Skip to the main content.
Talk to sales Start for free
Talk to sales Start for free

2 min read

Is using Gmail a HIPAA violation?

Is using Gmail a HIPAA violation?

Using Gmail for HIPAA-covered activities without appropriate security measures is a HIPAA violation. Free Gmail accounts are not HIPAA compliant; even Google Workspace accounts can only be HIPAA compliant if specific security measures are implemented.

 

Free Gmail vs. Google Workspace

There's a practical difference between the free Gmail account and Gmail when part of a paid Google Workspace account. 

Free Gmail Accounts: These are designed for personal use, offering basic email functions without compliance safeguards necessary for handling PHI. Critically, Google does not provide a business associate agreement (BAA) for free Gmail accounts, making them non-compliant with HIPAA requirements.

Google Workspace Gmail: These paid accounts offer a more secure environment tailored for professional use, with advanced features and administrative controls. Google will sign a BAA for Gmail within Google Workspace, laying a foundational step towards HIPAA compliance. Only paid Google Workspace accounts can be HIPAA compliant

However, possessing a BAA is not the sole determinant for compliance; organizations must also actively engage in securing PHI through various established practices and safeguards. 

Go deeperWhy Google Workspace and Microsoft 365 aren't enough for complete HIPAA compliance

 

 

Potential HIPAA violations with Gmail

Several scenarios can turn the use of Gmail into a HIPAA violation:

  1. Sending PHI without encryption: HIPAA mandates that protected health information (PHI) be transmitted securely. Using Gmail without proper encryption for emails containing PHI is a violation. Encryption is like a secure envelope that ensures your sensitive information remains confidential during transmission.
  2. Storing PHI on a Gmail server: Storing PHI on Gmail servers without the necessary safeguards could breach HIPAA rules. While Gmail employs robust security measures to protect data, healthcare organizations must take additional precautions to ensure the safety of patient information.
  3. Sharing PHI with unauthorized individuals: Access controls must be implemented to restrict PHI access to authorized personnel only. Sharing PHI with unauthorized individuals via Gmail is not HIPAA compliant. Access control mechanisms include proper user authentication, role-based access, and regular audits to ensure that only authorized individuals can access patient data.
  4. Failing to have a HIPAA compliance program: Covered entities should have a robust HIPAA compliance program that includes security policies and procedures when using Gmail or any other technology for healthcare-related activities.

 

Steps to ensure HIPAA compliance with Gmail

To use Gmail for HIPAA-covered activities without risking violations, here are the steps to follow:

  1. Sign a business associate agreement (BAA) with Google: A BAA is a legal contract that specifies the terms and conditions of PHI protection and is required by HIPAA. Covered entities must have a BAA in place with Google Workspace. 
  2. Encrypt all email messages containing PHI: Implement encryption for all emails with PHI, both in transit and at rest. Encryption transforms data into a secure format that can only be deciphered with the appropriate encryption keys. This prevents unauthorized access to patient information, which ensures HIPAA compliant email communication. 
  3. Implement access controls: Restrict access to PHI to authorized individuals only through proper user authentication and access permissions. Role-based access control ensures that employees can only access the information necessary for their roles, reducing the risk of data breaches.
  4. Audit Gmail usage: Regularly monitor and audit Gmail usage to track who has accessed PHI and when. Auditing helps identify unusual or unauthorized access patterns, enabling timely response to potential security incidents.
  5. Have an incident response plan: Develop and maintain a process for responding to potential data breaches involving PHI in Gmail. An incident response plan outlines the steps to take when a breach occurs, including notifying affected individuals, reporting to regulatory authorities, and mitigating the impact of the breach.

Related: How can I make my existing Gmail account HIPAA compliant?

Subscribe to Paubox Weekly

Every Friday we'll bring you the most important news from Paubox. Our aim is to make you smarter, faster.