HIPAA Compliance

Policy Documentation
Close Menu

1. Introduction

Medsender, Inc. (“Medsender”) is committed to ensuring the confidentiality, privacy, integrity, and availability of all electronic protected health information (ePHI) it receives, maintains, processes and/or transmits on behalf of its Customers. As a software platform used by healthcare institutions, Medsender strives to maintain compliance, proactively address information security, mitigate risk for its Customers, and assure known breaches are completely and effectively communicated in a timely manner. The following documents address core policies used by Medsender to maintain compliance and assure the proper protections of infrastructure used to store, process, and transmit ePHI.

Medsender provides secure and compliant cloud-based Software as a Service (SaaS).

1.1 Software as a Service (SaaS)

Customers utilize hosted software and infrastructure from Medsender to send, receive, and request medical records. The applications, databases, and ePHI is deployed into compliant Docker containers that run on systems, secured and managed by Medsender. Within reasonable access to ePHI, Medsender monitors and manages risk associated with application level vulnerabilities and security weaknesses. Medsender makes every effort to reduce the risk of unauthorized disclosure, access, and/or breach of Customer data through network (firewalls, dedicated IP spaces, etc) and server settings (encryption at rest and in transit, file integrity monitoring, intrusion detection systems, etc).

All Customers have their data stored in Medsender backed up on a daily basis. These backups are provided by Medsender and conducted automatically at no charge.

1.2 Compliance Inheritance

Medsender provides compliant hosted software for its Customers. Currently, Medsender has requested to be audited for HIPAA compliance by a national third-party compliance firm to validate and map organizational policies and technical controls to HIPAA rules. Medsender’s services are hosted on Google Cloud Platform (GCP). All production systems on GCP are included in Medsender’s third-party audits.

Medsender signs business associate agreements (BAAs) with its Customers. These BAAs outline Medsender obligations and Customer obligations, as well as liability in the case of a breach. In providing software and managing security configurations that are a part of the technology requirements that exist in HIPAA, as well as future compliance frameworks, Medsender manages various aspects of compliance for Customers. The aspects of compliance that Medsender manages for Customers are inherited by Customers, and Medsender assumes the risk associated with those aspects of compliance. In doing so, Medsender helps Customers achieve and maintain compliance, as well as mitigates Customers risk.

Medsender does not act as a covered entity.

Certain aspects of compliance cannot be inherited. Because of this, Medsender Customers, in order to achieve full compliance, must implement certain organizational policies. These policies and aspects of compliance fall outside of the services and obligations of Medsender.

Mappings of HIPAA Rules to Medsender controls and a mapping of what Rules are inherited by Customers are covered in §2.

1.3 Medsender Organizational Concepts

The physical infrastructure environment is hosted at Google Cloud Platform (GCP). The network components and supporting network infrastructure are contained within the GCP infrastructures and managed by GCP.

Medsender only uses HIPAA compliant products on GCP to store ePHI. Medsender does not have physical access into the network components. The Medsender environment consists of firewalls; Docker Ubuntu, Debian, and Alpine containers managed by Kubernetes (on Google Kubernetes Engine); nginx web servers; Go, C#, Python, Ruby, and Node.js application servers; MySQL, elasticsearch, and redis database servers; Linux Ubuntu monitoring servers; and developer tool servers running on Linux Ubuntu.

In addition to Medsender’s controlled servers, we also utilize hosted storage products provided by Google Cloud, including Cloud Storage (GCS), Cloud Datastore, and BigQuery. Throughout this documentation, we’ll refer to these products as “GCHS” (Google Cloud Hosted Storage). Again, ePHI is stored exclusively on HIPAA compliant products certified by GCP. More details on these products is available on Google Cloud’s HIPAA documentation

Within the Medsender Platform on GCP, all data transmission is encrypted and all hard drives are encrypted so data at rest is also encrypted; this applies to all servers - those hosting Docker containers, databases, APIs, log servers, etc. Medsender assumes all data may contain ePHI, even though our Risk Assessment does not indicate this is the case, and provides appropriate protections based on that assumption.

In the case of Customers, it is the responsibility of the Customer to restrict, secure, and assure the privacy of all ePHI data at the User Level, as this is not under the control or purview of Medsender.

The data and network segmentation mechanism is handled by GCP. Hosted load balancers segment data across dedicated Virtual Private Clouds.

The result of segmentation strategies employed by Medsender effectively create RFC 1918, or dedicated, private segmented and separated networks and IP spaces.

Additionally, IPtables is used on each each server for logical segmentation. IPtables is configured to restrict access to only justified ports and protocols. Medsender has implemented strict logical access controls so that only authorized personnel are given access to the internal management servers. The environment is configured so that data is transmitted from the load balancers to the application servers over a TLS encrypted session.

Once data is received from the application server, a series of Application Programming Interface (API) calls is made to the database servers where the ePHI resides. The ePHI is separated into MySQL databases and Google Cloud Storage (GCS) servers through programming logic.

The VPN server, nginx web server, and application servers are externally facing and accessible via the Internet. The database servers, where the ePHI resides, are located on the internal Medsender network and can only be accessed through a bastion host over a VPN connection. Access to internal databases and GCHS is restricted to a limited number of personnel and strictly controlled to only those personnel with a business-justified reason.

All operating systems are tested end-to-end for usability, security, and impact prior to deployment to production.

1.4 Requesting Audit and Compliance Reports

Medsender, at its sole discretion, shares audit reports, including Corrective Action Plans (CAPs), with customers on a case by case basis. All audit reports are shared under explicit NDA in Medsender format between Medsender and party to receive materials. Audit reports can be requested by Medsender workforce members for Customers or directly by Medsender Customers.

The following process is used to request audit reports:

  1. Email is sent to compliance-reports@medsender.com. In the email, please specify the type of report being requested and any required timelines for the report.
  2. Medsender staff will log an Issue with the details of the request into the Medsender Compliance Review Activities Project on Trello. Trello is used to track requests status and outcomes.
  3. Medsender will confirm if a current NDA is in place with the party requesting the audit report. If there is no NDA in place, Medsender will send one for execution.
  4. Once it has been confirmed that an NDA is executed, Medsender staff will move the Trello Issue to “Under Review”.
  5. The Medsender Security Officer or Privacy Officer must Approve or Reject the Issue. If the Issue is rejected, Medsender will notify the requesting party that we cannot share the requested report.
  6. If the Issue has been Approved, Medsender will send the customer the requested audit report and complete the Trello Issue for the request.

2. HIPAA Inheritance

2.1 HIPAA Inheritance for SaaS Customers

Administrative Controls HIPAA Rule Medsender Control Inherited
Security Management Process - 164.308(a)(1)(i) Risk Management Policy Yes
Assigned Security Responsibility - 164.308(a)(2) Roles Policy Partially
Workforce Security - 164.308(a)(3)(i) Employee Policies Partially
Information Access Management - 164.308(a)(4)(i) System Access Policy Yes
Security Awareness and Training - 164.308(a)(5)(i) Employee Policy No
Security Incident Procedures - 164.308(a)(6)(i) IDS Policy Yes
Contingency Plan - 164.308(a)(7)(i) Disaster Recovery Policy Yes
Evaluation - 164.308(a)(8) Auditing Policy Yes
Physical Safeguards HIPAA Rule Medsender Control Inherited
Facility Access Controls - 164.310(a)(1) Facility and Disaster Recovery Policies Yes
Workstation Use - 164.310(b) System Access, Approved Tools, and Employee Policies Partially
Workstation Security - 164.310(‘c’) System Access, Approved Tools, and Employee Policies Partially
Device and Media Controls - 164.310(d)(1) Disposable Media and Data Management Policies Yes
Technical Safeguards HIPAA Rule Medsender Control Inherited
Access Control - 164.312(a)(1) System Access Policy Partially
Audit Controls - 164.312(b) Auditing Policy Yes (optional)
Integrity - 164.312('c’)(1) System Access, Auditing, and IDS Policies Yes (optional)
Person or Entity Authentication - 164.312(d) System Access Policy Yes
Transmission Security - 164.312(e)(1) System Access and Data Management Policy Yes
Organizational Requirements HIPAA Rule Medsender Control Inherited
Business Associate Contracts or Other Arrangements - 164.314(a)(1)(i) Business Associate Agreements and 3rd Parties Policies Partially
Policies and Procedures and Documentation Requirements HIPAA Rule Medsender Control Inherited
Policies and Procedures - 164.316(a) Policy Management Policy Partially
Documentation - 164.316(b)(1)(i) Policy Management Policy Partially
HITECH Act - Security Provisions HIPAA Rule Medsender Control Inherited
Notification in the Case of Breach - 13402(a) and (b) Breach Policy Partially
Timelines of Notification - 13402(d)(1) Breach Policy Partially
Content of Notification - 13402(f)(1) Breach Policy Partially

2.2 HIPAA Inheritance for Platform Add-on Customers

Administrative Controls HIPAA Rule Medsender Control Inherited
Security Management Process - 164.308(a)(1)(i) Risk Management Policy Yes
Assigned Security Responsibility - 164.308(a)(2) Roles Policy Partially
Workforce Security - 164.308(a)(3)(i) Employee Policies Partially
Information Access Management - 164.308(a)(4)(i) System Access Policy Yes
Security Awareness and Training - 164.308(a)(5)(i) Employee Policy No
Security Incident Procedures - 164.308(a)(6)(i) IDS Policy Yes
Contingency Plan - 164.308(a)(7)(i) Disaster Recovery Policy Yes
Evaluation - 164.308(a)(8) Auditing Policy Yes
Physical Safeguards HIPAA Rule Medsender Control Inherited
Facility Access Controls - 164.310(a)(1) Facility and Disaster Recovery Policies Yes
Workstation Use - 164.310(b) System Access, Approved Tools, and Employee Policies Partially
Workstation Security - 164.310('c’) System Access, Approved Tools, and Employee Policies Partially
Device and Media Controls - 164.310(d)(1) Disposable Media and Data Management Policies Yes
Technical Safeguards HIPAA Rule Medsender Control Inherited
Access Control - 164.312(a)(1) System Access Policy Yes
Audit Controls - 164.312(b) Auditing Policy Yes
Integrity - 164.312('c’)(1) System Access, Auditing, and IDS Policies Yes
Person or Entity Authentication - 164.312(d) System Access Policy Yes
Transmission Security - 164.312(e)(1) System Access and Data Management Policy Yes
Organizational Requirements HIPAA Rule Medsender Control Inherited
Business Associate Contracts or Other Arrangements - 164.314(a)(1)(i) Business Associate Agreements and 3rd Parties Policies Partially
Policies and Procedures and Documentation Requirements HIPAA Rule Medsender Control Inherited
Policies and Procedures - 164.316(a) Policy Management Policy Partially
Documentation - 164.316(b)(1)(i) Policy Management Policy Partially
HITECH Act - Security Provisions HIPAA Rule Medsender Control Inherited
Notification in the Case of Breach - 13402(a) and (b) Breach Policy Yes
Timelines of Notification - 13402(d)(1) Breach Policy Yes
Content of Notification - 13402(f)(1) Breach Policy Yes

3. Policy Management Policy

Medsender implements policies and procedures to maintain compliance and integrity of data. The Security Officer and Privacy Officer are responsible for maintaining policies and procedures and assuring all Medsender workforce members, business associates, customers, and partners are adherent to all applicable policies.

3.1 Applicable Standards

3.1.1 Applicable Standards from the HIPAA Security Rule

3.2 Maintenance of Policies

  1. All policies are stored and up to date to maintain Medsender compliance with HIPAA and other relevant standards. Updates and version control are done similar to source code control.
  2. Policy update requests can be made by any workforce member at any time. Furthermore, all policies are reviewed annually by both the Security and Privacy Officer to assure they are accurate and up-to-date.
  3. Medsender employees may request changes to policies using the following process:
    1. The Medsender employee initiates a policy change request by creating an Issue in the Trello Compliance Review Activity (CRA) project. The change request may optionally include a GitHub pull request from a separate branch or repository containing the desired changes.
    2. The Security Officer or the Privacy Officer is assigned to review the policy change request.
    3. Once the review is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review and documentation.
    4. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
    5. If the policy change requires technical modifications to production systems, those changes are carried out by authorized personnel using Medsender’s change management process (§9.4).
  4. All policies are made accessible to all Medsender workforce members. The current master policies are published at https://policies.medsender.com.
    • Changes are automatically communicated to all Medsender team members through integrations between GitHub and Slack that log all GitHub policy channels to a dedicated Medsender Slack Channel.
    • The Security Officer also communicates policy changes to all employees via email. These emails include a high-level description of the policy change using terminology appropriate for the target audience.
  5. All policies, and associated documentation, are retained for 6 years from the date of its creation or the date when it last was in effect, whichever is later
    1. Version history of all Medsender policies is done via GitHub.
    2. Backup storage of all policies is done with GCP.
  6. The policies and information security policies are reviewed and audited annually, or after significant changes occur to Medsender’s organizational environment. Issues that come up as part of this process are reviewed by Medsender management to assure all risks and potential gaps are mitigated and/or fully addressed. The process for reviewing polices is outlined below:
    1. The Security Officer initiates the policy review by creating an Issue in the Trello Compliance Review Activity (CRA) project.
    2. The Security Officer or the Privacy Officer is assigned to review the current Medsender policies (http://policies.medsender.com/).
    3. If changes are made, the above process is used. All changes are documented in the Issue.
    4. Once the review is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review and documentation.
    5. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
    6. Policy review is monitored on a quarterly basis using Trello reporting to assess compliance with above policy.
  7. Medsender tracks compliance with HIPAA and publishes results at http://hipaa.medsender.com.

