What is HIPAA Compliant Log Management?

4 MIN READ
MIN READ
TABLE OF CONTENTS
    4 MIN READ
    MIN READ

    The medical establishment stretches far and wide; it is a behemoth creator of data. Data that must be protected and secured at all times away from prying eyes. Hospitals, medical networks, pharmaceutical establishments, electronic billing systems, medical records – all of these medical industries and more run on communally shared data. Due to the critical nature of this data and its need to be accessed by a multitude of professionals, certain laws have been put into place so that this information can be exchanged freely and securely. The Health Insurance Portability and Accountability Act of 1996 Title II (HIPAA) is the most important law of the land that addresses these concerns. Regulations have been created to protect electronic health information and patient information. Log management and auditing requirements are covered extensively by HIPAA as well. Records of all kinds are produced and logged daily. To secure this protected information, it’s important to know who has access to your internal systems and data. Syslog files are the most commonly logged files across your network of servers, devices and workstations. Some of this information includes: patient records, employee data, billing, and private account data – information that can’t afford to be lost or stolen. It’s grown increasingly more important for healthcare professionals and business partners alike to maintain HIPAA compliance indefinitely. Log files (where healthcare data exists) must be collected, protected, stored and ready to be audited at all times. A data breach can end up costing a company millions of dollars. Not complying with HIPAA regulations can be costly.

    Understanding HIPAA and the HITECH Act: Log Compliance

    Before we look into how log management and HIPAA compliance interact, an overview of the laws is needed. This will provide you with the knowledge to understand relevant compliance regulations and how they might affect your logging strategy.

    HIPAA

    This act has created a national standard in upholding privacy laws inherent to all protected health information. These standards have been put in place to enhance the United States’ health care system’s use and efficiency of electronic data exchange. Organizations that handle protected information must have a dedicated IT infrastructure and strategies to ensure data privacy to stay HIPAA compliant. This is where a log management system comes in handy. Compliant organizations must be prepared to deal with a number of different circumstances. These include:

    • Investigation of a Suspected Security Breach
    • Maintaining an Audit Trail
    • Tracking A Breach (What Caused it & When Did it Occur)

    A HIPAA audit needs archived log data, specific reports and routine check-ups completed regularly. HIPAA requires a compliant log management system that can hold up to six years retention of log data. This is the minimum amount of time that records need to be held – LogDNA complies with HIPAA by giving users the option to store and control their own data. We allow users the ability configure a nightly archiving of their LogDNA logging data and send it to an external source. This would include an S3 bucket, Azure Blog Storage, Openstack Swift or other storage method. Users can then of course store this data for a minimum of six years. Compliant log management allows for all of these regulations to be met. LogDNA augments an IT infrastructure, ensures data privacy and can comply with regular automated audit requests.

    HITECH Act

    This act was an amendment to HIPAA in 2010, which required an additional audit trail be created for each medical transaction (logged health information).The audit regulations highlighted above reflect the need to keep an around-the-clock logging solution that protects the integrity of all medical health records. These stipulations in HIPAA point towards a levied importance on maintaining compliant log records.

    Specific HIPAA Logging Regulations: Cybersecurity Safeguards

    The following HIPAA sections were created to set a standard for logging and auditing. If a logging system doesn’t meet these requirements, they are noncompliant. The following stipulations aren’t all that complicated – though they may appear it. We’ll use LogDNA as a relational example. Essentially each section below shows how LogDNA’s built-in features meet compliance according to each individual law. (The bullet points corresponds to the listed section.)Beware, legalities ahead.

    Logging

    Section 164.308(a)(5)(ii)(C): Log-in monitoring (Addressable) - “Procedures necessary for monitoring log-in attempts and reporting discrepancies.”

    • LogDNA’s basic functionality logs “login attempts” and reports discrepancies

    Section 164.308(b)(1): Business Associate Contracts And Other Arrangements - “A covered entity, in accordance with § 164.306 [the Security Standards: General Rules], may permit a business associate to create, receive, maintain, or transmit electronic protected health information on the covered entity’s behalf only if the covered entity obtains satisfactory assurances, in accordance with § 164.314(a) [the Organizational Requirements] that the business associate will appropriately safeguard the information (Emphasis added).”

    • LogDNA will happily sign a Business Associate Agreement (BAA) ✔

    Section 164.312(a)(1):Access Control - “Implement technical policies and procedures for electronic information systems that maintain electronic protected health information to allow access only to those persons or software programs that have been granted access rights as specified in § 164.308(a)(4)[Information Access Management].”

    • LogDNA has a secure system that will only allow select users access to protected data

    Auditing

    Section 164.312(b): Audit Controls - “Implement hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use electronic protected health information.”

    • LogDNA records activity from all information systems within a protected environment

    Section 164.312(c)(1): Integrity - “Implement policies and procedures to protect electronic protected health information from improper alteration or destruction.”

    • LogDNA gives the user the opportunity to archive their own data outside of our system, which is then under their own control and management. ✔

    LogDNA - A Commitment to Compliance

    LogDNA’s platform helps healthcare companies meet their own HIPAA compliance requirements in a number of ways. We’re audited for HIPAA and HITECH compliance ourselves on an annual basis by a qualified security assessor. Here are just some of the few events we can log:

    • Protected information being changed/exchanged
    • Who accessed what information when
    • Employee logins
    • Software and security updates
    • User and system activity
    • Irregular Usage patterns

    Logs are best used when they’re being reviewed regularly. A system that monitors your log data can see if a specific user has been looking at a patient’s file too much, or if someone has logged into the system at a strange hour. Often times a breach can be spotted by looking over the data. For example, a hacker may be trying thousands of different password combinations to break in.This will show up in the log and can then be dealt with. Tracked and managed logs are able to comply with audit requests and help your health organization get a better grasp of the data streaming in and protect it. It’s never too late to have an intelligent logging solution. You’ll be able to have a better grasp over your system, protect your crucial information and always stay compliant.To ensure you’re HIPAA compliant, either:

    1. Visit the LogDNA HIPAA page to sign up for an account, or
    2. Get your specific HIPAA questions answered at sales@logdna.com
    false
    false