Practical. PPACA, HIPAA and Federal Health Benefit Mandates:

Similar documents
H E A L T H C A R E L A W U P D A T E

AFTER THE OMNIBUS RULE

BREACH NOTIFICATION POLICY

OCR Phase II Audit Protocol Breach Notification. HIPAA COW Spring Conference 2017 Page 1 Boerner Consulting, LLC

New. To comply with HIPAA notice requirements, all Providence covered entities shall follow, at a minimum, the specifications described below.

Interim Date: July 21, 2015 Revised: July 1, 2015

2011 Miller Johnson. All rights reserved. 1. HIPAA Compliance: Privacy and Security Changes under HITECH HITECH. What is HITECH? Mary V.

Management Alert Final HIPAA Regulations Issued

Compliance Steps for the Final HIPAA Rule

OMNIBUS RULE ARRIVES

HIPAA OMNIBUS FINAL RULE

Highlights of the Omnibus HIPAA/HITECH Final Rule

Changes to HIPAA Privacy and Security Rules

45 CFR Part 164. Interim Final Rule Breach Notification for Unsecured Protected Health Information

HIPAA, 42 CFR PART 2, AND MEDICAID COMPLIANCE STANDARDS POLICIES AND PROCEDURES

HIPAA COMPLIANCE ROADMAP AND CHECKLIST FOR BUSINESS ASSOCIATES

Interpreters Associates Inc. Division of Intérpretes Brasil

The Guild for Exceptional Children HIPAA Breach Notification Policy and Procedure

Compliance Steps for the Final HIPAA Rule

Breach Policy. Applicable Standards from the HITRUST Common Security Framework. Applicable Standards from the HIPAA Security Rule

Proposed rules on two new reporting requirements under the Affordable. Practical. PPACA, HIPAA and Federal Health Benefit Mandates:

HITECH and HIPAA: Highlights for Health Departments. Aimee Wall UNC School of Government

HIPAA Breach Notification Case Studies on What to Do and When to Report

Business Associate Agreement

Compliance. TODAY May Meet Scott Killingsworth. Partner in the Atlanta offices of Bryan Cave LLP. See page 16

HIPAA BUSINESS ASSOCIATE AGREEMENT BUSINESS ASSOCIATES AND SUBCONTRACTORS

OVERVIEW OF RECENT CHANGES IN HIPAA AND OHIO PRIVACY LAWS

HIPAA Training. HOPE Health Facility Administrators June 2013 Isaac Willett and Jason Schnabel

ALERT. November 20, 2009

HIPAA: Final Omnibus Rule is Here Arizona Society for Healthcare Risk Managers November 15, 2013

HIPAA Breach Notice Rules New notice requirements for HIPAA covered entities when there is a breach of Protected Health Information (PHI)

x Major revision of existing policy Reaffirmation of existing policy

HIPAA OMNIBUS RULE. The rule makes it easier for parents and others to give permission to share proof of a child s immunization with a school

Nancy Davis, Ministry Health Care Peg Schmidt, Aurora Health Care Teresa Smithrud, Mercy Health System

The American Recovery Reinvestment Act. and Health Care Reform Puzzle

HITECH and Stimulus Payment Update

HIPAA Information. Who does HIPAA apply to? What are Sync.com s responsibilities? What is a Business Associate?

NOTIFICATION OF PRIVACY AND SECURITY BREACHES

HIPAA Omnibus Rule. Critical Changes for Providers Presented by Susan A. Miller, JD. Hosted by

Containing the Outbreak: HIPAA Implications of a Data Breach. Jason S. Rimes. Orlando, Florida

BUSINESS ASSOCIATE AGREEMENT W I T N E S S E T H:

An Overview of the Impact of the American Recovery and Reinvestment Act of 2009 on the HIPAA Medical Privacy and Security Rules

MEMORANDUM. Health Care Information Privacy The HIPAA Regulations What Has Changed and What You Need to Know

2016 Business Associate Workforce Member HIPAA Training Handbook

CLIENT UPDATE. HIPAA s Final Rule: The Impact on Covered Entities, Business Associates and Subcontractors

Changes to HIPAA Under the Omnibus Final Rule

503 SURVIVING A HIPAA BREACH INVESTIGATION

The HIPAA/HITECH Final Rule: Time to Get More Serious About Compliance. Patricia A. Markus, Esq.