Additional documentation related to maintenance of policies is outlined in §5.3.1.

4. Risk Management Policy

This policy establishes the scope, objectives, and procedures of Medsender’s information security risk management process. The risk management process is intended to support and protect the organization and its ability to fulfill its mission.

4.1 Applicable Standards

4.1.1 Applicable Standards from the HIPAA Security Rule

4.2 Risk Management Policies

  1. It is the policy of Medsender to conduct thorough and timely risk assessments of the potential threats and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information (ePHI) (and other confidential and proprietary electronic information) it stores, transmits, and/or processes for its Customers and to develop strategies to efficiently and effectively mitigate the risks identified in the assessment process as an integral part of the Medsender’s information security program.
  2. Risk analysis and risk management are recognized as important components of Medsender’s corporate compliance program and information security program in accordance with the Risk Analysis and Risk Management implementation specifications within the Security Management standard and the evaluation standards set forth in the HIPAA Security Rule, 45 CFR 164.308(a)(1)(ii)(A), 164.308(a)(1)(ii)(B), 164.308(a)(1)(i), and 164.308(a)(8).
    1. Risk assessments are done throughout product life cycles:
    2. Before the integration of new system technologies and before changes are made to Medsender physical safeguards; and
      • These changes do not include routine updates to existing systems, deployments of new systems created based on previously configured systems, deployments of new Customers, or new code developed for operations and management of the Medsender Platform.
    3. While making changes to Medsender physical equipment and facilities that introduce new, untested configurations.
    4. Medsender performs periodic technical and non-technical assessments of the security rule requirements as well as in response to environmental or operational changes affecting the security of ePHI.
  3. Medsender implements security measures sufficient to reduce risks and vulnerabilities to a reasonable and appropriate level to:
    1. Ensure the confidentiality, integrity, and availability of all ePHI Medsender receives, maintains, processes, and/or transmits for its Customers;
    2. Protect against any reasonably anticipated threats or hazards to the security or integrity of Customer ePHI;
    3. Protect against any reasonably anticipated uses or disclosures of Customer ePHI that are not permitted or required; and
    4. Ensure compliance by all workforce members.
  4. Any risk remaining (residual) after other risk controls have been applied, requires sign off by the senior management and Medsender’s Security Officer.
  5. All Medsender workforce members are expected to fully cooperate with all persons charged with doing risk management work, including contractors and audit personnel. Any workforce member that violates this policy will be subject to disciplinary action based on the severity of the violation, as outlined in the Medsender Roles Policy.
  6. The implementation, execution, and maintenance of the information security risk analysis and risk management process is the responsibility of Medsender’s Security Officer (or other designated employee), and the identified Risk Management Team.
  7. All risk management efforts, including decisions made on what controls to put in place as well as those to not put into place, are documented and the documentation is maintained for six years.
  8. The details of the Risk Management Process, including risk assessment, discovery, and mitigation, are outlined in detail below. The process is tracked, measured, and monitored using the following procedures:
    1. The Security Officer or the Privacy Officer initiates the Risk Management Procedures by creating an Issue in the Trello Compliance Review Activity (CRA) Project.
    2. The Security Officer or the Privacy Officer is assigned to carry out the Risk Management Procedures.
    3. All findings are documented in approved spreadsheet that is linked to the Issue.
    4. Once the Risk Management Procedures are complete, along with corresponding documentation, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review and documentation.
    5. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
  9. The Risk Management Procedure is monitored on a quarterly basis using Trello reporting to assess compliance with above policy.

4.3 Risk Management Procedures

4.3.1 Risk Assessment

The intent of completing a risk assessment is to determine potential threats and vulnerabilities and the likelihood and impact should they occur. The output of this process helps to identify appropriate controls for reducing or eliminating risk.

4.3.2 Risk Mitigation

Risk mitigation involves prioritizing, evaluating, and implementing the appropriate risk-reducing controls recommended from the Risk Assessment process to ensure the confidentiality, integrity and availability of Medsender Platform ePHI. Determination of appropriate controls to reduce risk is dependent upon the risk tolerance of the organization consistent with its goals and mission.

4.3.3 Risk Management Schedule

The two principle components of the risk management process - risk assessment and risk mitigation - will be carried out according to the following schedule to ensure the continued adequacy and continuous improvement of Medsender’s information security program:

4.4 Process Documentation

Maintain documentation of all risk assessment, risk management, and risk mitigation efforts for a minimum of six years.

5. Roles Policy

Medsender has a Security Officer [164.308(a)(2)] and Privacy Officer [164.308(a)(2)] appointed to assist in maintaining and enforcing safeguards towards compliance. The responsibilities associated with these roles are outlined below.

5.1 Applicable Standards

5.1.1 Applicable Standards from the HIPAA Security Rule

5.2 Privacy Officer

The Privacy Officer is responsible for assisting with compliance and security training for workforce members, assuring organization remains in compliance with evolving compliance rules, and helping the Security Officer in his responsibilities.

  1. Provides annual training to all workforce members of established policies and procedures as necessary and appropriate to carry out their job functions, and documents the training provided.
  2. Assists in the administration and oversight of business associate agreements.
  3. Manage relationships with customers and partners as those relationships affect security and compliance of ePHI.
  4. Assist Security Officer as needed.

5.2.1 Workforce Training Responsibilities

  1. The Privacy Officer facilitates the training of all workforce members as follows:
    1. New workforce members within their first month of employment;
    2. Existing workforce members annually;
    3. Existing workforce members whose functions are affected by a material change in the policies and procedures, within a month after the material change becomes effective;
    4. Existing workforce members as needed due to changes in security and risk posture of Medsender.
  2. The Security Officer or designee maintains documentation of the training session materials and attendees for a minimum of six years.
  3. The training session focuses on, but is not limited to, the following subjects defined in Medsender’s security policies and procedures:
    1. HIPAA Privacy, Security, and Breach notification rules;
    2. NIST Security Rules;
    3. Risk Management procedures and documentation;
    4. Auditing. Medsender may monitor access and activities of all users;
    5. Workstations may only be used to perform assigned job responsibilities;
    6. Users may not download software onto Medsender’s workstations and/or systems without prior approval from the Security Officer;
    7. Users are required to report malicious software to the Security Officer immediately;
    8. Users are required to report unauthorized attempts, uses of, and theft of Medsender’s systems and/or workstations;
    9. Users are required to report unauthorized access to facilities
    10. Users are required to report noted log-in discrepancies (i.e. application states users last log-in was on a date user was on vacation);
    11. Users may not alter ePHI maintained in a database, unless authorized to do so by a Medsender Customer;
    12. Users are required to understand their role in Medsender’s contingency plan;
    13. Users may not share their user names nor passwords with anyone;
    14. Requirements for users to create and change passwords;
    15. Users must set all applications that contain or transmit ePHI to automatically log off after 15 minutes of inactivity;
    16. Supervisors are required to report terminations of workforce members and other outside users;
    17. Supervisors are required to report a change in a users title, role, department, and/or location;
    18. Procedures to backup ePHI;
    19. Procedures to move and record movement of hardware and electronic media containing ePHI;
    20. Procedures to dispose of discs, CDs, hard drives, and other media containing ePHI;
    21. Procedures to re-use electronic media containing ePHI;
    22. SSH key and sensitive document encryption procedures.

5.3 Security Officer

The Security Officer is responsible for facilitating the training and supervision of all workforce members [164.308(a)(3)(ii)(A) and 164.308(a)(5)(ii)(A)], investigation and sanctioning of any workforce member that is in violation of Medsender security policies and non-compliance with the security regulations [164.308(a)(1)(ii)(c)], and writing, implementing, and maintaining all polices, procedures, and documentation related to efforts toward security and compliance [164.316(a-b)].

5.3.1 Organizational Responsibilities

The Security Officer, in collaboration with the Privacy Officer, is responsible for facilitating the development, testing, implementation, training, and oversight of all activities pertaining to Medsender’s efforts to be compliant with the HIPAA Security Regulations, and any other security and compliance frameworks. The intent of the Security Officer Responsibilities is to maintain the confidentiality, integrity, and availability of ePHI. The Security Officer is appointed by and reports to the Board of Directors and the CEO.

These organizational responsibilities include, but are not limited to the following:

  1. Oversees and enforces all activities necessary to maintain compliance and verifies the activities are in alignment with the requirements.
  2. Helps to establish and maintain written policies and procedures to comply with the Security rule and maintains them for six years from the date of creation or date it was last in effect, whichever is later.
  3. Reviews and updates policies and procedures as necessary and appropriate to maintain compliance and maintains changes made for six years from the date of creation or date it was last in effect, whichever is later.
  4. Facilitates audits to validate compliance efforts throughout the organization.
  5. Documents all activities and assessments completed to maintain compliance and maintains documentation for six years from the date of creation or date it was last in effect, whichever is later.
  6. Provides copies of the policies and procedures to management, customers, and partners, and has them available to review by all other workforce members to which they apply.
  7. Annually, and as necessary, reviews and updates documentation to respond to environmental or operational changes affecting the security and risk posture of ePHI stored, transmitted, or processed within Medsender infrastructure.
  8. Develops and provides periodic security updates and reminder communications for all workforce members.
  9. Implements procedures for the authorization and/or supervision of workforce members who work with ePHI or in locations where it may be accessed.
  10. Maintains a program promoting workforce members to report non-compliance with policies and procedures.
    • Promptly, properly, and consistently investigates and addresses reported violations and takes steps to prevent recurrence.
    • Applies consistent and appropriate sanctions against workforce members who fail to comply with the security policies and procedures of Medsender.
    • Mitigates, to the extent practicable, any harmful effect known to Medsender of a use or disclosure of ePHI in violation of Medsender’s policies and procedures, even if effect is the result of actions of Medsender business associates, customers, and/or partners.
  11. Reports security efforts and incidents to administration immediately upon discovery. Responsibilities in the case of a known ePHI breach are documented in the Medsender Breach Policy.
  12. The Security Officer facilitates the communication of security updates and reminders to all workforce members to which it pertains. Examples of security updates and reminders include, but are not limited to:
    • Latest malicious software or virus alerts;
    • Medsender’s requirement to report unauthorized attempts to access ePHI;
    • Changes in creating or changing passwords;
    • Additional security-focused training is provided to all workforce members by the Security Officer. This training includes, but is not limited to:
    • Data backup plans;
    • System auditing procedures;
    • Redundancy procedures;
    • Contingency plans;
    • Virus protection;
    • Patch management;
    • Media Disposal and/or Re-use;
    • Documentation requirements.
  13. The Security Officer works with the COO to ensure that any security objectives have appropriate consideration during the budgeting process.
    • In general, security and compliance are core to Medsender’s technology and service offerings; in most cases this means security-related objectives cannot be split out to separate budget line items.
    • For cases that can be split out into discrete items, such as licenses for commercial tooling, the Security Officer follows Medsender’s standard corporate budgeting process.
      • At the beginning of every fiscal year, the COO contacts the Security Officer to plan for the upcoming year’s expenses.
      • The Security Officer works with the COO to forecast spending needs based on the previous year’s level, along with changes for the upcoming year such as additional staff hires.
      • During the year, if an unforeseen security-related expense arises that was not in the budget forecast, the Security Officer works with the COO to reallocate any resources as necessary to cover this expense.

5.3.2 Supervision of Workforce Responsibilities

Although the Security Officer is responsible for implementing and overseeing all activities related to maintaining compliance, it is the responsibility of all workforce members (i.e. team leaders, supervisors, managers, directors, co-workers, etc.) to supervise all workforce members and any other user of Medsender’s systems, applications, servers, workstations, etc. that contain ePHI.

  1. Monitor workstations and applications for unauthorized use, tampering, and theft and report non-compliance according to the Security Incident Response policy.
  2. Assist the Security and Privacy Officers to ensure appropriate role-based access is provided to all users.
  3. Take all reasonable steps to hire, retain, and promote workforce members and provide access to users who comply with the Security regulation and Medsender’s security policies and procedures.

5.3.3 Sanctions of Workforce Responsibilities

All workforce members report non-compliance of Medsender’s policies and procedures to the Security Officer or other individual as assigned by the Security Officer. Individuals that report violations in good faith may not be subjected to intimidation, threats, coercion, discrimination against, or any other retaliatory action as a consequence.

  1. The Security Officer promptly facilitates a thorough investigation of all reported violations of Medsender’s security policies and procedures. The Security Officer may request the assistance from others.
    • Complete an audit trail/log to identify and verify the violation and sequence of events.
    • Interview any individual that may be aware of or involved in the incident.
    • All individuals are required to cooperate with the investigation process and provide factual information to those conducting the investigation.
    • Provide individuals suspected of non-compliance of the Security rule and/or Medsender’s policies and procedures the opportunity to explain their actions.
    • The investigator thoroughly documents the investigation as the investigation occurs. This documentation must include a list of all employees involved in the violation.
  2. Violation of any security policy or procedure by workforce members may result in corrective disciplinary action, up to and including termination of employment. Violation of this policy and procedures by others, including business associates, customers, and partners may result in termination of the relationship and/or associated privileges. Violation may also result in civil and criminal penalties as determined by federal and state laws and regulations.
    • A violation resulting in a breach of confidentiality (i.e. release of PHI to an unauthorized individual), change of the integrity of any ePHI, or inability to access any ePHI by other users, requires immediate termination of the workforce member from Medsender.
  3. The Security Officer facilitates taking appropriate steps to prevent recurrence of the violation (when possible and feasible).
  4. In the case of an insider threat, the Security Officer and Privacy Officer are to set up a team to investigate and mitigate the risk of insider malicious activity. Medsender workforce members are encouraged to come forward with information about insider threats, and can do so anonymously.
  5. The Security Officer maintains all documentation of the investigation, sanctions provided, and actions taken to prevent reoccurrence for a minimum of six years after the conclusion of the investigation.

