HB Ad Slot
HB Mobile Ad Slot
EEOC Wellness Program Regulations Offer Best Practices for Medical Record Confidentiality
Monday, April 20, 2015

The EEOC has issued proposed wellness program regulations. Much of the attention to those proposed rules understandably will be how they would affect the incentives employers have implemented to spur their employees to engage in healthier behaviors. The proposed rules also address, however, the confidentiality provisions under the Americans with Disabilities Act and, in particular, offer suggestions about steps for complying with the confidentiality requirements, along with some best practices. Interestingly, while these rules are directed at wellness programs, the EEOC’s interpretive guidance may influence changes to existing practices for safeguarding employees’ medical records (those not covered by HIPAA) beyond merely separating medical files from personnel files and limiting disclosures of such information.

Wellness Programs and Coordination with HIPAA

The EEOC’s proposed regulations apply to those wellness programs that make disability-related inquiries or medical examinations. This could include wellness programs that are part of an employer-sponsored group health plan and those programs that are not.

For those wellness programs that are part of a group health plan, the privacy, security, breach notification and certain other rules under HIPAA apply to safeguard “protected health information.”  (The Office for Civil Rights issued some FAQs last week to address this issue.) And, the EEOC acknowledged in its proposed regulations that a wellness program that is part of a HIPAA covered entity (e.g., a group health plan) “likely will be able to comply with its obligation under section 1630.14(d)(6) by complying with the HIPAA Privacy Rule.” However, for such wellness programs, the EEOC also would require employers to notify employees of the following:

  • what medical information is being obtained,

  • the purposes for which it is being obtained,

  • who gets the medical information,

  • the restrictions on how it will be disclosed, and

  • safeguards in place to prevent unauthorized disclosure.

It is unclear whether the HIPAA Notice of Privacy Practices could be used to meet this requirement. Regardless of whether the wellness program is part of a group health plan (and also subject to HIPAA), the EEOC proposed regulations would permit employers to collect medical information as part of wellness program only in aggregate form which does not disclose, and is not reasonably likely to disclose, the identity of specific individuals, except as is necessary to administer the program or as otherwise permitted under the ADA confidentiality rule. These rules also apply to agents of the employer that are administering the program for the employer.

Shaping the Obligations Under the ADA Confidentiality Rule

As noted above, for wellness programs that are part of a group health plan, complying with the HIPAA rules likely will be sufficient to meet some of the confidentiality requirements under the ADA. However, the EEOC’s interpretive guidance notes that employers must take steps to “protect the confidentiality of employee medical information” provided as part of a wellness program. The guidance goes on to reference steps that are required by law, as well as to suggest certain best practices. These include:

  • Proper training of individuals who handle medical information in the requirements of the HIPAA Rules, the ADA, and any other applicable privacy laws. Of course, privacy training is already required under HIPAA and some state laws, and is no doubt a best practice.

  • Employers also should have clear privacy policies and procedures concerning the collection, storage, and disclosure of medical information.

  • On-line systems and other technology should guard against unauthorized access, such as through use of encryption for medical information stored electronically.

  • Individuals who handle medical information that is part of a wellness program should not be responsible for making decisions related to employment. However, the guidance seems to acknowledge that for some employers that may not be practical and suggests that adequate firewalls be in place to prevent unintended disclosures.

  • Companies should be prepared to investigate and respond to breaches of confidentiality, and that discipline be imposed for workers who breach confidentiality. Likewise, in the case of third party vendors that breach confidentiality, the company should consider terminating its relationship with the vendor.

Again, while the EEOC’s proposed wellness program regulations are directed at wellness program, they include guidance that may be looked to when assessing whether an employer has adequately met its ADA confidentiality requirements concerning employee medical information, whether or not in connection with a wellness program. As the rules continue to strengthen for maintaining sensitive personal information confidentially and securely, employers should consider revisiting their approach to compliance with the ADA confidentiality rule with respect to their wellness programs and generally.

HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins