Green Ridge Behavioral Health Faces OCR HIPAA Action After Ransomware Attack

The U.S. Department of Health and Human Services (HHS), Office for Civil Rights (OCR), has announced the settlement of a ransomware investigation involving Green Ridge Behavioral Health, LLC, a Maryland-based psychiatric practice, highlighting the growing cybersecurity threats facing the healthcare sector. This settlement marks the second instance where OCR has taken action against a HIPAA regulated entity for potential violations uncovered during an investigation following a ransomware attack. The investigation stemmed from a breach report filed by Green Ridge Behavioral Health in February 2019, revealing a ransomware attack that compromised the protected health information of over 14,000 individuals. Ransomware, a form of malware designed to encrypt data until a ransom is paid, presents a concerning threat to patient privacy and healthcare delivery systems.  

OCR Director Melanie Fontes Rainer emphasized the distress caused to patients by such attacks, “These attacks cause distress for patients who will not have access to their medical records, therefore they may not be able to make the most accurate decisions concerning their health and well-being. Health care providers need to understand the seriousness of these attacks and must have practices in place to ensure patients’ protected health information is not subjected to cyber-attacks such as ransomware.” 

The investigation found evidence of potential violations of the HIPAA Privacy and Security Rules by Green Ridge Behavioral Health, including inadequate risk analysis, failure to implement security measures, and insufficient monitoring of health information systems’ activity. As part of the settlement, Green Ridge Behavioral Health agreed to pay $40,000 and implement a comprehensive corrective action plan monitored by OCR for three years. The corrective action plan includes conducting a thorough risk analysis, developing a risk management plan, revising policies and procedures to comply with HIPAA Rules, providing workforce training on HIPAA policies, auditing third-party arrangements, and reporting non-compliance incidents to OCR. 

Ransomware and hacking incidents remain prevalent threats in the healthcare sector, with a large increase reported over the past five years. In 2023, hacking accounted for 79% of large breaches reported to OCR, affecting over 134 million individuals. To mitigate or prevent cyber-threats, OCR recommends healthcare organizations integrate risk analysis and management into business processes, ensure audit controls are in place, implement multi-factor authentication, encrypt protected health information, and provide regular training to staff on privacy and security protocols. The settlement with Green Ridge Behavioral Health highlights the importance of proactive cybersecurity measures and regulatory compliance in protecting patient data and maintaining the integrity of healthcare operations. Healthcare providers must learn from incidents such as these, incorporating lessons into their security management processes to strengthen resilience against evolving cyber-threats. By prioritizing cybersecurity best practices and developing a culture of vigilance, healthcare organizations can uphold patient trust and fulfill their commitment to safeguarding sensitive health information.  

The breach report filed by Green Ridge Behavioral Health in February 2019 detailed the impact of a ransomware attack that encrypted the company’s network server, compromising the electronic health records of all patients and company files. This incident prompted an investigation by OCR, revealing vulnerabilities in the organization’s cybersecurity infrastructure and practices. During the investigation, OCR found evidence indicating potential violations of the HIPAA Privacy and Security Rules by Green Ridge Behavioral Health. These violations included the failure to conduct an accurate and thorough risk analysis to assess potential risks and vulnerabilities to electronic protected health information (ePHI). The organization was also found to have inadequate security measures in place to reduce risks and vulnerabilities to a reasonable and appropriate level, as required by HIPAA regulations. 

Green Ridge Behavioral Health agreed to pay a $40,000 settlement fee and implement a comprehensive corrective action plan designed to address the identified HIPAA violations and improve cybersecurity practices. The corrective action plan, monitored by OCR for three years, includes measures such as conducting a comprehensive risk analysis, developing a risk management plan, revising policies and procedures to comply with HIPAA Rules, providing workforce training on HIPAA policies, auditing third-party arrangements, and reporting incidents of non-compliance to OCR. The settlement highlights the severe financial and reputational consequences that healthcare organizations may face in the event of a ransomware attack and subsequent HIPAA violations. It emphasizes the importance of implementing robust cybersecurity measures and adhering to regulatory requirements to protect patient privacy and ensure the integrity of healthcare operations. 

In response to the increasing prevalence of ransomware and hacking incidents in the healthcare sector, OCR recommends that covered entities and business associates take proactive steps to mitigate cyber-threats. These steps include integrating risk analysis and management into business processes, ensuring audit controls are in place to monitor information system activity, implementing multi-factor authentication to prevent unauthorized access to ePHI, and providing regular training to staff on privacy and security protocols. The settlement serves as a valuable reminder to healthcare providers of the importance of maintaining compliance with HIPAA regulations and implementing effective cybersecurity measures to protect patient data. By learning from incidents such as these and prioritizing cybersecurity best practices, healthcare organizations can reduce the risk of data breaches, safeguard patient information, and uphold trust in the healthcare system. 

Twitter Facebook LinkedIn Reddit Copy link Link copied to clipboard
Photo of author

Posted by

Mark Wilson

Mark Wilson is a news reporter specializing in information technology cyber security. Mark has contributed to leading publications and spoken at international forums with a focus on cybersecurity threats and the importance of data privacy. Mark is a computer science graduate.