6. Data Management Policy

Medsender has procedures to create and maintain retrievable exact copies of electronic protected health information (ePHI) stored for Customers. The policy and procedures will assure that complete, accurate, retrievable, and tested backups are available for all systems used by Medsender.

Data backup is an important part of the day-to-day operations of Medsender. To protect the confidentiality, integrity, and availability of ePHI, both for Medsender and Medsender Customers, complete backups are done daily to assure that data remains available when it needed and in case of a disaster.

Violation of this policy and its procedures by workforce members may result in corrective disciplinary action, up to and including termination of employment.

6.1 Applicable Standards

6.1.1 Applicable Standards from the HIPAA Security Rule

6.2 Backup Policy and Procedures

  1. Perform daily snapshot backups of all systems that process, store, or transmit ePHI for Medsender Customers.
  2. Medsender Ops Team, led by VP of Engineering, is designated to be in charge of backups.
  3. Dev Ops Team members are trained and assigned to complete backups and manage the backup media.
  4. Document backups
    • Name of the system
    • Date & time of backup
    • Where backup stored (or to whom it was provided)
  5. Securely encrypt stored backups in a manner that protects them from loss or environmental damage.
  6. Test backups and document that files have been completely and accurately restored from the backup media.

7. System Access Policy

Access to Medsender systems and application is limited for all users, including but not limited to workforce members, volunteers, business associates, contracted providers, consultants, and any other entity, is allowable only on a minimum necessary basis. All users are responsible for reporting an incident of unauthorized user or access of the organization’s information systems. These safeguards have been established to address the HIPAA Security regulations including the following:

7.1 Applicable Standards

7.1.1 Applicable Standards from the HIPAA Security Rule

7.2 Access Establishment and Modification

  1. Requests for access to Medsender Platform systems and applications is made formally using the following process:
    1. The Medsender workforce member, or their manager, initiates the access request by creating an Issue in the Trello Compliance Review Activity (CRA) Project.
      • User identities must be verified prior to granting access to new accounts.
      • Identity verification must be done in person where possible; for remote employees, identities must be verified over the phone.
      • For new accounts, the method used to verify the user’s identity must be recorded on the Issue.
    2. The Security Officer will grant access to systems as dictated by the employee’s job title. If additional access is required outside of the minimum necessary to perform job functions, the requester must include a description of why the additional access is required as part of the access request.
    3. Once the review is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review and documentation.
    4. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required. The Security Officer then grants requested access.
      • New accounts will be created with a temporary secure password that meets all requirements from §7.12, which must be changed on the initial login.
      • All password exchanges must occur over an authenticated channel.
      • For production systems, access grants are accomplished by adding the appropriate user account to the corresponding Google Cloud IAM group.
      • For non-production systems, access grants are accomplished by leveraging the access control mechanisms built into those systems. Account management for non-production systems may be delegated to a Medsender employee at the discretion of the Security Officer.
  2. Access is not granted until receipt, review, and approval by the Medsender Security Officer;
  3. The request for access is retained for future reference.
  4. All access to Medsender systems and services are reviewed and updated on a bi-annual basis to ensure proper authorizations are in place commensurate with job functions. The process for conducting reviews is outlined below:
    1. The Security Officer initiates the review of user access by creating an Issue in the Trello Compliance Review Activity (CRA) Project.
    2. The Security Officer, or a Privacy Officer, is assigned to review levels of access for each Medsender workforce member.
    3. If user access is found during review that is not in line with the least privilege principle, the process below is used to modify user access and notify the user of access changes. Once those steps are completed, the Issue is then reviewed again.
    4. Once the review is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review and documentation.
    5. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
    6. Review of user access is monitored on a quarterly basis using Trello reporting to assess compliance with above policy.
  5. Any Medsender workforce member can request change of access using the process outlined in §7.2 paragraph 1.
  6. Access to production systems is controlled using centralized user management and authentication.
  7. Temporary accounts are not used unless absolutely necessary for business purposes.
    • Accounts are reviewed every 90 days to ensure temporary accounts are not left unnecessarily.
    • Accounts that are inactive for over 90 days are removed.
  8. In the case of non-personal information, such as generic educational content, identification and authentication may not be required. This is the responsibility of Medsender Customers to define, and not Medsender.
  9. Privileged users must first access systems using standard, unique user accounts before switching to privileged users and performing privileged tasks.
    • For production systems, this is enforced by creating non-privileged user accounts that must invoke sudo to perform privileged tasks.
    • Rights for privileged accounts are granted by the Security Officer using the process outlined in §7.2 paragraph 1.
  10. All application to application communication using service accounts is restricted and not permitted unless absolutely needed. Automated tools are used to limit account access across applications and systems.
  11. Generic accounts are not allowed on Medsender systems.
  12. Access is granted through encrypted, VPN tunnels that utilize two-factor authentication.
    • Two-factor authentication is accomplished using a Time-based One-Time Password (TOTP) as the second factor.
    • VPN connections use 256-bit AES 256 encryption, or equivalent.
    • VPN sessions are automatically disconnected after 30 minutes of inactivity.
  13. In cases of increased risk or known attempted unauthorized access, immediate steps are taken by the Security and Privacy Officer to limit access and reduce risk of unauthorized access.
  14. Direct system to system, system to application, and application to application authentication and authorization are limited and controlled to restrict access.

7.3 Workforce Clearance

  1. The level of security assigned to a user to the organization’s information systems is based on the minimum necessary amount of data access required to carry out legitimate job responsibilities assigned to a user’s job classification and/or to a user needing access to carry out treatment, payment, or healthcare operations.
  2. All access requests are treated on a “least-access principle.”
  3. Medsender maintains a minimum necessary approach to access to Customer data. As such, Medsender, including all workforce members, does not readily have access to any ePHI.

7.4 Access Authorization

  1. Role based access categories for each Medsender system and application are pre-approved by the Security Officer or VP of Engineering.
  2. Medsender utilizes hardware and software firewalls to segment data, prevent unauthorized access, and monitor traffic for denial of service attacks.

7.5 Person or Entity Authentication

  1. Each workforce member has and uses a unique user ID and password that identifies him/her as the user of the information system.
  2. Each Customer and Partner has and uses a unique user ID and password that identifies him/her as the user of the information system.
  3. All Customer support desk interactions must be verified before Medsender support personnel will satisfy any request having information security implications.
    • Medsender’s current support desk software, Zendesk, requires users to authenticate before submitting support tickets.
    • Support issues submitted via Medsender’s dashboard require that users authenticate with their Medsender account before submitting support tickets.
    • Support issues submitted by email must be verified by Medsender personnel using a phone number that has been registered with the corresponding account.

7.6 Unique User Identification

  1. Access to the Medsender Platform systems and applications is controlled by requiring unique User Login IDs and passwords for each individual user and developer.
  2. Passwords requirements mandate strong password controls (see below).
  3. Passwords are not displayed at any time and are not transmitted or stored in plain text.
  4. Default accounts on all production systems, including root, are disabled.
  5. Shared accounts are not allowed within Medsender systems or networks.
  6. Automated log-on configurations that store user passwords or bypass password entry are not permitted for use with Medsender workstations or production systems.

7.7 Automatic Logoff

  1. Users are required to make information systems inaccessible by any other individual when unattended by the users (ex. by using a password protected screen saver or logging off the system).
  2. Information systems automatically log users off the systems after 15 minutes of inactivity.
  3. The Security Officer pre-approves exceptions to automatic log off requirements.

7.8 Employee Workstation Use

All workstations at Medsender are company owned, and all are laptop Apple products running macOS or Linux.

  1. Workstations may not be used to engage in any activity that is illegal or is in violation of organization’s policies.
  2. Access may not be used for transmitting, retrieving, or storage of any communications of a discriminatory or harassing nature or materials that are obscene or “X-rated”. Harassment of any kind is prohibited. No messages with derogatory or inflammatory remarks about an individual’s race, age, disability, religion, national origin, physical attributes, sexual preference, or health condition shall be transmitted or maintained. No abusive, hostile, profane, or offensive language is to be transmitted through organization’s system.
  3. Information systems/applications also may not be used for any other purpose that is illegal, unethical, or against company policies or contrary to organization’s best interests. Messages containing information related to a lawsuit or investigation may not be sent without prior approval.
  4. Solicitation of non-company business, or any use of organization’s information systems/applications for personal gain is prohibited.
  5. Transmitted messages may not contain material that criticizes the organization, its providers, its employees, or others.
  6. Users may not misrepresent, obscure, suppress, or replace another user’s identity in transmitted or stored messages.
  7. Workstation hard drives will be encrypted using FileVault 2.0 or equivalent.
  8. All workstations have firewalls enabled to prevent unauthorized access unless explicitly granted.
  9. All workstations are to have the following messages added to the lock screen and login screen: This computer is owned by Medsender, Inc. By logging in, unlocking, and/or using this computer you acknowledge you have seen, and follow, these policies (https://policies.medsender.com) and have completed this training (http://training.medsender.com/). Please contact us if you have problems with this - privacy@medsender.com.

7.9 Wireless Access Use

  1. Medsender production systems are not accessible directly over wireless channels.
  2. Wireless access is disabled on all production systems.
  3. When accessing production systems via remote wireless connections, the same system access policies and procedures apply to wireless as all other connections, including wired.
  4. Wireless networks managed within Medsender non-production facilities (offices, etc.) are secured with the following configurations:
    • All data in transit over wireless is encrypted using WPA2 encryption;
    • Passwords are rotated on a regular basis, presently quarterly. This process is managed by the Medsender Security Officer.

7.10 Employee Termination Procedures

  1. The Human Resources Department (or other designated department), users, and their supervisors are required to notify the Security Officer upon completion and/or termination of access needs and facilitating completion of the “Termination Checklist”.
  2. The Human Resources Department, users, and supervisors are required to notify the Security Officer to terminate a user’s access rights if there is evidence or reason to believe the following (these incidents are also reported on an incident report and is filed with the Privacy Officer):
    • The user has been using their access rights inappropriately;
    • A user’s password has been compromised (a new password may be provided to the user if the user is not identified as the individual compromising the original password);
    • An unauthorized individual is utilizing a user’s User Login ID and password (a new password may be provided to the user if the user is not identified as providing the unauthorized individual with the User Login ID and password).
  3. The Security Officer will terminate users’ access rights immediately upon notification, and will coordinate with the appropriate Medsender employees to terminate access to any non-production systems managed by those employees.
  4. The Security Officer audits and may terminate access of users that have not logged into organization’s information systems/applications for an extended period of time.

7.11 Paper Records

Medsender does not use paper records for any sensitive information. Use of paper for recording and storing sensitive data is against Medsender policies.

7.12 Password Management

  1. User IDs and passwords are used to control access to Medsender systems and may not be disclosed to anyone for any reason.
  2. Users may not allow anyone, for any reason, to have access to any information system using another user’s unique user ID and password.
  3. On all production systems and applications in the Medsender environment, password configurations are set to require:
    • a minimum length of 8 characters;
    • a mix of upper case characters, lower case characters, and numbers or special characters;
    • a 90-day password expiration, or 60-day password expiration for administrative accounts;
    • prevention of password reuse using a history of the last 6 passwords;
    • where supported, modifying at least 4 characters when changing passwords;
    • account lockout after 5 invalid attempts.
  4. All system and application passwords must be stored and transmitted securely.
    • Where possible, passwords should be stored in a hashed format using a salted cryptographic hash function (SHA-256 or equivalent).
    • Passwords that must be stored in non-hashed format must be encrypted at rest pursuant to the requirements in §17.8.
    • Transmitted passwords must be encrypted in flight pursuant to the requirements in §17.9.
  5. Each information system automatically requires users to change passwords at a pre-determined interval as determined by the organization, based on the criticality and sensitivity of the ePHI contained within the network, system, application, and/or database.
  6. Passwords are inactivated immediately upon an employee’s termination (refer to the Employee Termination Procedures in §7.10).
  7. All default system, application, and Partner passwords are changed before deployment to production.
  8. Upon initial login, users must change any passwords that were automatically generated for them.
  9. Password change methods must use a confirmation method to correct for user input errors.
  10. All passwords used in configuration scripts are secured and encrypted.
  11. If a user believes their user ID has been compromised, they are required to immediately report the incident to the Security Office.
  12. In cases where a user has forgotten their password, the following procedure is used to reset the password.
    • The user submits a password reset request to password-reset@medsender.com. The request should include the system to which the user has lost access and needs the password reset.
    • An administrator with password reset privileges is notified and connects directly with the user requesting the password reset.
    • The administrator verifies the identity of the user either in-person or through a separate communication channel such as phone or Slack.
    • Once verified, the administrator resets the password.

