Paubox blog: HIPAA compliant email made easy

The largest HIPAA violation cases

Written by Farah Amod | May 22, 2024

HIPAA violations can have severe consequences for healthcare organizations, including financial penalties. The worst HIPAA violation cases in history serve as cautionary tales, stressing the value of implementing security controls, conducting regular risk assessments, and complying with HIPAA regulations. 

 

Anthem, Inc.

One of the most notorious HIPAA violations occurred in 2015 when Anthem, Inc. fell victim to a series of cyber attacks, compromising the electronic protected health information (ePHI) of nearly 79 million people. This data breach is considered one of the largest in healthcare history. As a result, Anthem settled a consolidated class-action lawsuit for $115 million in 2018 and paid a penalty of $16 million.

Anthem's failure to implement security controls and conduct an enterprise-wide risk analysis were main factors contributing to the breach. To avoid such violations, healthcare organizations should prioritize the implementation of security controls and conduct regular risk assessments.

 

Memorial Healthcare System (MHS) 

In 2017, the South Florida Memorial Healthcare System (MHS) settled with OCR for $5.5 million and agreed to a corrective action plan following an internal breach of patient health information (PHI). Two employees illegally accessed and stole the PHI and personally identifiable information (PII) of over 115,000 patients, exposing a flaw in MHS's internal security controls and access privileges.

MHS had policies regarding PHI access, but it failed to review and enforce policies related to the misuse of login credentials. To prevent such breaches, healthcare organizations should ensure proper implementation and monitoring of internal security controls, including access privileges and regular policy reviews.

 

NY-Presbyterian Hospital & Columbia University Medical Center

The New York Presbyterian Hospital and Columbia University Medical Center faced penalties totaling $4.8 million after exposing the PHI of approximately 6,800 patients in 2010. The data leak occurred when a Columbia University physician deactivated a personal server containing ePHI without using any safeguards. This led to the records being exposed on the internet and searchable on search engines.

Both institutions were required to develop a standardized risk assessment process, revise data policies, provide security education and HIPAA training for staff, and provide progress reports to OCR. To prevent data leaks, healthcare organizations should prioritize the proper deactivation of servers and the implementation of safeguards to protect against unauthorized access.

 

Advocate Health Care (AHC)

Advocate Health Care (AHC) faced a $5.55 million HIPAA fine in 2016 following two data breaches and a failure to attain a business associate agreement (BAA). These breaches exposed nearly 4 million patient records. The breaches occurred when desktop computers and a laptop containing ePHI were stolen, and AHC failed to have physical security measures to protect against theft. 

The settlement included agreements to address all HIPAA failures within a two-year period. To prevent data breaches, healthcare organizations should prioritize physical security measures, such as securing devices and implementing encryption. Establishing and maintaining proper business associate agreements is also necessary to ensure compliance with HIPAA regulations.

 

Cignet Health

Cignet Health, a medical institution in St. George County, faced a $4.3 million fine for denying 41 patients access to their medical information between 2008 and 2009. The institution violated the HIPAA statute that requires covered entities to provide patients with copies of their health records within 30-60 days upon request.

Cignet Health's refusal to cooperate during the investigation and comply with OCR's requests for medical records made this violation even more serious. This led to an additional $3 million being added to the initial fine. The case served as a landmark civil money penalty imposed by HHS. Healthcare organizations must comply with HIPAA regulations by promptly providing patients with access to their medical records.

Go deeper: 

 

In the news

One of the biggest cybersecurity events in history, the Change Healthcare ransomware attack continues to draw massive attention from lawmakers, healthcare organizations, and the public. 

It’s estimated that nearly 30% of Americans have had data impacted in some capacity. While UnitedHealth ultimately paid a $22 million ransom to the extortion group, BlackCat, they still face threats from other actors, now aligned with RansomHub, who may have been involvedDespite paying the ransom, data still found its way to the dark web. 

Anders Gilberg, the Senior Vice President of Government Affairs for the Medical Group Management Association, revealed that around 15,000 medical group practices have fallen victim to the cyberattack's repercussions. 

Moreover, the U.S. Department of Health and Human Services (HHS), acting through its Office for Civil Rights (OCR), has officially disclosed that the breach will be subject to an investigation. In a letter made public, the OCR outlined its intent to scrutinize the incident in light of HIPAA regulations, signaling the likelihood of charges for a spectrum of violations.

 

FAQs 

How do these HIPAA violations impact patient privacy and healthcare security?

These violations compromise patient confidentiality, leading to potential identity theft, discrimination, and financial harm. They also erode trust in healthcare providers and organizations, impacting the overall quality of care.

 

What legal and financial repercussions have resulted from these HIPAA violations?

Violators have faced major fines and penalties, ranging from thousands to millions of dollars. Additionally, some cases have led to criminal charges and civil lawsuits, impacting both individuals and organizations involved.

 

What can I do to ensure compliance and avoid HIPAA violations?

To ensure compliance with HIPAA regulations, healthcare organizations can utilize various measures such as implementing security controls, conducting detailed risk analyses, and establishing strict access controls for electronic health records. 

Additionally, maintaining encrypted systems, promptly addressing security risks, and entering into HIPAA compliant business associate agreements with third-party vendors are necessary steps in safeguarding ePHI and avoiding common HIPAA violations.

See also: HIPAA Compliant Email: The Definitive Guide