As a significant turning point in the history of U.S. healthcare, the Affordable Care Act (ACA), commonly known as Obamacare, established health insurance exchanges to ensure more individuals had access to affordable, quality health insurance. Central to the operation of these exchanges and various ACA programs is the careful management and protection of sensitive personal data. To standardize and enhance the security measures safeguarding this data, the Minimum Acceptable Risk Standards for Exchanges (MARS-E) were established. MARS-E provides a robust framework for securing personally identifiable information (PII) and personal health information (PHI) within these health insurance exchanges and ACA programs. Key to the compliance with these standards is the MARS-E audit, an in-depth review process designed to verify the implementation and effectiveness of these security controls. This Peak Post presents a comprehensive guide to the MARS-E audit, its integral role within the ACA landscape, and its relevance to all organizations participating in health insurance exchanges and ACA programs. Whether you’re an executive in a health insurance exchange, a security professional overseeing ACA programs, or a third-party service provider, this guide will provide the insights you need to understand and successfully navigate the MARS-E audit process.

Understanding MARS-E

MARS-E is an acronym for Minimum Acceptable Risk Standards for Exchanges, a set of security controls established by the Centers for Medicare and Medicaid Services (CMS). It provides guidelines to help protect personally identifiable information (PII) and personal health information (PHI) within the health insurance marketplace. MARS-E builds upon the National Institute of Standards and Technology (NIST) Special Publication 800-53, a general information security standard used by federal agencies, to address the unique requirements of health exchanges.

The Importance of MARS-E Audit

The MARS-E audit plays a vital role in ensuring the privacy and security of sensitive data within health insurance exchanges and affiliated organizations. It’s a rigorous process, designed to affirm that an organization adheres to established standards and guidelines to safeguard personally identifiable information (PII) and personal health information (PHI). Let’s delve into the importance and benefits of the MARS-E audit.

1. Protection of Sensitive Data: At the heart of the MARS-E audit is the protection of sensitive data. Given the highly personal and confidential nature of health-related information, it’s essential that these data are secured effectively. By adhering to the MARS-E standards and successfully passing an audit, organizations demonstrate that they have robust controls in place to protect PII and PHI from unauthorized access, disclosure, alteration, or destruction.

2. Regulatory Compliance: Under the Affordable Care Act (ACA), organizations involved in health insurance exchanges and certain related programs are required to comply with MARS-E standards. The MARS-E audit provides a structured mechanism for these organizations to demonstrate their compliance with these regulations, thus avoiding potential penalties and sanctions.

3. Building Trust: A successful MARS-E audit can enhance the reputation of an organization. When consumers know that an organization adheres to strict security and privacy standards, their trust in that organization is likely to increase. This can lead to improved customer relationships, increased participation in health insurance exchanges, and greater overall satisfaction with the services provided.

4. Identifying and Addressing Weaknesses: The MARS-E audit is not just about demonstrating compliance. It’s also a tool for organizations to identify and address potential weaknesses in their information security controls. Through the audit process, organizations can gain insights into areas that may need improvement, helping them to continually enhance their security measures and respond to evolving threats.

5. Risk Mitigation: The MARS-E audit helps organizations identify and manage risk effectively. By ensuring that all necessary controls are in place and functioning as intended, organizations can mitigate the risk of data breaches, which can be costly and damaging to reputation.

6. Enhancing Operational Efficiency: The process of preparing for and undergoing a MARS-E audit can lead to improved operational efficiency. As organizations review and streamline their information security policies, procedures, and controls, they can identify opportunities for greater efficiency and effectiveness in their operations.

The MARS-E Audit Process

The MARS-E audit generally involves three (3) steps:

1. Preparation: The first stage of the MARS-E audit process involves a comprehensive understanding and documentation of the MARS-E and NIST 800-53 security controls. Organizations need to familiarize themselves with the requirements of these standards and identify how their current security controls align. This includes identifying controls relevant to specific areas such as access control, incident response, risk assessment, and system and information integrity. Moreover, documenting these security controls involves creating a clear record of each control, its purpose, how it’s implemented, and the measures taken to monitor its effectiveness. The preparation stage may also involve self-assessment to identify potential areas of non-compliance, allowing for proactive remediation before the formal audit.