The password-reset email inbox is used to track and store password reset requests. The Security Officer is the owner of this group and modifies membership as needed.

7.13 Access to ePHI

  1. Employees may not download ePHI to any workstations used to connect to production systems.
  2. Disallowing transfer of ePHI to workstations is enforced through technical measures.
    • All production access to systems is performed through a bastion/jump host accessed through a VPN. Direct access to production systems is disallowed by Medsender’s VPN configuration.
    • On production Linux bastions, all file transfer services are disabled including file-transfer functionality of SSH services (SCP/SFTP).
    • Configuration settings for enforcing these technical controls are managed by Medsender’s configuration management tooling, Kubernetes and containers that enforce security rules on Kubernetes.

7.14 Customer Access to Systems

Medsender does not provide system-level access to production servers for our customers. All customer connections must be made through the Medsender application, where secure and encrypted protocols are strictly enforced.

In the case of data migration, Medsender does, on a case by case basis, support customers in importing data. In these cases Medsender requires that all data is secured and encrypted in transit, such as by using SFTP or SCP for transferring files.

In the case of an investigation, Medsender will assist customers, at Medsender’s discretion, and law enforcement in forensics.

8. Auditing Policy

Medsender shall audit access and activity of electronic protected health information (ePHI) applications and systems in order to ensure compliance. The Security Rule requires healthcare organizations to implement reasonable hardware, software, and/or procedural mechanisms that record and examine activity in information systems that contain or use ePHI. Audit activities may be limited by application, system, and/or network auditing capabilities and resources. Medsender shall make reasonable and good-faith efforts to safeguard information privacy and security through a well-thought-out approach to auditing that is consistent with available resources.

It is the policy of Medsender to safeguard the confidentiality, integrity, and availability of applications, systems, and networks. To ensure that appropriate safeguards are in place and effective, Medsender shall audit access and activity to detect, report, and guard against:

This policy applies to all Medsender systems that store, transmit, or process ePHI.

8.1 Applicable Standards

8.1.1 Applicable Standards from the HIPAA Security Rule

8.2 Auditing Policies

  1. Responsibility for auditing information system access and activity is assigned to Medsender’s Security Officer. The Security Officer shall:
    • Assign the task of generating reports for audit activities to the workforce member responsible for the application, system, or network;
    • Assign the task of reviewing the audit reports to the workforce member responsible for the application, system, or network, the Privacy Officer, or any other individual determined to be appropriate for the task;
    • Organize and provide oversight to a team structure charged with audit compliance activities (e.g., parameters, frequency, sample sizes, report formats, evaluation, follow-up, etc.).
    • All connections to Medsender are monitored. Access is limited to certain services, ports, and destinations. Exceptions to these rules, if created, are reviewed on an annual basis.
  2. Medsender’s auditing processes shall address access and activity at the following levels listed below. In the case of SaaS Customers, Application and User level auditing is the responsibility of the Customer; Medsender provides software to aggregate and view User and Application logs, but the log data collected is the responsibility of the SaaS Customer. Auditing processes may address date and time of each log-on attempt, date and time of each log-off attempt, devices used, functions performed, etc.
    • User: User level audit trails generally monitor and log all commands directly initiated by the user, all identification and authentication attempts, and data and services accessed.
    • Application: Application level audit trails generally monitor and log all user activities, including data accessed and modified and specific actions.
    • System: System level audit trails generally monitor and log user activities, applications accessed, and other system defined specific actions. Medsender utilizes file system monitoring to assure the integrity of file system data.
    • Network: Network level audit trails generally monitor information on what is operating, penetrations, and vulnerabilities.
  3. Medsender shall log all incoming and outgoing traffic to into and out of its environment. This includes all successful and failed attempts at data access and editing. Data associated with this data will include origin, destination, time, and other relevant details that are available to Medsender.
  4. Medsender utilizes file system monitoring to continuously scan all systems for malicious and unauthorized software on all systems and hosts.
  5. Medsender leverages process monitoring tools throughout its environment.
  6. Medsender logs all activity associated within the User Dashboard.
  7. Medsender uses file integrity monitoring to continuously monitor the integrity of log files.
  8. Medsender shall identify “trigger events” or criteria that raise awareness of questionable conditions of viewing of confidential information. The “events” may be applied to the entire Medsender Platform or may be specific to a Customer, partner, business associate, Platform Add-on or application (See Listing of Potential Trigger Events below).
  9. In addition to trigger events, Medsender security software helps us to proactively identify and enable alerts based on log data.
  10. Logs are reviewed weekly by the Security Officer.
  11. Medsender’s Security Officer and Privacy Officer are authorized to select and use auditing tools that are designed to detect network vulnerabilities and intrusions. Such tools are explicitly prohibited by others, including Customers and Partners, without the explicit authorization of the Security Officer. These tools may include, but are not limited to:
    • Scanning tools and devices;
    • Password cracking utilities;
    • Network “sniffers.”
    • Passive and active intrusion detection systems.
  12. The process for review of audit logs, trails, and reports shall include:
    • Description of the activity as well as rationale for performing the audit.
    • Identification of which Medsender workforce members will be responsible for review (workforce members shall not review audit logs that pertain to their own system activity).
    • Frequency of the auditing process.
    • Determination of significant events requiring further review and follow-up.
    • Identification of appropriate reporting channels for audit results and required follow-up.
  13. Vulnerability testing software may be used to probe the network to identify what is running (e.g., operating system or product versions in place), whether publicly-known vulnerabilities have been corrected, and evaluate whether the system can withstand attacks aimed at circumventing security controls.
    • Testing may be carried out internally or provided through an external third-party vendor. Whenever possible, a third party auditing vendor should not be providing the organization IT oversight services (e.g., vendors providing IT services should not be auditing their own services - separation of duties).
    • Testing shall be done on a routine basis, currently monthly.
  14. Software patches and updates will be applied to all systems in a timely manner.

8.3 Audit Requests

  1. A request may be made for an audit for a specific cause. The request may come from a variety of sources including, but not limited to, Privacy Officer, Security Officer, Customer, Partner, or an Application owner or application user.
  2. A request for an audit for specific cause must include time frame, frequency, and nature of the request. The request must be reviewed and approved by Medsender’s Privacy or Security Officer.
  3. A request for an audit must be approved by Medsender’s Privacy Officer and/or Security Officer before proceeding. Under no circumstances shall detailed audit information be shared with parties without proper permissions and access to see such data.
    • Should the audit disclose that a workforce member has accessed ePHI inappropriately, the minimum necessary/least privileged information shall be shared with Medsender’s Security Officer to determine appropriate sanction/corrective disciplinary action.
    • Only de-identified information shall be shared with Customer or Partner regarding the results of the investigative audit process. This information will be communicated to the appropriate personnel by Medsender’s Privacy Officer or designee. Prior to communicating with customers and partners regarding an audit, it is recommended that Medsender consider seeking risk management and/or legal counsel.

8.4 Review and Reporting of Audit Findings

  1. Audit information that is routinely gathered must be reviewed in a timely manner, currently monthly, by the responsible workforce member(s). On a quarterly basis, logs are reviewed to assure the proper data is being captured and retained. The following process details how log reviews are done at Medsender:
    1. The Security Officer initiates the log review by creating an Issue in the Trello Compliance Review Activity (CRA) Project.
    2. The Security Officer, or a Medsender Security Engineer assigned by the Security Officer, is assigned to review the logs.
    3. Relevant audit log findings are added to the Issue; these findings are investigated in a later step. Once those steps are completed, the Issue is then reviewed again.
    4. Once the review is completed, the Security Officer approves or rejects the Issue. Relevant findings are reviewed at this stage. If the Issue is rejected, it goes back for further review and documentation. The communications protocol around specific findings are outlined below.
    5. If the Issue is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
  2. The reporting process shall allow for meaningful communication of the audit findings to those workforce members, Customers, or Partners requesting the audit.
    • Significant findings shall be reported immediately in a written format. Medsender’s security incident response form may be utilized to report a single event.
    • Routine findings shall be reported to the sponsoring leadership structure in a written report format.
  3. Reports of audit results shall be limited to internal use on a minimum necessary/need-to-know basis. Audit results shall not be disclosed externally without administrative and/or legal counsel approval.
  4. Security audits constitute an internal, confidential monitoring practice that may be included in Medsender’s performance improvement activities and reporting. Care shall be taken to ensure that the results of the audits are disclosed to administrative level oversight structures only and that information which may further expose organizational risk is shared with extreme caution. Generic security audit information may be included in organizational reports (individually-identifiable e PHI shall not be included in the reports).
  5. Whenever indicated through evaluation and reporting, appropriate corrective actions must be undertaken. These actions shall be documented and shared with the responsible workforce members, Customers, and/or Partners.
  6. Log review activity is monitored on a quarterly basis using Trello reporting to assess compliance with above policy.

8.5 Auditing Customer and Partner Activity

  1. Periodic monitoring of Customer and Partner activity shall be carried out to ensure that access and activity is appropriate for privileges granted and necessary to the arrangement between Medsender and the 3rd party. Medsender will make every effort to assure Customers and Partners do not gain access to data outside of their own Environments.
  2. If it is determined that the Customer or Partner has exceeded the scope of access privileges, Medsender’s leadership must remedy the problem immediately.
  3. If it is determined that a Customer or Partner has violated the terms of the HIPAA business associate agreement or any terms within the HIPAA regulations, Medsender must take immediate action to remediate the situation. Continued violations may result in discontinuation of the business relationship.

8.6 Audit Log Security Controls and Backup

  1. Audit logs shall be protected from unauthorized access or modification, so the information they contain will be made available only if needed to evaluate a security incident or for routine audit activities as outlined in this policy.
  2. All audit logs are protected in transit and encrypted at rest to control access to the content of the logs.
  3. Audit logs shall be stored on a separate system to minimize the impact auditing may have on the privacy system and to prevent access to audit trails by those with system administrator privileges.
    • Separate systems are used to apply the security principle of “separation of duties” to protect audit trails from hackers.
    • Medsender logging servers, include Google Cloud StackDriver Logging and logDNA employ tools as part of their baseline configuration to ease reviewing of audit log data. Medsender logging servers provide message summarization, reduction, and reporting functionality.
  4. Log data is not available to Medsender Customers, but may be provided on a case-by-case basis.

8.7 Workforce Training, Education, Awareness and Responsibilities

  1. Medsender workforce members are provided training, education, and awareness on safeguarding the privacy and security of business and ePHI. Medsender’s commitment to auditing access and activity of the information applications, systems, and networks is communicated through new employee orientation, ongoing training opportunities and events, and applicable policies. Medsender workforce members are made aware of responsibilities with regard to privacy and security of information as well as applicable sanctions/corrective disciplinary actions should the auditing process detect a workforce member’s failure to comply with organizational policies.
  2. Medsender Customers are provided with necessary information to understand Medsender auditing capabilities, and SaaS Customers can choose the level of logging and auditing that Medsender will implement on their behalf.

8.8 External Audits of Information Access and Activity

  1. Prior to contracting with an external audit firm, Medsender shall:
    • Outline the audit responsibility, authority, and accountability;
    • Choose an audit firm that is independent of other organizational operations;
    • Ensure technical competence of the audit firm staff;
    • Require the audit firm’s adherence to applicable codes of professional ethics;
    • Obtain a signed HIPAA business associate agreement;
    • Assign organizational responsibility for supervision of the external audit firm.

8.9 Retention of Audit Data

  1. Audit logs for customers data are maintained on Medsender servers and retained indefinitely. Medsender employee audit data is handled by Google Cloud StackDriver Logging.
  2. Reports summarizing audit activities shall be retained for a period of six years.
  3. Log data is encrypted and moved to warm storage (currently Google Cloud Storage) after a period of one month.

8.10 Potential Trigger Events

9. Configuration Management Policy

Medsender standardizes and automates configuration management through the use of Terraform/Kubernetes configurations as well as documentation of all changes to production systems and networks. Terraform & Kubernetes automatically configure all Medsender systems according to established and tested policies, and are used as part of our Disaster Recovery plan and process.

9.1 Applicable Standards

9.1.1 Applicable Standards from the HIPAA Security Rule

9.2 Configuration Management Policies

  1. Terraform and Kubernetes are used to standardize and automate configuration management.
  2. No systems are deployed into Medsender environments without approval of the Medsender CTO.
  3. All changes to production systems, network devices, and firewalls are approved by the Medsender CTO before they are implemented to assure they comply with business and security requirements.
  4. All changes to production systems are tested before they are implemented in production.
  5. Implementation of approved changes are only performed by authorized personnel.
  6. Tooling to generate an up-to-date inventory of systems, including corresponding architecture diagrams for related products and services, is hosted on GitHub.
    • All systems are categorized as production and utility to differentiate based on criticality.
    • The Security Officer maintains scripts to generate inventory lists on demand using APIs provided by each cloud provider.
    • These scripts are used to generate the diagrams and asset lists required by the Risk Assessment phase of Medsender’s Risk Management procedures (§4.3.1).
    • After every use of these scripts, the Security Officer will verify their accuracy by reconciling their output with recent changes to production systems. The Security Officer will address any discrepancies immediately with changes to the scripts.
  7. All frontend functionality (developer dashboards and portals) is separated from backend (database and app servers) systems by being deployed on separate servers or containers.
  8. All software and systems are tested using unit tests and end to end tests.
  9. All committed code is reviewed using pull requests to assure software code quality and proactively detect potential security issues in development.
  10. Medsender utilizes development and staging environments that mirror production to assure proper function.
  11. Medsender also deploys environments locally using Docker to assure functionality before moving to staging or production.
  12. All formal change requests require unique ID and authentication.

