should i have concerns over security patient portal

by Dr. Percy Hudson MD 9 min read

Patient Portals: Security Concern or Effective Tool?

22 hours ago  · Enable portals that have integrated security features – This should include user authentication, role-based authorization and single sign-on capabilities. Conduct a comprehensive security assessment – A comprehensive risk assessment is required under the HIPAA security rule and meaningful use. Risk assessments should include assessing the risk posed by patient … >> Go To The Portal


No doubt, patient portals have some security concerns. However, this does not take away the fact that they are a great tool for enhanced patient engagement. With the right policies on risk management, you can expect to attract more patients in your portal.

Full Answer

Are patient portals safe?

Many patients are apparently wary of embracing patient portals due to security concerns. Learn how you can reassure them about the safety. No doubt, patient portals are highly effective in increasing patient engagement and optimizing treatment outcomes.

Are patient portals a risk to protected health information (PHI)?

That question is particularly germane to patient portals, which create an additional entry point and more risk to the security of protected health information (PHI). The laws and regulations in these cases can be confusing.

What should be included in a patient portal risk assessment?

Risk assessments should include assessing the risk posed by patient portals and the possibility of unauthorized access during transmission. An integrated identity and access management tool is important here.

How will you convince patients to use patient portals?

If your practice uses patient portals, it’s your responsibility to convince the patients that their sensitive information is in safe hands. How will you do that? First, the patient portals should meet the criteria for meaningful use (MU) by CMS, the Centers for Medicare and Medicaid Services. MU requires the practice to provide:

image

How secure are patient portals?

Patient portals have privacy and security safeguards in place to protect your health information. To make sure that your private health information is safe from unauthorized access, patient portals are hosted on a secure connection and accessed via an encrypted, password-protected logon.

Is the patient portal confidential?

(a) Patient Portal is intended as a secure online means for you to access your confidential medical record information. Please note that if you share your Patient Portal user name and password with another person, this will allow that person to see your confidential medical record information.

What are the disadvantages of using a patient portal?

Even though they should improve communication, there are also disadvantages to patient portals....Table of ContentsGetting Patients to Opt-In.Security Concerns.User Confusion.Alienation and Health Disparities.Extra Work for the Provider.Conclusion.

Can patient portals be hacked?

Unfortunately, what makes your patient portal valuable for patients is exactly what makes it attractive to cybercriminals. It's a one-stop shop for entire health records, and identity thieves can make a fast buck from stealing this data and selling it on.

Is patient information protected through use of the patient portal or should it be?

Online patient portals allow patients to view their medical records, schedule appointments, and even request refills of prescriptions, anywhere the patient has access to the Internet. Patient portals contain information that constitutes electronic protected health information (ePHI) under the HIPAA Security Rule.

Are patient portals HIPAA compliant?

Patient healthcare portals help medical practices adhere to HIPAA regulations both by providing patients with easy access to their medical records and by using security measures to protect those records.

What are the pros and cons of using a patient portal?

What are the Top Pros and Cons of Adopting Patient Portals?Pro: Better communication with chronically ill patients.Con: Healthcare data security concerns.Pro: More complete and accurate patient information.Con: Difficult patient buy-in.Pro: Increased patient ownership of their own care.

What are the security issues associated with engaging patients through an online patient portal?

Sharing credentials can lead to multiple data security and privacy problems, including revealing more information than the patient intended, and to health care practitioner confusion and mistakes if they do not know with whom they are communicating.

Can you think of any potential disadvantages of patients using the patient portal system within the EHR justify your answer?

One con to keep in mind with patient portals is that some patients may not have much experience with computers, preventing them from getting the most out of it. Another drawback is the potential for data breaches, so you'll need to work with a vendor that provides robust, secure EHR software.

How do you know if your medical records have been hacked?

The first sign of medical identity theft may come in a bill for medical services you did not receive or in a phone call or letter from a debt collector inquiring about a medical debt that's not yours. Other signs include an unfamiliar medical collection notice on your credit report or mistakes in your medical record.

Has MyChart ever been hacked?

University of Wisconsin Hospitals and Clinics Authority has reported a breach of its Epic MyChart portal which has affected 4,318 UW Health patients. Unusual activity was detected in the portal and an investigation was launched on April 20, 2021, to determine the nature and extent of the breach.

How to protect patient portals?

Safety of Patient Portals: Extra Tips to Follow 1 See if the software for patient portals was independently tested for security readiness. Use only a HIPAA-compliant software from a reputed vendor. Update the software regularly. 2 Don’t underestimate the value of physical safeguards in reducing the risk of breaches or unauthorized access. For example, consider installing an alarm system in the building or the facility that houses the servers. 3 Make sure your staff has received proper training on explaining what patients can do to keep their health data secure. 4 Use secure online forms to collect patient information. Find more on Creating Secure Web Pages and Forms. 5 If your portal accepts online payment using a credit card, it is essential that it complies with The Payment Card Industry Data Security Standard (PCI DSS).

