- HIPAA Insider
- Posts
- Stop! Don’t Build Your HIPAA App Without These 5 Tips
Stop! Don’t Build Your HIPAA App Without These 5 Tips
Building a HIPAA-Compliant App? Don’t Skip These 5 Tips by HIPAA Vault
If you're building a healthcare app, HIPAA compliance isn’t just a checkbox—it’s a legal and ethical necessity. Yet, many developers unintentionally skip vital steps, putting sensitive patient data and their own app at risk.
In a recent episode of the HIPAA Vault Show, Adam Zeineddine and Gil Vidals broke down five essential—but frequently overlooked—steps to build truly secure, HIPAA-compliant applications:
Encrypt Data at Rest and In Transit: PHI must be protected wherever it lives or travels. Use TLS 1.2+ and secure storage based on NIST standards.
Enable Multi-Factor Authentication: While not explicitly named in HIPAA, MFA is the industry standard and strongly encouraged by NIST.
Maintain Logs for at Least 6 Years: HIPAA requires audit logging of PHI access, configuration changes, and user actions.
Implement Data Loss Prevention (DLP): Stop PHI (like SSNs) from leaking into logs and system messages by using DLP tools and redaction techniques.
Protect Against OWASP Threats: Defend your app from SQL injections, XSS, CSRF, and more with WAFs and regular penetration testing.
TL;DR: Building a secure app isn’t enough—you need to show your work to stay compliant.
Industry News Roundup
Akira Ransomware: $244M in Ransoms and Rising
Akira ransomware just got a major advisory update from the FBI, CISA, HHS, and international partners, warning that the group is expanding its reach and sharpening its tools. Since emerging in March 2023, Akira has raked in over $244 million by targeting critical sectors like healthcare, finance, and education.
The crew isn’t just hitting Windows anymore. Akira has leveled up with new encryptors that go after Linux systems, VMware ESXi, and Nutanix AHV environments. Their go-to entry methods? Phishing for credentials, brute force attacks, unpatched VPNs without MFA, and vulnerabilities in Cisco (CVE-2020-3259, CVE-2023-70766) and SonicWall (CVE-2024-40766).
Once inside, Akira launches its signature double-extortion attack—stealing data, locking files, and demanding payment to avoid a public leak.
CISA’s Nick Andersen summed it up: “The threat of ransomware from groups like Akira is real.”
Want to avoid paying for your own data? Read the full advisory
Quick hits:
$244M+ paid to Akira since 2023
Targeting Linux, VMware, and Nutanix now
Entry via weak creds, VPN flaws, or known bugs
Uses double extortion: encrypt + leak threats
Patch now, enable MFA, and keep backups offline
Hackers want your phone—and your medical data
Cybercriminals have found a new weak spot in critical infrastructure: your phone. A new report from Zscaler reveals a 224% spike in mobile attacks on the healthcare sector over the past year, as Android devices become a prime entry point for cyber threats.
The energy sector was hit even harder with a 387% increase, but healthcare remains a high-value target due to the sensitive data and low tolerance for downtime. Zscaler’s data shows 239 malicious Android apps were downloaded 42 million times—despite Google Play’s security controls.
Remote work, BYOD policies, and insecure IoT devices are widening the attack surface. Malware families like Mirai, Mozi, and Gafgyt are being used to hijack IoT systems, while AI-powered phishing and mobile supply chain attacks loom on the horizon.
Zscaler’s advice: adopt a zero-trust architecture, especially for internet-facing and mobile-connected devices.
Want to know if your work phone is putting patient data at risk?
👉 Read the full article
TL;DR – Mobile Threat Surge
224% increase in healthcare mobile attacks
Energy sector saw a 387% jump
239 malicious Android apps = 42M+ downloads
IoT devices add risk with exploitable vulnerabilities
AI-powered phishing and supply chain attacks are next
Zero-trust is no longer optional—it’s essential
Hospitals Settle for Oversharing with Meta
Three hospitals have reached settlements over lawsuits tied to the use of Meta Pixel—a behind-the-scenes website tracker accused of sending patients’ personal health info straight into the hands of Meta, Google, and others. While none of the hospitals admitted wrongdoing, they all agreed to pay up to make the lawsuits go away.
Here’s the breakdown:
University of Tennessee Medical Center and Margaret Mary Community Hospital both settled class action lawsuits claiming they used Meta Pixel on their websites without informing users.
The tools allegedly captured personally identifiable and health-related data from patient portals and sent it to third parties.
Eligible patients can receive $25 cash plus a free Privacy Shield Pro membership (VPN, dark web monitoring, etc.).
Claims due by December 9, 2025 for UTMC and December 1, 2025 for Margaret Mary.
Pomona Valley Hospital Medical Center in California will pay out $600,000 over similar allegations, including claims that its use of tracking tools violated wiretapping laws.
California residents who logged into the patient portal between 2019 and 2022 are eligible for a pro rata cash payment.
Payments can be received by check, PayPal, Venmo, and more.
Zoom out: Hospitals and healthcare providers nationwide are facing growing scrutiny over website trackers and embedded third-party tools. The lawsuits raise big questions about how patient data is being shared—and whether anyone’s clicking “I agree” fast enough to know what it really means.
The Smarter Way to Host HIPAA-Compliant Sites
If HIPAA compliance feels like it’s draining your budget, it’s time for a smarter solution. HIPAA Vault delivers fully managed, HIPAA-compliant hosting starting at just $120/month — complete with robust security, 24/7 US-based support, and peace of mind built in.
From WordPress and Linux hosting to HIPAA-compliant Gmail and cloud storage, every product is tailored to healthcare needs and backed by ironclad protection. Some plans even include a free trial, so you can test before you commit.
What’s on offer?
HIPAA-Compliant WordPress Hosting – From $120/mo with a 30-day free trial
Linux & Windows Hosting – Scalable solutions from $499/mo
HIPAA Gmail & Office 365 – Compliant email for just $22/mo
sFTP Server Hosting – Secure file transfer from $229/mo
Google Cloud Managed Services – AI-powered, HIPAA-compliant infrastructure
In-Office Essentials – Fax, texting, Outlook email, and more bundled
Here’s the pitch: Why overpay for basic compliance? HIPAA Vault offers enterprise-grade hosting without the enterprise markup — helping you stay secure, legal, and under budget.
🔒 Compliance isn’t optional. Overpaying for it is.
👉 See the full list of HIPAA-compliant hosting plans
Stay Compliant. Scale Confidently. Cut Costs.
Launch your HIPAA-compliant hosting solution today — with plans starting at just $120/month.
No fluff, no inflated pricing — just the protection your practice needs, backed by 24/7 expert support.
👉 Explore Plans Now — Fast setup. Free trial available.
HIPAA Vault: Trusted by healthcare providers nationwide.
Affordable. Secure. Always compliant.