2. Audit: The actual audit is conducted by an independent auditor, who reviews and assesses the organization’s information security policies, procedures, and operations against the MARS-E and NIST 800-53 standards. The auditor will assess whether the necessary controls have been implemented, and whether they are working effectively to protect the privacy and integrity of personal information. This assessment might involve interviews with key personnel, review of documented policies and procedures, physical inspections of premises, and technical inspections of systems and networks. In addition to assessing the existence and functionality of controls, the auditor will also examine the documentation trail to ensure ongoing compliance efforts.

3. Remediation: Following the audit, the independent auditor will provide a detailed report of their findings, which may include areas of non-compliance or areas that require improvement. The organization is then required to take corrective actions to address these issues. This could involve the implementation of additional or enhanced security controls, changes to policies or procedures, or further training for staff. The auditor may also provide recommendations for remediation based on best practices or their professional judgment. Once the corrective actions are implemented, there may be a follow-up audit or review to verify that the remediation measures have effectively addressed the identified issues.

Who is Required to Conduct a MARS-E Audit?

1. State-Based Health Insurance Exchanges: Any state that operates a health insurance exchange or marketplace is required to comply with the MARS-E standards and, therefore, conduct a MARS-E audit. This includes both State-based Exchanges (SBEs) and State-based Exchanges on the Federal Platform (SBE-FPs).

2. Medicaid and CHIP Programs: State Medicaid and Children’s Health Insurance Program (CHIP) are also required to adhere to the MARS-E standards and undergo a MARS-E audit. This includes any related systems that store, process, or transmit PII or PHI.

3. Third-Party Service Providers: Organizations that provide services to the aforementioned health insurance exchanges or Medicaid and CHIP programs and handle PII or PHI are required to undergo a MARS-E audit. These service providers may include information technology firms, business process outsourcing companies, and other vendors.

4. Federal Agencies: Federal agencies involved in the health insurance marketplace or related processes are required to comply with the MARS-E standards. This may also extend to sub-agencies or divisions within these agencies that handle PII or PHI.

Tips for a Successful MARS-E Audit

1. Understand the MARS-E and NIST 800-53 Standards: MARS-E and NIST 800-53 form the backbone of the security framework that your organization needs to comply with. MARS-E provides a specific set of security controls applicable to health insurance exchanges while NIST 800-53 is a general standard for all federal information systems except those related to national security. Understanding these standards entails familiarizing oneself with the requirements for data protection, system access controls, incident response protocols, and more. Attending specialized training or workshops, or consulting with experts, can significantly aid in grasping these standards.

2. Document Your Controls: Documentation is a critical component of any audit process, and the MARS-E audit is no exception. The documentation should include information about the various security controls you have in place, the purpose of each control, the procedures for implementing the controls, and how they are being maintained over time. Furthermore, the effectiveness of each control should be tested and the results recorded. This can include results from routine checks, automated system logs, or evidence of any corrective actions taken when issues were identified. This level of detailed record-keeping will provide a robust audit trail to demonstrate your compliance efforts.

3. Perform Self-Assessments: Regular self-assessments are an essential part of maintaining ongoing compliance with MARS-E and NIST 800-53. These should involve an internal review of your information security controls to confirm they are working as expected and meet the requirements of the standards. Such assessments help you identify any areas of non-compliance or weakness before an external audit takes place, providing the opportunity to remedy issues proactively. It is recommended to involve cross-functional teams in the self-assessment process to ensure a comprehensive understanding of the organizational security posture.

4. Engage an Experienced Auditor: An experienced external auditor plays a significant role in the MARS-E audit process. An auditor with prior experience with MARS-E can offer unique insights into the intricacies of the standards, the common pitfalls, and the best practices for compliance. They can provide an unbiased, third-party perspective on your organization’s compliance status and suggest practical solutions to address any areas of non-compliance. When choosing an auditor, look for qualifications such as Certified Information Systems Auditor (CISA) or Certified Information Security Manager (CISM), along with demonstrated experience in MARS-E audits.

The MARS-E audit is an essential aspect of information security in the health insurance industry. It helps ensure that organizations comply with the MARS-E framework and protect sensitive personal information. By understanding the MARS-E standards, documenting controls effectively, performing self-assessments, and engaging experienced auditors, organizations can successfully navigate the MARS-E audit and foster a strong culture of data privacy and security.

Please reach out if you would like to learn more about how Audit Peak can assist you with your MARS-E compliance or for a free consultation. WE WILL TAKE YOU TO THE PEAK.