrician) whose functions or services do not involve the use or disclosure of protected health information, and where any access to protected health information by such persons would be incidental, if at all.
  • where a person or organization acts merely as a conduit for protected health information, for example the U.S. Postal Service, certain private couriers and their electronic equivalents.
  • covered entities who participate in an organized healthcare arrangement (OHCA) to make disclosures that relate to the joint healthcare activities of the OHCA.
  • when a group health plan purchases insurance from a health insurance issuer or HMO. The relationship between the group health plan and the health insurance issuer or HMO is defined by the Privacy Rule as an OHCA, with respect to the individuals they jointly serve or have served. Thus, these covered entities are permitted to share protected health information that relates to the joint healthcare activities of the OHCA.
  • where one covered entity purchases a health plan product or other insurance, for example, reinsurance, from an insurer. Each entity is acting on its own behalf when the covered entity purchases the insurance benefits, and when the covered entity submits a claim to the insurer and the insurer pays the claim.
  • the disclosure of protected health information to a researcher for research purposes, either with patient authorization, pursuant to a waiver under 45 CFR 164.512(i), or as a limited data set pursuant to 45 CFR 164.514(e). Because the researcher is not conducting a function or activity regulated by the Administrative Simplification Rules, such as payment or healthcare operations, or providing one of the services listed in the definition of “business associate” at 45 CFR 160.103, the researcher is not a business associate of the covered entity, and no business associate agreement is required.
  • when a financial institution processes consumer-conducted financial transactions by debit, credit, or other payment card, clears checks, initiates or processes electronic funds transfers, or conducts any other activity that directly facilitates or effects the transfer of funds for payment for healthcare or health plan premiums. When it conducts these activities, the financial institution is providing its normal banking or other financial transaction services to its customers; it is not performing a function or activity for, or on behalf of, the covered entity.

Others (plans, etc.)

The other categories of "covered entities" who are subject to the requirements of HIPAA include health plans and healthcare clearinghouses.

Health plans

001feknerLeichtINSURANCE.jpg

Whether individual or group, health plans that provide or pay the cost of healthcare, dental care, vision care, and prescription drug costs are covered entities under HIPAA. This includes HMOs; Medicare, Medicaid, Medicare+Choice and Medicare supplement insurers; and long-term care insurers (excluding nursing home fixed-indemnity policies).

Covered entity health plans can be employer-sponsored group health plans, government- and church-sponsored health plans or multi-employer health plans.[1]

Health plan exceptions

The exceptions where certain health plans do not constitute covered entities include[1]:

  1. group health plans with less than 50 participants, administered solely by the employer that established and maintains the plan.
  2. two types of government-funded programs:
    1. those whose principal purpose is not providing or paying the cost of healthcare, such as the food stamps program (SNAP).
    2. those programs whose principal activity is directly providing healthcare, such as a community health center, or the making of grants to fund the direct provision of healthcare.
  3. certain types of insurance entities, particularly those who only provide:
    1. workers’ compensation.
    2. automobile insurance.
    3. property and casualty insurance.

However, if an insurance entity has more than one line of business, one of which may be identified separately as a health plan, then HIPAA regulations do apply to the health plan line of business.

Healthcare clearinghouses

Health care clearinghouses are entities that process nonstandard information they receive from another entity into a standard (i.e., standard format or data content), or vice versa.

In most instances, healthcare clearinghouses will receive individually-identifiable health information only when they are providing these processing services to a health plan or healthcare provider as a Business Associate. In those cases, only certain provisions of the Privacy Rule are applicable to uses and disclosures of protected health information.[1]

Healthcare clearinghouses include[1]:

  • billing services
  • repricing companies
  • community health management information systems
  • value-added networks and switches (if they perform clearinghouse functions)


Protected health information

Locked Desktop Computer Cartoon.svg

At the center of all of HIPAA and HITECH is a single term and its definition: protected health information or PHI. This is the information that can be linked to a patient and has been identified by the U.S. government as being private to a patient. As such, PH is protected by both the Privacy Rule and Security Rule of HIPAA, as well as HITECH (for electronic PHI). These protections exist so that unauthorized sharing is prevented or at least minimized, and access is controlled, with significant sanctions and measures available to be applied in the even of breaches.

The HHS and the Privacy Rule define PHI in the following way[1]:

The Privacy Rule protects all "individually identifiable health information" held or transmitted by a covered entity or its business associate, in any form or media, whether electronic, paper, or oral. The Privacy Rule calls this information "protected health information (PHI)."

“Individually identifiable health information” is information, including demographic data, that relates to:

▪ the individual’s past, present or future physical or mental health or condition,
▪ the provision of health care to the individual, or
▪ the past, present, or future payment for the provision of health care to the individual,

and that identifies the individual or for which there is a reasonable basis to believe it can be used to identify the individual.

According to the Privacy Rule, PHI does not include employment records that a covered entity maintains in its capacity as an employer, and education and certain other records subject to, or defined in, the Family Educational Rights and Privacy Act, 20 U.S.C. §1232g.[1]

HIPAA lists 18 identifiers that qualify as PHI, and as such they must be kept secure and private in the ways that are set down in HIPAA and HITECH. These identifiers are[9]:

  1. names
  2. all geographical subdivisions smaller than a state, including street address, city, county, precinct, zip code, and their equivalent geocodes, except for the initial three digits of a zip code, if according to the current publicly available data from the Bureau of the Census: (1) The geographic unit formed by combining all zip codes with the same three initial digits contains more than 20,000 people; and (2) The initial three digits of a zip code for all such geographic units containing 20,000 or fewer people is changed to 000
  3. all elements of dates (except year) for dates directly related to an individual, including birth date, admission date, discharge date, date of death; and all ages over 89 and all elements of dates (including year) indicative of such age, except that such ages and elements may be aggregated into a single category of age 90 or older
  4. phone numbers
  5. fax numbers
  6. electronic mail (email) addresses
  7. Social Security numbers
  8. medical record numbers (MRNs)
  9. health plan beneficiary numbers
  10. account numbers
  11. certificate/license numbers
  12. vehicle identifiers and serial numbers, including license plate numbers
  13. device identifiers and serial numbers
  14. web addresses or Uniform Resource Locators (URLs)
  15. Internet Protocol (IP) address numbers
  16. biometric identifiers, including finger and voice prints
  17. full face photographic images and any comparable images
  18. any other unique identifying number, characteristic, or code (note this does not mean the unique code assigned by the investigator to code the data)

There are also additional standards and criteria to protect individual's privacy from re-identification. Any code used to replace the identifiers in data sets cannot be derived from any information related to the individual and the master codes, nor can the method to derive the codes be disclosed. For example, a subject's initials cannot be used to code their data because the initials are derived from their name. Additionally, the researcher must not have actual knowledge that the research subject could be re-identified from the remaining identifiers in the PHI used in the research study. In other words, the information would still be considered identifiable if there were a way to identify the individual even though all of the 18 identifiers were removed.[1]

De-identified PHI

The government recognizes that there are instances where there is a need to use and/or transmit PHI. Since the key here is whether it can be used to identify the individual, HIPAA provides for two approved "de-identification" methods.

The first is the “Safe Harbor” approach, which permits a covered entity to consider data to be de-identified if it removes the 18 types of identifiers and has no actual knowledge that the remaining information could be used to identify an individual either alone or in combination with other information.[10]

The second method is the "Statistical" approach, which allows disclosure of PHI in any form provided that a qualified statistical or scientific expert concludes, through the use of accepted analytic techniques, that the risk the information could be used alone or in combination with other reasonably available information to identify the subject is very small (statistically insignificant).[10]

Privacy Rule: General principle for use and disclosure

In general, to help in deciding when to disclose or not, it is useful to keep the Privacy Rule's purpose in mind: to define and limit the circumstances in which an individual’s protected heath information may be used or disclosed by covered entities.

A covered entity may not use or disclose protected health information, except either:

  1. as the Privacy Rule permits or requires; or
  2. as the individual who is the subject of the information (or the individual’s personal representative) authorizes in writing.

Similarly, there are only two cases where a covered entity is actually required to disclose PHI[1]:

  1. when the individual to whom the PHI applies (or authorized representative) requests it in writing; or
  2. when the HHS is undertaking a compliance investigation, review or enforcement action and requests it.


Use and disclosure

Department of Health & Human Services - Sarah Stierch.jpg

Now that we understand what HIPAA is, who it applies to and what information is protected, it's time to look at exactly how PHI can and cannot be used.

