top of page

HIPAA Compliance 101 - Understanding the Basics

Updated: May 24, 2023


In today's digital age, healthcare providers and businesses are increasingly relying on technology to store, access, and share patient information. However, the use of technology also raises concerns about data privacy and security.


What is HIPAA Compliance?

In response to these concerns, the US government introduced the Health Insurance Portability and Accountability Act (HIPAA) in 1996 to safeguard patient health information (PHI). HIPAA compliance is crucial for all healthcare providers, insurance companies, and businesses that handle PHI. This blog post provides an overview of HIPAA compliance, best practices, and steps to ensure compliance.

What is HIPAA Compliance?


HIPAA compliance refers to the measures taken by healthcare providers and businesses to safeguard PHI. The HIPAA Privacy Rule sets standards for how healthcare providers and businesses can use and disclose PHI. The HIPAA Security Rule outlines the security safeguards that should be implemented to protect PHI. The HITECH Act of 2009 strengthened HIPAA by increasing penalties for non-compliance, extending HIPAA's reach to business associates, and requiring breach notifications.

Best Practices for HIPAA Compliance


Appoint a HIPAA Compliance Officer


Appoint a HIPAA compliance officer who is responsible for overseeing HIPAA compliance efforts. This individual should be knowledgeable about HIPAA and have the authority to enforce compliance.


Conduct Regular Risk Assessments


Conduct regular risk assessments to identify vulnerabilities in the security of PHI. This helps to identify potential threats and weaknesses in the security measures.


Develop and Implement Policies and Procedures


Develop and implement policies and procedures that govern the use and disclosure of PHI. These policies should be communicated to all employees, and regular training should be provided to ensure compliance.


HIPAA policies and procedures

HIPAA policies and procedures

HIPAA policies and procedures are a critical component of HIPAA compliance. Covered entities and business associates are required to develop, implement, and maintain policies and procedures that outline the steps taken to safeguard protected health information (PHI). The following are the key elements that should be included in HIPAA policies and procedures:


Security Management: Policies and procedures should outline the processes for managing security risks, conducting risk assessments, and implementing risk management strategies.

Access Control: Policies and procedures should describe the steps taken to ensure that only authorized individuals have access to PHI. This includes implementing access controls, such as passwords, biometric authentication, and other security measures.

Audit Controls: Policies and procedures should outline the requirements for implementing audit controls to track access to PHI and monitor for unauthorized access.

Integrity Controls: Policies and procedures should describe the steps taken to ensure the accuracy and completeness of PHI. This includes implementing measures to prevent unauthorized alteration or destruction of PHI.

Transmission Security: Policies and procedures should describe the steps taken to protect PHI during transmission. This includes using encryption and other security measures to prevent unauthorized access or interception of PHI.

Incident Response: Policies and procedures should outline the steps taken in the event of a security breach or other incident involving PHI. This includes identifying and containing the breach, conducting a risk assessment, and notifying affected individuals and authorities as required by law.

Business Associate Management: Policies and procedures should describe the steps taken to manage relationships with business associates and to ensure that business associates are also compliant with HIPAA regulations.

Employee Training and Awareness: Policies and procedures should describe the training and awareness programs that are in place to ensure that all employees understand their responsibilities for protecting PHI and are aware of the HIPAA policies and procedures.

Documentation: Policies and procedures should outline the documentation requirements for HIPAA compliance. This includes maintaining written policies and procedures, risk assessments, and incident reports.


By including these key elements in their policies and procedures, covered entities and business associates can demonstrate their commitment to HIPAA compliance and ensure that they are effectively safeguarding PHI.

Limit Access to PHI


Limit access to PHI to only those employees who require it to perform their job duties. Access controls and authentication mechanisms should be implemented to prevent unauthorized access.


Encrypt PHI


PHI should be encrypted to ensure that it cannot be intercepted or accessed by unauthorized individuals. Encryption should be implemented for all forms of PHI, including emails, files, and databases.