GUIDE TO THE OMNIBUS HIPAA RULE: What You Need to Know and Do

HIPAA / HITECH. Ed Massey Affiliated Marketing Group

HIPAA The Health Insurance Portability and Accountability Act of 1996

SUBCONTRACTOR BUSINESS ASSOCIATE AGREEMENT

[Name of Organization] HIPAA Incident/Breach Investigation Procedure 4

HIPAA PRIVACY REQUIREMENTS. Dana L. Thrasher Robert S. Ellerbrock, III Constangy, Brooks & Smith, LLP

HIPAA PRIVACY AND SECURITY RULES APPLY TO YOU! ARE YOU COMPLYING? RHODE ISLAND INTERLOCAL TRUST LINN F. FREEDMAN, ESQ. JANUARY 29, 2015.

8/14/2013. HIPAA Privacy & Security 2013 Omnibus Final Rule update. Highlights from Final Rules January 25, 2013

Coping with, and Taking Advantage of, HIPAA s New Rules!! Deven McGraw Director, Health Privacy Project April 19, 2013!

Central Florida Regional Transportation Authority Table of Contents A. Introduction...1 B. Plan s General Policies...4

MONTCLAIR STATE UNIVERSITY HIPAA PRIVACY POLICY. Approved by the Montclair State University Board of Trustees on April 3, 2014

HITECH Poses Important Challenges... Are You Compliant?

HIPAA Omnibus Final Rule Has Important Changes for Business Associates and Covered Entities

To: Our Clients and Friends January 25, 2013

ARRA s Amendments to HIPAA Privacy & Security Rules

HIPAA Data Breach ITPC

The Affordable Care Act (ACA), the Health Insurance Portability and Accountability Act

NEW DATA BREACH RULES HAVE BIG IMPACT

The Impact of Final Omnibus HIPAA/HITECH Rules. Presented by Eileen Coyne Clark Niki McCoy September 19, 2013

HEALTH & WELFARE PLAN LUNCH GROUP

HIPAA PRIVACY POLICY AND PROCEDURES FOR PROTECTED HEALTH INFORMATION THE APPLICABLE WELFARE BENEFITS PLANS OF MICHIGAN CATHOLIC CONFERENCE

Legal and Privacy Implications of the HIPAA Final Omnibus Rule

2013 HIPAA Omnibus Regulations: New Rules for Healthcare Providers and Collections Partners

FACT Business Associate Agreement

Preparing for a HIPAA Audit & Hot Topics in Health Care Reform

Getting a Grip on HIPAA

Business Associate Agreement Health Insurance Portability and Accountability Act (HIPAA)

Texas Tech University Health Sciences Center El Paso HIPAA Privacy Policies

GUIDE TO PATIENT PRIVACY AND SECURITY RULES

PATTERSON MEDICAL SUPPLY, INC. HIPAA BUSINESS ASSOCIATE AGREEMENT WITH CUSTOMERS

The HHS Breach Final Rule Is Out What s Next?

Texas Tech University Health Sciences Center HIPAA Privacy Policies

BUSINESS ASSOCIATE AGREEMENT

Fifth National HIPAA Summit West

Determining Whether You Are a Business Associate

HIPAA FUNDAMENTALS For Substance abuse Treatment Industry

HIPAA Business Associate Agreement

Business Associate Agreement

New HIPAA Breach Rules NAHU presents the WHAT and WHYs. Agenda

COMMONWEALTH OF PENNSYLVANIA BUSINESS ASSOCIATE ADDENDUM

Saturday, April 28 Medical Ethics: HIPAA Privacy and Security Rules

HIPAA PRIVACY COMPLIANCE MANUAL DISCLAIMER

Georgia Health Information Network, Inc. Georgia ConnectedCare Policies

HIPAA & The Medical Practice

HIPAA STUDENT ASSOCIATE AGREEMENT

The wait is over HHS releases final omnibus HIPAA privacy and security regulations

BUSINESS ASSOCIATE AGREEMENT (for use when there is no written agreement with the business associate)