9.3 Provisioning Production Systems

  1. Before provisioning any systems, ops team members must file a request in the Trello Deployment Ticket (DT) board.
  2. The VP Engineering or CTO must approve the provisioning request before any new system can be provisioned.
  3. Once provisioning has been approved, the ops team member must configure the new system according to the standard baseline chosen for the system’s role.
    • For Linux systems, this means adding the appropriate configurations into Kubernetes.
  4. If the system will be used to house production data (ePHI), the ops team member must add an encrypted Google Cloud Storage (GCS) volume to the VM during provisioning.
  5. Once the system has been provisioned, the ops team member must contact the security team to inspect the new system. A member of the security team will verify that the secure baseline has been applied to the new system, including (but not limited to) verifying the following items:
    • Removal of default users used during provisioning.
    • Network configuration for system.
    • Data volume encryption settings.
    • Intrusion detection and virus scanning software installed.
    • All items listed below in the operating system-specific subsections below.
  6. Once the security team member has verified the new system is correctly configured, the team member must add that system to the Nessus security scanner configuration.
  7. The new system may be rotated into production once the CTO verifies all the provisioning steps listed above have been correctly followed and has marked the Issue with the Approved state.

9.3.1 Provisioning Linux Systems

  1. Linux systems have their baseline security configuration applied via Google Kubernetes Engine and proprietary container security software licensed by Medsender. These baseline configurations include:
    • Ensuring that the machine is up-to-date with security patches and is configured to apply patches in accordance with our policies.
    • Stopping and disabling any unnecessary OS services.
    • Installing and configuring file monitoring.
    • Installing and configuring Docker container networking
    • Installing and configuring the NTP daemon, including ensuring that modifying system time cannot be performed by unprivileged users.
    • Configuring audit logging as described in the Auditing Policy section.
  2. Any additional configurations applied to the Linux system must be clearly documented by the ops team member in the DT request by specifying the purpose of the new system.

9.4 Changing Existing Systems

  1. Subsequent changes to already-provisioned systems are unconditionally handled by one of the following methods:
    • Changes to Ansible playbooks.
    • Changes to Terraform configurations.
    • Changes to Kubernetes configurations.
    • For configuration changes that cannot be handled by Terraform, Kubernetes, or Ansible, a runbook describing exactly what changes will be made and by whom.
  2. Configuration changes to Terraform/Kubernetes configurations or Ansible playbooks must be initiated by creating a Merge Request in GitHub.
    • The ops team member will create a feature branch and make their changes on that branch.
    • The ops team member must test their configuration change locally when possible, or on a development and/or staging sandbox otherwise.
    • At least one other ops team member must review the Terraform or Ansible change before merging the change into the main branch.
  3. In all cases, before rolling out the change to production, the ops team member must file an Issue in the DT project describing the change. This Issue must link to the reviewed Merge Request and/or include a link to the runbook.
  4. Once the request has been approved by the CTO, the ops team member may roll out the change into production environments.

9.5 Patch Management Procedures

  1. Medsender uses automated tooling to ensure systems are up-to-date with the latest security patches.
  2. On Ubuntu Linux systems, the unattended-upgrades tool is used to apply security patches in phases.
    • The security team maintains a mirrored snapshot of security patches from the upstream OS vendor. This mirror is synchronized bi-weekly and applied to development systems nightly.
    • If the development systems function properly after the two-week testing period, the security team will promote that snapshot into the mirror used by all staging systems. These patches will be applied to all staging systems during the next nightly patch run.
    • If the staging systems function properly after the two-week testing period, the security team will promote that snapshot into the mirror used by all production systems. These patches will be applied to all production systems during the next nightly patch run.
    • Patches for critical kernel security vulnerabilities may be applied to production systems using hot-patching tools at the discretion of the Security Officer. These patches must follow the same phased testing process used for non-kernel security patches; this process may be expedited for severe vulnerabilities.
  3. On Windows systems, the baseline Group Policy setting configures Windows Update to implement the patching policy.

9.6 Software Development Procedures

  1. All development uses feature branches based on the main branch used for the current release. Any changes required for a new feature or defect fix are committed to that feature branch.
    • These changes must be covered under 1) a unit test where possible, or 2) integration tests.
    • Integration tests are required if unit tests cannot reliably exercise all facets of the change.
  2. Developers are strongly encouraged to follow these commit message conventions:
    • Commit messages should be wrapped to 72 characters.
    • Commit messages should be written in the present tense. This convention matches up with commit messages generated by commands like git merge and git revert.
  3. Once the feature and corresponding tests are complete, a pull request will be created using the GitHub web interface. The pull request should indicate which feature or defect is being addressed and should provide a high-level description of the changes made.
  4. Code reviews are performed as part of the pull request procedure. Once a change is ready for review, the author(s) will notify other engineers using an appropriate mechanism, typically via an @channel message in Slack.
    • Other engineers will review the changes, using the guidelines above.
    • Engineers should note all potential issues with the code; it is the responsibility of the author(s) to address those issues or explain why they are not applicable.
  5. If the feature or defect interacts with ePHI, or controls access to data potentially containing ePHI, the code changes must be reviewed by the Security Officer before the feature is marked as complete.
    • This review must include a security analysis for potential vulnerabilities such as those listed in the OWASP Top 10.
    • This review must also verify that any actions performed by authenticated users will generate appropriate audit log entries.
  6. Once the review process finishes, each reviewer should leave a comment on the pull request saying “looks good to me” (often abbreviated as “LGTM”), at which point the original author(s) may merge their change into the release branch.

9.7 Software Release Procedures

  1. Software releases are treated as changes to existing systems and thus follow the procedure described in §9.4.

10. Facility Access Policy

Medsender works with Subcontractors to assure restriction of physical access to systems used as part of the Medsender Platform. Medsender and its Subcontractors control access to the physical buildings/facilities that house these systems/applications, or in which Medsender workforce members operate, in accordance to the HIPAA Security Rule 164.310 and its implementation specifications. Physical Access to all of Medsender facilities is limited to only those authorized in this policy. In an effort to safeguard ePHi from unauthorized access, tampering, and theft, access is allowed to areas only to those persons authorized to be in them and with escorts for unauthorized persons. All workforce members are responsible for reporting an incident of unauthorized visitor and/or unauthorized access to Medsender’s facility.

Medsender does not physically house any systems used by its Platform in Medsender facilities. Physical security of our Platform servers is outlined in §1.4.

10.1 Applicable Standards

10.1.1 Applicable Standards from the HIPAA Security Rule

10.2 Medsender-controlled Facility Access Policies

  1. Visitor and third party support access is recorded and supervised. All visitors are escorted.
  2. Repairs are documented and the documentation is retained.
  3. Fire extinguishers and detectors are installed according to applicable laws and regulations.
  4. Maintenance is controlled and conducted by authorized personnel in accordance with supplier-recommended intervals, insurance policies and the organizations maintenance program.
  5. Electronic and physical media containing covered information is securely destroyed (or the information securely removed) prior to disposal.
  6. The organization securely disposes media with sensitive information.
  7. Physical access is restricted using smart locks that track all access.
    • Restricted areas and facilities are locked and when unattended (where feasible).
    • Only authorized workforce members receive access to restricted areas (as determined by the Security Officer).
    • Access and keys are revoked upon termination of workforce members.
    • Workforce members must report a lost and/or stolen key(s) to the Security Officer.
    • The Security Officer facilitates the changing of the lock(s) within 7 days of a key being reported lost/stolen
  8. Enforcement of Facility Access Policies
    • Report violations of this policy to the restricted area’s department team leader, supervisor, manager, or director, or the Privacy Officer.
    • Workforce members in violation of this policy are subject to disciplinary action, up to and including termination.
    • Visitors in violation of this policy are subject to loss of vendor privileges and/or termination of services from Medsender.
  9. Workstation Security
    • Workstations may only be accessed and utilized by authorized workforce members to complete assigned job/contract responsibilities.
    • All workforce members are required to monitor workstations and report unauthorized users and/or unauthorized attempts to access systems/applications as per the System Access Policy.
    • All workstations purchased by Medsender are the property of Medsender and are distributed to users by the company.

11. Incident Response Policy

Medsender implements an information security incident response process to consistently detect, respond, and report incidents, minimize loss and destruction, mitigate the weaknesses that were exploited, and restore information system functionality and business continuity as soon as possible.

The incident response process addresses:

Note: These policies were adapted from work by the HIPAA Collaborative of Wisconsin Security Networking Group. Refer to the linked document for additional copyright information.

11.1 Applicable Standards

11.1.1 Applicable Standards from the HIPAA Security Rule

11.2 Incident Management Policies

The Medsender incident response process follows the process recommended by SANS, an industry leader in security. Process flows are a direct representation of the SANS process which can be found in this document.

Medsender’s incident response classifies security-related events into the following categories:

Medsender employees must report any unauthorized or suspicious activity seen on production systems or associated with related communication systems (such as email or Slack). In practice this means keeping an eye out for security events, and letting the Security Officer know about any observed precursors or indications as soon as they are discovered.

11.2.1 Identification Phase

  1. Immediately upon observation Medsender members report suspected and known Events, Precursors, Indications, and Incidents in one of the following ways:
    1. Direct report to management, the Security Officer, Privacy Officer, or other;
    2. Email;
    3. Phone call;
    4. Online incident response form located here;
    5. Secure Chat.
    6. Anonymously through workforce members desired channels.
  2. The individual receiving the report facilitates completion of an Incident Identification form and notifies the Security Officer (if not already done).
  3. The Security Officer determines if the issue is an Event, Precursor, Indication, or Incident.
    1. If the issue is an event, indication, or precursor the Security Officer forwards it to the appropriate resource for resolution.
      1. Non-Technical Event (minor infringement): the Security Officer completes a SIR Form and investigates the incident.
      2. Technical Event: Assign the issue to an IT resource for resolution. This resource may also be a contractor or outsourced technical resource, in the event of a small office or lack of expertise in the area.
    2. If the issue is a security incident the Security Officer activates the Security Incident Response Team (SIRT) and notifies senior management.
      1. If a non-technical security incident is discovered the SIRT completes the investigation, implements preventative measures, and resolves the security incident.
      2. Once the investigation is completed, progress to Phase V, Follow-up.
      3. If the issue is a technical security incident, commence to Phase II: Containment.
      4. The Containment, Eradication, and Recovery Phases are highly technical. It is important to have them completed by a highly qualified technical security resource with oversight by the SIRT team.
      5. Each individual on the SIRT and the technical security resource document all measures taken during each phase, including the start and end times of all efforts.
      6. The lead member of the SIRT team facilitates initiation of a SIR Form or an Incident Survey Form. The intent of the SIR form is to provide a summary of all events, efforts, and conclusions of each Phase of this policy and procedures.
  4. The Security Officer, Privacy Officer, or Medsender representative appointed notifies any affected Customers and Partners. If no Customers and Partners are affected, notification is at the discretion of the Security and Privacy Officer.
  5. In the case of a threat identified, the Security Officer is to form a team to investigate and involve necessary resources, both internal to Medsender and potentially external.

11.2.2 Containment Phase (Technical)

In this Phase, Medsender’s IT department attempts to contain the security incident. It is extremely important to take detailed notes during the security incident response process. This provides that the evidence gathered during the security incident can be used successfully during prosecution, if appropriate.

  1. The SIRT reviews any information that has been collected by the Security Officer or any other individual investigating the security incident.
  2. The SIRT secures the network perimeter.
  3. The IT department performs the following:
    1. Securely connect to the affected system over a trusted connection.
    2. Retrieve any volatile data from the affected system.
    3. Determine the relative integrity and the appropriateness of backing the system up.
    4. If appropriate, back up the system.
    5. Change the password(s) to the affected system(s).
    6. Determine whether it is safe to continue operations with the affect system(s).
    7. If it is safe, allow the system to continue to function;
      1. Complete any documentation relative to the security incident on the SIR Form.
      2. Move to Phase V, Follow-up.
    8. If it is NOT safe to allow the system to continue operations, discontinue the system(s) operation and move to Phase III, Eradication.
    9. The individual completing this phase provides written communication to the SIRT.
  4. Continuously apprise Senior Management of progress.
  5. Continue to notify affected Customers and Partners with relevant updates as needed

11.2.3 Eradication Phase (Technical)

The Eradication Phase represents the SIRT’s effort to remove the cause, and the resulting security exposures, that are now on the affected system(s).

  1. Determine symptoms and cause related to the affected system(s).
  2. Strengthen the defenses surrounding the affected system(s), where possible (a risk assessment may be needed and can be determined by the Security Officer). This may include the following:
    1. An increase in network perimeter defenses.
    2. An increase in system monitoring defenses.
    3. Remediation (“fixing”) any security issues within the affected system, such as removing unused services/general host hardening techniques.
  3. Conduct a detailed vulnerability assessment to verify all the holes/gaps that can be exploited have been addressed.
    1. If additional issues or symptoms are identified, take appropriate preventative measures to eliminate or minimize potential future compromises.
  4. Complete the Eradication Form.
  5. Update the documentation with the information learned from the vulnerability assessment, including the cause, symptoms, and the method used to fix the problem with the affected system(s).
  6. Apprise Senior Management of the progress.
  7. Continue to notify affected Customers and Partners with relevant updates as needed.
  8. Move to Phase IV, Recovery.

