What Is a HIPAA-Compliant Fax? Healthcare Compliance Tips

01/02/2024
Medical forms and data
Facebook LinkedIn Twitter Email

Healthcare faxing mistakes can be costly. In fact, a recent study found that 80 percent of serious medical errors have involved some type of miscommunication between caregivers during the transfer of patient health information (PHI).

Electronic Health Records (EHR) are increasing in use, however interoperability between different EHR platforms is still quite sparse. Therefore, even in today’s digital age, faxing is a common method of PHI transfer for healthcare organizations and is often used for patient referrals, prescriptions and more. That’s why understanding HIPAA rules and how they apply to faxes containing PHI, is crucial to keep a healthcare organization running smoothly. 


RELATED: How to Guarantee HIPAA Compliant Printing in Your Clinics


What Is HIPAA?

The Health Insurance Portability and Accountability Act of 1996 (HIPAA) is a federal law that provides standardized rules designed to protect patient medical records and other individually identifiable PHI. When a covered entity complies with HIPAA, they are ensuring that PHI will only be disclosed with the patient’s consent.

Faxing is one of the few methods that are secure enough to electronically send health records or other forms of PHI. Healthcare industry covered entities who must comply with HIPAA include: health plans, health information clearinghouses and providers (e.g. doctors, clinics, pharmacies, nursing homes, dentists, etc.). 


RELATED: How to Successfully Manage the Healthcare Data Lifecycle


Consequences of Violating HIPAA

HIPAA violations can occur in a variety of forms. Without sufficient safeguards, the process of sharing information via fax can be filled with HIPAA violation pitfalls. If unauthorized PHI is disclosed, a violation could have severe consequences including stiff financial fines.

Inadvertent mistakes typically carry less severe fines, while violations where willful neglect is determined without any attempt to correct the violation could include hefty fines starting at $50,000 per violation.


RELATED: The Major Benefits of Healthcare Managed Print Services 


10 Best Practices for Sending Secure Faxes

As a part of your assessment, consider these 10 best practices for greater faxing security: 

  1. Keep your fax machines in a secure area, away from patients, vendors or other unintended eyes.
  2. Always use a cover sheet with your organization’s contact information on it for recipient reference.
  3. Include a disclaimer on the cover sheet indicating that this fax contains personal information that is not to be disclosed or distributed without permission.
  4. Also include the word “CONFIDENTIAL” (preferably as a watermark across the cover sheet) to warn against unauthorized access.
  5. Verify the phone number before sending a fax with PHI. Or if this is a number that you contact frequently (like a local pharmacy), consider pre-programming the number into your fax solution.
  6. Never leave printed faxes unattended.
  7. Call the recipient after the fax is sent, to verify that it was received.
  8. Keep a copy of the confirmation sheet after the fax is sent. This will include crucial reference data such as the phone number the fax was sent to as well as the time and date it was sent and the number of pages.
  9. Keep an audit trail by maintaining log summaries of all transmissions and transactions.
  10. Consider using cloud-based faxing solutions

In addition, it is advised that healthcare-related organizations conduct regular risk assessments to evaluate the safety of their faxing procedures.

Secure Faxing Solutions and Service You Can Trust

Multi-function printers (MFPs) can be configured for a variety of tasks, including fax service. In addition, some smaller healthcare-related organizations have opted for an all-in-one Managed Voice Services solution that integrates cloud-based faxing along with voice, email, chat, video conferencing and more!

Contact Gordon Flesch Company to schedule a needs assessment and learn more about how to make your healthcare organization’s faxes more secure. We’ll conduct a full review of your office technology needs and offer solutions designed to improve workflows and efficiencies. 

New call-to-action

White envelope open icon

Subscribe by Email