HIPAA regulations do not specify which encryption standards must be used to protect electronic protected health information (ePHI). However, the regulations require that covered entities and business associates implement "reasonable and appropriate" technical safeguards to ensure the confidentiality, integrity, and availability of ePHI.

The National Institute of Standards and Technology (NIST) has published guidelines for encryption standards that are considered to be "reasonable and appropriate" for protecting ePHI. These guidelines are contained in NIST Special Publication 800-111, "Guide to Storage Encryption Technologies for End User Devices."

The NIST guidelines recommend using encryption algorithms that have been approved by the National Security Agency (NSA) and that meet the following criteria:


  1. The encryption algorithm must be mathematically strong and able to withstand attacks.

  2. The encryption algorithm must be widely accepted and implemented in industry standards.

  3. The encryption algorithm must have been subjected to public review and testing.

  4. The encryption algorithm must be designed to be resistant to brute-force attacks.


Some examples of encryption standards that meet these criteria include:


  • Advanced Encryption Standard (AES): AES is a widely used encryption standard that is considered to be highly secure and resistant to attacks.

  • Triple Data Encryption Standard (3DES): 3DES is an older encryption standard that is still widely used and considered to be secure, but it is being phased out in favor of AES.

  • Secure Hash Algorithm (SHA): SHA is a family of cryptographic hash functions that are used for integrity checking and digital signatures.


Ultimately, the encryption standards that are used to protect ePHI will depend on the specific needs and requirements of the covered entity or business associate. It is important to conduct a risk assessment and evaluate the risks and benefits of different encryption standards before making a decision on which standards to use.


Use Secure Communication Channels

Use Secure Communication Channels


Use secure communication channels, such as secure messaging and encrypted email, to share PHI with authorized parties.


HIPAA regulations require that covered entities and business associates use secure communication channels to protect the confidentiality and integrity of electronically protected health information (ePHI) that is transmitted over an electronic communications network.

Secure communication channels typically use encryption to protect ePHI during transmission, and may also use other security measures such as authentication and access controls to ensure that only authorized individuals can access the information. Under HIPAA requirements, secure communication channels may include:


  • Secure Email: Secure email is a method of sending encrypted emails that protect the contents of the message from unauthorized access during transmission. This can be achieved through the use of encryption software, digital signatures, or secure messaging platforms.

  • Virtual Private Networks (VPNs): VPNs are a type of secure communication channel that encrypts data as it is transmitted over the internet. VPNs are commonly used to allow remote access to networks and systems while maintaining the security and confidentiality of the data being transmitted.

  • Secure File Transfer Protocols (SFTP): SFTP is a protocol for transferring files securely over the internet. SFTP uses encryption to protect the data during transmission and can also include authentication and access controls to ensure that only authorized individuals can access the information.

  • Secure Messaging Platforms: Secure messaging platforms provide a secure communication channel for exchanging messages, files, and other information between authorized individuals. These platforms typically use encryption to protect the information during transmission and may also include authentication and access controls to ensure that only authorized individuals can access the information.


Covered entities and business associates need to evaluate the risks and benefits of different secure communication channels and choose the method that best meets their needs while also complying with HIPAA requirements. Additionally, covered entities and business associates must ensure that all workforce members are trained on the proper use of secure communication channels to protect ePHI.


Conduct Background Checks


Conduct background checks on all employees who handle PHI to ensure that they have not been convicted of crimes that could compromise the security of PHI.


Monitor and Audit System Activity


Monitor and audit system activity to identify any suspicious behavior or unauthorized access. This helps to detect and prevent data breaches.


Respond to Security Incidents


Have a plan in place to respond to security incidents. This should include procedures for reporting incidents, containing the breach, and notifying affected individuals.


Regularly Update Security Measures


Regularly update security measures to ensure that they are effective against new and emerging threats. This includes updating software, implementing patches, and replacing outdated hardware.



Steps to Ensure HIPAA Compliance


  1. Identify PHI: Identify all PHI that is stored, transmitted, or processed by your organization.

  2. Conduct a Risk Assessment: Conducting a risk assessment is a crucial first step in ensuring HIPAA compliance. This assessment should identify potential vulnerabilities and risks to the confidentiality, integrity, and availability of protected health information (PHI) within your organization.