According to the HHS, a covered entity is permitted, but not required, to use and disclose PHI, without an individual’s authorization, for any of the following purposes or situations[1]:

  1. to provide or reveal to the affected individual, unless required for access or accounting of disclosures
  2. for treatment, payment, and health care operations
  3. as an opportunity to agree or object
  4. as incidental to an otherwise permitted use and disclosure
  5. in the case of public interest and benefit activities
  6. as a limited data set for the purposes of research, public health or health care operations

Covered entities may rely on professional ethics and best judgments in deciding which of these permissive uses and disclosures to make. These permissive uses are detailed further below.

Permitted uses and disclosures

To the individual

This use and disclosure is straightforward. A covered entity may disclose PHI to the individual who is the subject of the information.[1]

Treatment, payment and healthcare operations

A covered entity may use and disclose PHI for its own use in treatment, payment and healthcare operations activities. A covered entity may also disclose PHI for the treatment activities of any healthcare provider, the payment activities of another covered entity and of any healthcare provider, or the healthcare operations of another covered entity involving either quality or competency assurance activities or fraud and abuse detection and compliance activities, if both covered entities have or had a relationship with the individual and the PHI pertains to the relationship. The HHS defines treatment, payment and healthcare operations as follows[1]:

Treatment
The provision, coordination, or management of healthcare and related services for an individual by one or more healthcare providers, including consultation between providers regarding a patient and referral of a patient by one provider to another
Payment
Activities of a health plan to obtain premiums, determine or fulfill responsibilities for coverage and provision of benefits, and furnish or obtain reimbursement for healthcare delivered to an individual and activities of a healthcare provider to obtain payment or be reimbursed for the provision of healthcare to an individual
Healthcare operations
Any of the following activities: (a) quality assessment and improvement activities, including case management and care coordination; (b) competency assurance activities, including provider or health plan performance evaluation, credentialing, and accreditation; (c) arrangement and use of medical reviews, audits, or legal services, including fraud and abuse detection and compliance programs; (d) specified insurance functions, such as underwriting, risk rating, and reinsuring risk; (e) business planning, development, management, and administration; and (f) business management and general administrative activities of the entity, including but not limited to de-identifying PHI, creating a limited data set, and certain fundraising for the benefit of the covered entity.

Most uses and disclosures of psychotherapy notes for treatment, payment and healthcare operations purposes require an authorization as described below. Obtaining “consent” (written permission from individuals to use and disclose their PHI for treatment, payment and healthcare operations) is optional under the Privacy Rule for all covered entities. The content of a consent form, and the process for obtaining consent, are at the discretion of the covered entity electing to seek consent.[1]

Uses and disclosures with opportunity to agree or object

Informal permission may be obtained by asking the individual outright, or by circumstances that clearly give the individual the opportunity to agree, acquiesce or object. Where the individual is incapacitated, in an emergency situation, or not available, covered entities generally may make such uses and disclosures, if in the exercise of their professional judgment, the use or disclosure is determined to be in the best interests of the individual. A few common examples are given below[1]:

Facility directories: It is a common practice in many healthcare facilities, such as hospitals, to maintain a directory of patient contact information. A covered healthcare provider may rely on an individual’s informal permission to list in its facility directory the individual’s name, general condition, religious affiliation and location in the provider’s facility. The provider may then disclose the individual’s condition and location in the facility to anyone asking for the individual by name, and also may disclose religious affiliation to clergy. Members of the clergy are not required to ask for the individual by name when inquiring about patient religious affiliation.

For notification and other purposes: A covered entity also may rely on an individual’s informal permission to disclose to the individual’s family, relatives or friends, or to other persons whom the individual identifies, PHI directly relevant to that person’s involvement in the individual’s care or payment for care. This provision, for example, allows a pharmacist to dispense filled prescriptions to a person acting on behalf of the patient. Similarly, a covered entity may rely on an individual’s informal permission to use or disclose PHI for the purpose of notifying (including identifying or locating) family members, personal representatives or others responsible for the individual’s care of the individual’s location, general condition or death. In addition, PHI may be disclosed for notification purposes to public or private entities authorized by law or charter to assist in disaster relief efforts.

Incidental use and disclosure

The Privacy Rule does not require that every risk of an incidental use or disclosure of PHI be eliminated. A use or disclosure of this information that occurs as a result of, or as “incident to,” an otherwise permitted use or disclosure is permitted as long as the covered entity has adopted reasonable safeguards as required by the Privacy Rule, and the information being shared was limited to the “minimum necessary,” as required by the Privacy Rule.[1]

Public interest and benefit activities

Paramedic dispatch.jpg

The Privacy Rule permits use and disclosure of PHI, without an individual’s authorization or permission, for 12 national priority purposes. These disclosures are permitted, although not required, by the Privacy Rule in recognition of the important uses made of health information outside of the healthcare context. Specific conditions or limitations apply to each public interest purpose, striking the balance between the individual privacy interest and the public interest need for this information. Those 12 national priority purposes are detailed below[1]:

1. When required by law: Covered entities may use and disclose PHI without individual authorization as required by law (including by statute, regulation or court orders).
2. When conducting public health activities: Covered entities may disclose PHI to any of the following for public health purposes:
  • public health authorities authorized by law to collect or receive such information for preventing or controlling disease, injury or disability and to public health or other government authorities authorized to receive reports of child abuse and neglect
  • entities subject to Food and Drug Administration (FDA) regulation regarding FDA-regulated products or activities for purposes such as adverse event reporting, tracking of products, product recalls and post-marketing surveillance
  • individuals who may have contracted or been exposed to a communicable disease when notification is authorized by law
  • employers, regarding employees, when requested by employers, for information concerning a work-related illness or injury or workplace-related medical surveillance, because such information is needed by the employer to comply with the Occupational Safety and Health Administration (OSHA), the Mine Safety and Health Administration (MHSA), or similar state law
3. In cases of victims of abuse, neglect or domestic violence: In certain circumstances, covered entities may disclose PHI to appropriate government authorities regarding victims of abuse, neglect or domestic violence.
4. For health oversight activities: Covered entities may disclose PHI to health oversight agencies (as defined in the Privacy Rule) for purposes of legally authorized health oversight activities, such as audits and investigations necessary for oversight of the healthcare system and government benefit programs.
5. During judicial and administrative proceedings: Covered entities may disclose PHI in a judicial or administrative proceeding if the request for the information is through an order from a court or administrative tribunal. Such information may also be disclosed in response to a subpoena or other lawful process if certain assurances regarding notice to the individual or a protective order are provided.
6. For law enforcement purposes: Covered entities may disclose PHI to law enforcement officials for law enforcement purposes under the following six circumstances, subject to specified conditions:
  • as required by law (including court orders, court-ordered warrants, subpoenas) and administrative requests
  • to identify or locate a suspect, fugitive, material witness or missing person
  • in response to a law enforcement official’s request for information about a victim or suspected victim of a crime
  • to alert law enforcement of a person’s death, if the covered entity suspects that criminal activity caused the death
  • when a covered entity believes that PHI is evidence of a crime that occurred on its premises
  • by a covered healthcare provider in a medical emergency not occurring on its premises, when necessary to inform law enforcement about the commission and nature of a crime, the location of the crime or crime victims, and the perpetrator of the crime
7. To decedents: Covered entities may disclose PHI to funeral directors as needed, and to coroners or medical examiners to identify a deceased person, determine the cause of death and perform other functions authorized by law.
8. For honoring cadaveric organ, eye or tissue donation: Covered entities may use or disclose PHI to facilitate the donation and transplantation of cadaveric organs, eyes and tissue.
9. For research: "Research" is defined as any systematic investigation designed to develop or contribute to generalizable knowledge. The Privacy Rule permits a covered entity to use and disclose PHI for research purposes, without an individual’s authorization, provided the covered entity obtains either:
  • documentation that an alteration or waiver of individuals’ authorization for the use or disclosure of PHI about them for research purposes has been approved by an Institutional Review Board or Privacy Board;
  • representations from the researcher that the use or disclosure of the PHI is solely to prepare a research protocol or for similar purpose preparatory to research, that the researcher will not remove any PHI from the covered entity, and the PHI for which access is sought is necessary for the research; or
  • representations from the researcher that the use or disclosure sought is solely for research on the PHI of decedents, that the PHI sought is necessary for the research, and, at the request of the covered entity, documentation of the death of the individuals about whom information is sought.
A covered entity also may use or disclose, without an individuals’ authorization, a limited data set of PHI for research purposes (see discussion below).
10. In case of serious threat to health or safety: Covered entities may disclose PHI that they believe is necessary to prevent or lessen a serious and imminent threat to a person or the public, when such disclosure is made to someone they believe can prevent or lessen the threat (including the target of the threat). Covered entities may also disclose to law enforcement if the information is needed to identify or apprehend an escapee or violent criminal.
11. For essential government functions: An authorization is not required to use or disclose PHI for certain essential government functions. Such functions include:
  • assuring proper execution of a military mission
  • conducting intelligence and national security activities that are authorized by law
  • providing protective services to the President
  • making medical suitability determinations for U.S. State Department employees
  • protecting the health and safety of inmates or employees in a correctional institution
  • determining eligibility for or conducting enrollment in certain government benefit programs
12. For workers’ compensation laws: Covered entities may disclose PHI as authorized by, and to comply with, workers’ compensation laws and other similar programs providing benefits for work-related injuries or illnesses.

