Navigating HIPAA Compliance: A Guide To PHI Protection

Kristen Thomas • October 30, 2025

Navigating HIPAA Compliance: learn how to map PHI flows, score gaps, apply technical and policy controls, and get audit-ready with a 30-minute scoping option.

Introduction — Why HIPAA matters for fintechs


HIPAA risk is real.


Navigating HIPAA Compliance is a pressing concern for fintechs that touch health-adjacent data. This guide shows how to map PHI flows, score gaps, apply practical controls, and get audit-ready. If you want a fast next step, consider a 30-minute scoping call to map PHI flows and receive a prioritized gap summary.

Start with the map.


Takeaway: map PHI first, then fix the biggest exposures.


What HIPAA requires — core rules and applicability


HIPAA has three main rule sets: Privacy, Security, and Breach Notification. The Privacy Rule limits permitted uses and governs patient rights. The Security Rule asks you to implement administrative, physical, and technical safeguards for electronic PHI (ePHI). The Breach Notification Rule sets reporting timelines and procedures. If you want the source text and FAQs, use the HHS HIPAA Hub.


Covered Entities are healthcare providers, plans, and clearinghouses. Business Associates are vendors that create, receive, maintain, or transmit PHI on behalf of Covered Entities. Many fintechs are Business Associates when they process telehealth payments, benefits claims, or wellness app data. For contract language and required clauses, see the OCR BAA sample provisions and guidance.


The Security Rule’s safeguards fall into:

  • Administrative: policies, workforce training, and risk analysis.
  • Physical: facility and device protections.
  • Technical: encryption, access control, and audit logging.


Use NIST’s mapping for practical control implementation: NIST SP 800-66r2 guidance.


HIPAA also overlaps with GLBA and state privacy/breach laws. When your product handles both banking and health-related info, check both regimes and document how controls meet each standard. For patient access obligations, refer to HHS HIPAA patient access rules.


If you’re unsure where HIPAA might apply in your stack, the short test is: does any data element identify an individual and relate to health? If yes, treat it as PHI until proven otherwise.


Takeaway: know the three HIPAA rules and where your product fits.


Step 1: Scope PHI flows


Start with a data-flow diagram that traces where PHI is created, stored, transmitted, or accessed. Use diagrams.net to map PHI flows (draw.io) and sketch and export artifacts.


Interview product, engineering, customer support, and sales to find hidden PHI pockets. Ask direct questions: “Which APIs return patient identifiers?” and “Do any batch exports include diagnosis codes?” Record answers in a central inventory—Notion is practical for collaboration and version control.


Validate the map with data pulls and logs. Run sample database queries, check backups, and inspect analytics exports. Many surprises show up in archived backups or vendor exports.


Example: a payments module logged transaction metadata that included a provider name and diagnosis code. No one thought that qualified as PHI until the inventory exercise caught it.


Deliverable: a PHI inventory that lists systems, owners, PHI elements, data flows, retention, and risk notes.


Practical tips:

  • Start small. Map one user flow end-to-end first.
  • Use a legend on diagrams to mark sensitive fields.
  • Link each system entry to the vendor contract and the location of the BAA.


If you document this in Notion or a shared repository, add a one-line owner and a last-reviewed date. That simple discipline prevents stale inventories.


Takeaway: if you can’t describe where PHI lives, you can’t protect it.


Step 2: Conduct a gap risk assessment


Compare your PHI inventory against the Security Rule controls. Use NIST SP 800-66r2 as the mapping baseline. Also use the NIST CSF to HIPAA Security Rule crosswalk to translate cybersecurity work into HIPAA language.


Score each gap by likelihood and impact: Risk = Likelihood × Impact. Example thresholds:

  • High: score ≥16 — fix immediately.
  • Medium: 8–15 — schedule within 90 days.
  • Low: ≤7 — plan for later.


Produce a prioritized remediation plan with owners and deadlines. A clear owner reduces “it’s someone else’s problem” delays.


Real-world approach for prioritization:

  • Identify exposures that enable bulk disclosure first (e.g., S3 buckets, open exports).
  • Then fix high-impact targeted exposures (e.g., admin accounts without MFA).
  • Finally address process gaps (e.g., missing BAAs or training records).


Takeaway: prioritize fixes that reduce your biggest exposures first.


Step 3: Implement core technical controls


Encrypt PHI at-rest and in-transit. Manage keys with an HSM or cloud KMS. HHS cybersecurity Checklist and Ransomware Guidance contains useful checklists for ransomware and incident planning. Enforce least-privilege access and role-based access control. Require multi-factor authentication for any account that can access PHI. Centralize identity and use short-lived credentials for service accounts.


Centralize logging and retention. Configure CloudTrail or equivalent to capture access and configuration changes. Forward logs to an immutable store or SIEM for analysis. Secure backups and deletion. Encrypt backups and lock access. Document secure disposal for decommissioned devices and test restoration procedures. Cloud-specific controls matter. If you use AWS, follow their AWS HIPAA implementation guide for architecture and services.

