You’re Not Compliant If You’re Sharing Logins & Passwords

If your organization is sharing passwords to keep up with the demand of the everyday hustle of healthcare, it doesn’t matter. You have to stop now.

Let’s dispel some of these myths of password sharing, shall we?

Myth #1: There’s no harm in casually giving your username and password to your coworkers because they perform the same job functions as you do.

Myth #2: You’re helping with productivity and being a team player if you share your login info.

Myth #3: A universal login is permitted for everyone to use.

Sharing Passwords Is a Huge Violation of HIPAA compliance.

It doesn’t matter the circumstances or how hard it is to obtain access, each employee must have their own unique credentials for ALL PORTALS to access PHI.


Critical Thinking | Applying Action

  1. Employees, if you know that this is common practice within your work environment, demand that you be given your own access. Or if you can, create your own.
  2. Managers, HIPAA doesn’t care that you don’t need one more thing to do. Take the time to give out proper permissions to your staff.
  3. Any usernames and passwords of former employees should not be used either. These accounts should be deactivated immediately.

Since 2001, Simone Harris has developed a solid foundation in administrative healthcare services and business development. She has 20+ years within the healthcare sector and serves as the Executive of Business of Operations and Compliance Officer. Modified Solutions is furnished with professional medical administrative resources that are firmly rooted in compliance, integrity, and experience. To learn more visit https://modified-solutions.com/.