Omnibus HIPAA Rule: Impact on Covered Entities

UNITED WORKERS HEALTH FUND 50 CHARLES LINDBERGH BLVD. SUITE 207 UNIONDALE, NY 11553

Disclaimer LEGAL ISSUES IN PHYSICAL THERAPY

HIPAA THE NEW RULES. Highlights of the major changes under the Omnibus Rule

Hayden W. Shurgar HIPAA: Privacy, Security, Enforcement, HITECH, and HIPAA Omnibus Final Rule

Transcription:

PPACA, HIPAA and Federal Health Benefit Mandates: Practical Q&A The Patent Protection and Affordable Care Act (PPACA), the Health Insurance Portability and Accountability Act of 1996 (HIPAA) and other federal health benefi t mandates (e.g., the Mental Health Parity Act, the Newborns and Mothers Health Protection Act, and the Women s Health and Cancer Rights Act) dramatically impact the administration of self-insured health plans. This monthly column provides practical answers to administration questions and current guidance on PPACA, HIPAA and other federal benefi t mandates. Life s a Breach, Part II: Omnibus rule revises What Constitutes a Breach under the HIPaa HIteCH Breach Notification Requirements hipaa s Omnibus rule 1 (also referred to in this advisory as the rule ), published on January 25, 2013, modifi ed many parts of the HIPAA regulations, including those that require notifi cation of breaches of unsecured protected health information ( PhI ) by covered entities and their business associates (the Breach regulations ). 2 This article discusses the Breach Regulations as modifi ed by the Omnibus Rule. In this article, we will refer to the Breach Regulations, as modifi ed by the Omnibus Rule provisions, as Final Breach rules. Compliance with the Final Breach rules, as is the case with most other Omnibus rule provisions, is required by September 23, 2013. Brief Overview Breach Defi ned. The Final Breach Rules provide a specifi c defi nition of breach, and compliance with the breach notice obligations begins with understanding this defi nition and being able to identify breaches. A breach is defi ned as the (i) acquisition, access, use, or disclosure (ii) of protected health information (iii) that is not permitted under the hipaa Privacy rule 3 14 June 2013 The Self-Insurer Self-Insurers Publishing Corp. All rights reserved.

and which (iv) compromises the security or privacy of the protected health information. The defi nition of breach has several moving parts and exceptions, and thus requires careful examination. Not every violation of the hipaa Privacy rule will constitute a breach for purposes of the Final Breach rules. Unsecured PHI. The notice obligations set forth in the Final Breach rules arise only for breaches of unsecured PhI. PhI is secured for purposes of the Final Breach rules only to the extent it is encrypted in accordance with the methodology specifi ed by the Secretary of health and human Services (hhs) (the encryption guidance ). 4 For PhI that is secured in that manner, the notice obligations set forth in the Final Breach rules do not apply even if there is an unauthorized use or disclosure (although other notice obligations may apply). New Rule: Presumption of Breach. If PhI is acquired, accessed, used or disclosed in a manner that violates the hipaa Privacy rule, the Final Breach rules require a rebuttable presumption of breach that is, an entity must presume that such acquisition, access, use or disclosure has compromised the security or privacy of the PhI unless it can demonstrate that there is a low probability that the PhI has been compromised. This is in clear contrast to the old rule (i.e., pre-omnibus rule), which required no presumption and simply entailed an assessment of whether the use or disclosure poses a signifi cant risk of fi nancial, reputational, or other harm to the individual. In assessing the probability that the PhI has been compromised, the Final Breach rules list four factors that must be considered. Burden of Proof. Covered entities have the burden of demonstrating that they satisfi ed the specifi c notice obligations following a breach as defi ned by the Final Breach rules, or, if notice is not made following an unauthorized use or disclosure, that the unauthorized use or disclosure did not constitute a breach. What is a Breach under the Final Breach rules? The specifi c notice obligations set forth in the Final Breach rules apply only to the extent there has been a breach. As noted above, the Final Breach Rules defi ne a breach as the: Acquisition, access, use, or disclosure of PhI that violates hipaa s Privacy rule relating to use or disclosure of PhI and that compromises the security or privacy of such PhI. These elements and the specifi c exceptions are discussed in more detail below. PHI Only. As a threshold matter, the Final Breach rules are concerned only with breaches involving PhI. If the information is not PhI, there is no breach. Thus, de-identifi ed information 5 and employment records held by a covered entity in its role as employer 6 are not PhI. Note that in the Omnibus rule removed the exception in the old rules (i.e., pre-omnibus rule) for certain limited data sets that exclude both birth dates and zip codes under the Final Breach rules, limited data sets are treated no differently than any other PhI. Acquisition, Access, Use, or Disclosure. To be a breach, there must be an acquisition, access, use or disclosure of unsecured PhI. These terms are broadly defi ned and encompass essentially any access, use or exchange of PhI (whether authorized or not). Although the regulations do not specifi cally defi ne acquisition and access, hhs stated that they are to be interpreted by their plain meanings, and that each is encompassed within the current defi nitions of use and disclosure. Use is defi ned as the sharing, employment, application, utilization, examination, or analysis of [PhI] within an entity that maintains such information. 7 Disclosure is defi ned as the release, transfer, provision of access to, or divulging in any manner of information outside the entity holding the information. 8 Unsecured PHI. Only an acquisition, access, use, or disclosure of unsecured PhI can trigger the notice obligations under the Final Breach rules. unsecured PhI is PhI that is not secured through the use of approved encryption or destruction method that renders the PhI unusable, unreadable, or indecipherable to unauthorized individuals. Conversely, only PhI secured in accordance with the encryption guidance is considered unusable, unreadable, or indecipherable for purposes of the Final Breach rules. hhs has issued guidance on what types of encryption will fall within the safe harbor provision. 9 The Encryption Guidance. According to the encryption guidance, PhI is considered unusable, unreadable or indecipherable to unauthorized individuals if it has been encrypted by the use of an algorithmic process to transform data into a form in which there is a low probability of assigning meaning without use of a confi dential process or key, 11 and such confi dential process or key that might enable decryption has not Self-Insurers Publishing Corp. All rights reserved. The Self-Insurer June 2013 15