 

Run configuration scans and baseline checks. Use CIS Benchmarks for secure configurations for hardening.  For quick open-source scans, Lynis s a useful starting tool for quick configuration scans.

 

Actionable checklist:

  • Transport encryption: enforce TLS 1.2+ on all endpoints.
  • Storage encryption: AES-256 or equivalent with key rotation.
  • IAM hygiene: short-lived credentials, RBAC, MFA.
  • Logging: forward to SIEM and retain per policy.
  • Backups: encrypted, access-controlled, test restore quarterly.


A one-line acceptance test: can you produce an access log showing who accessed a named patient record in the last 30 days? If not, that’s a priority.


Takeaway: encryption, access controls, and logging cut your exposure most efficiently.


Step 4: Implement administrative and policy controls


Draft these core policies: HIPAA privacy, incident response, BAAs, data retention, and staff training. Use the OCR BAA sample provisions and guidance when drafting vendor contracts. Assign a compliance owner and an escalation path. Embed PHI review steps into your product release checklist. Add a simple PR question: “Does this change touch PHI?” and require sign-off.


Create role-based training modules. Track attestations and completion in an LMS or a shared tracker. For vendor management, inventory who has PHI access and require executed BAAs.


Tip: include audit rights and notification timelines in every BAA.


Simple policy formatting trick: put one policy objective per paragraph and one required artifact per bullet.

That makes audits faster.


Takeaway: policies and people turn technical work into evidence.


PHI classification and vendor management deep dive


PHI classification: create a rubric that separates PHI from other sensitive data. Examples:

  • PHI: medical records, diagnosis codes tied to identifiers.
  • Sensitive non-PHI: payment card numbers not linked to health info.


Minimize PHI collection. Tokenize identifiers and store blind indexes so most systems never hold raw PHI.

Vendor inventory and BAAs: document which vendors process PHI, their criticality, and contract status. Use Shared Assessments SIG questionnaire to standardize vendor questionnaires. Request CSA STAR / CAIQ registry for vendor assurance artifacts from cloud vendors for assurance and Vendor SIG / CAIQ mappings  from major cloud providers.


Score vendor risk and require remediation clauses or exit plans for high-risk providers. Keep evidence of security posture and BAAs indexed with the PHI inventory.


Vendor questionnaire example (short, practical):

  • Do you process PHI on our behalf? (Yes/No)
  • Do you sign a BAA? (Yes/No + link to signed doc)
  • Where is PHI stored? (Region, service)
  • Is data encrypted at-rest and in-transit? (Yes/Config details)
  • Are logs retained and accessible for audits? (Yes/Retention period)
  • Do you subcontract processing? (Yes/List subcontractors)
  • Have you had any security incidents in the last 24 months? (Yes/Details)


Keep that questionnaire to one page. Score answers with simple numeric weights and flag any "No" or missing evidence for escalation.


Practical classification rule: if a data element can identify a person and relate to health, mark it PHI. If a field is ambiguous, lean conservative. Treat as PHI until you can prove otherwise.


Takeaway: classify to reduce scope; vet vendors to limit liability.


Risk quantification and prioritization


Use the simple Risk = Likelihood × Impact model and define thresholds for action. Prioritize fixes that:

  • Prevent mass-exposure (e.g., S3 misconfigurations).
  • Reduce impact (e.g., tokenization, limiting PHI in logs).


Automate scans and reassess quarterly or after major releases. Shared Assessments’ resources can help build your questionnaires and scoring.


How to operationalize scoring:

  1. Assign Likelihood: 1 (rare) to 5 (probable).
  2. Assign Impact: 1 (low) to 5 (severe).
  3. Multiply and rank.


Keep a living spreadsheet with the top 10 risks and review monthly with product and engineering. That keeps compliance from becoming a backlog item and instead makes it part of sprint planning.


Takeaway: use a repeatable risk score to stay focused.


Audit readiness and continuous monitoring


Collect evidence: policies, logs, BAAs, training records, and your PHI inventory. Store them indexed for fast retrieval. Run tabletop exercises for breach scenarios and regulator requests. Prepare one-page executive summaries of PHI posture for leadership or examiners.


When a breach occurs, follow OCR guidance on submitting notices and timelines: how to report a HIPAA breach. Use the OCR breach portal and reporting to review reported incidents.


Continuous controls: instrument real-time alerts for anomalous PHI access and data exfiltration. Tie alerts to runbooks that include containment, evidence preservation, and notification steps. Automate security gates in CI/CD to reject changes that expose PHI.


Maintain versioned policies and change logs. Require approvals for product changes that affect PHI flows and keep artifacts for required retention periods. For ransomware-specific evidence preservation guidance, consult OCR ransomware FAQs.