Why are patient portals important?

No doubt, patient portals are highly effective in increasing patient engagement and optimizing treatment outcomes. But many patients tend to be reluctant in adopting this “new” tool as they are concerned about the security and privacy issues. The safety concerns make a lot of sense considering how hackers are increasingly attacking health data.

What is the best way to protect information?

Encrypt the information. Whether you are storing the information or sending it through the internet, encryption is strongly recommended. Encryption renders the information unreadable to those who do not have a security key. The security key is available only to the authorized persons.

How to limit access to information?

Implement a strict “need-to-know” approach to limit the access to information. The most powerful model that controls access is Role-based access control (RBAC), or role-based security. As the name suggests, RBAC allows access to concerned persons or employees based on their need to see the information. Meaning, different employees can have different levels of access. For example, a non-medical staff and a medical staff may need to see different kinds of information as a part of their work. Thus, you should consider granting access to the information specific to their needs. Also, make sure the access control information is clear, concise and positive.

What is the security key?

The security key is available only to the authorized persons. With encryption, even if a hacker gets access to the data, they cannot make sense of it. Two forms of encryption are- hardware encryption and software encryption. For the highest level of security, experts recommend using both these forms.

How to reduce the risk of unauthorized access?

Don’t underestimate the value of physical safeguards in reducing the risk of breaches or unauthorized access. For example, consider installing an alarm system in the building or the facility that houses the servers.

Is a patient portal a good tool?

Patient portals are relatively new in the Health-IT arena. And as with any new tool, a mass adoption is sure to take some time. No doubt, patient portals have some security concerns. However, this does not take away the fact that they are a great tool for enhanced patient engagement. With the right policies on risk management, you can expect to attract more patients in your portal.

How often should a patient portal be password protected?

Your HIPAA patient portal should require a password to access the system, and again if there is a period of inactivity of 30 minutes. If a password is entered incorrectly too many times, it should lock user accounts. Ensure that all employees (users) passwords are following NIST recommendations and are reset every 60 to 90 days. A more robust validation can be applied with multi-factor authentication. Bridge Patient Portal, for example, supports SMS-based two-factor authentication for password resets and account registration. The patient portal sends an SMS message to a mobile phone with a time-sensitive security code to complete the patient portal security registration or password reset. Keeping a secure password can be a complicated procedure, that is why some secure patient portals offer biometric authentication (fingerprint and facial recognition) to provide patients with a quick, secure, and frictionless experience when accessing health information.

What is a custom privacy policy?

You should have a custom Privacy Policy and Terms and Conditions of Access, which outlines how your healthcare organization handles the privacy of personal information that you collect and how it operates on a day-to-day basis. If your healthcare organization does business within California, it’s essential that you also have a CCPA compliant patient portal.

Why are healthcare authorities implementing new laws?

Healthcare authorities are implementing new laws to boost interoperability within healthcare organizations and give patients more control and access to their personal health information. With this newfound sharing model, healthcare organizations and IT vendors must implement stricter patient portal security measures to protect valuable patient ...

Why is it important to establish an audit trail?

It’s crucial to establish an audit trail that records key activities and conduct periodic reviews to reduce the risk associated with inappropriate access and violations against HIPAA rules. Robust training, policies, and agreements should also be in place for all staff members with patient portal access to ensure patient portal security.

What are the features required for patient portal security?

Here we look at what features are required for patient portal security, and the protection and confidentiality of collected health information. Encrypted database features. En cryption allows data to be securely transmitted or stored, meaning that it is readable only by authorized persons by converting ...

Is a patient portal secure?

While patient portals allow information to be accessed and shared conveniently, healthcare organizations should be aware that there are several patient portal privacy and security issues. It’s the responsibility of the healthcare organization to ensure individual health information is kept private and secure.

How to regulate who has access to specific information?

Regulate who has access to specific information based on the role of each employee or user within the organization. For example, administrative staff may not need to see the same information and data as nursing staff. Consider what information each employee needs and grant access to the specific areas as required.

Getting Patients to Opt-In

It’s a disadvantage of both the provider and patient when clients decide not to use a patient portal. Patients are missing out on the potential benefits available to them. Providers also need to spend more time going over information with the patient that they could just access on the portal.

Security Concerns

The AMA also says that security concerns are the reason why 22% of people aren’t taking advantage of these services. These concerns were more common in patients over 40 years old.

User Confusion and Anxiety

There’s always the risk of confusion when using a new online platform. Trying to learn all the functionalities can take some time. This is why some accounts offer new user tours to guide the person through all of the features.

Alienation and Health Disparities

Other disadvantages of patient portals include alienation and health disparities. Alienation between patient and provider occurs for those who don’t access these tools. Sometimes, this is due to health disparities if a person doesn’t have a method for using them.

Extra Work for the Provider

With each of the disadvantages of patient portals that I already mentioned comes unintended extra work for the provider. Doctors want their clients to use this service they offer but opt-in rates are still low among patients.