Limited data set

A limited data set is PHI from which certain specified direct identifiers of individuals and their relatives, household members and employers have been removed. A limited data set may be used and disclosed for research, healthcare operations and public health purposes, provided the recipient enters into a data use agreement promising specified safeguards for the PHI within the limited data set.[1]

The "certain specified direct identifiers" that must be removed are almost all of the 18 PHI identifiers previously discussed, but not exactly. Again, they are[9]:

  1. name
  2. postal address information, other than town or city, state and zip code (in other words, remove the street address)
  3. all elements of dates (except year) for dates directly related to an individual
  4. phone numbers
  5. fax numbers
  6. electronic mail (email) addresses
  7. Social Security numbers
  8. medical record numbers (MRNs)
  9. health plan beneficiary numbers
  10. account numbers
  11. certificate/license numbers
  12. vehicle identifiers and serial numbers, including license plate numbers
  13. device identifiers and serial numbers
  14. web addresses or Uniform Resource Locators (URLs)
  15. Internet Protocol (IP) address numbers
  16. biometric identifiers, including finger and voice prints
  17. full face photographic images and any comparable images
  18. any other unique identifying number, characteristic or code (note this does not mean the unique code assigned by the investigator to code the data)

Authorized use and disclosure

There are three instances where use and disclosure of PHI is always authorized, with certain conditions.[1]

1. Authorization by the individual: A covered entity must obtain the individual’s written authorization for any use or disclosure of their PHI that is not for treatment, payment or healthcare operations or otherwise permitted or required by the Privacy Rule. It's also important to note that you cannot make authorization a condition of providing treatment, payment, enrollment or benefits eligibility (except in limited circumstances).

An authorization must be written in specific terms. It may allow use and disclosure of PHI by the covered entity, or by a third party. Examples of disclosures that would require an individual’s authorization include[9]:

  • disclosures to a life insurer for coverage purposes
  • disclosures to an employer of the results of a pre-employment physical or lab test
  • disclosures to a pharmaceutical firm for their own marketing purposes

All authorizations must be in plain language and contain specific information regarding[9]:

  • the information to be disclosed or used
  • the person(s) disclosing and receiving the information
  • expiration
  • right to revoke in writing, and other data

The Privacy Rule also contains transition provisions applicable to authorizations and other express legal permissions obtained prior to April 14, 2003.

2. Psychotherapy Notes: Using or disclosing PHI is prohibited without the individual's authorization, except in the following cases[9]:

  • when the covered entity who created the notes is uses them for treatment
  • when the covered entity needs to use them for one or more of the following:
    • for its own training
    • to defend itself in legal proceedings brought by the individual
    • for HHS to investigate or determine the covered entity’s compliance with the Privacy Rules
    • to avert a serious and imminent threat to public health or safety
    • to provide to a health oversight agency for lawful oversight of the originator of the psychotherapy notes
    • for the lawful activities of a coroner or medical examiner or as required by law

3. Marketing: HIPAA defines "marketing" as any communication about a product or service that encourages recipients to purchase or use the product or service. The Privacy Rule identifies some health-related activities based on this definition of marketing[9]:

  • communications to describe health-related products or services, or payment for them, provided by or included in a benefit plan of the covered entity making the communication
  • communications about participating providers in a provider or health plan network, replacement of or enhancements to a health plan, and health-related products or services available only to a health plan’s enrollees that add value to, but are not part of, the benefits plan
  • communications for treatment of the individual
  • communications for case management or care coordination for the individual, or to direct or recommend alternative treatments, therapies, healthcare providers or care settings to the individual

Marketing also is an arrangement between a covered entity and any other entity whereby the covered entity discloses PHI in exchange for direct or indirect remuneration, for the other entity to communicate about its own products or services encouraging the use or purchase of those products or services; in other words, for typical marketing purposes. A covered entity has to obtain an authorization to use or disclose PHI for marketing, except for face-to-face marketing communications between the covered entity and an individual, and for a covered entity’s provision of promotional gifts of nominal value.

No authorization is needed, however, to make a communication that falls within one of the exceptions to the marketing definition. An authorization for marketing that involves the covered entity’s receipt of direct or indirect remuneration from a third party must reveal that fact.

Limiting

In use and disclosure, even when authorized, it's always important to keep certain conditions and principles in mind. One main concept to always consider is that of always releasing the minimum necessary information to as few parties as possible, in as few cases as possible. That principle and others are described below.

Minimum necessary

Basically, HIPAA says that in any case of authorized disclosure, the amount of PHI shared must be the minimum necessary. A covered entity must make reasonable efforts to use, disclose and request only the minimum amount of PHI needed to accomplish the intended purpose of the use, disclosure or request. They must also develop and implement policies and procedures to reasonably limit uses and disclosures to the minimum necessary. When the minimum necessary standard applies to a use or disclosure, a covered entity may not use, disclose, or request the entire medical record for a particular purpose, unless it can specifically justify the whole record as the amount reasonably needed for the purpose.[1]

Like most rules, there are exceptions to this principle. They are[1]:

  • disclosure to or a request by a healthcare provider for treatment
  • disclosure to an individual who is the subject of the information, or the individual’s personal representative
  • use or disclosure made pursuant to an authorization
  • disclosure to HHS for complaint investigation, compliance review or enforcement
  • use or disclosure that is required by law
  • use or disclosure required for compliance with the HIPAA Transactions Rule or other HIPAA Administrative Simplification Rules

Restrict and control access and uses

The tenets of HIPAA, unlike what might be said of many laws, are almost without exception common sense and reasonable measures aimed at protecting people's personally identifiable information. Thus, the idea of restricting and controlling access to that information joins the Minimum Use principle as a sensible idea.

For internal uses, a covered entity must develop and implement policies and procedures that restrict access and uses of PHI based on the specific roles of the members of their workforce. These policies and procedures must identify the persons, or classes of persons, in the workforce who need access to PHI to carry out their duties, the categories of PHI to which access is needed, and any conditions under which they need the information to do their jobs.[1]

Disclosures and requests for disclosures

Covered entities are required to establish and implement policies and procedures for routine, recurring disclosures or requests for disclosures, so that PHI disclosure meets the "minimum amount reasonably necessary" measurement to achieve the purpose of the disclosure. It can be a policy, so individual review of each disclosure is not required. However, for non-routine, non-recurring disclosures or requests for disclosures that it makes, covered entities must develop criteria designed to do the same thing, but with a review of each request individually in accordance with the established criteria.[1]

Reasonable reliance on another covered entity's compliance

HIPAA allows you to make the reasonable assumption that a request from another covered entity is in compliance with disclosure rules and principles. The HHS explains it such that if another covered entity makes a request for PHI, a covered entity may rely, if reasonable under the circumstances, on the request as complying with this minimum necessary standard. Similarly, a covered entity may rely upon requests as being the minimum necessary PHI from: (a) a public official, (b) a professional (such as an attorney or accountant) who is the covered entity’s business associate, seeking the information to provide services to or for the covered entity; or (c) a researcher who provides the documentation or representation required by the Privacy Rule for research.[1]

Patient notification and rights

Privacy.jpg

Covered entities are required by HIPAA to provide information about how they handle a patient's PHI, and to allow access and the ability to update or amend it. The specifics are as follows.