been breached. To avoid a breach of the confidential process or key, these decryption tools must be stored on a device or at a location separate from the data they are used to encrypt or decrypt. The encryption guidance identifies specific methods that HHS has determined, in accordance with statute, meet the standard. (See our prior advisory on the encryption guidance, accessible at www.alston. com/health_care_advisory_recovery.) If a covered entity or business associate secures PhI in accordance with the rules, and an unauthorized use or disclosure is discovered, the specific notice obligations set forth in the Final Breach rules do not apply because the PhI is considered secure. On the other hand, if some other method not specifically identified in the Encryption guidance is used, then the PhI is not considered secure and an unauthorized use or disclosure that constitutes a breach, will give rise to the specific notice obligations set forth in the Final Breach rules. Violation of HIPAA Privacy Rule. An acquisition, access, use, or disclosure of unsecured PhI will not give rise to a breach unless the acquisition, access, use or disclosure is a violation of hipaa s Privacy rule (e.g., a violation of the minimum necessary rule). As was the case prior to the Omnibus rule, a violation of hipaa s Security rule does not itself constitute a potential breach under the Final Breach rules, although such a violation may lead to a breach if it results in a use or disclosure of PhI that is not permitted under the Privacy rule. Compromise the Security or Privacy of PhI. even if it is established that a use or disclosure of unsecured PhI violates the Privacy rule, a breach may not have occurred if the violation does not compromise the security or privacy of the PhI. however, as noted in the Brief Overview section above, an acquisition, access, use, or disclosure of protected health information in a manner not permitted by hipaa s Privacy rule is presumed, under the Final Breach rules, to be a breach unless the entity demonstrates that there is a low probability that the protected health information has been compromised. The entity s demonstration must be based on a risk assessment of all of the following factors: 10 (i) The nature and extent of the PHI involved, including the types of identifiers and the likelihood of re-identification; hhs has stated that this factor looks at the types of information involved, such as whether the disclosure involved information that is of a more sensitive nature. For example, with respect to financial information, this includes credit card numbers, social security numbers, or other information that increases the risk of identity theft or financial fraud. With respect to clinical information, this may involve considering not only the nature of the services or other information, but also the amount of detailed clinical information involved (e.g., treatment plan, diagnosis, medication, medical history information, test results). This assessment is intended to help entities determine the probability that PhI could be used by an unauthorized recipient in a manner adverse to the individual or otherwise used to further the unauthorized recipient s own interests. Additionally, hhs said that where there are few, if any, direct identifiers in the PHI involved, entities should determine the likelihood that the PHI could be re-identified based on the context and the ability to link the information with other available information (e.g., where diagnosis and discharge dates are involved, consider the likelihood of identification based on the specificity of the diagnosis, the size of the relevant community, and the ability of the recipient of the PhI to use other available information to re-identify the individuals). (ii) The unauthorized person who impermissibly used the protected health information or to whom the impermissible disclosure was made; This factor considers whether the person who impermissibly (i.e., in violation of the Privacy rule) uses or receives the PhI has obligations to protect the privacy or security of information. hhs stated that if, for example, PhI is impermissibly disclosed to another entity governed by the hipaa Privacy and Security rules, or to a federal agency that is obligated to comply with the Privacy Act of 1974 (5 usc 552a) and the Federal Information Security Management Act of 2002 (44 usc 3541 et seq.), there may be less risk of harm to the individual, because the recipient entity is obligated to protect the privacy and security of the information it received in the same or similar manner as the entity that disclosed the information. In contrast, if PhI is impermissibly disclosed to any entity or person that does not have similar obligations to maintain the privacy and security of the information, the risk of harm to the individual is much greater. hhs also stated that this assessment should also consider (as mentioned above for the first required assessment) the risk of re-identification. For example, if information containing dates of health care service and diagnoses of certain employees was impermissibly disclosed to their employer, the employer may be able to determine that the information pertains to specific employees based on other information available to the employer, such as dates of absence from work. In this case, there may be more than a low probability that the protected health information has been compromised. Other guidance recommended by hhs adds that the likelihood any unauthorized individual will know the value of 16 June 2013 The Self-Insurer Self-Insurers Publishing Corp. All rights reserved.

