Microsoft Office 365 offers a range of productivity tools for healthcare professionals. With applications like Outlook, Word, Excel, and Teams, it enables efficient communication, collaboration, documentation, and data analysis. It enhances workflow management, facilitates seamless information sharing, and supports remote work, improving productivity and patient care.
They state on their website that Microsoft Office 365 is HIPAA compliant which is clearly a positive sign, but the Health Insurance Portability and Accountability Act (HIPAA) legislation states that you can’t stop here and you need to thoroughly vet the vendor.
According to the HIPAA rules for Covered Entities and Business Associates:
'If a covered entity engages a business associate to help it carry out its health care activities and functions, the covered entity must have a written business associate contract or other arrangement with the business associate that establishes specifically what the business associate has been engaged to do and requires the business associate to comply with the Rules’ requirements to protect the privacy and security of protected health information. In addition to these contractual obligations, business associates are directly liable for compliance with certain provisions of the HIPAA Rules.'
Below we provide some general guidelines on how to first quickly screen this vendor for the HIPAA compliance fundamentals, and if all initial checks pass successfully, then to proceed and do your own in-depth audit to ensure that this vendor will qualify as your HIPAA-compliant Business Associate.
✅ They communicate they are HIPAA compliant which is a positive sign, as they legally commit from their side using such public statements.
'Microsoft recently achieved compliance with
the HIPAA Security Rule, HITRUST Certification in Azure and Office 365
along with dozens of other global, regional, industry and US Government
certifications.'
Source: HIPAA Compliance with Microsoft
✅ They state they will sign their standard BAA with covered entities/business associates, which is again a good sign because if they don’t sign a BAA then it’s a deal-breaker for HIPAA compliance.
'Microsoft offers its covered entity and business associate customers a Business Associate Agreement that covers in-scope Microsoft services.'
Source: Microsoft's Business Associate Agreement (BAA)
✅ They publicly outline various of the privacy & security safeguards they have in place, but these can be very broad statements and you need to check the low level details here.
'Microsoft services covered under the BAA have undergone audits conducted by accredited independent auditors for the Microsoft ISO/IEC 27001 certification and the HITRUST CSF certification.'
Source: HIPAA Compliance with Microsoft
There is no one-size-fits-all set of requirements when selecting a 3rd party vendor as one of your HIPAA-compliant Business Associates, but here are some general guidelines:
First, you need to determine on which plans they offer HIPAA compliance and whether pricing makes sense for you:
Source: HIPAA Compliance with Microsoft
Then, you need to carefully review & sign their legal contracts, especially their Business Associate Agreement and Terms of Service (ask them for the latest versions - in some cases, you might need to sign an NDA):
After that, you need to determine if they have implemented appropriate HIPAA safeguards in order to comply with the 3 HIPAA rules:
In order to make this determination, you can:
At the same time, you need to also review their auditing/logging capabilities for all activity related to electronic Protected Health Information (ePHI) access.
Finally, at least once a year, reassess whether or not the vendor is still in compliance with HIPAA.
Source 1: U.S. Department of Health & Human Services HIPAA Privacy Rule Guidance Material
Source 2: U.S. Department of Health & Human Services HIPAA Security Rule Guidance Material
HIPAA compliance has no one-size-fits-all vendor assessment methodology but we have covered here various best practices on how to thoroughly evaluate Microsoft Office 365 for HIPAA compliance, so that they can be eventually trusted to process or store your sensitive patient data.
Regardless of the above, for all your 3rd party vendors, you need to follow the fundamental HIPAA principle and always disclose to them the 'minimum necessary' information, which means only disclosing the amount of PHI you absolutely have to.
If you follow the 'minimum necessary' principle and you regularly evaluate your 3rd party vendors for their commitment to the HIPAA standards while having solid Business Associate Agreements with them in place, then you can minimize the risk of a potential HIPAA violation and decrease the probability of a damaging data breach happening in the first place.
DISCLAIMER:
The above is provided for informational purposes only and in order to help encourage adoption of security & privacy best practices for handling sensitive patient data. It does NOT constitute legal or healthcare advice in any way. The information presented here has been collected either from publicly available information or through direct email communication with the company, and everyone needs to perform their own independent HIPAA compliance audit before selecting any 3rd party vendor as their Business Associate that will process any type of their Protected Health Information (PHI). Keragon Inc is not liable for any damage or liabilities arising out of or connected in any manner with information found on this page.