Privacy practices notice

Each covered entity, with certain exceptions, must provide a notice of its privacy practices. The Privacy Rule requires that the notice contain certain elements. The notice must[1]:

  • describe the ways in which the covered entity may use and disclose PHI
  • state the covered entity’s duties to protect privacy, provide a notice of privacy practices, and abide by the terms of the current notice
  • describe individuals’ rights, including the right to complain to HHS and to the covered entity if they believe their privacy rights have been violated
  • include a point of contact for further information and for making complaints to the covered entity

Covered entities must act in accordance with their notices. The rule also contains specific distribution requirements for direct treatment providers, all other healthcare providers and health plans. That information is available, along with many other resources and additional information, on the HHS site.

Notice distribution

A covered healthcare provider with a direct treatment relationship with individuals must have delivered a privacy practices notice to patients as follows[1]:

  • not later than the first service encounter by personal delivery (for patient visits)
  • by automatic and contemporaneous electronic response (for electronic service delivery), and by prompt mailing (for telephonic service delivery)
  • by posting the notice at each service delivery site in a clear and prominent place where people seeking service may reasonably be expected to be able to read the notice
  • in emergency treatment situations, the provider must furnish its notice as soon as practicable after the emergency abates

Covered entities, whether direct treatment providers or indirect treatment providers (such as laboratories) or health plans, also must supply notice to anyone upon request. A covered entity must also make its notice electronically available on any website it maintains for customer service or benefits information.

The covered entities in an OHCA may use a joint privacy practices notice, as long as each agrees to abide by the notice content with respect to the PHI created or received in connection with the arrangement. Distribution of a joint notice by any covered entity participating in the OHCA at the first point that an OHCA member has an obligation to provide notice satisfies the distribution obligation of the other participants in the OHCA.

A health plan must distribute its privacy practices notice to each of its enrollees by its Privacy Rule compliance date. Thereafter, the health plan must give its notice to each new enrollee at enrollment, and send a reminder to every enrollee at least once every three years that the notice is available upon request. A health plan satisfies its distribution obligation by furnishing the notice to the “named insured,” that is, the subscriber for coverage that also applies to spouses and dependents.[1]

Acknowledgement of notice receipt

A covered healthcare provider with a direct treatment relationship with individuals must make a good faith effort to obtain written acknowledgement from patients of receipt of the privacy practices notice. The Privacy Rule does not prescribe any particular content for the acknowledgement. However, the provider must document the reason for any failure to obtain the patient’s written acknowledgement. The provider is relieved of the need to request acknowledgement in an emergency treatment situation.[1]

Access

Patients have the right to review and obtain a copy of their PHI in a covered entity’s designated record set, with some exceptions. The "designated record set" is that group of records maintained by or for a covered entity that is used, in whole or part, to make decisions about individuals, or is a provider’s medical and billing records about individuals or a health plan’s enrollment, payment, claims adjudication and case or medical management record systems. The rule excepts from the right of access the following PHI[1]:

  • psychotherapy notes
  • information compiled for legal proceedings
  • laboratory results to which the CLIA prohibits access
  • information held by certain research laboratories

For information included within the right of access, covered entities may deny an individual access in certain specified situations, such as when a healthcare professional believes access could cause harm to the individual or another. In such situations, the individual must be given the right to have such denials reviewed by a licensed healthcare professional for a second opinion. Covered entities may impose reasonable, cost-based fees for the cost of copying and postage.[1]

Amendment

The rule gives individuals the right to have covered entities amend their PHI in a designated record set when that information is inaccurate or incomplete.

If a covered entity accepts an amendment request, it must make reasonable efforts to provide the amendment to persons that the individual has identified as needing it, as well as to persons that the covered entity knows might rely on the information to the individual’s detriment. If the request is denied, covered entities must provide the individual with a written denial and allow the individual to submit a statement of disagreement for inclusion in the record. The Rule specifies processes for requesting and responding to a request for amendment. Additionally, if a covered entity receives notice to amend from another covered entity, it must amend PHI in its designated record set upon receipt.[1]

Disclosure accounting

Under HIPAA, individuals have a right to an accounting of the disclosures of their PHI by a covered entity or the covered entity’s business associates. The maximum disclosure accounting period is the six years immediately preceding the accounting request. However, a covered entity is not obligated to account for any disclosure made before its Privacy Rule compliance date.

There are, of course, exceptions. The Privacy Rule does not require accounting for disclosures[1]:

  1. for treatment, payment or healthcare operations
  2. to the individual or the individual’s personal representative
  3. for notification of or to persons involved in an individual’s healthcare or payment for healthcare, for disaster relief or for facility directories
  4. pursuant to an authorization
  5. of a limited data set
  6. for national security or intelligence purposes
  7. to correctional institutions or law enforcement officials for certain purposes regarding inmates or individuals in lawful custody
  8. incidental to otherwise permitted or required uses or disclosures

Accounting for disclosures to health oversight agencies and law enforcement officials must be temporarily suspended upon if they provide written representation that an accounting would likely impede their activities.

Restriction request

Individuals have the right to request that a covered entity restrict use or disclosure of PHI for[1]:

  • treatment, payment or healthcare operations
  • disclosure to persons involved in the individual’s healthcare or payment for healthcare
  • disclosure to notify family members or others about the individual’s general condition, location or death

A covered entity is under no obligation to agree to requests for restrictions. If a covered entity agrees to the request, it must comply with the agreed restrictions, except for purposes of treating the individual in a medical emergency.

Confidential communications requirement

Health plans, covered healthcare providers and their covered business associates must permit individuals to request an alternative means or location for receiving communications of PHI by means other than those that the covered entity typically employs. For example, an individual may request that the provider communicate with the individual through a designated address or phone number. Similarly, an individual may request that the provider send communications in a closed envelope rather than a postcard.

Health plans must accommodate reasonable requests if the individual indicates that the disclosure of all or part of the PHI could endanger the individual. The health plan may not question the individual’s statement of endangerment. Any covered entity may condition compliance with a confidential communication request on the individual specifying an alternative address or method of contact and explaining how any payment will be handled.[1]

Personal representatives and minors

A doctor interact with a boy with an injured foot in a wheelchair.jpg

The HIPAA Privacy Rule recognizes that there may be times when individuals are legally or otherwise incapable of exercising their rights, or simply choose to designate another to act on their behalf with respect to these rights. Under the Privacy Rule, a person authorized (under state or other applicable law, e.g., tribal or military law) to act on behalf of the individual in making health care related decisions is the individual’s "personal representative." Section 164.502(g) provides when, and to what extent, the personal representative must be treated as the individual for purposes of the rule. In addition to these formal designations of a personal representative, the rule at 45 CFR 164.510(b) addresses situations in which family members or other persons who are involved in the individual’s healthcare or payment for care may receive PHI about the individual even if they are not expressly authorized to act on the individual’s behalf.[9]

In general, the individual's representative must be treated exactly as if they were the individual whose PHI is in question.

Standard recognized representatives

The HHS lists the following in regards to who must be recognized as the individual’s personal representative. If the individual is[11]:

  1. an adult or emancipated minor: The personal representative is a person with legal authority to make health care decisions on behalf of the individual. Examples include healthcare power of attorney, a court-appointed legal guardian, and a general power of attorney or durable power of attorney that includes the power to make healthcare decisions. Exceptions: See abuse, neglect and endangerment situations discussion below.
  2. an un-emancipated minor: The personal representative is a parent, guardian or other person acting in loco parentis with legal authority to make healthcare decisions on behalf of the minor child. Exceptions: See parents and un-emancipated minors, and abuse, neglect and endangerment situations discussion below.
  3. deceased: The personal representative is a person with legal authority to act on behalf of the decedent or the estate (not restricted to persons with authority to make healthcare decisions).

As always, some exceptions and conditions or situational considerations apply, and these are taken into account under the HIPAA regulations.

Parents and un-emancipated minors

In most cases under the rule, a parent, guardian or other person acting in loco parentis (collectively, "parent") is the personal representative of the minor child and can exercise the minor’s rights with respect to PHI, because the parent usually has the authority to make healthcare decisions about his or her minor child.

However, the Privacy Rule specifies three circumstances in which the parent is not the "personal representative" with respect to certain health information about his or her minor child. These exceptions generally track the ability of certain minors to obtain specified healthcare without parental consent under state or other laws, or standards of professional practice. In these situations, the parent does not control the minor’s healthcare decisions, and thus under the Privacy Rule, does not control the PHI related to that care. The three exceptional circumstances when a parent is not the minor’s personal representative are[11]:

  1. when state or other law does not require the consent of a parent or other person before a minor can obtain a particular healthcare service, and the minor consents to the healthcare service; Example: A state law provides an adolescent the right to obtain mental health treatment without the consent of his or her parent, and the adolescent consents to such treatment without the parent’s consent.
  2. when someone other than the parent is authorized by law to consent to the provision of a particular health service to a minor and provides such consent; Example: A court may grant authority to make healthcare decisions for the minor to an adult other than the parent, to the minor, or the court may make the decision(s) itself.
  3. when a parent agrees to a confidential relationship between the minor and a healthcare provider; Example: A physician asks the parent of a 16-year-old if the physician can talk with the child confidentially about a medical condition and the parent agrees.