the information and either use the information or sell it to others may also be a consideration. (iii) Whether the protected health information was actually acquired or viewed; and This factor considers whether the impermissibly used or disclosed PhI was actually acquired or viewed or, alternatively, if only the opportunity existed for the PhI to be acquired or viewed. For example, if a laptop computer was stolen and later recovered and a forensic analysis shows that the PhI on the computer was never accessed, viewed, acquired, transferred, or otherwise compromised, the entity could determine that the information was not actually acquired by an unauthorized individual even though the opportunity existed. In contrast, however, if a covered entity mailed information to the wrong individual who opened the envelope and called the entity to say that she received the information in error, then, in this case, the unauthorized recipient viewed and acquired the information because she opened and read the information to the extent that she recognized it was mailed to her in error. (iv) The extent to which the risk to the protected health information has been mitigated. This factor considers the extent to which the risk to the PhI has been mitigated (such as by obtaining the recipient s satisfactory assurances that the information will not be further used or disclosed - through a confidentiality agreement or similar means - or will be destroyed), and the extent and efficacy of the mitigation. This assessment, when considered in combination with the assessment regarding the unauthorized recipient of the information discussed above, may lead to different results in terms of the risk to the PhI. For example, a covered entity may be able to obtain and rely on the assurances of an employee, affiliated entity, business associate, or another covered entity that the entity or person destroyed information it received in error, while such assurances from certain third parties may not be sufficient. Other factors may also be considered where necessary in evaluating the overall probability that the PhI has been compromised. generally, these risk assessments must be thorough and completed in good faith, and the conclusions reached must be advancing the care, outcomes and cost management of kidney disease DCC will transform the way you approach dialysis reimbursement and care management of kidney disease. Innovative solutions Proven results Customized options Proactive care management of CKD Industry leader Full service management Contact us today to learn how we can help you improve your bottom line. 866.265.1719. dccinc-us.com Self-Insurers Publishing Corp. All rights reserved. The Self-Insurer June 2013 17

reasonable. If an evaluation of the factors discussed above fails to demonstrate that there is a low probability that the PhI has been compromised, breach notification is required. hhs notes, however, that a covered entity or business associate has the discretion to provide the required notifications following an impermissible use or disclosure of PhI without evaluation of the probability that the PhI has been compromised. hhs stated that it we will issue additional guidance to aid in performing risk assessments with respect to frequently occurring scenarios. are there any exceptions to the rule? The Final Breach rules provide three exceptions to the definition of breach. (i) Any unintentional acquisition, access, or use of protected PHI by a workforce member or person acting under the authority of a covered entity or a business associate, if such acquisition, access, or use was made in good faith and within the scope of authority and does not result in further use or disclosure in violation of the Privacy Rule. The Final Breach rules uses the term workforce member instead of employees. A workforce member means employees, volunteers, trainees, and other persons whose conduct, in the performance of work for a covered entity, is under the direct control of such entity, whether or not they are paid by the covered entity. 11 A person is acting under the authority of a covered entity or business associate if he or she is acting on its behalf in accordance with common law agency principles. This may include a workforce member of a covered entity, an employee of a business associate, or a business associate of a covered entity. Similarly, to determine whether the access, acquisition, or use was made within the scope of authority, the covered entity or business associate should consider whether the person was acting on its behalf at the time of the inadvertent acquisition, access, or use. In addition, while the statutory language provides that this exception applies where the recipient does not further use or disclose the information, hhs interprets this exception as encompassing circumstances where the recipient does not further use or disclose the information in a manner not permitted under the Privacy Rule. In circumstances where any further use or disclosure of the information is permissible under the Privacy rule, there is no breach solely because of the further use or disclosure. PROVIDING SERVICE TO THE INSURANCE INDUSTRY FOR OVER 35 YEARS IN OVER 30 STATES Audits Tax Preparation, Compliance and Minimization NAIC Annual Statements, assistance and preparation Management Consultation Expert Witness Regulatory Matters Contact: William L. Shores, CPA 17 S. Magnolia Ave. Orlando, Florida 32801 (407) 872-0744 Ext. 214 Lshores@shorescpa.com 18 June 2013 The Self-Insurer Self-Insurers Publishing Corp. All rights reserved.

(ii) Any inadvertent disclosure by a person who is authorized to access PHI at a covered entity or business associate to another person authorized to access PHI at the same covered entity or business associate, or organized health care arrangement in which the covered entity participates, and the information is not further used or disclosed in violation of the Privacy Rule. As was the case before the Omnibus rule, the Final Breach rules modify the statutory language slightly to except from the definition of breach inadvertent disclosures of PhI from a person who is authorized to access PhI at a covered entity or business associate to another person authorized to access PhI at the same covered entity, business associate or organized health care arrangement in which the covered entity participates. HHS has clarified that similarly situated individual as used in the statute with regard to this second exception means an individual who is authorized to access PhI, even if that individual is not authorized to access the PhI at issue. For example, a physician who has authority to use or disclose PhI at a hospital by virtue of participating in an organized health care arrangement with the hospital is similarly situated to a nurse or billing employee at the hospital. In contrast, the physician is not similarly situated to an employee at the hospital who is not authorized to access PhI. Additionally, HHS has clarified that same facility means the same covered entity, business associate or organized health care arrangement in which the covered entity participates, even if at a different location. Thus, if a covered entity has a single location, then the exception will apply to disclosures between a workforce member and, for example, a physician with staff privileges at that single location. however, if a covered entity has multiple locations across the country, the same exception will apply even if the workforce member makes the disclosure to a physician with staff privileges at a facility located in another state. (iii) A disclosure of PHI where a covered entity or business associate has a good faith belief that an unauthorized person to whom the disclosure was made would not reasonably have been able to retain such information. To illustrate this exception, hhs has used the following examples: Example 1: A covered entity, due to a lack of reasonable safeguards, sends a number of explanations of benefits (EOBs) to the wrong individuals. A few of the EOBs are returned by the post office, unopened, as undeliverable. In these circumstances, the covered entity can conclude that the improper addressees could not reasonably have retained the information. The eobs that were not returned as undeliverable, however, and that the covered entity knows were sent to the wrong individuals, should be treated as potential breaches. Example 2: A nurse mistakenly hands a patient the discharge papers belonging to another patient, but she quickly realizes her mistake and recovers the PhI from the patient. If the nurse can reasonably conclude that the patient could not have read or otherwise retained the information, then this would not constitute a breach. HHS has clarified that the applicability of any exception must be judged at the time a situation is judged and evaluated. Note that the Final Breach rules removed the exception, available under the prior rule, for limited data sets not containing birth dates or zip codes. are any Changes to our Privacy Policies and Procedures required? Yes. Covered entities and business associates are required to comply with the administrative requirements of certain provisions of the Privacy rule with respect to the breach notification provisions. 12 These provisions, for example, require covered entities and business associates to develop and document policies and procedures, train workforce members on and have sanctions for failure to comply with these policies and procedures, permit individuals to file complaints regarding these policies and procedures or a failure to comply with them, and require covered entities to refrain from intimidating or retaliatory acts. Thus, a covered entity or business associate is required to consider and incorporate the requirements of the Breach Notification rules with respect to its administrative compliance and other obligations. Who Has the Burden of Proof of Compliance? Covered entities and business associates have the burden of proof that they have satisfied their respective notice obligations under the Final Breach Rules. Thus, in the event of a breach, the covered entity must be able to prove that it notified affected individuals, the media, and hhs, as required. likewise, business associates must be able to prove that they notified covered entities of any breaches. If notice is not provided following an unauthorized use or disclosure, then the covered entity or business associate must be able to prove that the unauthorized use or disclosure was not a breach. Accordingly, when a covered entity or business associate knows Self-Insurers Publishing Corp. All rights reserved. The Self-Insurer June 2013 19

