• Center on Health Equity and Access
  • Clinical
  • Health Care Cost
  • Health Care Delivery
  • Insurance
  • Policy
  • Technology
  • Value-Based Care

Physician Practices, Healthcare Organizations See Own Staff as Source of Security Breaches

Publication
Article
Evidence-Based OncologyMarch 2014
Volume 20
Issue SP5

Results from the final report of the 2013 Healthcare Information and Management Systems Society Security Survey suggest that physician practices and health care organizations such as hospitals view their own staff members as the greatest source of patient information and confidentiality security breaches. In fact, 80% of respondents noted that they were concerned that human-related factors would put data at risk.

In the survey, respondents were most likely to identify human-related factors such as individuals circumventing controls or disclosing information in error as the greatest area of concern. Respondents were least likely to identify loss of information integrity, such as database corruption, as a concern. The respondents used a scale from 1 to 7, where 1 was not perceived as a threat and 7 represented an area that was of highthreat concern.

A security breach from an insider remains a major challenge, according to the 283 information technology and information security professionals who responded to the survey. The survey was supported by Medical Management Association and sponsored by the Experian Data Breach Resolution.

To prevent staff’s prying eyes, hospitals and practices are adding technology to existing Information technology systems to prevent snooping into electronic records. These include user access controls and audit logs of each user’s access to patient health records. Additionally, two-thirds of respondents reported that they use at least 2 access control mechanisms, such as user-based and role-based access controls, for controlling employee access to data. Furthermore, the number of respondents indicating their organization is collecting and analyzing data from audit logs is also increasing. For instance, the number of respondents that report their organization analyzes data from their firewalls, applications, and servers has all increased in the past year.

Lastly, healthcare organizations are more frequently auditing their information technology security plan to ensure they are ready in the event that a breach—internal or external—takes place.

Other key survey results include:

• Risk Analysis: The number of respondents working for physician practices that reported their organization conducted a risk analysis increased from 65% in 2012 to 78% in 2013.

• Data Breach Response Plan: More than half of the respondents (54%) reported that their organization has tested their data breach response plan.

• Security Breaches: Nineteen percent of respondents reported that they had a security breach in the last year. The majority of these breaches involved fewer than 500 patients.

Three-fourths (79%) reported that they notified patients affected by the breach. Only 8% of respondents indicated that the security breach was the result of actions taken by a business associate.

Related Videos
Related Content
© 2024 MJH Life Sciences
AJMC®
All rights reserved.