MedCity Influencers

Will HIPAA Omnibus’ Impermissible Disclosure and Use Standards complicate your compliance efforts?

The method of managing and maneuvering with impermissible disclosure and use of Protected Health Information (PHI) has been changed. It is because of the HIPAA Omnibus Rule. According to the new HIPAA rule, it is the responsibility of an organization to analyze and document potential PHI breaches. If the organization increases its monitoring standards only […]

The method of managing and maneuvering with impermissible disclosure and use of Protected Health Information (PHI) has been changed. It is because of the HIPAA Omnibus Rule. According to the new HIPAA rule, it is the responsibility of an organization to analyze and document potential PHI breaches. If the organization increases its monitoring standards only then it will be possible to increase compliance.

The evaluation takes into account four key factors:

  1. What is the nature and limit of PHI? It falls upon the sensitivity of the data to be allowed for impermissible disclosure.
  2. Authorization—Impermissible disclosure needs to be evaluated, in order to determine the extent of the problem. Probability of impermissible disclosure for a party trained in HIPAA rules who is working for a Business Associate may have lower risk than those who are working for your organization.
  3. Acquisition—If the opportunity to access the PHI exists, you can evaluate the breach risk. A PDF file may have higher risk probability than a special reading program.
  4. Mitigation—Good faith and educated conclusion makes it possible to determine whether mitigating issues exist. This is the final step of the evaluation process.

If the probability of Protected Health Information is relatively low, you may not have any issues at all. If that is not the case, the breach may exist and you will have to respond according to the rules of the breach notification regulations.

Consider these implications of the impermissible disclosure that may need to use:

a)      You should evaluate the events that may lead to the impermissible disclosure and use, from the knowledge you have about HIPAA polices.

b)      Tracking of all impermissible disclosures will support the analysis of problems and help you find major issues in your system.

presented by

Barriers for a breach are lowered by the new HIPAA Omnibus Rules. Their impermissible disclosures and uses of PHI do not necessarily complicate compliance effort of your organization. Instead, the analysis of impermissible uses and disclosures help you figure out the strengths and weaknesses of your organization. If you tried to avoid actual breach, and made a long list or history of impermissible uses and disclosures, it may unfavorably reflect on the effort you’ve put in to protect PHI, for that caution needs to be taken.