Globalquest Solutions

Is SharePoint HIPAA Compliant?FAQs You Need to Know

Is SharePoint HIPAA Compliant?

Healthcare organizations are, like many others, in the middle of digital transformation, embracing a new generation of tools and tech for increased efficiency, fewer errors, and better data-driven decision-making. But this journey raises important questions, particularly 'Is SharePoint HIPAA Compliant?' when considering the potential of various tools.

Navigating from your current state to your desired digital future is complex, with many potential pitfalls. While some missteps may only result in suboptimal efficiency or ROI, others carry more significant risks. Using the wrong system or misapplying a good tool could lead to regulatory breaches, including HIPAA violations – a critical concern for any healthcare organization. Understanding the compliance of key tools, like SharePoint, is vital in this context to avoid such dire consequences.

G02b Compliance Check Up Option 2 1 1

Microsoft 365 and SharePoint in the Healthcare Setting 

Within this context of digital innovation and regulatory concerns, many healthcare organizations have questions about specific tools and platforms. Microsoft 365 is a wide-ranging suite of tools that offers plenty to healthcare organizations, and many are already using it or are transitioning to it soon. 

One pressing question is whether the cloud-based productivity suite is truly HIPAA compliant. Many organizations are asking, is SharePoint HIPAA compliant? What about the broader Microsoft 365 package? 

Organizations may already be using these tools for general operations, but is it possible to move electronic health records and other material with personally identifying information (PII) to SharePoint or edit those documents in Microsoft 365? 

The answer is, unfortunately, a little complicated. Microsoft isn’t totally clear on whether these products are compliant, and of course, they can’t account for user behavior in every instance, either. 

So, while it is possible to use Microsoft 365 and SharePoint in HIPAA-compliant ways, it isn’t automatic. Healthcare organizations need technical safeguards in place. That’s something we can take care of for you — but more on that later. 

 Let’s start with some FAQs you need to know before you make this transition. 

Is Microsoft 365 HIPAA compliant? 

This is an important question, but it might not be the right question to ask. It’s a little bit like looking at a car and asking whether the car is “speed limit compliant” — unless you’re asking whether a car has been somehow programmed to never be capable of exceeding the speed limit, then there’s no such thing as a “speed limit compliant” car. Whether the car operates at the speed limit is entirely up to the driver. 

Now, that’s not to say you shouldn’t ever ask questions about the quality of a car — or the quality of a software platform. A shoddily made car might have an accelerator that sticks, creating significant and unnecessary risk. And shoddily made software or digital services could do the same thing with sensitive medical data. 

Microsoft 365 is well-made software, to be sure. But it’s nearly as unrealistic to expect Microsoft to be able to stop any instances of data misuse as it would be to expect car manufacturers to “lock” cars to the speed limit. The same rules and filters that might prevent a HIPAA violation in a healthcare setting would interfere with normal, ethical use cases in other industries. 

Given all this, it’s no surprise that Microsoft isn’t totally clear on whether its products are HIPAA compliant. Can they be used in HIPAA-compliant ways? Yes. But can Microsoft guarantee they as HIPAA compliant? Not without outside help. 

Is SharePoint HIPAA compliant? 

This is another common question, but again it’s a little like asking “Does this car drive the speed limit?”: it’s not exactly the right question, and it’s more about how you use it. 

Some organizations want to use SharePoint exclusively for sharing EHR and other files and documents that may contain personally identifying information (PII). So we understand why this leads to the question, Is SharePoint HIPAA compliant?

The answer is that it certainly can be used in HIPAA-compliant ways. But no, the system isn’t designed to somehow prevent users from violating HIPAA — just like your car isn’t designed to prevent you from speeding. 

With both products, organizations need specific technical safeguards in place if they want to remain HIPAA compliant. But to get into those safeguards, we need to look closer at aspects of HIPAA itself and compliance with it. 

What are the core compliance areas to be HIPAA compliant? 

HIPAA compliance breaks down into three core compliance areas: 

  • Technical compliance 
  • Administrative compliance 
  • Physical compliance 

Technical compliance deals with the technological systems that interface with patient data that qualify as PII. Access control, data integrity, authentication of users, and secure transmission of files all fall under this category. 

Administrative compliance refers to the policies and procedures that organizations put in place to protect data and data access. Hospital policies about what can and can’t be shared verbally in public areas, rules about passwords and authentication, and any other administrative decisions touching on privacy fall into this category. 

Physical compliance deals with the real world: are physical records kept in a location not accessible to the general public? Are on-premises servers and endpoints secure, either by physical barrier (such as a locked server room) or by high-quality access control (badges, passwords, biometrics, etc. for computer access)? 

