March 28, 2024
Volume XIV, Number 88
Home
Legal Analysis. Expertly Written. Quickly Found.
HIPAA Audits Maybe, But Audit Preparedness Definitely!
Friday, September 11, 2015

According to a Bloomberg article, the second phase of HIPAA audits by the Office for Civil Rights (OCR), originally set to commence in 2014, may be coming soon. This update came at a HIPAA conference co-hosted by OCR during which OCR Director Jocelyn Samuels said the agency was in the process of confirming contact information of those entities that would be audited. Reason for the delay – budgetary limitations and gaps in personnel.

Covered entities and business associates have been hearing about a second phase of HIPAA audits and a permanent OCR audit program since the OCR pilot program back in 2011 and 2012. But inaction by the agency should not delay an organization’s preparedness. Perhaps more likely than an OCR audit, a covered entity or business associate may experience a data breach affecting protected health information (PHI). Most recently, Excellus Healthcare experienced a breach affecting 10.5 million. In the case of a breach, a resulting OCR investigation/compliance review and findings of inadequate compliance with the privacy or security rules could result in far more dire consequences to the organization than what might follow an audit.

Reports about the upcoming audit program indicate some key areas of focus by the OCR. These also are areas that OCR has raised numerous times in settlements with covered entities following data breach investigations.

  • Has a risk assessment been carried out and documented?

  • Are written policies and procedures in place that address the privacy and security standards, and vulnerabilities identified in the assessment?

    • Strong “practices” are not enough – they need to be in writing.

  • Is an incident response plan in place for responding to breaches of unsecured PHI?

  • Are adequate safeguards in place for mobile devices and storage media?

    • Your doctors, nurses and staff have their own devices – do you have a BYOD policy that incorporates HIPAA issues, not just data security?

  • Is a training program in place, with documented training for new workforce members and periodically for all workforce members?

  • Is a compliant Notices of Privacy Practices provided to patients?

    • Have you checked your website lately? Many covered healthcare providers only provide hardcopies of these Notices in the office without realizing that they may need to have the Notice prominently available on the practice’s website.

  • Do you have appropriate agreements in place with business associates?

It is anticipated that most of the audits will be “desk audits.” This means that an OCR investigator will not be coming to visit you in person, but will be asking for documents. The investigator will want to see that the assessment has taken place, that the policies have been adopted, that the training has been conducted, that the notices have been delivered, etc. Operational compliance (that is, are you doing what compliant policies say you should be doing) may not always be 100%, but having the right documents in place can go a long way toward helping you survive an OCR audit, whether in connection with the long-awaited second phase of audits, or following a data breach.

 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins