Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

4 min read

A guide to HIPAA and access controls

A guide to HIPAA and access controls

Unauthorized access accounts for 25% of email breaches in 2023. Access controls serve a critical purpose by enabling authorized users to access only the minimum necessary information required for their job functions, thus minimizing the risk of unauthorized access.

 

HIPAA Security Rule and access control 

HIPAA defines access controls within its Security Rule, specifically in the Technical Safeguards section. Access controls are requirements that ensure only authorized individuals can access electronic Protected Health Information (ePHI). This is outlined in the Security Rule under the Technical Safeguards section, within the "Access Control" standard (45 CFR § 164.312(a)(1)). The requirements set by the Rule include: 

  • Covered entities must ensure that only authorized personnel can access electronic Protected Health Information (ePHI).
  • They must assign a unique user identification to each person with access to ePHI.
  • Procedures must be in place for obtaining necessary ePHI during an emergency.
  • Automatic logoff features should be implemented to safeguard against unauthorized access.
  • Encryption and decryption mechanisms must be used to protect ePHI, both in storage and transit.
  • Access to ePHI must be restricted based on the user's role and the minimum necessary information they need to perform their duties.

See also: The HIPAA security rule and physical access controls

 

Differentiating between physical and technical access controls

Physical access controls primarily focus on securing the physical environment itself. They involve locked doors, security guards, access badges, biometric scanners, and surveillance cameras. 

Physical access controls restrict entry to authorized personnel physically, preventing unauthorized individuals from gaining physical access to sensitive areas, such as data centers, server rooms, or restricted office spaces. They protect against unauthorized physical breaches and ensure only authorized personnel can enter secure locations.

Technical access controls, on the other hand, are concerned with securing digital access to information systems and data. These controls include user authentication (e.g., usernames and passwords), encryption, firewall configurations, access permissions, and intrusion detection systems. 

Technical access controls prevent unauthorized users from digitally accessing sensitive information or systems. They also manage and monitor user activities within digital environments. While physical access controls are tangible and related to the physical security of facilities, technical access controls are digital and focus on safeguarding data and digital resources.

 

What are the four implementation specifications for access controls? 

These implementation specifications are necessary for the application of access controls to healthcare organizations. However, they are still split into required and addressable standards. 

The required standards are mandatory and must be implemented without exception, while addressable standards provide some flexibility but still require a thoughtful assessment and the adoption of appropriate security measures based on an organization's unique needs and risk profile.

  1. Unique user identification (Required): Covered entities must assign a unique name and/or number to identify and track user identity. This helps in tracking specific user activity when they are logged into an information system, ensuring accountability for actions performed on systems containing ePHI.
  2. Emergency access procedure (Required): Covered entities must establish and implement procedures for obtaining necessary ePHI during emergencies. These documented procedures ensure that authorized personnel can access ePHI in critical scenarios, such as natural or man-made disasters, when normal operational conditions may be disrupted.
  3. Automatic logoff (Addressable): This specification recommends the implementation of electronic procedures that automatically terminate an electronic session after a predetermined period of inactivity. Automatic logoff is a security measure to prevent unauthorized access to ePHI on unattended workstations.
  4. Encryption and decryption (Addressable): Covered entities should implement mechanisms to encrypt and decrypt ePHI where it is reasonable and appropriate. Encryption is a method of converting data into encoded text to protect it from unauthorized access, and decryption is the process of translating the encoded text back into a comprehensible format. Encryption also plays a role in the protection of communications, effectively being utilized within HIPAA compliant email as an added layer of protection.

 

The four implementations and how they can be utilized to strengthen access controls

  1. Unique user identification: Assign a unique identifier (e.g., username or employee ID) to each user to track their activities within information systems. This identifier should be used consistently for accountability.
  2. Emergency access procedures: Develop documented procedures for accessing ePHI during emergency situations, such as natural disasters or system failures. Ensure that authorized personnel can access critical information when normal operations are disrupted.
  3. Automatic logoff: Configure information systems to automatically log users off after a period of inactivity. This reduces the risk of unauthorized access on unattended workstations.
  4. Encryption and decryption: Implement encryption mechanisms to protect ePHI at rest and during transmission. Encrypt data using industry-standard encryption algorithms. Decryption mechanisms should also remain available to authorized users when needed.

 

Understanding role-based access control (RBAC)

Role-based access control (RBAC) is about roles, what people can do, and who can do what. In RBAC, we create roles, like job titles, and give them certain powers and permissions. This system makes sure that users can do the things they need to do for their jobs, but nothing more. RBAC is built on giving the least access required for a job. This way, we lower the chance of someone getting into sensitive information they shouldn't see, like patient health records.

 

The use of role-based access control 

Role-Based Access Control (RBAC) operates on a principle of minimizing the access to information and resources to only what is necessary for individuals to perform their jobs. This model is particularly effective in large organizations with diverse user roles and complex access needs. Here's a more detailed explanation of how RBAC works and how it enhances access control practices:

  1. Role definition: In RBAC, roles are defined based on job functions within the organization. A role represents a collection of permissions, such as the ability to view, create, edit, or delete specific information. For example, a "Pharmacist" role might have permissions to view patient prescriptions and medication stock levels but not to access their entire medical history.
  2. Permission assignment: Permissions are not assigned directly to users; instead, they are associated with roles. This means that if a user needs to perform a new function, the administrator assigns the appropriate role to the user, automatically granting them the permissions associated with that role.
  3. Simplification of management: With RBAC, managing user permissions becomes more straightforward. Instead of individually updating permissions for each user when their job duties change, an administrator can simply assign or change the user's role. This approach reduces the administrative burden and decreases the likelihood of errors.
  4. Least privilege principle: RBAC inherently supports the principle of least privilege, which is a security concept that restricts access rights for users to the bare minimum necessary to complete their tasks. By limiting access based on role, RBAC helps prevent excessive permissions that could lead to security vulnerabilities.

See also: What is role-based access control?

 

FAQs

What are the different types of access controls besides RBAC?

Besides Role-Based Access Control (RBAC), there are several other types including Discretionary Access Control (DAC), Mandatory Access Control (MAC), and Attribute-Based Access Control (ABAC). Each type has its own methodology for determining access rights based on different criteria such as user discretion, predefined policies, or attributes of users and resources.

 

How does one determine the appropriate access control model for their organization?

Determining the appropriate access control model depends on the organization's size, the sensitivity of the data handling, and the complexity of user roles and permissions. 

 

Can access controls be bypassed, and how can organizations protect against this?

Like any security measure, access controls are not foolproof and can potentially be bypassed through social engineering, exploiting software vulnerabilities, or insider threats.

 

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.