As we delve into the pivotal question, 'Is SharePoint HIPAA Compliant?' particularly in the context of using Microsoft 365 and SharePoint in a medical setting, it's essential to consider all three compliance areas. The technical underpinnings of Microsoft 365 are a key factor, as well as the administrative policies an organization implements around the use of SharePoint. Physical compliance also plays a role, though this aspect is less about the software or platforms chosen and more about the physical setup of your equipment in the healthcare environment.

What are the technical safeguards of HIPAA? 

HIPAA rules require that organizations maintain “reasonable and appropriate” safeguards in all three of the major compliance areas. Generally, safeguards are reasonable and appropriate if they protect EHR from “reasonably anticipated” threats or disclosures, but HIPAA does not specify or define what these safeguards must look like. 

On the technical side, HIPAA describes three types of technical safeguards: 

  • Access control 
  • Safeguards on data in motion 
  • Safeguards on data at rest 

Access control 

Access control is straightforward enough in concept: only those who have been granted access should be able to access data. So a completely open cloud workspace (like a simple Google Workspace) fails this, while a legacy rights-managed folder-based network generally has the appropriate technical safeguards. 

Microsoft 365 and SharePoint can certainly be set up as environments using appropriate access control. So on this point, the products are reasonably HIPAA-compliant. 

Data in Motion 

The question 'Is SharePoint HIPAA Compliant?' becomes particularly pertinent when considering the protection of data in motion (and data in use), which can be more challenging to safeguard, or at least to prove protection. These terms describe scenarios when data is being transferred between systems or is actively being used by a system or human operator.

Typical safeguards for data in motion, which are essential in the context of SharePoint's HIPAA compliance, include data encryption, access control on systems and specific data, and the practice of using metadata or anonymized data for research and analytics instead of raw data.

Data at rest 

Data at rest is data that’s sitting on a server somewhere — either your on-premises server or a cloud server belonging to a provider like Microsoft. This data isn’t being used, but your organization needs to maintain it in case it’s needed later on. 

In the context of ensuring HIPAA compliance, especially when questioning 'Is SharePoint HIPAA Compliant?', it's crucial to consider the safeguards for data at rest. This includes encryption and robust access control measures. Physical access control is also a significant aspect: an unguarded server in an unlocked room may lead to a HIPAA violation if breached. The lack of 'reasonable and appropriate' safeguards, such as sufficient locks and access control, could be a critical point of contention when using platforms like SharePoint for storing sensitive medical data.

How does an IT provider assist in technical HIPAA compliance? 

By now it’s likely clear that using Microsoft 365 or SharePoint while staying compliant requires some technical considerations. That’s where an IT provider comes into play. 

We assist healthcare clients with designing and implementing the technical safeguards required and recommended by HIPAA regulations, addressing critical concerns such as 'Is SharePoint HIPAA Compliant?' We aim to design environments where healthcare professionals and support staff can focus on their essential duties, rather than being preoccupied with ensuring every aspect of their technology is compliant.

As a quality IT provider, we contribute by offering the necessary cybersecurity layers, risk assessments, and ongoing auditing to ensure that our clients not only achieve but also maintain HIPAA compliance, including in their use of platforms like SharePoint.

Is a BAA needed with Microsoft? 

HIPAA regulations stipulate that healthcare organizations must enter into a business associate agreement (BAA) with any business associate that has access to protected health information (PHI). Microsoft states that it “will enter into BAAs with its covered entity and business associate customers,” but the company is quick to point out that the BAA alone does not ensure compliance with HIPAA or HITECH. 

Microsoft goes on to state explicitly that your company’s compliance program and internal processes are the key to HIPAA compliance and that “your particular use of Microsoft services aligns with your obligations under HIPAA.” 

BAA isn’t automatic, either. If you need a BAA with Microsoft, you’ll need to reach out directly (or through your IT provider). 

Microsoft 365 and SharePoint HIPAA Compliance Is Complex. We Can Help. 

By now, addressing the critical query 'Is SharePoint HIPAA Compliant?', we hope to have demonstrated that while it's feasible to use Microsoft 365 and SharePoint in ways that align with HIPAA compliance, the responsibility ultimately falls on your organization to ensure adherence while utilizing these products. Navigating this compliance can quickly become complex.

As an IT and cybersecurity organization specializing in the creation of technical safeguards and policies, we are equipped to assist in achieving HIPAA compliance not just with Microsoft 365 and SharePoint, but also across a broad spectrum of other apps and services.

If you’re ready to step into a cloud-forward future — without worrying about compliance — reach out today. We can help you move from where you are to where you want to be. 

Subscribe to the Globalquest Blog

Latest Blogs

WE CAN HELP

We’re ready to help you see how the right IT solutions can transform your business.

We’re ready to help you see how the right IT solutions can transform your business. Contact Globalquest Solutions today to learn more about what we can do to help you pursue your goals.

Call us at (716) 601-3524 or send an email to info@globalquestinc.com

Book your complimentary consultation today

GlobalQuest will never sell or rent your contact information. Your info is secure with us.