Regardless, however, of whether a parent is the personal representative of a minor child, the Privacy Rule defers to state or other applicable laws that expressly address the ability of the parent to obtain health information about the minor child. In doing so, the Privacy Rule permits a covered entity to disclose to a parent, or provide the parent with access to, a minor child’s PHI when and to the extent it is permitted or required by state or other laws (including relevant case law). Likewise, the Privacy Rule prohibits a covered entity from disclosing a minor child’s PHI to a parent, or providing a parent with access to such information, when and to the extent it is prohibited under state or other laws (including relevant case law).

In cases in which state or other applicable law is silent concerning parental access to the minor’s PHI, and a parent is not the personal representative of a minor child based on one of the exceptional circumstances described above, a covered entity has discretion to provide or deny a parent with access under 45 CFR 164.524 to the minor’s health information, if doing so is consistent with state or other applicable law, and provided the decision is made by a licensed health care professional in the exercise of professional judgment.[11]

Abuse, neglect, and endangerment situations When a physician or other covered entity reasonably believes that an individual, including an un-emancipated minor, has been or may be subjected to domestic violence, abuse, or neglect by the personal representative, or that treating a person as an individual’s personal representative could endanger the individual, the covered entity may choose not to treat that person as the individual’s personal representative, if in the exercise of professional judgment, doing so would not be in the best interests of the individual. For example, if a physician reasonably believes that providing the personal representative of an incompetent elderly individual with access to the individual’s health information would endanger that individual, the Privacy Rule permits the physician to decline to provide such access.[11]


Administration

Training for trainers - Wikimedia UK (14841183304).jpg

Previous sections have dealt with explaining what HIPAA is, who it applies to, what data are protected and how the PHI of individuals must be handled, according to HIPAA generally and the Privacy Rule specifically. However, implications for administration of HIPAA and how it applies to and affects healthcare organizations and administrative departments are also important to understand.

Administrative requirements and recommendations

Administratively, there are a few things to keep in mind when seeking to comply with HIPAA, according to the HHS. They are detailed in subsections below.

Privacy policies and procedures

A covered entity must develop and implement written privacy policies and procedures that are consistent with the Privacy Rule.[1] (This was discussed in detail in the prior section, under "Patient notification and rights.")

Privacy personnel

Covered entities must designate a privacy official, who is responsible for developing and implementing its written privacy policies and procedures. It must also provide a contact person or contact office responsible for receiving complaints and providing individuals with information on the covered entity’s privacy practices. There isn't anything preventing these being the same person/office.[1]

Workforce training and management

Workforce requirements should address privacy and breach procedures. Workforce members include employees, volunteers and trainees, and may also include other persons whose conduct is under the direct control of the covered entity (whether or not they are paid by the covered entity). Covered entities must train all workforce members on privacy policies and procedures, but only as necessary and appropriate for them to carry out their functions. In addition, the covered entity must have and apply appropriate sanctions against workforce members who violate privacy policies and procedures or the HIPAA Privacy Rule. The information to do this is contained in this course and at the HHS website, as well as in the HIPAA law itself.[1]

Mitigation

Sometimes HIPAA regulations and/or covered entity privacy policies are broken, either accidentally or intentionally. In such cases, a covered entity must mitigate (to the extent practicable) any harmful effect it learns was caused by that use or disclosure of PHI by its workforce or its business associates.[1]

Data safeguards

Per the HIPAA Security Rule, a covered entity must maintain reasonable and appropriate administrative, technical and physical safeguards to prevent either intentional or unintentional use or disclosure of PHI in violation of the Privacy Rule, and to minimize its incidental use and disclosure in the process of providing otherwise allowed or required use or disclosure. For example, such safeguards could include shredding documents containing PHI before discarding them, securing medical records with lock and key or pass code, and limiting access to keys or pass codes.[1] More suggestions can be had at the HHS website.[12]

Complaints

To comply with HIPAA, a covered entity must have procedures for individuals to complain about problems with its compliance with privacy policies and procedures and the Privacy Rule. As stated above, the covered entity must provide those procedures in its privacy practices notice. In the notice, among other things, the covered entity must let individuals know where they can submit complaints to, and let them know that complaints can also be submitted to the Secretary of HHS.[1]

Retaliation and waiver

Under HIPAA, a covered entity may not retaliate against a person for[1]:

  • exercising rights provided by the Privacy Rule
  • assisting in an investigation by HHS or another appropriate authority
  • opposing an act or practice that the person believes in good faith violates the Privacy Rule

A covered entity may not require an individual to waive any right under the Privacy Rule as a condition for obtaining treatment, payment, and enrollment or benefits eligibility.

Documentation and record retention

As a HIPAA covered entity, all actions, activities and designations that the Privacy Rule requires to be documented must be maintained until six years after the later of the date of their creation or last effective date. This includes covered entity privacy policies and procedures, privacy practices notices and disposition of any complaints, along with any other required documentation as outlined in this course and at HHS or in the HIPAA law available from the U.S. Government Publishing Office.[1][3]

Fully-insured group health plan exception

The only administrative obligations with which a fully-insured group health plan that has no more than enrollment data and summary health information is required to comply are the[1]:

  1. ban on retaliatory acts and waiver of individual rights, and
  2. documentation requirements with respect to plan documents if such documents are amended to provide for the disclosure of PHI to the plan sponsor by a health insurance issuer or HMO that services the group health plan.

Organizational options

Despite the guidance on who is actually required to comply, there are subtle variations on the way entities are organized or departmentalized that require clarification on how HIPAA privacy and security rules apply.

Hybrid

The Privacy Rule permits a covered entity that is a single legal entity and that conducts both covered and non-covered functions to elect to be a "hybrid entity." (The activities that make a person or organization a covered entity are its "covered functions.") To be a hybrid entity, the covered entity must designate in writing its operations that perform covered functions as one or more "health care components." After making this designation, most of the requirements of the Privacy Rule will apply only to the health care components. A covered entity that does not make this designation is subject in its entirety to the Privacy Rule.[1]

Affiliated

Legally separate covered entities that are affiliated by common ownership or control may designate themselves (including their health care components) as a single covered entity for Privacy Rule compliance. The designation must be in writing. An affiliated covered entity that performs multiple covered functions must operate its different covered functions in compliance with the Privacy Rule provisions applicable to those covered functions.[1]

Organized healthcare arrangement

The Privacy Rule identifies relationships in which participating covered entities share PHI to manage and benefit their common enterprise as "organized health care arrangements." Covered entities in an organized health care arrangement can share PHI with each other for the arrangement’s joint health care operations.[1]

Covered entities with multiple covered functions

A covered entity that performs multiple covered functions must operate its different covered functions in compliance with the Privacy Rule provisions applicable to those covered functions. The covered entity may not use or disclose the PHI of an individual who receives services from one covered function (e.g., healthcare provider) for another covered function (e.g., health plan) if the individual is not involved with the other function.[1]

Group health plan disclosures to plan sponsors

A group health plan and the health insurer or HMO offered by the plan may disclose the following PHI to the "plan sponsor" (i.e., the employer, union or other employee organization that sponsors and maintains the group health plan)[1]:

  • enrollment or disenrollment information with respect to the group health plan or a health insurer or HMO offered by the plan - If requested by the plan sponsor, summary health information for the plan sponsor to use to obtain premium bids for providing health insurance coverage through the group health plan, or to modify, amend or terminate the group health plan. "Summary health information" is information that summarizes claims history, claims expenses or types of claims experience of the individuals for whom the plan sponsor has provided health benefits through the group health plan, and that is stripped of all individual identifiers other than five-digit zip code (though it need not qualify as de-identified PHI).
  • PHI of the group health plan’s enrollees for the plan sponsor to perform plan administration functions - The plan must receive certification from the plan sponsor that the group health plan document has been amended to impose restrictions on the plan sponsor’s use and disclosure of the PHI. These restrictions must include the representation that the plan sponsor will not use or disclose the PHI for any employment-related action or decision or in connection with any other benefit plan.