11.2.4 Recovery Phase (Technical)

The Recovery Phase represents the SIRT’s effort to restore the affected system(s) back to operation after the resulting security exposures, if any, have been corrected.

  1. The technical team determines if the affected system(s) have been changed in any way.
    1. If they have, the technical team restores the system to its proper, intended functioning (“last known good”).
    2. Once restored, the team validates that the system functions the way it was intended/had functioned in the past. This may require the involvement of the business unit that owns the affected system(s).
    3. If operation of the system(s) had been interrupted (i.e., the system(s) had been taken offline or dropped from the network while triaged), restart the restored and validated system(s) and monitor for behavior.
    4. If the system had not been changed in any way, but was taken offline (i.e., operations had been interrupted), restart the system and monitor for proper behavior.
    5. Update the documentation with the detail that was determined during this phase.
    6. Apprise Senior Management of progress.
    7. Continue to notify affected Customers and Partners with relevant updates as needed.
    8. Move to Phase V, Follow-up.

11.2.5 Follow-up Phase (Technical and Non-Technical)

The Follow-up Phase represents the review of the security incident to look for “lessons learned” and to determine whether the process that was taken could have been improved in any way. It is recommended all security incidents be reviewed shortly after resolution to determine where response could be improved. Timeframes may extend to one to two weeks post-incident.

  1. Responders to the security incident (SIRT Team and technical security resource) meet to review the documentation collected during the security incident.
  2. Create a “lessons learned” document and attach it to the completed SIR Form.
    1. Evaluate the cost and impact of the security incident to Medsender using the documents provided by the SIRT and the technical security resource.
    2. Determine what could be improved.
    3. Communicate these findings to Senior Management for approval and for implementation of any recommendations made post-review of the security incident.
    4. Carry out recommendations approved by Senior Management; sufficient budget, time and resources should be committed to this activity.
    5. Close the security incident.

11.2.6 Periodic Evaluation

It is important to note that the processes surrounding security incident response should be periodically reviewed and evaluated for effectiveness. This also involves appropriate training of resources expected to respond to security incidents, as well as the training of the general population regarding the Medsender’s expectation for them, relative to security responsibilities. The incident response plan is tested annually.

11.3 Security Incident Response Team (SIRT)

Current members of the Medsender SIRT:

12. Breach Policy

To provide guidance for breach notification when impressive or unauthorized access, acquisition, use and/or disclosure of the ePHI occurs. Breach notification will be carried out in compliance with the American Recovery and Reinvestment Act (ARRA)/Health Information Technology for Economic and Clinical Health Act (HITECH) as well as any other federal or state notification law.

The Federal Trade Commission (FTC) has published breach notification rules for vendors of personal health records as required by ARRA/HITECH. The FTC rule applies to entities not covered by HIPAA, primarily vendors of personal health records. The rule is effective September 24, 2009 with full compliance required by February 22, 2010.

The American Recovery and Reinvestment Act of 2009 (ARRA) was signed into law on February 17, 2009. Title XIII of ARRA is the Health Information Technology for Economic and Clinical Health Act (HITECH). HITECH significantly impacts the Health Insurance Portability and Accountability (HIPAA) Privacy and Security Rules. While HIPAA did not require notification when patient protected health information (PHI) was inappropriately disclosed, covered entities and business associates may have chosen to include notification as part of the mitigation process. HITECH does require notification of certain breaches of unsecured PHI to the following: individuals, Department of Health and Human Services (HHS), and the media. The effective implementation for this provision is September 23, 2009 (pending publication HHS regulations).

In the case of a breach, Medsender shall notify all affected Customers. It is the responsibility of the Customers to notify affected individuals.

12.1 Applicable Standards

12.1.1 Applicable Standards from the HIPAA Security Rule

12.2 Medsender Breach Policy

  1. Discovery of Breach: A breach of ePHI shall be treated as “discovered” as of the first day on which such breach is known to the organization, or, by exercising reasonable diligence would have been known to Medsender (includes breaches by the organization’s Customers, Partners, or subcontractors). Medsender shall be deemed to have knowledge of a breach if such breach is known or by exercising reasonable diligence would have been known, to any person, other than the person committing the breach, who is a workforce member or Partner of the organization. Following the discovery of a potential breach, the organization shall begin an investigation (see organizational policies for security incident response and/or risk management incident response) immediately, conduct a risk assessment, and based on the results of the risk assessment, begin the process to notify each Customer affected by the breach. Medsender shall also begin the process of determining what external notifications are required or should be made (e.g., Secretary of Department of Health & Human Services (HHS), media outlets, law enforcement officials, etc.)
  2. Breach Investigation: The Medsender Security Officer shall name an individual to act as the investigator of the breach (e.g., privacy officer, security officer, risk manager, etc.). The investigator shall be responsible for the management of the breach investigation, completion of a risk assessment, and coordinating with others in the organization as appropriate (e.g., administration, security incident response team, human resources, risk management, public relations, legal counsel, etc.) The investigator shall be the key facilitator for all breach notification processes to the appropriate entities (e.g., HHS, media, law enforcement officials, etc.). All documentation related to the breach investigation, including the risk assessment, shall be retained for a minimum of six years. A template breach log is located here.
  3. Risk Assessment: For an acquisition, access, use or disclosure of ePHI to constitute a breach, it must constitute a violation of the HIPAA Privacy Rule. A use or disclosure of ePHI that is incident to an otherwise permissible use or disclosure and occurs despite reasonable safeguards and proper minimum necessary procedures would not be a violation of the Privacy Rule and would not qualify as a potential breach. To determine if an impermissible use or disclosure of ePHI constitutes a breach and requires further notification, the organization will need to perform a risk assessment to determine if there is significant risk of harm to the individual as a result of the impermissible use or disclosure. The organization shall document the risk assessment as part of the investigation in the incident report form noting the outcome of the risk assessment process. The organization has the burden of proof for demonstrating that all notifications to appropriate Customers or that the use or disclosure did not constitute a breach. Based on the outcome of the risk assessment, the organization will determine the need to move forward with breach notification. The risk assessment and the supporting documentation shall be fact specific and address:
    • Consideration of who impermissibly used or to whom the information was impermissibly disclosed;
    • The type and amount of ePHI involved;
    • The cause of the breach, and the entity responsible for the breach, either Customer, Medsender, or Partner.
    • The potential for significant risk of financial, reputational, or other harm.
  4. Timeliness of Notification: Upon discovery of a breach, notice shall be made to the affected Medsender Customers no later than 4 hours after the discovery of the breach. It is the responsibility of the organization to demonstrate that all notifications were made as required, including evidence demonstrating the necessity of delay.
  5. Delay of Notification Authorized for Law Enforcement Purposes: If a law enforcement official states to the organization that a notification, notice, or posting would impede a criminal investigation or cause damage to national security, the organization shall:
    • If the statement is in writing and specifies the time for which a delay is required, delay such notification, notice, or posting of the timer period specified by the official; or
    • If the statement is made orally, document the statement, including the identify of the official making the statement, and delay the notification, notice, or posting temporarily and no longer than 30 days from the date of the oral statement, unless a written statement as described above is submitted during that time.
  6. Content of the Notice: The notice shall be written in plain language and must contain the following information:
    • A brief description of what happened, including the date of the breach and the date of the discovery of the breach, if known;
    • A description of the types of unsecured protected health information that were involved in the breach (such as whether full name, Social Security number, date of birth, home address, account number, diagnosis, disability code or other types of information were involved), if known;
    • Any steps the Customer should take to protect Customer data from potential harm resulting from the breach.
    • A brief description of what Medsender is doing to investigate the breach, to mitigate harm to individuals and Customers, and to protect against further breaches.
    • Contact procedures for individuals to ask questions or learn additional information, which may include a toll-free telephone number, an e-mail address, a web site, or postal address.
  7. Methods of Notification: Medsender Customers will be notified via email and phone within the timeframe for reporting breaches, as outlined above.
  8. Maintenance of Breach Information/Log: As described above and in addition to the reports created for each incident, Medsender shall maintain a process to record or log all breaches of unsecured ePHI regardless of the number of records and Customers affected. The following information should be collected/logged for each breach (see sample Breach Notification Log):
    • A description of what happened, including the date of the breach, the date of the discovery of the breach, and the number of records and Customers affected, if known.
    • A description of the types of unsecured protected health information that were involved in the breach (such as full name, Social Security number, date of birth, home address, account number, etc.), if known.
    • A description of the action taken with regard to notification of patients regarding the breach.
    • Resolution steps taken to mitigate the breach and prevent future occurrences.
  9. Workforce Training: Medsender shall train all members of its workforce on the policies and procedures with respect to ePHI as necessary and appropriate for the members to carry out their job responsibilities. Workforce members shall also be trained as to how to identify and report breaches within the organization.
  10. Complaints: Medsender must provide a process for individuals to make complaints concerning the organization’s patient privacy policies and procedures or its compliance with such policies and procedures.
  11. Sanctions: The organization shall have in place and apply appropriate sanctions against members of its workforce, Customers, and Partners who fail to comply with privacy policies and procedures.
  12. Retaliation/Waiver: Medsender may not intimidate, threaten, coerce, discriminate against, or take other retaliatory action against any individual for the exercise by the individual of any privacy right. The organization may not require individuals to waive their privacy rights under as a condition of the provision of treatment, payment, enrollment in a health plan, or eligibility for benefits.

12.3 Medsender Customer Responsibilities

  1. The Medsender Customer that accesses, maintains, retains, modifies, records, stores, destroys, or otherwise holds, uses, or discloses unsecured ePHI shall, without unreasonable delay and in no case later than 60 calendar days after discovery of a breach, notify Medsender of such breach. The Customer shall provide Medsender with the following information:
    • A description of what happened, including the date of the breach, the date of the discovery of the breach, and the number of records and customers affected, if known.
    • A description of the types of unsecured protected health information that were involved in the breach (such as full name, Social Security number, date of birth, home address, account number, etc.), if known.
    • A description of the action taken with regard to notification of patients regarding the breach.
    • Resolution steps taken to mitigate the breach and prevent future occurrences.
  2. Notice to Media: Medsender Customers are responsible for providing notice to prominent media outlets at the Customer’s discretion.
  3. Notice to Secretary of HHS: Medsender Customers are responsible for providing notice to the Secretary of HHS at the Customer’s discretion.

12.4 Sample Letter to Customers in Case of Breach

[Date]

[Name] [Name of Customer] [Address 1] [Address 2] [City, State Zip Code]

Dear [Name of Customer]:

I am writing to you from Medsender, Inc., with important information about a recent breach that affects your account with us. We became aware of this breach on [Insert Date] which occurred on or about [Insert Date]. The breach occurred as follows:

Describe event and include the following information:

Other Optional Considerations:

We will assist you in remedying the situation.

Sincerely,

Zain Qayyum

CEO - Medsender, Inc.
zain@medsender.com

13. Disaster Recovery Policy

The Medsender Contingency Plan establishes procedures to recover Medsender following a disruption resulting from a disaster. This Disaster Recovery Policy is maintained by the Medsender Security Officer and Privacy Officer.

The following objectives have been established for this plan:

  1. Maximize the effectiveness of contingency operations through an established plan that consists of the following phases:
    • Notification/Activation phase to detect and assess damage and to activate the plan;
    • Recovery phase to restore temporary IT operations and recover damage done to the original system;
    • Reconstitution phase to restore IT system processing capabilities to normal operations.
  2. Identify the activities, resources, and procedures needed to carry out Medsender processing requirements during prolonged interruptions to normal operations.
  3. Identify and define the impact of interruptions to Medsender systems.
  4. Assign responsibilities to designated personnel and provide guidance for recovering Medsender during prolonged periods of interruption to normal operations.
  5. Ensure coordination with other Medsender staff who will participate in the contingency planning strategies.
  6. Ensure coordination with external points of contact and vendors who will participate in the contingency planning strategies.

This Medsender Contingency Plan has been developed as required under the Office of Management and Budget (OMB) Circular A-130, Management of Federal Information Resources, Appendix III, November 2000, and the Health Insurance Portability and Accountability Act (HIPAA) Final Security Rule, Section §164.308(a)(7), which requires the establishment and implementation of procedures for responding to events that damage systems containing electronic protected health information.

This Medsender Contingency Plan is created under the legislative requirements set forth in the Federal Information Security Management Act (FISMA) of 2002 and the guidelines established by the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-34, titled “Contingency Planning Guide for Information Technology Systems” dated June 2002.

The Medsender Contingency Plan also complies with the following federal and departmental policies:

Example of the types of disasters that would initiate this plan are natural disaster, political disturbances, man made disaster, external human threats, internal malicious activities.

Medsender defined two categories of systems from a disaster recovery perspective.

  1. Critical Systems. These systems host application servers and database servers or are required for functioning of systems that host application servers and database servers. These systems, if unavailable, affect the integrity of data and must be restored, or have a process begun to restore them, immediately upon becoming unavailable.
  2. Non-critical Systems. These are all systems not considered critical by definition above. These systems, while they may affect the performance and overall security of critical systems, do not prevent Critical systems from functioning and being accessed appropriately. These systems are restored at a lower priority than critical systems.

