OCR: Add Multi-Factor Authentication As HIPAA Security Best Practice

The HHS Office for Civil Rights (OCR), noting that poor authentication practices have contributed to multiple high-profile cyberattacks and breaches, is urging HIPAA-covered organizations to review and improve their authentication practices.

In a recent newsletter, OCR said stronger authentication practices could impede or prevent many cyberattacks—particularly attacks that rely on the use of weak or stolen passwords.[1]

“Robust authentication serves as the first line of defense against malicious intrusions and attacks, yet a recent analysis of cyber breaches reported that 86% of attacks to access an organization’s Internet-facing systems (e.g., web servers, email servers) used stolen or compromised credentials,” OCR said.

OCR pointed out that in 2021, “a major food company that processes approximately 20% of the United States’ meat supply temporarily shut down several plants in response to a ransomware attack where the perpetrator gained initial access by compromising an old administrator account protected only by a ‘weak password.’”

In addition, a major fuel pipeline shut down in 2021 due to a ransomware attack that “started with a single stolen password linked to an old user profile,” OCR reported.

“Effective authentication ensures that only authorized individuals or entities are permitted access to an organization’s information systems, resources, and data,” OCR said. “HIPAA regulated entities are required to implement authentication solutions of sufficient strength to ensure the confidentiality, integrity, and availability of their ePHI [electronic protected health information].”

This document is only available to subscribers. Please log in or purchase access
 


    Would you like to read this entire article?

    If you already subscribe to this publication, just log in. If not, let us send you an email with a link that will allow you to read the entire article for free. Just complete the following form.

    * required field