Other administrative simplification rules

In addition to the HIPAA Privacy, Security, and Enforcement Rules, the HIPAA Administrative Simplification Rule is also relevant.

Transactions and codes set standards

These standards follow from the Security Rule, which is covered in the next section.

"Transactions" are activities involving the transfer of healthcare information for specific purposes. Under HIPAA, if a health plan or healthcare provider engages in one of the identified transactions, they must comply with the standard for it, which includes using a standard code set to identify diagnoses and procedures. The Standards for Electronic Transactions and Code Sets, published August 17, 2000 and since modified, adopted standards for several transactions, including[5]:

  • claims and encounter information
  • payment and remittance advice
  • claims status

Any healthcare provider that conducts a standard transaction also must comply with the Privacy Rule.

If a covered entity conducts one of the adopted transactions electronically, they must use the adopted standard, either from the Accredited Standards Committee X12, Insurance Subcommittee (ASC X12N) or National Council for Prescription Drug Programs (NCPDP). Covered entities must adhere to the content and format requirements of each transaction. Under HIPAA, HHS also adopted specific code sets for diagnoses and procedures to be used in all transactions. The adopted code sets for procedures, diagnoses and drugs with which providers and health plan are familiar, include[5]:

  • HCPCS (Ancillary Services/Procedures)
  • CPT-4 (Physicians Procedures)
  • ICD-9 (Diagnosis and Hospital Inpatient Procedures)
  • ICD-10 (As of October 1, 2015)
  • CDT (Dental Terminology)
  • NDC (National Drug Codes)

HHS also adopted standards for unique identifiers for employers and providers, which must also be used in all transactions.

Identifier standards for employers and providers

HIPAA requires that employers have standard national numbers that identify them on standard transactions. The employer identification number (EIN), issued by the Internal Revenue Service (IRS), was selected as the identifier for employers and was adopted effective July 30, 2002.

Healthcare providers must also have standard national numbers that identify them on standard transactions. The National Provider Identifier (NPI) is a unique identification number for covered healthcare providers. Covered healthcare providers and all health plans and health care clearinghouses use the NPIs in the administrative transactions adopted under HIPAA. The NPI is a 10-position, intelligence-free numeric identifier (10-digit number). This means that the numbers do not carry other information about healthcare providers, such as the state in which they live or their medical specialty.[13]


Security

Data security privacy lock password (41237924492).jpg

In the Health Insurance Portability and Accountability Act of 1996 and its subsequent amendments, collectively known as "HIPAA," both the Privacy Rule and Security Rule were established. There is considerable overlap between the two, and many of the provisions relevant to covered entities have already been covered. However, it is worth examining the Security Rule separately, especially inasmuch as it specifically addresses electronic information and related security measures.

About the Security Rule

The Security Standards for the Protection of Electronic Protected Health Information (the Security Rule) establish a national set of security standards for protecting certain health information that is held or transferred in electronic form. The Security Rule "operationalizes" the protections contained in the Privacy Rule by addressing the technical and non-technical safeguards that covered entities must put in place to secure individuals’ "electronic protected health information" (e-PHI). The OCR, a division of HHS, has responsibility for enforcing the Privacy and Security Rules, using voluntary compliance measures and civil financial penalties.

It's interesting to note that prior to HIPAA, no generally accepted set of security standards or general requirements for PHI existed in the healthcare industry. Yet new technologies were evolving, and the healthcare industry began to move away from paper processes and rely more heavily on the use of electronic information systems to pay claims, answer eligibility questions, provide health information and conduct a host of other administrative and clinically-based functions. The need for those standards and security requirements became more apparent.[14]

Today, providers are using clinical applications such as computerized physician order entry (CPOE) systems, electronic health records (EHR) or electronic medical records (EMR), as well as radiology, pharmacy, and laboratory information systems (LIS). Health plans are providing access to claims and care management, as well as member self-service applications. While this means that the medical workforce can be more mobile and efficient (i.e., physicians can check patient records and test results from wherever they are), the rise in the adoption rate of these technologies increases the potential security risks.

A major goal of the Security Rule is to protect the privacy of individuals’ health information while allowing covered entities to adopt new technologies to improve the quality and efficiency of patient care. Given that the healthcare marketplace is diverse, the Security Rule is designed to be flexible and scalable so a covered entity can implement policies, procedures and technologies that are appropriate for the entity’s particular size, organizational structure and risks to consumers’ e-PHI.

This is a summary of key elements of the Security Rule and not a complete or comprehensive guide to compliance. Entities regulated by the Privacy and Security Rules are obligated to comply with all of their applicable requirements and should not rely on this summary as a source of legal information or advice. Several portions of the Security Rule overlap with previous sections that discussed both privacy and security, in which case the following information serves to reinforce what you have already encountered. Examine the HHS Security Rule for links to the entire rule and for additional helpful information about how the rule applies. In the event of a conflict between this summary and the rule, the rule governs.

Statutory and regulatory background

It was the Administrative Simplification provisions of HIPAA that required the Secretary of the HHS to publish national standards for the security of e-PHI, electronic exchange, and the privacy and security of health information.

HIPAA called on the Secretary to issue security regulations regarding measures for protecting the integrity, confidentiality and availability of e-PHI that is held or transmitted by covered entities. HHS developed a proposed rule and released it for public comment on August 12, 1998. The Department received approximately 2,350 public comments. The final regulation, the Security Rule, was published February 20, 2003. The Rule specifies a series of administrative, technical and physical security procedures for covered entities to use to assure the confidentiality, integrity and availability of e-PHI.[14]

The text of the final regulation can be found at 45 CFR Part 160[7] and Part 164, Subparts A and C.[9]

Who is covered by the Security Rule

The Security Rule, like all of the Administrative Simplification rules, applies to health plans, health care clearinghouses, and to any health care provider who transmits health information in electronic form in connection with a transaction for which the Secretary of HHS has adopted standards under HIPAA (the "covered entities," discussed prior).

Business associates

HITECH expanded the responsibilities of business associates under the Privacy and Security Rules, as discussed earlier in this guide. HHS is developing regulations to implement and clarify these changes.

What information is protected

The HIPAA Privacy Rule protects the privacy of individually identifiable health information, PHI, as explained in the Privacy Rule and here. The Security Rule protects a subset of information covered by the Privacy Rule, which is all individually identifiable health information a covered entity creates, receives, maintains or transmits in electronic form. The Security Rule refers to this information as e-PHI. The Security Rule does not apply to PHI transmitted orally or in writing.[14]

General rules

The Security Rule, at its foundation, requires covered entities to maintain reasonable and appropriate administrative, technical and physical safeguards for protecting e-PHI. Specifically, covered entities must[14]:

  1. ensure the confidentiality, integrity and availability of all e-PHI they create, receive, maintain or transmit
  2. identify and protect against reasonably anticipated threats to the security or integrity of the information
  3. protect against reasonably anticipated, impermissible uses or disclosures
  4. ensure compliance by their workforce.

The Security Rule defines "confidentiality" to mean that e-PHI is not available or disclosed to unauthorized persons. The Security Rule's confidentiality requirements support the Privacy Rule's prohibitions against improper uses and disclosures of PHI. The Security rule also promotes the two additional goals of maintaining the integrity and availability of e-PHI. Under the Security Rule, "integrity" means that e-PHI is not altered or destroyed in an unauthorized manner. "Availability" means that e-PHI is accessible and usable on demand by an authorized person.[14]

HHS recognizes that covered entities range from the smallest provider to the largest, multi-state health plan. Therefore the Security Rule is flexible and scalable to allow covered entities to analyze their own needs and implement solutions appropriate for their specific environments. What is appropriate for a particular covered entity will depend on the nature of its particular business, as well as its size and resources.

Therefore, when a covered entity is deciding which security measures to use, the Rule does not dictate those measures but requires it to consider[14]:

  • its size, complexity, and capabilities
  • its technical, hardware, and software infrastructure
  • the costs of security measures
  • the likelihood and possible impact of potential risks to e-PHI

Covered entities must also review and modify their security measures to continue protecting e-PHI in a changing environment.

Risk analysis and management

The Administrative Safeguards provisions in the Security Rule require covered entities to perform risk analysis as part of their security management processes. The risk analysis and management provisions of the Security Rule are addressed separately here because, by helping to determine which security measures are reasonable and appropriate for a particular covered entity, risk analysis affects the implementation of all of the safeguards contained in the Security Rule.