13.1 Applicable Standards

13.1.1 Applicable Standards from the HIPAA Security Rule

13.2 Line of Succession

The following order of succession to ensure that decision-making authority for the Medsender Contingency Plan is uninterrupted. The Chief Technology Officer (CTO) and VP Engineering are responsible for ensuring the safety of personnel and the execution of procedures documented within this Medsender Contingency Plan. If the CTO and VP Engineering are unable to function as the overall authority or chooses to delegate this responsibility to a successor, the CEO or COO shall function as that authority.

13.3 Responsibilities

The following teams have been developed and trained to respond to a contingency event affecting the IT system.

  1. The Ops Team is responsible for recovery of the Medsender hosted environment, network devices, and all servers. Members of the team include personnel who are also responsible for the daily operations and maintenance of Medsender. The team leader is the VP of Engineering and directs the Dev Ops Team.
  2. The Web Services Team is responsible for assuring all application servers, web services, and platform add-ons are working. It is also responsible for testing redeployments and assessing damage to the environment. The team leader is the CTO and directs the Web Services Team.

Members of the Ops and Web Services teams must maintain local copies of the contact information from §13.2. Additionally, the CTO and VP Engineering must maintain a local copy of this policy in the event Internet access is not available during a disaster scenario.

13.4 Testing and Maintenance

The CTO and VP of Engineering shall establish criteria for validation/testing of a Contingency Plan, an annual test schedule, and ensure implementation of the test. This process will also serve as training for personnel involved in the plan’s execution. At a minimum the Contingency Plan shall be tested annually (within 365 days). The types of validation/testing exercises include tabletop and technical testing. Contingency Plans for all application systems must be tested at a minimum using the tabletop testing process. However, if the application system Contingency Plan is included in the technical testing of their respective support systems that technical test will satisfy the annual requirement.

13.4.1 Tabletop Testing

Tabletop Testing is conducted in accordance with the the CMS Risk Management Handbook, Volume 2. The primary objective of the tabletop test is to ensure designated personnel are knowledgeable and capable of performing the notification/activation requirements and procedures as outlined in the CP, in a timely manner. The exercises include, but are not limited to:

13.4.2 Technical Testing

The primary objective of the technical test is to ensure the communication processes and data storage and recovery processes can function at an alternate site to perform the functions and capabilities of the system within the designated requirements. Technical testing shall include, but is not limited to:

13.5 Disaster Recovery Procedures

13.5.1 Notification and Activation Phase

This phase addresses the initial actions taken to detect and assess damage inflicted by a disruption to Medsender. Based on the assessment of the Event, sometimes according to the Medsender Incident Response Policy, the Contingency Plan may be activated by either the CTO or VP of Engineering.

The notification sequence is listed below:

13.5.2 Recovery Phase

This section provides procedures for recovering the application at an alternate site, whereas other efforts are directed to repair damage to the original system and capabilities.

The following procedures are for recovering the Medsender infrastructure at the alternate site. Procedures are outlined per team required. Each procedure should be executed in the sequence it is presented to maintain efficient operations.

Recovery Goal: The goal is to rebuild Medsender infrastructure to a production state.

The tasks outlines below are not sequential and some can be run in parallel.

  1. Contact Partners and Customers affected - Web Services
  2. Assess damage to the environment - Web Services
  3. Begin replication of new environment using automated and tested scripts, currently Terraform and Ansible. Then begin recovery in GCP.
  4. Test new environment using pre-written tests - Web Services
  5. Test logging, security, and alerting functionality - Dev Ops
  6. Assure systems are appropriately patched and up to date. - Dev Ops
  7. Deploy environment to production - Web Services
  8. Update DNS to new environment. - Dev Ops

13.5.3 Reconstitution Phase

This section discusses activities necessary for restoring Medsender operations at the original or new site. The goal is to restore full operations within 24 hours of a disaster or outage. When the hosted data center at the original or new site has been restored, Medsender operations at the alternate site may be transitioned back. The goal is to provide a seamless transition of operations from the alternate site to the computer center.

  1. Original or New Site Restoration
    • Begin replication of new environment using automated and tested scripts, currently Terraform and Ansible - Dev Ops
    • Test new environment using pre-written tests. - Web Services
    • Test logging, security, and alerting functionality. - Dev Ops
    • Deploy environment to production - Web Services
    • Assure systems are appropriately patched and up to date. - Dev Ops
    • Update DNS to new environment. - Dev Ops
  2. Plan Deactivation
    • If the Medsender environment is moved back to the original site from the alternative site, all hardware used at the alternate site should be handled and disposed of according to the Medsender Media Disposal Policy.

14. Disposable Media Policy

Medsender recognizes that media containing ePHI may be reused when appropriate steps are taken to ensure that all stored ePHI has been effectively rendered inaccessible. Destruction/disposal of ePHI shall be carried out in accordance with federal and state law. The schedule for destruction/disposal shall be suspended for ePHI involved in any open investigation, audit, or litigation.

Medsender utilizes dedicated hardware from Subcontractors. ePHI is only stored on SSD volumes in our hosted environment. All SSD volumes utilized by Medsender and Medsender Customers are encrypted. Medsender does not use, own, or manage any mobile devices, SD cards, or tapes that have access to ePHI.

14.1 Applicable Standards

14.1.1 Applicable Standards from the HIPAA Security Rule

14.2 Disposable Media Policy

  1. All removable media is restricted, audited, and is encrypted.
  2. Medsender assumes all disposable media in its Platform may contain ePHI, so it treats all disposable media with the same protections and disposal policies.
  3. All destruction/disposal of ePHI media will be done in accordance with federal and state laws and regulations and pursuant to the Medsender’s written retention policy/schedule. Records that have satisfied the period of retention will be destroyed/disposed of in an appropriate manner.
  4. Records involved in any open investigation, audit or litigation should not be destroyed/disposed of. If notification is received that any of the above situations have occurred or there is the potential for such, the record retention schedule shall be suspended for these records until such time as the situation has been resolved. If the records have been requested in the course of a judicial or administrative hearing, a qualified protective order will be obtained to ensure that the records are returned to the organization or properly destroyed/disposed of by the requesting party.
  5. Before reuse of any media, for example all ePHI is rendered inaccessible, cleaned, or scrubbed. All media is formatted to restrict future access.
  6. All Medsender Subcontractors provide that, upon termination of the contract, they will return or destroy/dispose of all patient health information. In cases where the return or destruction/disposal is not feasible, the contract limits the use and disclosure of the information to the purposes that prevent its return or destruction/disposal.
  7. Any media containing ePHI is disposed using a method that ensures the ePHI could not be readily recovered or reconstructed.
  8. The methods of destruction, disposal, and reuse are reassessed periodically, based on current technology, accepted practices, and availability of timely and cost-effective destruction, disposal, and reuse technologies and services.
  9. In the cases of a Medsender Customer terminating a contract with Medsender and no longer utilize Medsender Services, the following actions will be taken depending on the Medsender Services in use. In all cases it is solely the responsibility of the Medsender Customer to maintain the safeguards required of HIPAA once the data is transmitted out of Medsender Systems.
    • In the case of SaaS Customer termination, Medsender will provide the customer with 30 days from the date of termination to export data.

15. IDS Policy

In order to preserve the integrity of data that Medsender stores, processes, or transmits for Customers, Medsender implements strong intrusion detection tools and policies to proactively track and retroactively investigate unauthorized access. Medsender currently utilizes Twistlock to track file system integrity, monitor log data, and detect access.

15.1 Applicable Standards

15.1.1 Applicable Standards from the HIPAA Security Rule

15.2 Intrusion Detection Policy

  1. Twistlock is used to monitor and correlate log data from different systems on an ongoing basis. Reports generated by Twistlock are reviewed by the Security Officer on a monthly basis.
  2. Twistlock generates alerts to analyze and investigate suspicious activity or suspected violations.
  3. Twistlock monitors file system integrity and sends real time alerts when suspicious changes are made to the file system.
  4. Automatic monitoring is done to identify patterns that might signify the lack of availability of certain services and systems (DoS attacks).
  5. Medsender firewalls monitor all incoming traffic to detect potential denial of service attacks. Suspected attack sources are blocked automatically. Additionally, our hosting provider actively monitors its network to detect denial of services attacks.
  6. All new firewall rules and configuration changes are tested before being pushed into production. All firewall and router rules are reviewed every quarter.
  7. Medsender utilizes redundant firewall on network perimeters.

16. Vulnerability Scanning Policy

Medsender is proactive about information security and understands that vulnerabilities need to be monitored on an ongoing basis. Medsender utilizes Twistlock to monitor vulnerabilities in Docker containers, including system level vulnerabilities (CVEs), and application-level dependency vulnerabilites. We also utilize Twistlock for file integrity checking.

16.1 Applicable Standards

16.1.1 Applicable Standards from the HIPAA Security Rule

16.2 Vulnerability Scanning Policy

  1. Nessus management is performed by the Medsender Security Officer with assistance from the VP of Engineering.
  2. Nessus is used to monitor all internal IP addresses (servers, VMs, etc) on Medsender networks.
  3. Frequency of scanning is as follows:
    1. on a weekly basis;
    2. after every production deployment.
  4. Reviewing Nessus reports and findings, as well as any further investigation into discovered vulnerabilities, are the responsibility of the Medsender Security Officer. The process for reviewing Nessus reports is outlined below:
    1. The Security Officer initiates the review of a Nessus Report by creating an Issue in the Trello Compliance Review Activity (CRA) Project.
    2. The Security Officer, or a Medsender Security Engineer assigned by the Security Officer, is assigned to review the Nessus Report.
    3. If new vulnerabilities are found during review, the process below is used to test those vulnerabilities is outlined below. Once those steps are completed, the Issue is then reviewed again.
    4. Once the review is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review.
    5. If the review is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
  5. In the case of new vulnerabilities, the following steps are taken:
    • All new vulnerabilities are verified manually to assure they are repeatable. Those not found to be repeatable are manually tested after the next vulnerability scan, regardless of if the specific vulnerability is discovered again.
    • Vulnerabilities that are repeatable manually are documented and reviewed by the Security Officer, VP of Engineering, and Privacy Officer to see if they are part of the current risk assessment performed by Medsender.
    • Those that are a part of the current risk assessment are checked for mitigations.
    • Those that are not part of the current risk assessment trigger a new risk assessment, and this process is outlined in detail in the Medsender Risk Assessment Policy.
  6. All vulnerability scanning reports are retained for 6 years by Medsender. Vulnerability report review is monitored on a quarterly basis using Trello reporting to assess compliance with above policy.
  7. Penetration testing is performed regularly as part of the Medsender vulnerability management policy.
    • External penetration testing is performed bi-annually by a third party.
    • Internal penetration testing is performed quarterly. Below is the process used to conduct internal penetration tests.
      1. The Security Officer initiates the penetration test by creating an Issue in the Trello Compliance Review Activity (CRA) Project.
      2. The Security Officer, or a Medsender Security Engineer assigned by the Security Officer, is assigned to conduct the penetration test.
      3. Gaps and vulnerabilities identified during penetration testing are reviewed, with plans for correction and/or mitigation, by the Medsender Security Officer before the Issue can move to be approved.
      4. Once the testing is completed, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further testing and review.
      5. If the Issue is approved, the Security Officer then marks the Issue as Done, adding any pertinent notes required.
    • Penetration tests results are retained for 6 years by Medsender.
    • Internal penetration testing is monitored on an annual basis using Trello reporting to assess compliance with above policy.
  8. This vulnerability policy is reviewed on a quarterly basis by the Security Officer and Privacy Officer.

17. Data Integrity Policy

Medsender takes data integrity very seriously. As stewards and partners of Medsender Customers, we strive to assure data is protected from unauthorized access and that it is available when needed. The following policies drive many of our procedures and technical settings in support of the Medsender mission of data protection.

Production systems that create, receive, store, or transmit Customer data (hereafter “Production Systems”) must follow the guidelines described in this section.

17.1 Applicable Standards

17.1.1 Applicable Standards from the HIPAA Security Rule

17.2 Disabling Non-Essential Services

  1. All Production Systems must disable services that are not required to achieve the business purpose or function of the system.

17.3 Monitoring Log-in Attempts

  1. All access to Production Systems must be logged. This is done following the Medsender Auditing Policy.

17.4 Prevention of Malware on Production Systems

  1. All Production Systems must have Twistlock running. System level access to production systems reported by Twistlock is investigated to determine if malware may be present. Integrity checks search for potential malware, which is evaluated and removed.
  2. Virus scanning software is run on all Production Systems for anti-virus protection.
    • Hosts are scanned daily for malicious binaries in critical system paths.
    • The malware signature database is checked hourly and automatically updated if new signatures are available.
    • Logs of virus scans are maintained according to the requirements outlined in §8.6.
  3. All Production Systems are to only be used for Medsender business needs.

17.5 Patch Management

  1. Software patches and updates will be applied to all systems in a timely manner. In the case of routine updates, they will be applied after thorough testing. In the case of updates to correct known vulnerabilities, priority will be given to testing to speed the time to production. Critical security patches are applied within 30 days from testing and all security patches are applied within 90 days after testing.
    • In the case of SaaS Customers, updates to Application and Database versions are the responsibility of Customers, though Medsender will, at it’s own discretion, notify and recommend updates to Customer systems.
  2. Administrators subscribe to mailing lists to assure up to date on current version of all Medsender managed software on Production Systems.