of an impermissible use or disclosure of PhI, it should maintain documentation that all required notifi cations were made, or, alternatively, of its risk assessment or the application of any exceptions to the defi nition of breach, to demonstrate that notifi cation was not required. When Is a Breach discovered? A breach is treated as discovered by a covered entity as of the fi rst day on which such breach is known to the covered entity, or, by exercising reasonable diligence, would have been known to the covered entity. A covered entity is deemed to have knowledge of a breach if the breach is known (or by exercising reasonable diligence would have been known) to any person, other than the person committing the breach, who is a workforce member or agent of the covered entity. Thus, a breach is deemed to be discovered at any point any workforce member or agent of the covered entity knows, or should have known, of its existence. What are the Next steps for Plan sponsors and Business associates? Establish or Update Breach Identifi cation Procedures. Covered entities and business associates should already have breach identifi cation procedures, but it is important to make sure that they are compliant with the Final Breach rules. Determine whether there has been an impermissible use or disclosure of PhI under the Privacy rule. undertake a risk assessment and document the results. Determine whether the incident falls under one of the three exceptions to the breach defi nition. Establish or Update Breach Notifi cation Procedures. Covered entities and business associates should determine which breach notifi cation must be sent (i.e., individual notices 13, substitute notices, immediate notices to hhs, media notices 14, notice from business associate to covered entity) and who will be responsible for gathering the necessary information for such notifi cation, preparing the notices, and sending the notices. Document Breaches for HHS Reporting. For breaches of unsecured PhI involving 500 or more individuals, entities must notify the Secretary contemporaneously with the individuals. For breaches of unsecured PhI involving fewer than 500 individuals, a covered entity must maintain a log or other documentation of such breaches and notify hhs not later than 60 days after the end of each calendar year about breaches discovered during the previous calendar year. Amend Business Associate Agreements. Covered entities and business associates should coordinate their breach notifi cation efforts in order to avoid duplicate notices and to ensure effi ciency with regard to information gathering and time frames. Covered entities whose business associates act as agents of the covered entity should consider requiring business associates to notify the covered entity of a breach discovery well in advance of the 60-day deadline provided in the Final Breach rules, as the breach discovery date of an agent is treated as the breach discovery date of the covered entity for purposes of providing timely notices to individuals and, if required, hhs and the media. www.wspactuaries.com Email: info@wspactuaries.com Workforce Training. The clock for sending breach notifi cations begins 20 June 2013 The Self-Insurer Self-Insurers Publishing Corp. All rights reserved.