A risk analysis process includes, but is not limited to, the following activities[14]:

  1. evaluating the likelihood and impact of potential risks to e-PHI
  2. implementing appropriate security measures to address the risks identified in the risk analysis
  3. documenting the chosen security measures and, where required, the rationale for adopting those measures
  4. maintaining continuous, reasonable, and appropriate security protections

Risk analysis should be an ongoing process, in which a covered entity regularly reviews its records to track access to e-PHI and detect security incidents, periodically evaluates the effectiveness of security measures put in place, and regularly reevaluates potential risks to e-PHI.

Administrative safeguards

The first of the required areas of security has to do with safeguards that are implemented during administration. These take several forms[14]:

Security management process
As explained in the previous section, a covered entity has to identify and analyze potential risks to e-PHI, and it must implement security measures that reduce risks and vulnerabilities to a "reasonable and appropriate level."
Security personnel
A covered entity must designate a security official, who is responsible for developing and implementing its security policies and procedures. This is similar to the previously mentioned privacy official.
Information access management
Consistent with the Privacy Rule standard limiting uses and disclosures of PHI to the "minimum necessary," the Security Rule requires a covered entity to implement policies and procedures for authorizing access to e-PHI only when such access is appropriate based on the user or recipient's role (role-based access).
Workforce training and management
A covered entity must provide for appropriate authorization and supervision of workforce members who work with e-PHI. All of those workforce members must be trained regarding its HIPAA-compliant security policies and procedures, and the covered entity must have and apply appropriate sanctions against workforce members who violate those policies and procedures.
Evaluation
A covered entity must perform a periodic assessment of how well its security policies and procedures meet the requirements of the Security Rule.
Physical security access control with a fingerprint scanner.jpg

Physical safeguards

The second required area of compliance with the Security Rule is the introduction and maintenance of physical safeguards for PHI. These include[14]:

Facility access and control
A covered entity must limit physical access to its facilities, but also ensure authorized access.
Workstation and device security
A covered entity must implement policies and procedures to specify proper use of and access to workstations and electronic media. A covered entity also must have in place policies and procedures regarding the transfer, removal, disposal and re-use of electronic media, to ensure appropriate protection of e-PHI.

Technical safeguards

The third area of security designated by the Security Rule is the technical aspect. Technical safeguards fall under the categories of[14]:

Access control
A covered entity is required to implement technical policies and procedures that allow only authorized persons to access e-PHI.
Audit controls
A covered entity must implement hardware, software and/or procedural mechanisms to record and examine access and other activity in any information systems that contain or use e-PHI.
Integrity controls
A covered entity must implement policies and procedures, and electronic measures must be taken to ensure that e-PHI is not improperly altered or destroyed.
Transmission security
A covered entity must implement technical security measures that guard against unauthorized access to e-PHI that is being transmitted over an electronic network. There are standards that are approved and available, including Health Level 7 (HL7).

Required and addressable implementation specifications

Covered entities are required to comply with every Security Rule "standard." However, the Security Rule categorizes certain implementation specifications within those standards as "addressable," while others are "required." The required implementation specifications must be implemented. The "addressable" designation does not mean that an implementation specification is optional, but it permits covered entities to determine whether the addressable implementation specification is reasonable and appropriate for that covered entity. If it is not, the Security Rule allows the covered entity to adopt an alternative measure that achieves the purpose of the standard, if that alternative measure is reasonable and appropriate.[14]

Organizational requirements

In some cases, organization-wide action must be taken. Cases include[14]:

Covered entity responsibility to act
If a covered entity knows of an activity or practice of a business associate that constitutes a material breach or violation of the business associate’s obligation, the covered entity must take reasonable steps to cure the breach or end the violation. Violations include the failure to implement safeguards that reasonably and appropriately protect e-PHI.
Business associate responsibility to act
In the case of a BAA, certain stipulations are required in most cases. HHS is developing regulations relating to business associate obligations and business associate contracts under the HITECH Act of 2009.

Documentation requirements

A covered entity must adopt "reasonable and appropriate" policies and procedures (P&P) to comply with the provisions of the Security Rule. A covered entity must maintain, until six years after the date of their creation or last effective date (whichever is later), written security P&P and written records of required actions, activities or assessments. Additionally, a covered entity must periodically review and update its documentation in response to environmental or organizational changes that affect the security of e-PHI.[14]

State law

In general, state laws that are contrary to the HIPAA regulations are preempted by the federal requirements, which means that the federal requirements will apply. "Contrary" means that it would be impossible for a covered entity to comply with both the state and federal requirements, or that the provision of state law is an obstacle to accomplishing the full purposes and objectives of the Administrative Simplification provisions of HIPAA.[14]

Enforcement and penalties for noncompliance

The Security Rule establishes a set of national standards for confidentiality, integrity and availability of e-PHI. The OCR is responsible for administering and enforcing these standards, in concert with its enforcement of the Privacy Rule, and may conduct complaint investigations and compliance reviews.[14]

The Enforcement Rule's Final Rule is essentially HITECH provisions that strengthen HHS' ability to enforce the Privacy and Security Rules of HIPAA. Some enforcement measures and penalties are discussed in the next section and on the OCR's Enforcement Rule page.

Compliance dates

All covered entities, except "small health plans," must have been compliant with the Security Rule by April 20, 2005. Small health plans had until April 20, 2006 to comply.[14]


Additional compliance guidance

Disposal of PHI

Paper shredder news.jpg

In the previous section, we learned that HIPAA requires covered entities to apply appropriate administrative, technical and physical safeguards to protect the privacy of PHI in any form. This means that covered entities must implement reasonable safeguards to limit incidental and avoid prohibited uses and disclosures of PHI, including in connection with its disposal.[15]

In addition, the HIPAA Security Rule requires that covered entities implement policies and procedures to[15]:

  • address the final disposition of electronic PHI and/or the hardware or electronic media on which it is stored; and
  • implement procedures for removal of electronic PHI from electronic media before the media are made available for re-use, per 45 CFR 164.310(d)(2)(i) and (ii).

Failing to implement reasonable safeguards to protect PHI in connection with disposal could result in impermissible disclosures of PHI, which exposes the risk of fines and other sanctions.

Additionally, workforce members must receive training on and follow those disposal policies and procedures, as necessary and appropriate for each workforce member, per 45 CFR 164.306(a)(4), 164.308(a)(5), and 164.530(b) and (i). Therefore, any workforce member involved in disposing of PHI, or who supervises others who dispose of PHI, must receive training on disposal. This includes any volunteers.[15]

These requirements are not met if covered entities simply abandon PHI or dispose of it in dumpsters or other containers that are accessible by the public or other unauthorized persons. However, the Privacy and Security Rules do not require a particular disposal method. Covered entities must review their own circumstances to determine what steps are reasonable to safeguard PHI through disposal, and develop and implement policies and procedures to carry out those steps. In determining what is reasonable, covered entities should assess potential risks to patient privacy, as well as consider such issues as the form, type and amount of PHI to be disposed. For instance, the disposal of certain types of PHI such as name, social security number, driver’s license number, debit or credit card number, diagnosis, treatment information or other sensitive information may warrant more care due to the risk that inappropriate access to this information may result in identity theft, employment or other discrimination, or harm to an individual’s reputation.[15]

In general, examples of proper disposal methods may include, but are not limited to[15]:

  • shredding, burning, pulping or pulverizing PHI on paper records so that PHI is rendered essentially unreadable, indecipherable and otherwise cannot be reconstructed
  • clearing (using software or hardware products to overwrite media with non-sensitive data), purging (degaussing or exposing the media to a strong magnetic field in order to disrupt the recorded magnetic domains), or destroying (disintegration, pulverization, melting, incinerating, or shredding) PHI on electronic media
  • maintaining labeled prescription bottles and other PHI in opaque bags in a secure area and using a disposal vendor as a business associate to pick up and shred or otherwise destroy the PHI

For more information on proper disposal of e-PHI, see the HHS HIPAA Security Series 3 Security Standards: Physical Safeguards. Additionally, for practical information on how to handle sanitization of PHI throughout the information lifecycle, you can consult NIST SP 800-88 Rev. 1, Guidelines for Media Sanitization.