17.6 Intrusion Detection and Vulnerability Scanning

  1. Production systems are monitored using IDS systems. Suspicious activity is logged and alerts are generated.
  2. Vulnerability scanning of Production Systems must occur on a predetermined, regular basis, no less than annually. Currently it is weekly. Scans are reviewed by Security Officer, with defined steps for risk mitigation, and retained for future reference.

17.7 Production System Security

  1. System, network, and server security is managed and maintained by the VP of Engineering and the Security Officer.
  2. Up to date system lists and architecture diagrams are kept for all production environments.
  3. Access to Production Systems is controlled using centralized tools and two-factor authentication.

17.8 Production Data Security

  1. Reduce the risk of compromise of Production Data.
  2. Implement and/or review controls designed to protect Production Data from improper alteration or destruction.
  3. Ensure that confidential data is stored in a manner that supports user access logs and automated monitoring for potential security incidents.
  4. Ensure Medsender Customer Production Data is segmented and only accessible to Customer authorized to access data.
  5. All Production Data at rest is stored on encrypted volumes using encryption keys managed by Medsender. Encryption at rest is ensured through the use of automated deployment scripts referenced in the Configuration Management Policy.
  6. Volume encryption keys and machines that generate volume encryption keys are protected from unauthorized access. Volume encryption key material is protected with access controls such that the key material is only accessible by privileged accounts.
  7. Encrypted volumes use AES encryption with a minimum of 256-bit keys, or keys and ciphers of equivalent or higher cryptographic strength.

17.9 Transmission Security

  1. All data transmission is encrypted end to end using encryption keys managed by Medsender and Google (through Google Cloud). Encryption is not terminated at the network end point, and is carried through to the application.
  2. Transmission encryption keys and machines that generate keys are protected from unauthorized access. Transmission encryption key material is protected with access controls such that the key material is only accessible by privileged accounts.
  3. Transmission encryption keys use a minimum of 4096-bit RSA keys, or keys and ciphers of equivalent or higher cryptographic strength (e.g., 256-bit AES session keys in the case of IPsec encryption).
  4. Transmission encryption keys are limited to use for one year and then must be regenerated.
  5. In the case of Medsender provided APIs, provide mechanisms to assure person sending or receiving data is authorized to send and save data.
  6. System logs of all transmissions of Production Data access. These logs must be available for audit.

18. Data Retention Policy

Despite not being a requirement within HIPAA, Medsender understand and appreciates the importance of health data retention. Acting as a business associate, Medsender is not directly responsible for health and medical records retention as set forth by each state. Despite this, Medsender has created and implemented the following policy to make it easier for Medsender Customers to support data retention laws.

18.1 State Medical Record Laws

18.2 Data Retention Policy

19. Employees Policy

Medsender is committed to ensuring all workforce members actively address security and compliance in their roles at Medsender. As such, training is imperative to assuring an understanding of current best practices, the different types and sensitivities of data, and the sanctions associated with non-compliance.

19.1 Applicable Standards

19.1.1 Applicable Standards from the HIPAA Security Rule

19.2 Employment Policies

  1. All new workforce members, including contractors, are given training on security policies and procedures, including operations security, within 30 days of employment.
    • Records of training are kept for all workforce members.
    • Upon completion of training, workforce members complete this form.
    • Current Medsender training is hosted at training.medsender.com (Please note, the URL is only accessible to Medsender personnel).
    • Employees must complete this training before accessing production systems containing ePHI.
  2. All workforce members are granted access to formal organizational policies, which include the sanction policy for security violations.
  3. The Medsender Employee Handbook clearly states the responsibilities and acceptable behavior regarding information system usage, including rules for email, Internet, mobile devices, and social media usage.
    • Workforce members are required to sign an agreement stating that they have read and will abide by all terms outlined in the Medsender Employee Handbook, along with all policies and processes described in this document.
    • A Human Resources representative will provide the agreement to new employees during their onboarding process.
  4. Medsender does not allow mobile devices to connect to any of its production networks.
  5. All workforce members are educated about the approved set of tools to be installed on workstations.
  6. All new workforce members are given HIPAA training within 30 days of beginning employment. Training includes HIPAA reporting requirements, including the ability to anonymously report security incidents, and the levels of compliance and obligations for Medsender and its Customers and Partners.
    • Current Medsender training is hosted at training.medsender.com (Please note, the URL is only accessible to Medsender personnel).
  7. All remote (teleworking) workforce members are trained on the risks, the controls implemented, their responsibilities, and sanctions associated with violation of policies. Additionally, remote security is maintained through the use of VPN tunnels for all access to production systems with access to ePHI data.
  8. All Medsender-purchased and -owned computers are to display this message at login and when the computer is unlocked: This computer is owned by Medsender, Inc. By logging in, unlocking, and/or using this computer you acknowledge you have seen, and follow, these policies (https://policies.medsender.com) and have completed this training (http://training.medsender.com). Please contact us if you have problems with this - privacy@medsender.com.
  9. Employees may only use Medsender-purchased and -owned workstations for accessing production systems with access to ePHI data.
    • Any workstations used to access production systems must be configured as prescribed in §7.8.
    • Any workstations used to access production systems must have virus protection software installed, configured, and enabled.
    • Medsender may monitor access and activities of all users on workstations and production systems in order to meet auditing policy requirements (§8).
  10. Access to internal Medsender systems can be requested using the procedures outlined in §7.2. All requests for access must be granted by the Medsender Security Officer.
  11. Request for modifications of access for any Medsender employee can be made using the procedures outlined in §7.2.
  12. Medsender employees are strictly forbidden from downloading any ePHI to their workstations.
    • Restricting transfers of ePHI is enforced through technical controls as described in §7.13.
    • Employees found to be in violation of this policy will be subject to sanctions as described in §5.3.3.
  13. Employees are required to cooperate with federal and state investigations.
    • Employees must not interfere with investigations through willful misrepresentation, omission of facts, or by the use of threats against any person.
    • Employees found to be in violation of this policy will be subject to sanctions as described in §5.3.3.

19.3 Issue Escalation

Medsender workforce members are to escalate issues using the procedures outlined in the Employee Handbook. Issues that are brought to the Escalation Team are assigned an owner. The membership of the Escalation Team is maintained by the Chief Executive Officer.

Security incidents, particularly those involving ePHI, are handled using the process described in §11.2. If the incident involves a breach of ePHI, the Security Officer will manage the incident using the process described in §12.2. Refer to §11.2 for a list of sample items that can trigger Medsender’s incident response procedures; if you are unsure whether the issue is a security incident, contact the Security Officer immediately.

It is the duty of that owner to follow the process outlined below:

  1. Create an Issue in the Trello Compliance Review Activity (CRA) Project.
  2. The Issue is investigated, documented, and, when a conclusion or remediation is reached, it is moved to Review.
  3. The Issue is reviewed by another member of the Escalation Team. If the Issue is rejected, it goes back for further evaluation and review.
  4. If the Issue is approved, it is marked as Done, adding any pertinent notes required.
  5. The workforce member that initiated the process is notified of the outcome via email.

20. Approved Tools Policy

Medsender utilizes a suite of approved software tools for internal use by workforce members. These software tools are either self-hosted, with security managed by Medsender, or they are hosted by a Subcontractor with appropriate business associate agreements in place to preserve data integrity. Use of other tools requires approval from Medsender leadership.

20.1 List of Approved Tools

21. 3rd Party Policy

Medsender makes every effort to assure all 3rd party organizations are compliant and do not compromise the integrity, security, and privacy of Medsender or Medsender Customer data. 3rd Parties include Customers, Partners, Subcontractors, and Contracted Developers.

21.1 Applicable Standards

21.1.1 Applicable Standards from the HIPAA Security Rule

21.2 Policies to Assure 3rd Parties Support Medsender Compliance

  1. Medsender does not allow 3rd party access to production systems containing ePHI.
  2. All connections and data in transit between the Medsender Platform and 3rd parties are encrypted end to end.
  3. A standard business associate agreement with Customers and Partners is defined and includes the required security controls in accordance with the organization’s security policies. Additionally, responsibility is assigned in these agreements.
  4. Medsender has Service Level Agreements (SLAs) with Subcontractors with an agreed service arrangement addressing liability, service definitions, security controls, and aspects of services management.
    • Subcontractors must coordinate, manage, and communicate any changes to services provided to Medsender.
    • Changes to 3rd party services are classified as configuration management changes and thus are subject to the policies and procedures described in §9; substantial changes to services provided by 3rd parties will invoke a Risk Assessment as described in §4.2.
    • Medsender utilizes monitoring tools to regularly evaluate Subcontractors against relevant SLAs.
  5. No Medsender Customers or Partners have access outside of their own environment, meaning they cannot access, modify, or delete anything related to other 3rd parties.
  6. Medsender does not outsource software development.
  7. Medsender maintains and annually reviews a list all current Partners and Subcontractors.
    • The list of current Partners and Subcontractors is maintained by the Medsender Privacy Officer, includes details on all provided services (along with contact information), and is recorded in §1.4.
    • The annual review of Partners and Subcontractors is conducted as a part of the security, compliance, and SLA review referenced below.
  8. Medsender assesses security, compliance, and SLA requirements and considerations with all Partners and Subcontractors. This includes annual assessment of SOC2 Reports for all Medsender infrastructure partners.
    • Medsender leverages recurring calendar invites to assure reviews of all 3rd party services are performed annually. These reviews are performed by the Medsender Security Officer and Privacy Officer. The process for reviewing 3rd party services is outlined below:
      1. The Security Officer initiates the SLA review by creating an Issue in the Trello Compliance Review Activity (CRA) Board.
      2. The Security Officer, or Privacy Officer, is assigned to review the SLA and performance of 3rd parties. The list of current 3rd parties, including contact information, is also reviewed to assure it is up to date and complete.
      3. SLA, security, and compliance performance is documented in the Issue.
      4. Once the review is completed and documented, the Security Officer approves or rejects the Issue. If the Issue is rejected, it goes back for further review and documentation.
  9. Regular review is conducted as required by SLAs to assure security and compliance. These reviews include reports, audit trails, security events, operational issues, failures and disruptions, and identified issues are investigated and resolved in a reasonable and timely manner.
  10. Any changes to Partner and Subcontractor services and systems are reviewed before implementation.
  11. For all partners, Medsender reviews activity annually to assure partners are in line with SLAs in contracts with Medsender.
  12. SLA review is monitored on a quarterly basis using Trello reporting to assess compliance with above policy.

22. Key Definitions

  1. Any unintentional acquisition, access or use of PHI by a workforce member or person acting under the authority of a Covered Entity (CE) or Business Associate (BA) if such acquisition, access, or use was made in good faith and within the scope of authority and does not result in further use or disclosure in a manner not permitted under the Privacy Rule.
  2. Any inadvertent disclosure by a person who is authorized to access PHI at a CE or BA to another person authorized to access PHI at the same CE or BA, or organized health care arrangement in which the CE participates, and the information received as a result of such disclosure is not further used or disclosed in a manner not permitted under the Privacy Rule.
  3. A disclosure of PHI where a CE or BA has a good faith belief that an unauthorized person to whom the disclosure was made would not reasonably have been able to retain such information.

23. Medsender HIPAA Business Associate Agreement (“BAA”)

To request a BAA, please email us at baa@medsender.com

24. HIPAA Mappings to Medsender Controls

Below is a list of HIPAA Safeguards and Requirements and the Medsender controls in place to meet those.

Administrative Controls HIPAA Rule Medsender Control
Security Management Process - 164.308(a)(1)(i) Risk Management Policy
Assigned Security Responsibility - 164.308(a)(2) Roles Policy
Workforce Security - 164.308(a)(3)(i) Employee Policies
Information Access Management - 164.308(a)(4)(i) System Access Policy
Security Awareness and Training - 164.308(a)(5)(i) Employee Policy
Security Incident Procedures - 164.308(a)(6)(i) IDS Policy
Contingency Plan - 164.308(a)(7)(i) Disaster Recovery Policy
Evaluation - 164.308(a)(8) Auditing Policy
Physical Safeguards HIPAA Rule Medsender Control
Facility Access Controls - 164.310(a)(1) Facility and Disaster Recovery Policies
Workstation Use - 164.310(b) System Access, Approved Tools, and Employee Policies
Workstation Security - 164.310(‘c’) System Access, Approved Tools, and Employee Policies
Device and Media Controls - 164.310(d)(1) Disposable Media and Data Management Policies
Technical Safeguards HIPAA Rule Medsender Control
Access Control - 164.312(a)(1) System Access Policy
Audit Controls - 164.312(b) Auditing Policy
Integrity - 164.312('c’)(1) System Access, Auditing, and IDS Policies
Person or Entity Authentication - 164.312(d) System Access Policy
Transmission Security - 164.312(e)(1) System Access and Data Management Policy
Organizational Requirements HIPAA Rule Medsender Control
Business Associate Contracts or Other Arrangements - 164.314(a)(1)(i) Business Associate Agreements and 3rd Parties Policies
Policies and Procedures and Documentation Requirements HIPAA Rule Medsender Control
Policies and Procedures - 164.316(a) Policy Management Policy
Documentation - 164.316(b)(1)(i) Policy Management Policy
HITECH Act - Security Provisions HIPAA Rule Medsender Control
Notification in the Case of Breach - 13402(a) and (b) Breach Policy
Timelines of Notification - 13402(d)(1) Breach Policy
Content of Notification - 13402(f)(1) Breach Policy