One practical exercise: once a quarter, run a "produce evidence" drill. Time how long it takes to produce a log of who accessed a sample PHI record. If it’s more than a day, fix the index and searchability.


Takeaway: centralize evidence and practice your response.


Common HIPAA mistakes fintechs make


  1. Over-collecting PHI. Stop storing data you don’t need. Reduce retention and use tokens.
  2. Missing BAAs. Passing PHI to a vendor without a BAA increases exposure.
  3. Treating HIPAA as IT-only. Product, legal, and ops must collaborate.
  4. Relying on templates. Generic policies rarely match system architecture—validate gaps.
  5. Losing evidence. After an incident, preserve logs and artifacts immediately.


OCR enforcement summaries show these patterns repeatedly.


A short caution: templates are a starting point. They are not proof of compliance. Evidence and tailoring are what examiners want to see.


Takeaway: avoid these five avoidable errors.


Practical Example


David oversees product and operations at a payments-first fintech that started integrating telehealth payments. A state regulator queried a disclosure and the product team paused a national rollout.


Step one — Scope: David directed a two-day scoping sprint. Engineering drew a flow diagram and found that an analytics export contained a provider name and ICD code. That export was stored in a long-term S3 bucket.


Step two — Assess: The team scored the exposure as high: likelihood was probable because exports ran nightly, and impact was severe because the bucket had broad access.


Step three — Remediate: They tokenized identifiers in the export pipeline and rotated the S3 policy to restrict access. They also updated the PHI inventory and added the export owner to the remediation owner column.


Step four — Evidence: David had the artifacts ready: a screenshot of the ACL change, the revised export query, the updated PHI inventory entry, and a brief remediation timeline. That package shortened regulator follow-up from weeks to days.


Lessons learned:

  • Short scoping sprints expose overlooked PHI quickly.
  • Adding a named owner prevents “no one’s responsible” delays.
  • A 30-minute scoping call (internal or external) can uncover a fix that saves weeks.


If you run a similar sprint, aim for clear owners and a single prioritized fix you can implement this quarter.


FAQs — Quick answers to common questions


Who must comply with HIPAA? Covered Entities (providers, plans, clearinghouses) and Business Associates who handle PHI on their behalf. Fintechs often are Business Associates when processing telehealth payments or benefits data.


Does encrypting data make me HIPAA-compliant? Encryption is necessary but not sufficient. You also need administrative policies, workforce training, BAAs, and physical safeguards.


How often should I reassess HIPAA risk? At least annually and after major product, vendor, or architecture changes. High-risk systems deserve quarterly checks.


What triggers a breach notification? An impermissible use or disclosure of PHI that a risk assessment shows is more likely than not to have compromised the PHI. Follow OCR timelines and reporting steps.


Where can I read official HIPAA guidance? Start with the HHS HIPAA resource hub. For technical mappings, use NIST SP 800-66r2 guidance.

By Kristen Thomas November 13, 2025
The First 90 Days: Compliance Priorities for a New Fintech COO. Outlines a 0–30, 31–60, 61–90 checklist  to prevent launch delays and audit surprises.
By Kristen Thomas November 10, 2025
Learn a three‑pillar Regulatory Incident Management Framework: An overview that maps governance, detection, and reporting into sprint‑ready playbooks for fintech teams.
By Kristen Thomas November 6, 2025
Using Fractional Resources to Extend the Reach of your General Counsel or Chief Compliance Officer: a five‑layer model and a two‑tier pilot to stop launch delays and prove ROI fast.
By Kristen Thomas November 3, 2025
Learn the biggest blockers to embedding compliance into sprints and get a compact three-step plan, sprint checklist, and 24–48 hour SLA tactics to keep releases on time.
By Kristen Thomas October 27, 2025
AI Compliance Checklist for startups: a sprint-ready guide covering governance, data, model validation, consumer protections, and audit readiness to avoid launch delays.
By Kristen Thomas October 23, 2025
The GENIUS Act overview and a five-step playbook to map licensing, disclosures, AML, and exam readiness into sprint tasks your fintech team can action this quarter.
By Kristen Thomas October 20, 2025
Learn how to build an exchange-ready AML Compliance in Cryptocurrency program with a five-step framework: risk assessment, policies, monitoring, licensing, and audit readiness.
By Kristen Thomas October 16, 2025
A practical AI Regulation playbook for fintechs: governance, targeted risk checks, and operational controls to unblock releases and prepare exam-ready evidence.
By Kristen Thomas October 13, 2025
Debanking is rising on regulators’ radar. This guide explains federal oversight, likely rule changes, and a practical playbook fintechs can use to avoid service disruptions.
By Kristen Thomas October 9, 2025
Learn practical steps to spot and remediate Deceptive Actions in subscription UX. This article explains the Amazon FTC case, rapid triage, fixes, and controls for fintechs.