Other methods of disposal also may be appropriate, depending on the circumstances. Covered entities are encouraged to consider the steps that other prudent healthcare and health information professionals are taking to protect patient privacy in connection with record disposal. Resources like LIMSforum provide useful information and experience exchange. In addition, if a covered entity is closing a business, it may wish to consider giving patients the opportunity to pick up their records prior to any disposition (however, keep in mind that many states may impose requirements on covered entities to retain and make available for a limited time, as appropriate, medical records after dissolution of a business).[15]

Enforcement and penalties

As discussed in the prior section, the OCR may impose a penalty on a covered entity for a failure to comply with a requirement of the Privacy or Security Rules. Penalties will vary significantly depending on factors such as the date of the violation, whether the covered entity knew or should have known of the failure to comply, or whether the covered entity’s failure to comply was due to willful neglect. Penalties may not exceed a calendar year cap for multiple violations of the same requirement.[1]

Current penalties and cap include[1]:

  • Penalty amount: $100 to $50,000 or more per violation
  • Calendar year cap: $1,500,000

A penalty will not be imposed for violations in certain circumstances, such as if[1]:

  1. the failure to comply was not due to willful neglect, and was corrected during a 30-day period after the entity knew or should have known the failure to comply had occurred (unless the period is extended at the discretion of OCR); or
  2. the Department of Justice has imposed a criminal penalty for the failure to comply.

Additionally, OCR has the option to reduce a penalty if the failure to comply was due to reasonable cause and the penalty would be excessive given the nature and extent of the noncompliance. Before OCR imposes a penalty, it will notify the covered entity and provide the them with an opportunity to submit written evidence of those circumstances that would reduce or avoid a penalty. This evidence must be submitted to OCR within 30 days of receipt of the notice. In addition, if OCR states that it intends to impose a penalty, a covered entity has the right to request an administrative hearing to appeal the proposed penalty.[1]

Criminal penalties

A person who knowingly obtains or discloses individually identifiable health information in violation of the Privacy Rule may face a criminal penalty of up to $50,000 and up to one-year imprisonment. The criminal penalties increase to $100,000 and up to five years imprisonment if the wrongful conduct involves false pretenses, and to $250,000 and up to 10 years imprisonment if the wrongful conduct involves the intent to sell, transfer or use identifiable health information for commercial advantage, personal gain or malicious harm. The Department of Justice is responsible for criminal prosecutions under the Privacy Rule.[1][14]


Additional resources

The entire Privacy Rule, as well as guidance and additional materials, may be found on the HHS website. A combined (unofficial) version of all of the CFR elements that make up HIPAA is provided by the OCR (PDF). Other useful resources outside of the references include:


Abbreviations, acronyms, and initialisms

ASC X12N: Accredited Standards Committee X12, Insurance Subcommittee

BAA: business associate agreement

CDC: Centers for Disease Control and Prevention

CLIA: Clinical Laboratory Improvement Amendments of 1988

CPOE: computerized physician order entry

e-PHI: electronic protected health information

EDI: electronic data interchange

EHR: electronic health record

EIN: employer identification number

EMR: electronic medical record

FDA U.S. Food and Drug Administration

HIPAA: Health Information Portability and Accountability Act of 1996

HITECH: Health Information Technology for Economic and Clinical Health Act

HHS: U.S. Department of Health and Human Services

HL7: Health Level 7

HMO: health maintenance organization

IRS: Internal Revenue Service

LIS: laboratory information system

MHSA: Mine Safety and Health Administration

MRN: medical record number

NCPDP: National Council for Prescription Drug Programs

NPI: National Provider Identifier

OCR: Office for Civil Rights

OHCS: organized healthcare arrangement

OSHA: Occupational Safety and Health Administration

PHI: protected health information


References

  1. 1.00 1.01 1.02 1.03 1.04 1.05 1.06 1.07 1.08 1.09 1.10 1.11 1.12 1.13 1.14 1.15 1.16 1.17 1.18 1.19 1.20 1.21 1.22 1.23 1.24 1.25 1.26 1.27 1.28 1.29 1.30 1.31 1.32 1.33 1.34 1.35 1.36 1.37 1.38 1.39 1.40 1.41 1.42 1.43 1.44 1.45 1.46 1.47 1.48 1.49 1.50 1.51 1.52 1.53 1.54 1.55 Office for Civil Rights (26 July 2013). "Summary of the HIPAA Privacy Rule". United States Department of Health and Human Services. https://www.hhs.gov/hipaa/for-professionals/privacy/laws-regulations/index.html. Retrieved 09 February 2022. 
  2. "Code of Federal Regulations Title 42, Chapter IV, Subchapter G, Part 493". U.S. Government Publishing Office. https://www.ecfr.gov/current/title-42/chapter-IV/subchapter-G/part-493. Retrieved 09 February 2022. 
  3. 3.0 3.1 "Public Law 104 - 191 - Health Insurance Portability And Accountability Act of 1996". GovInfo. U.S. Government Publishing Office. 21 August 1996. https://www.govinfo.gov/app/details/PLAW-104publ191. Retrieved 09 February 2022. 
  4. 4.0 4.1 "Adopted Standards and Operating Rules". U.S. Centers for Medicare and Medicaid Services. 1 December 2021. https://www.cms.gov/Regulations-and-Guidance/Administrative-Simplification/HIPAA-ACA/AdoptedStandardsandOperatingRules. Retrieved 09 February 2022. 
  5. 5.0 5.1 5.2 "What Are HIPAA Transaction and Code Sets Standards?". Texas Medical Association. 29 October 2019. https://www.texmed.org/Template.aspx?id=1599. Retrieved 09 February 2022. 
  6. Centers for Medicare & Medicaid Services. "Patient Privacy: A Guide for Providers". Medscape. Archived from the original on 04 October 2017. https://web.archive.org/web/20171004095823/http://www.medscape.org/viewarticle/781892_2. Retrieved 09 February 2022. 
  7. 7.0 7.1 7.2 "Code of Federal Regulations Title 45, Subtitle A, Subchapter C, Part 160, Subpart A, 160.103". US Government Publishing Office. https://www.ecfr.gov/current/title-45/subtitle-A/subchapter-C/part-160/subpart-A/section-160.103. Retrieved 09 February 2022. 
  8. 8.0 8.1 8.2 8.3 Office of Civil Rights (24 May 2019). "Business Associates". U.S. Department of Health & Human Services. https://www.hhs.gov/hipaa/for-professionals/privacy/guidance/business-associates/index.html. Retrieved 09 February 2022. 
  9. 9.0 9.1 9.2 9.3 9.4 9.5 9.6 9.7 "Code of Federal Regulations, Title 45, Subtitle A, Subchapter C, Part 164, Subpart E, 164.514". U.S. Government Publishing Office. https://www.ecfr.gov/current/title-45/subtitle-A/subchapter-C/part-164/subpart-E/section-164.514. Retrieved 09 February 2022. 
  10. 10.0 10.1 Office of Civil Rights (28 March 2017). "Workshop on the HIPAA Privacy Rule's De-Identification Standard". U.S. Department of Health & Human Services. https://www.hhs.gov/hipaa/for-professionals/privacy/special-topics/de-identification/2010-de-identification-workshop/index.html. Retrieved 09 February 2022. 
  11. 11.0 11.1 11.2 11.3 Office for Civil Rights (19 September 2013). "Personal Representatives". U.S. Department of Health & Human Services. https://www.hhs.gov/hipaa/for-professionals/privacy/guidance/personal-representatives/index.html. Retrieved 10 February 2022. 
  12. Office for Civil Rights (26 July 2013). "Incidental Uses and Disclosures". U.S. Department of Health & Human Services. https://www.hhs.gov/hipaa/for-professionals/privacy/guidance/incidental-uses-and-disclosures/index.html. Retrieved 10 February 2022. 
  13. Office for Civil Rights. "Other Administrative Simplification Rules". U.S. Department of Health & Human Services. https://www.hhs.gov/hipaa/for-professionals/other-administration-simplification-rules/index.html. Retrieved 10 February 2022. 
  14. 14.00 14.01 14.02 14.03 14.04 14.05 14.06 14.07 14.08 14.09 14.10 14.11 14.12 14.13 14.14 14.15 14.16 Office for Civil Rights (26 July 2013). "Summary of the HIPAA Security Rule". U.S. Department of Health and Human Services. https://www.hhs.gov/hipaa/for-professionals/security/laws-regulations/index.html. Retrieved 10 February 2022. 
  15. 15.0 15.1 15.2 15.3 15.4 15.5 Office for Civil Rights (6 November 2015). "What do the HIPAA Privacy and Security Rules require of covered entities when they dispose of protected health information?". U.S. Department of Health & Human Services. https://www.hhs.gov/hipaa/for-professionals/faq/575/what-does-hipaa-require-of-covered-entities-when-they-dispose-information/index.html. Retrieved 10 February 2022.