Conclusion

Patient portals are set up to be a benefit for clients. When people opt-in to using these services, they can use quick on-demand features to make their health experience better. For instance, it’s easier to obtain medical records, immunizations, prescription information, and other details.

What is a patient portal?

A patient portal is a secure online website that allows patients to access their Electronic Health Record from any device with an Internet connection. Many patient portals also allow patients to request prescription refills, schedule appointments, and securely message providers. With this increased access for patients comes the risk that someone other than the patient will gain unauthorized access to the portal, and to the patient’s electronic protected health information (ePHI).

How many patient records were breached in 2019?

2019 has seen record numbers of patient records being breached. Halfway through 2019, around 25 million patient records have been breached, eclipsing the number of patient records breached in all of 2018 by over 66%. In this environment where hackers find patient records a valuable commodity on the black market, healthcare organizations are must balance patients’ desire for ease of use with the duty to prevent unauthorized access to patient records. To learn more about how healthcare organizations are meeting this challenge, LexisNexis® Risk Solutions in collaboration with the Information Security Media Group conducted a survey in spring 2019 asking healthcare organizations about their cybersecurity strategies and patient identity management practices. The results of the survey, which included responses from more than 100 healthcare organizations, including hospitals and physician group practices, were recently published in a report, “ The State of Patient Identity Management ” (the “report”).

What authentication methods do healthcare organizations use?

The vast majority of healthcare organizations reported that they continued to use traditional authentication methods such as username and password (93%), knowledge-based authentication questions and answers (39%), and email verification (38%). Notably, less than two-thirds reported using multifactor authentication. Multifactor authentication verifies a user’s identity in two or more ways, using: something the user knows (passwords, security questions); something the user has (mobile phone, hardware that generates authentication code); and/or something the user does or is (fingerprint, face ID, retina pattern).

Is HIPAA required for healthcare?

Healthcare organizations are not required to adopt any one cybersecurity framework or authentication method under HIPAA, however increasing cybersecurity and implementing multifactor authentication for access to patient portals certainly helps with compliance under the HIPAA Security Rule. Failure to implement reasonable and appropriate cybersecurity measures could not only lead to a healthcare data breach, but it could also result in a covered entity or business associate being fined by the HHS Office for Civil Rights.

Does HIPAA require multifactor authentication?

While the HIPAA Security Rule does not require multifactor authentication, it does require covered entities and business associates to use security measures that reasonably and appropriately implement the HIPAA Security Rule standards and implementation specifications. Generally, the HIPAA Security Rule requires covered entities and business associates to (1) ensure the confidentiality, integrity, and availability of all ePHI the covered entity or business associate creates, receives, maintains, or transmits, (2) protect against any reasonably anticipated threats or hazards to the security or integrity of such information, and (3) protect against any reasonably anticipated uses or disclosures of such information that are not permitted or required. The Person or Entity Authentication standard of the HIPAA Security Rule requires that covered entities and business associates implement procedures to verify that a person or entity seeking access to ePHI is the one claimed. However, this standard has no implementation specifications. It is also worth mentioning that under the HIPAA Privacy Rule prior to a permissible disclosure, a covered entity must verify the identity of person requesting ePHI and their authority to have access to that ePHI, if either the identity or authority is not known to the covered entity. In addition, the covered entity must obtain “documentation, statements, or representations” from the person requesting the ePHI when such is a condition of the disclosure.

Why is encryption important in healthcare?

Encryption should be considered to prevent the loss or theft of devices from exposing the ePHI of patients. However, it is important for healthcare organizations also check their patient portals for potential vulnerabilities and implement safeguards to prevent unauthorized disclosures of sensitive information.

What is the settlement amount for WellPoint?

OCR has taken action against covered entities in the past for the failure to secure PHI accessible via web-based interfaces, including a $1.7 million settlement with WellPoint and a $100,000 settlement with Phoenix Cardiac Surgery.

Can a failure to implement appropriate safeguards on web-based applications result in unauthorized disclosures of patients?

The failure to implement appropriate safeguards on web-based applications can easily result in unauthorized disclosures of patients PHI, as was recently demonstrated at True Health Diagnostics.

Does True Health Diagnostics use sequential numbers?

True Health Diagnostics used sequential numbers on their PDF files, which makes it easy for the URL to be altered and for other patients records to be viewed via a web browser. While the portal required users to be logged in to view test results, there appear to have been no controls in place to prevent a logged in user from accessing the records of other patients.

Who discovered the porta vulnerability?

The website flaw was discovered by a Las Vegas IT consultant called Troy Mursch, who alerted Brian Krebs to the vulnerability last week. Mursch discovered that after logging into the patient porta, he was able to access health records and medical test results of other patients.

Who is Steve Alder?

Author: Steve Alder has many years of experience as a journalist, and comes from a background in market research. He is a specialist on legal and regulatory affairs, and has several years of experience writing about HIPAA. Steve holds a B.Sc. from the University of Liverpool.

image