NuHarbor Security
  • Solutions
    Solutions
    Custom cybersecurity solutions that meet you where you are.
    • Overview
    • Our Approach
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • By Business Need
      • Identify Gaps in My Cybersecurity Plan
      • Detect and Respond to Threats in My Environment
      • Fulfill Compliance Assessments and Requirements
      • Verify Security With Expert-Led Testing
      • Manage Complex Cybersecurity Technologies
      • Security Monitoring With Splunk
    • By Industry
      • State & Local Government
      • Higher Education
      • Federal
      • Finance
      • Healthcare
      • Insurance
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Services
    Services
    Outcomes you want from a team of experts you can trust.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Security Testing
      • Penetration Testing
      • Application Penetration Testing
      • Vulnerability Scanning
      • Wireless Penetration Testing
      • Internal Penetration Testing
      • External Penetration Testing
    • Assessment & Compliance
      • CMMC Compliance
      • NIST 800-53
      • HIPAA Security Standards
      • ISO 27001
      • MARS-E Security Standards
      • New York Cybersecurity (23 NYCRR 500)
      • Payment Card Industry (PCI)
    • Advisory & Planning
      • Security Strategy
      • Incident Response Planning
      • Security Program Reviews
      • Security Risk Assessments
      • Virtual CISO
      • Policy Review
    • Managed Services
      • Curated Threat Intelligence
      • Managed Detection and Response (MDR)
      • Sentinel Managed Extended Detection and Response (MXDR)
      • SOC as a Service
      • Splunk Managed Services
      • Tenable Managed Services
      • Vendor Security Assessments
      • Vulnerability Management
      • Zscaler Support Services
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Partners
  • Resources
    Resources
    Explore reports, webinars, case studies, and more.
    • Browse Resources
    • Consultation Icon Consult with an expert
    • Blog icon Blog
    • Podcast icon Podcast
    • Annual SLED CPR icon Annual SLED CPR
    • Downloadable Assets icon Downloadable Assets
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Company
    Company
    We do cybersecurity differently – the right way.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Leadership
    • News
    • Careers
    • Contact
    Report 2023-2024 SLED Cybersecurity Priorities Report
    2023-2024 SLED Cybersecurity Priorities Report
    Read Report
  • Consult with an expert
  • Client support
  • Careers
  • Contact
1.800.917.5719
NuHarbor Security Blog
    • Compliance
    • Cybersecurity Technology
    • Security Operations
    • Industry Insights
    • Security Testing
    • Advisory and Planning
    • Application Security
    • Managed Detection and Response
    • Threat Intelligence
    • NuHarbor
    • Managed Services
    • Cyber Talent
September 6, 2018

HIPAA Risk Analysis vs. Gap Assessment: What’s the Difference?

NuHarbor Security

In speaking with healthcare organizations regularly, we’ve found that many are unsure of the difference between a HIPAA risk analysis and a HIPAA gap analysis as they relate to the HIPAA Security Rule. This is due to confusion caused by legislation, frameworks, and industry sources interchangeably (and often incorrectly) using terms like “risk assessment,” “risk analysis,” and “security assessment.” This can lead to unknown compliance violations and risk exposure. Although HIPAA risk analysis and gap analysis activities are both required by HIPAA, they’re unique and involve distinct processes and deliverables.

As confusing as this can be for the security industry, it’s even worse for those who aren’t! By outlining the differences as clearly and concisely as possible, you can get both new team members and clients up to speed quickly. Below are key points to help clarify the value and importance of performing both a HIPAA risk analysis and gap analysis.

HIPAA Risk Analysis

The risk analysis process is a required HIPAA implementation specification. It can be found within the Security Management Process standard, located at § 164.308(a)(1)(ii)(A). The purpose of this requirement is to help you identify, document, and analyze threats and related vulnerabilities that may be exploited and impact the confidentiality, integrity, or availability of electronic protected health information (ePHI).