Navigating ating through the Disease Management Maze American Health understands that evaluating Disease Management programs can be complex. Below are recommended questions to consider during the buying and decision-making process, and we have included our answers for you to compare in the marketplace. 1 2 3 4 5 Is your program flexible? Certainly. You pay only for the pieces that you use. From custom scripts and private labeling, to integration with Case Management and other programs, our model is flexible to meet your needs. American Health s Wellness and Disease Management Consultant will help develop a solution tailored to your population. Our program is delivered by American Health employees using our proprietary software system, providing maximum flexibility. How do you define member engagement? American Health believes the only model for success is when a member directly engages with a Nurse Coach. While other companies may send a mailer and consider the member engaged, we know where those mailers usually end up. How do you measure Disease Management outcomes? The introduction of our Disease Management program has been demonstrated to reduce claims costs by an average of $4,480 per managed member per year. We ve partnered with SCIO Health Analytics to develop an actuarially sound program measurement methodology that builds on the existing approach of the Care Continuum Alliance (CCA). Few programs will commit to a transparent cost savings methodology and calculation. Will your program meet the health needs of my population? Yes. Many companies support only a few conditions. American Health focuses on eight conditions that have the highest prevalence in many populations. We address asthma, chronic pain, chronic obstructive pulmonary disease, congestive heart failure, coronary artery disease, diabetes, hyperlipidemia, hypertension and any comorbidities. In addition, we will have a chronic kidney program available in fall 2013. How do participants rate your program? 96% of participants feel that American Health s Disease Management program staff are a helpful resource to manage their chronic conditions. We regularly receive member feedback, and welcome the opportunity to share our results. Call us to discuss our Disease Management model. Paul Lavin, President & CEO 215-280-5986 Self-Insurers Publishing Corp. All rights reserved. The Self-Insurer June 2013 21

to tick as soon as a breach is known (or, by exercising reasonable diligence, would have been known) to any workforce member or agent (other than the person committing the breach) of the covered entity. Covered entities and business associates will want to enhance training so that their employees are aware of the importance of timely reporting of privacy and security incidents, and of the consequences of failing to do so. Administrative Requirements Revise Policies and Procedures, Training, Sanctions, Complaint Process. Covered entities must incorporate the requirements of the Final Breach rules into their policies and procedures, and workforce training sanctions for failure to comply must be developed, as well as a complaint process for failures to comply with these new policies and procedures. Covered entities and business associates should consult legal counsel to work through these steps to ensure that breach notification is provided when required. n Attorneys John R. Hickman, Ashley Gillihan, Johann Lee, and Carolyn Smith provide the answers in this column. Mr. Hickman is partner in charge of the Health Benefits Practice with Alston & Bird, LLP, an Atlanta, New York, Los Angeles, Charlotte and Washington, D.C. law firm. Ashley Gillihan, Carolyn Smith and Johann Lee are members of the Health Benefits Practice. Answers are provided as general guidance on the subjects covered in the question and are not provided as legal advice to the questioner s situation. Any legal issues should be reviewed by your legal counsel to apply the law to the particular facts of your situation. Readers are encouraged to send questions by E-MAIL to Mr. Hickman at john.hickman@alston.com. 1 Department of Health and Human Services, Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules Under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; Other Modifications to the HIPAA Rules; Final Rule, 78 Fed. Reg. 5566 (Jan. 25, 2013). 2 Department of Health and Human Services, Breach Notification for Unsecured Protected Health Information, 74 Fed. Reg. 42740 (August 24, 2009). 3 Generally, the privacy rules include subparts A and E of 45 CFR 160 and 164; the Final Breach RuleFinal Breach Rules apply only to impermissible uses or disclosures under subpart E of 45 CFR 164. 4 74 Federal Register 42740 (August 24, 2009). See www. hhs.gov/ocr/privacy/hipaa/faq/securityrule/2021.html (as of May 4, 2013). 5 45 C.F.R. 164.514(b). 6 45 C.F.R. 160.103. 7 45 CFR 160.103. 8 45 CFR 160.103. 9 74 Federal Register 42740 (August 24, 2009). See www. hhs.gov/ocr/privacy/hipaa/faq/securityrule/2021.html (as of May 4, 2013). 10 In addition, HHS has stated that, based on the circumstances of the impermissible use or disclosure, additional factors may need to be considered to appropriately assess the risk that the protected health information has been compromised. 11 45 CFR 160.103. 12 45 C.F.R. 164.530(b), (d), (e), (g), (h), (i), and (j). 13 HHS has set forth specific content requirements (45 C.F.R. 164.404(c)) and methods of notifying individuals (45 C.F.R. 164.404(d)). 14 HHS has clarified that media notification is required if there are more than 500 affected individuals in one state or jurisdiction. A press release on the entity s website is not sufficient to satisfy this requirement. However, entities are not required to incur any cost in notifying the media, and the media outlet is not required to run any information about the breach. 22 June 2013 The Self-Insurer Self-Insurers Publishing Corp. All rights reserved.