Rising Security Risks Amidst Digital Payment Growth
The HealthPay24 Team

The Changing Landscape of Payment Processes 

Anyone who has had their information stolen knows that it can be a frustrating and scary experience. Whether someone steals your credit card information and makes expensive charges to your account, hacks into your emails and sends viruses to all of your contacts, or tries to steal your identity, getting hacked hurts.  

If you own a company, it is your responsibility to take care of your customers’ data. When they give you their business, they are trusting you to take care of their personal information. This trust is even more important in the healthcare field because patients are trusting you with their medical information as well. Not only will a breach in your security hurt your patients, but it will also hurt your business.  Having to send a memo to your patients saying that their information might be compromised can severely damage your reputation.  

It is imperative that healthcare organizations take extra steps to protect their patients’ data as payment processes continue to evolve. Due in part to the pandemic, touch-free payments have increased by 40% since the beginning of the year. That means people are using credit cards, digital wallets like PayPal and Venmo, text-to-pay technology, QR codes, or other digital payment methods instead of cash or checks.  

As the number of digital payments has increased, so has the number of attempted data breaches, and any company that uses digital transactions is constantly under attack from hackers. The average data breach in the United States costs around 6.8 million dollars, and the estimated losses from card fraud in 2020 are expected to total 35 billion dollars.  

It is clear that credit card payments are at risk, but there are steps that you can take to safeguard your patients’ data. With a growing number of people turning to digital payment options, it is more important than ever to ensure that you and your customers are protected from data breaches. 

The Riskof Non-Compliance 

PCI DSS Compliance 

Unfortunately, many companies around the world are not taking digital payment security as seriously as they should be. A recent report has shown that fewer and fewer organizations are compliant with the Payment Card Industry Data Security Standard (PCI DSS). The PCI DSS is the set of policies and procedures that is required for all organizations that store, process, or transmit cardholder data.  

Last year, only about 30% of companies were fully compliant with the PCI DSS Standards. That is down 8% from 2018, and 2018 was down 5% from the year before. So why aren’t companies complying with PCI DSS? It boils down to two primary reasons; it is difficult on a technical level to implement the upgraded security measures, and it can be costly to perform the necessary, routine audits to ensure PCI DSS compliance. While it certainly takes time and resources to become PCI DSS compliant, the benefits far outweigh the risks.  

HIPAA Compliance 

While PCI DSS focuses on protecting payment information, the Healthcare Information Portability and Accountability Act (HIPAA) protects Protected Health Information (PHI) as well as Electronic Health Records (EHR). These categories essentially cover all patient medical records and history. HIPAA compliance is a must for medical practices because health records with standard information included is considered 10%-20% more valuable to hackers than credit card information.  

HIPAA compliance paired with PCI DSS compliance will help to protect both your patients’ PHI as well as their credit card information.  

How Do Data Breaches Happen? 

As stated before, the amount of credit card fraud has been continuously increasing, but the recent spike in digital payments has brought with it an uptick in cybercrime. In addition to the old-school techniques like orchestrating phishing scams, sending malware and viruses, duplicating cards, and even physically stealing cards or mail, there are new types of fraudulent crimes being carried out.  

One way of obtaining patients’ credit card information is through hacking into the website. If a website accepts payments and stores patient payment information, hackers can attempt to break into the website and steal the credit card information. The same goes for websites that store personal data like healthcare records and insurance files. Another way hackers can get credit card data is by targeted Point of Sale (POS) devices. These can include registers, keypads, and other on-site devices that people insert their card into.   

When hackers break into these systems, they are after personal information and payment data. Once they get that information, they can steal identities and access accounts. For healthcare companies, your patients’ medical records and Protected Health Information (PHI) are at risk as well if hackers are able to break into your systems. PHI is incredibly valuable to hackers because it contains the patient’s social security number, mother’s maiden name, home address, and other important, identifying information that can be used by hackers.  

How to Protect Your Digital Payments 

With attacks on digital data on the rise, your organization can take proactive steps to ensure personal information is safe and secure. The first step is to ensure that your healthcare organization is PCI DSS compliant in order to ensure your customers are protected from unnecessary risk.  

Implementing these changes can be expensive and technically difficult, but the benefits greatly outweigh the costs. As discussed earlier, data breaches can cost millions and millions of dollars; ensuring PCI DSS compliance is like having insurance to cover you from potential disaster.  

Many healthcare organizations turn to third parties to help take digital payments in a secure way. Healthcare experts need to be focusing on providing top-notch care to their patients, not worrying about coding and cyber-security. A third-party payment orchestration provider understands what it takes to meet the PCI DSS standards, and they have the technology to get your company there, and that market is expected to grow by 25% over the next seven years because of the importance of their work.  

Healthcare Hacked 

Data security is particularly important in the healthcare industry because of how much information is at stake. Between 2017 and 2019, 93% of healthcare organizations were victims of a data breach, and 57% experienced five or more data breaches in that time frame. It is clear that the healthcare industry has become a massive target for hackers around the world; data breaches cost the industry over 4 billion dollars in 2019 alone.   

The target on healthcare is getting even bigger. The increased use of self-service portals and digital payments in the healthcare space has opened up even more reason for hackers to attack healthcare systems. Now not only can hackers gain access to valuable PHI, they can also access even more payment data than ever before. As more and more of your patients trust you with online payment transactions, what steps are you taking to make sure that their information is safe?  

Higher Security Risks Need Greater Security Measures 

You owe it to your patients to provide the highest level of protection around their PHI and payment data.  

HealthPay24’s patient payment platform is fully compliant with both PCI DSS and HIPAA regulations, so your patients’ payment data and PHI are secure. Learn more about how our solution ensures safe and secure payment transactions every time.