Steps and Requirements

To perform a risk analysis, your team must analyze scenarios and risk factors using a documented, repeatable procedure and produce a justifiable risk rating. As mandated by HIPAA, this process must be required by organizational policy and guided by thorough written procedural documents. Output of risk analysis activities must be maintained per HIPAA safeguards. The HIPAA audit protocol states that risk analysis documents should include, at a minimum:

  • Purpose and scope of the risk analysis
  • Workforce member roles and responsibilities
  • Management involvement in risk analysis
  • Frequency for reviewing and updating the risk analysis
  • A defined scope that identifies all systems that create, transmit, maintain, or transmit ePHI
  • Details of identified threats and vulnerabilities
  • Assessment of current security measures
  • Impact and likelihood analysis
  • Risk ratings

This process should cover analysis of all ePHI that is stored, processed, transmitted, or received by your organization. Your HIPAA risk analysis activities should be conducted on an ongoing basis in response to changes in threat landscapes, business missions and activities, technologies in use, and other changes that may affect the current approach or results.

The risk analysis requirement is accompanied by a separate required implementation specification, titled Risk Management. This is located at § 164.308(a)(1)(ii)(B) and requires your organization to manage and reduce the security risks you identify during analysis, and to meet the general requirements of the HIPAA Security Rule. The intent of this implementation specification is to promote and require ongoing management and treatment activities such that your organization adequately and appropriately addresses risk.

The HIPAA text on the risk analysis requirement is intentionally non-prescriptive, allowing for organizations to develop and customize a process that is sufficient, feasible, and effective for their organization. Unfortunately, this can also be problematic, as some struggle with how to start, develop, and implement a process and determine if it is sufficient.

HIPAA Gap Analysis

Conducting a HIPAA gap analysis allows an organization to assess their current posture and implementation status of all HIPAA Security, Privacy, and Breach rule standards and implementation specifications. A key difference (from risk analysis) is that this activity isn’t a singular prescribed requirement in HIPAA.

Gap analysis is often the first step organizations take when assessing their compliance. This type of review is generally a higher-level process with limited assurance testing, and aimed at identifying major safeguard gaps. This does not include identification of threats or vulnerabilities, just whether safeguard standards and implementation specifications have been implemented or not. The output of your risk analysis should inform control selection, design, implementation, and maintenance. This information should be considered when conducting your future gap analysis activities.

Key Takeaways
  1. A risk analysis and gap analysis are both necessary compliance activities, but they’re different.
  2. A risk analysis will inform you regarding relevant security and compliance risks as well as what safeguards may need to be implemented and how they should be designed.
  3. A gap analysis will assess if you’ve successfully implemented HIPAA standards.
  4. The risk analysis and gap analysis processes should inform each other in process and in results.
  5. Assurance testing of controls is required by the risk analysis.
  6. Risk analysis methods can be tailored based on organizational, business, technology, and other factors.
  7. Assurance testing to measure control effectiveness is required but often overlooked during HIPAA risk analysis.

Want more information? Here are some helpful links:

  • NuHarbor Security HIPAA Compliance Services
    https://nuharborsecurity.com/hipaa-privacy-security
  • OCR Security Rule Series Whitepaper #6: Basics of Risk Analysis and Risk Management https://www.hhs.gov/sites/default/files/ocr/privacy/hipaa/administrative/securityrule/riskassessment.pdf?language=es
  • OCR Audit Protocol
    https://www.hhs.gov/hipaa/for-professionals/compliance-enforcement/audit/protocol/index.html

Need some help? NuHarbor can guide you through this process, assist with your risk analysis or gap analysis, and help you take the right steps toward compliance. Contact us today!

Included Topics

  • Compliance,
  • Security Testing

Related Posts

Compliance 2 min read
Exploring HIPAA Read More
3 min read
Commencement of Phase Two HIPAA Audits: Are you compliant? Read More
Compliance 5 min read
10 Steps to Starting a HIPAA Gap Analysis Read More

Subscribe via Email

Subscribe to our blog to get insights sent directly to your inbox.

Subscribe Here!

Latest Pwned episodes

Episode 200 - Reflections of Pwned...Until Next Time
April 03, 2024
Episode 200 - Reflections of Pwned...Until Next Time
Listen Now
Episode 199 - When a BlackCat Crosses Your Path...
March 21, 2024
Episode 199 - When a BlackCat Crosses Your Path...
Listen Now
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
March 08, 2024
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
Listen Now
NuHarbor Security logo
NuHarbor Security

553 Roosevelt Highway
Colchester, VT 05446

1.800.917.5719

  • Solutions
  • Services
  • Partners
  • Resources
  • Company
  • Contact
  • Privacy Policy
Connect
  • Twitter
  • Linkedin
  • YouTube
©2025 NuHarbor Security. All rights reserved.