  3. Develop Policies and Procedures: Develop policies and procedures that outline how PHI should be used and disclosed. These policies should be communicated to all employees, and regular training should be provided to ensure compliance.

  4. Implement Technical Safeguards: Implement technical safeguards such as access controls, authentication mechanisms, encryption, and firewalls to protect electronic PHI (ePHI) from unauthorized access, alteration, or destruction.

  5. Implement Physical Safeguards: Implement physical safeguards such as access controls, locks, and alarms to protect physical devices that contain PHI.

  6. Implement Administrative Safeguards: Implement administrative safeguards such as employee training, background checks, incident response plans, and risk management to ensure that all members of your organization are aware of their HIPAA compliance responsibilities.

  7. Enter into Business Associate Agreements: Enter into business associate agreements (BAAs) with third-party vendors who handle PHI. These agreements should outline each party's responsibilities for protecting PHI.

  8. Conduct Regular Audits: Conduct regular audits of your HIPAA compliance efforts to ensure that your policies and procedures are up-to-date and effective. These audits can help you identify areas for improvement and make necessary adjustments.


By following these steps, you can help ensure that your organization is in compliance with HIPAA regulations and is protecting the privacy and security of PHI.


Common tools for HIPAA compliance


There are a variety of tools and technologies that can be used to help covered entities and business associates ensure HIPAA compliance. Some common tools include:


  • Risk assessment and management software: Software tools that can help covered entities and business associates identify, assess, and manage potential risks to the confidentiality, integrity, and availability of electronic protected health information (ePHI).

  • Encryption software: Encryption software can be used to protect ePHI during transmission and storage by encrypting the data so that it is unreadable without the proper encryption key.

  • Access control and authentication software: These types of software tools can help covered entities and business associates manage user access to ePHI by implementing strong authentication measures, such as two-factor authentication, and by controlling which users have access to which types of data.

  • Secure messaging platforms: These platforms can be used to provide a secure communication channel for exchanging messages, files, and other information between authorized individuals.

  • Audit log monitoring software: This type of software can be used to monitor and track access to ePHI, allowing covered entities and business associates to identify potential security incidents and take appropriate action.

  • HIPAA training software: These types of software tools can be used to provide training to covered entity and business associate workforce members on HIPAA regulations, policies, and best practices for protecting ePHI.


It is important to note that while these tools can be useful in ensuring HIPAA compliance, they are not sufficient on their own. Covered entities and business associates must also have appropriate policies and procedures in place and must ensure that their workforce members are trained on how to properly use these tools to protect ePHI. Additionally, regular risk assessments should be conducted to identify and address potential security vulnerabilities.


Several websites offer an overview of HIPAA compliance tools, including:


HIPAA Journal (https://www.hipaajournal.com/): This website provides information and resources on HIPAA compliance, including articles on HIPAA compliance tools and technologies.

HealthIT.gov (https://www.healthit.gov): This website is maintained by the U.S. Department of Health and Human Services (HHS) and provides information and resources on HIPAA compliance, including a list of HIPAA Security Rule tools and resources.

OCR's HIPAA Audit Program (https://www.hhs.gov/hipaa/for-professionals/compliance-enforcement/audit/index.html): This website is maintained by the HHS Office for Civil Rights (OCR) and provides information on OCR's HIPAA Audit Program, which includes resources on HIPAA compliance tools and best practices.

NIST's Cybersecurity Framework (https://www.nist.gov/cyberframework): The National Institute of Standards and Technology (NIST) provides a Cybersecurity Framework that can be used by covered entities and business associates to help manage their cybersecurity risks and comply with HIPAA regulations.


These websites offer a wealth of information on HIPAA compliance tools and technologies, as well as best practices for protecting electronic protected health information (ePHI).


If you have any questions, feel free to contact us!






17 views0 comments
bottom of page