RSI Security

What is the HITRUST De-Identification Framework?

cloud

The HITRUST Alliance is a trusted cybersecurity institution that develops frameworks to help organizations optimize their cybersecurity programs, often with the help of a managed security services provider (MSSP). One of the most useful guidance documents HITRUST publishes is the HITRUST De-Identification Framework, which standardizes practices that apply primarily to healthcare institutions but are easily adaptable and scalable to organizations in any industry.

 

Understanding The HITRUST De-Identification Framework

The HITRUST De-Identification Framework v1 (2015) is available for free download from HITRUST, pending a service agreement. The guide is designed to work alongside the institution’s primary offering, the HITRUST CSF. Of all the HITRUST guidelines and other components laid out across the De-Identification Framework, three are most essential:

Below, we’ll cover all of these segments in detail, then also look into how implementing the broad protections in the HITRUST CSF streamlines all data de-identification and protection.

 

Defining Categories of Identifiable Data for Healthcare

The primary reason HITRUST developed the De-Identification Framework was to address areas of confusion in the healthcare community regarding personally identifiable information (PII).

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) defines all personal patient data as “protected health information” (PHI). Any organization designated as a covered entity, such as a health provider, plan administrator, or clearinghouse, must protect PHI per the Privacy and Security Rules. These rules also apply to PHI under the control of covered entities’ business associates.

However, HIPAA’s protections apply exclusively to paper PHI files and their electronic equivalent (ePHI). This means that when data that would normally be considered PHI or ePHI is rendered unidentifiable, it is no longer subject to HIPAA protections. There is, however, a bit of dissensus in the healthcare and security communities as to what exactly should qualify as unidentifiable.

Hence the need for clear definitions that the HITRUST De-Identification Framework provides.

 

Request a Free Consultation

 

Patient Identifiable Data: Definition and Use Cases

This first category of information is the kind that HIPAA rules apply to: any data that contains personal information or PII or that could reasonably be expected to identify an individual. In particular, HIPAA specifies that files must relate to past, current, or future medical procedures, or payment for them, to qualify as PHI.

Use cases for all such protected information include:

These use cases correspond to some but not all of the Permitted Uses defined within the HIPAA Privacy Rule. See the Department of Health and Human Services (HHS) Privacy Rule Summary for further guidance on other uses allowed by HIPAA. One reason HITRUST’s list of uses is less expansive is that the framework is designed to cover broader considerations, beyond HIPAA.

 

Patient De-Identified Data: Definition and Use Cases

Next up is Patient-Identifiable data that has been De-Identified. This is data for which the risk of re-identification is deemed to be low, by expert or legal standards. Herein lies one ambiguous area that can lead to HIPAA compliance issues, depending on how that risk is calculated.

The HITRUST De-Identification Framework breaks this category down into two subcategories:

Confusion about this term stems from HIPAA’s Privacy Rule provision that certain permitted uses are allowed with a “limited data set” of PHI. The only kinds of usages in which it is not beneficial to de-identify are direct disclosures to the subject of the data, which are required. Thus, these are among the only uses to which the minimum necessary requirement doesn’t apply.

 

Patient Non-Identifiable Data: Definition and Use Cases

The last category of information HITRUST defines is fully depersonalized, such that it could not possibly be used to identify an individual patient. This is because the information retained has no associations to the patient and could not be used to uncover their identity by any process. 

With respect to HIPAA proper, the use cases for this data would not be restricted. However, HITRUST does specify recommended use cases, above and beyond HIPAA’s restrictions:

“Depersonalized” is not a permanent characteristic of any piece of data, as information added to it after this status has been achieved can cause it to revert to either de-identified or identifiable information. Therefore, as a best practice, organizations should exercise caution with all information related to patients, regardless of HIPAA applicability and irrespective of how thoroughly it has been de-identified.

 

Evaluating Efficacy of De-Identification Methodologies

Another major area of confusion with respect to HIPAA’s de-identification requirements stems from the fact that the HHS does not provide much regarding the explicit criteria by which to determine whether a piece of information is sufficiently de-identified. Expanded upon below, the HHS does provide two general de-identification methodologies: Safe Harbor and Expert Determination.

However, covered entities must develop their own specific processes in accordance with those guidelines. Organizations’ approaches to de-identifying data vary widely, which in many cases complicates communication and general collaboration between entities that share patient information.

After analyzing various methods used in the US and abroad, HITRUST determined that there is no one-size-fits-all method sufficient for all organizations. Instead, there are relatively objective criteria, based on HIPAA, that can be used to determine the efficacy of a program conducting the de-identification of PHI. The first four of these criteria pertain to overall program design and management, whereas the last eight criteria measure de-identification methodologies proper.

 

Program Methodology: Four Primary Criteria to Evaluate

The HITRUST De-Identification Framework criteria for evaluating De-ID programs are:

      • Identification and assignment of responsibilities and areas of responsibility
      • Development, dissemination, and deployment of policies and procedures
      • Training and mandatory transparency for all de-identification processes
      • Regular assessment of data and practices, ideally with external validation
      • Examination and adjustment for changing laws and regulatory requirements

Appendix B of the guide provides a sample scoring methodology using these criteria.

 

De-Identification Methodology: Twelve Criteria to Evaluate

The HITRUST De-Identification Framework criteria for evaluating De-ID methodologies are:

      • Names, geographic locations smaller than states, and dates (except for years)
      • Unique, personal, or identifying numbers (e.g., telephone, fax, license, accounts)
      • Photographic images and biometric identifiers (e.g.,retina scans, fingerprints)
      • Suppression, pseudonymization, and generalization of data
      • Perturbation or application of the k-anonymity principle
      • Substitution or deletion of specific names or identifiers

Appendix B of the guide provides a sample scoring methodology using these criteria.

 

Implementing De-Identification Methods for Compliance

The last major component of the HITRUST De-Identification Framework comprises the guidances issued on actually implementing a successful de-ID methodology. These are based on HHS’s similar guidance on de-identifying PHI. However, HHS presents these as equivalent alternatives, whereas HITRUST argues convincingly in favor of the second.

The two methodologies are:

While the second method is ostensibly more open to interpretation than the first, the simplicity of “safe harbor” belies the fact that it, too, requires some form of external verification. HITRUST’s detailed criteria for program and methodology assessment make expert determination more accessible for most organizations—especially with the help of a compliance partner.

 

Moving Beyond the HITRUST De-Identification Framework

Organizations in healthcare and other fields have many different cybersecurity needs beyond data de-identification—even de-identified data can potentially harm an organization if it falls into the wrong hands or is used inappropriately. HITRUST CSF implementation can solve all of them.

The HITRUST CSF’s Controls cover for HIPAA and various other regulatory compliance needs, along with many other concerns. These correspond to its various Control Categories, which all house individual Objectives, or aims, and References, or means by which Objectives are met.

As of the most recent edition of the framework, HITRUST v9.5, its core breaks down as follows:

Implementing all the HITRUST guidelines, up to Implementation Levels applicable to your organization, is the best way to protect all digital assets and streamline compliance needs.

 

De-Identify and Protect Your Data with Professional Help

If your organization is directly involved in healthcare, or adjacent to the field, you’ll need to comply with HIPAA.

On the one hand, HITRUST CSF certification may not be a legal mandate. But on the other hand, the comprehensive protection for PHI and other classes of sensitive data can optimize your security ROI.

To implement a robust cyberdefense program informed by the HITRUST De-Identification Framework or the HITRUST CSF, contact RSI Security today!

 


Speak with a HITRUST expert today – Schedule a free consultation

Exit mobile version