HIPAA Breach Notification Rule Requirements – What you need to know!

HIPAA Breach Notification Rule Requirements - What you need to know!

If you own a healthcare facility or provide services to one, you comprehend the importance of HIPAA compliance. 

HIPAA is an abbreviation for the Healthcare Insurance Portability and Accountability Act and was signed into US federal legislation by President Clinton in 1996.

The primary objective of HIPAA is to keep patients’ protected health information (PHI) secure. PHI is any identifiable health information like names, email addresses, social security numbers, medical histories, diagnoses, and treatment plans. HIPAA was enacted to improve the portability and accountability of health insurance coverage for workers who change employment, to provide coverage for people with pre-existing medical conditions, and to streamline health insurance administration. Suppose your organization operates in the healthcare industry or is a supplier and has access to PHI. In that case, it is critical that you understand HIPAA and how to remain compliant with its standards.

This blog will discuss the HIPAA Breach Notification Rule and everything you need to know about it.

What is the HIPAA Breach Notification Rule?

The HIPAA breach notification legislation discusses the policies and measures that healthcare organizations must implement in the event of a breach, which occurs when secure PHI or ePHI is accessed by unauthorized users. This rule requires organizations to take a few measures if the PHI they process is compromised. Failure to comply may sometimes result in severe administrative penalties and criminal charges.

Implementing the regulation and adhering to its guidelines can be difficult, particularly for newer organizations yet to experience a breach. Employees must be educated on the steps that must be taken following a breach to comply with the breach reporting rule. There are numerous methods for an organization to fail to follow the guidance of the breach notification regulation, resulting in fines and irreparable brand damage.

The HIPAA breach notification regulation applies to Covered Entities (CE) and Business Associates (BA). However, the program is different. Even if a breach happens at a BA’s end, CEs are liable.

Here are some common examples:

  • When an organization uses non-encrypted channels to talk PHI with an internal employee or a patient.
  • When an organization falls prey to phishing assaults and sharing login credentials or transferring PHI.
  • When organizations fail to put safeguards in place to protect PHI from any external or internal abuse.

What are the requirements of the HIPAA Breach Notification Rule?

Organizations handling PHI have 60 calendar days to notify people about the breach, the complexity of the nature of the breach, and the steps taken to mitigate immediate and future risks, according to the HIPAA breach notification rule. This is done to keep the person informed of the situation.

Before we go any further, it is critical to comprehend that the breach notification rule is applied differentially for CEs and BAs. CEs must report a breach to the HHS office within 60 days of the date the violation was found, while BAs must report the breach to the CEs for which they work. The CE then decides whether or not the reported incident qualifies as a breach to determine the next actions.

5 Steps to follow after a Breach of the HIPAA Privacy Rule Occurs

Step 1: Timeline to Inform about the Breach

HIPAA breach notifications must be sent within 60 days of the finding of the breach. The only time the act of transmitting information is paused is when the organization is under federal scrutiny or has been asked by the government not to notify the people.

The breach communique must be sent out as soon as feasible to comply with the breach notification rule. However, the Department of Health and Human Services (HHS) has penalized organizations for delayed notifications even when the communication was sent within the 60-day window.

Step 2: Notify Key Stakeholders Involved

Depending on the patient’s preferred communication method, the organization must send written notifications to all individuals affected by the breach via first-class mail or email. They should also set up a hotline where patients can contact to see if their PHI has been compromised 90 days after the breach is discovered.

The communication should include the following information:

  • The sort of data accessed via an unauthorized medium
  • How this breach may affect individuals and what they must do to safeguard themselves from the consequences.
  • The measures implemented by the organization to mitigate damage and avoid similar incidents from occurring in the future.
  • Individuals can reach CEs and BAs using their contact information.

All of this should be presented straightforwardly and jargon-free so that anyone reading it can grasp the meaning and assess the impact it may have on their lives.

A Business Associate must inform the Covered Entity of a breach by 60 days after the breach is discovered.

Step 3: Issue a Public Notice Notifying About the Breach

Assume the data breach impacted more than 500 people. In that situation, the organization should issue a public statement to media outlets, requesting that they broadcast/televise this message in the area where the organization operates. This announcement should include all data types mentioned in the written communication.

Organizations have 60 calendar days from the incident date to make a public announcement. Noncompliance may result in severe administrative fines, criminal charges, or both.

Step 4: Notify the HHS

Along with notifying the public, the organization must inform the Secretary of the Department of HHS about the breach if it affects more than 500 people. If the breach impacts fewer than 500 people, the organization can notify the HHS once a year. The HHS must be reported within 60 days of the end of the calendar year that the breach happened, and this must be done through the formal reporting tool.

Step 5: Update About the Breach on the Company Website

In the event of a breach, if the organization has updated contact information for more than ten people, it must post a breach notice on its official business website. This notification should be linked to a website that details the security breach, and this notice should be active for 90 days. In another scenario, if the organization needs up-to-date contact information for less than ten affected individuals, they can explore using alternative channels such as calling or emailing them. This must be done through the formal reporting tool.

Penalty for not complying with the HIPAA Breach Notification Requirements 

The penalty for failing to comply with the HIPAA breach notification regulation is severe. On the other hand, the penalty amount is decided by the Office of Civil Rights (OCR) based on the severity of the breach, intent, and the concerned organization’s remediation steps. The HIPAA breach notification regulation carries penalties ranging from a few hundred to millions with a maximum cap. 

HIPAA Compliance With Akitra!

Establishing trust is a crucial competitive differentiator when courting new SaaS businesses in today’s era of data breaches and compromised privacy. Customers and partners want assurances that their organizations are doing everything possible to prevent disclosing sensitive data and putting them at risk, and compliance certification fills that need.

Akitra offers an industry-leading, AI-powered Compliance Automation platform for SaaS companies. Using automated evidence collection and continuous monitoring, together with a full suite of customizable policies and controls as a compliance foundation, our service helps customers become certified for HIPAA along with other frameworks like SOC 1, SOC 2, ISO 27001, ISO 27701, ISO 27017, ISO 27018, GDPR, PCI DSS, FedRAMP, NIST 800-53, NIST 800-171, NIST CSF, CMMC, and other specific frameworks such as CIS AWS Foundations Benchmark, etc. Our compliance and security experts will provide customized guidance to navigate the end-to-end compliance process confidently. 

The benefits of our solution include enormous savings in time, human resources, and cost savings—including discounted audit fees with our audit firm partners. Customers achieve compliance certification fast and cost-effectively, stay continuously compliant as they grow, and can become certified under additional frameworks using a single compliance automation platform.

Build customer trust. Choose Akitra TODAY!‍
To book your FREE DEMO, contact us right here.

Request a Demo & See if We’re the Right Fit for Each Other

cta 2

Request a Demo & See if We’re the Right Fit for Each Other

cta 2

Request a Demo & See if We’re the Right Fit for Each Other

cta 2

We care about your privacy​
We use cookies to operate this website, improve usability, personalize your experience, and improve our marketing. Your privacy is important to us and we will never sell your data. Privacy Policy.

%d bloggers like this: