Digital Signature Blog

Why Now is The Time to Protect Your Healthcare Documents

Written by Mary Bruce | 6/11/15 12:30 PM

 

In its special series, “The Hacking of America,” NBC Nightly News is currently shining a spotlight on one of today’s most pressing issues: identity theft. On Wednesday, May 27, the special zeroed in on the healthcare industry, citing it as one of the most vulnerable industries for a data breach. As the media sheds light on the importance of implementing highly secure information technology software, the advice should be a top priority for hospitals—and any other healthcare organization storing records.

In February, one of the world’s largest health insurers, Anthem, was hacked, in which more than 80 million Anthem members may have had medical records stolen. A month later, Premera Blue Cross, a Northwestern health insurance company, announced 11 million Premera members’ information may have been exposed. Hackers tapped into CareFirst, a BlueCross provider, compromising data from 1.1 million current and former members in March. Clearly the threat isn’t going away.

Why are healthcare security breaches so, unfortunately, popular? Medical records put personal information at the highest risk—credit card numbers, Social Security numbers, date of birth and addresses stored in records are exactly the data a hacker needs to perform identity theft. They are a coveted one-stop-shop goldmine for fraudsters, who may use the information to open credit cards, take out loans and file for tax returns among the many ways they can exploit a false identity.

Since medical records and other healthcare documents contain such sensitive information, hospitals and providers in the healthcare industry must take preventive action to fortify their defenses. And then strengthen those defenses more. Surprisingly, not all providers are actively in pursuit of the highest levels of security.

“Hospitals, traditionally, have underinvested in information technology,” Dr. John Halamka of Beth Israel Deaconess Medical Center told NBC.

Using independent e-signatures for digital transactions, providers have a unique opportunity to not only bolster the safety of digital healthcare documents and data, but to also save money in the process by eliminating paper-heavy workflows.

Although the use of e-signatures cannot prevent hackers from stealing private information, healthcare providers can be assured that all compliance requirements are met when their documents are signed with Independent E-SignaturesTM , such as those SIGNiX provides. Every transaction also comes with a highly-detailed audit trail, identity authentication and a tamper-evident seal. SIGNiX can also digitally shred copies of client documents from its servers, giving providers the option to host documents on their own servers exclusively, which limits the number of access points that could be compromised.

Malicious hackers are out there and they’re fishing for any and all precious data they can find. Do your due diligence to make sure your technology surrounding healthcare data, including e-signatures, is equipped to stand firm against The Hacking of America.

Interested in knowing how independent e-signatures can protect documents against fraud? Download our eBook and learn the eight e-signature security rules you should follow.