WO2020251962A1 - Procédés et systèmes d'analyse d'accès de systèmes de distribution de médicaments - Google Patents

Procédés et systèmes d'analyse d'accès de systèmes de distribution de médicaments Download PDF

Info

Publication number
WO2020251962A1
WO2020251962A1 PCT/US2020/036894 US2020036894W WO2020251962A1 WO 2020251962 A1 WO2020251962 A1 WO 2020251962A1 US 2020036894 W US2020036894 W US 2020036894W WO 2020251962 A1 WO2020251962 A1 WO 2020251962A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
dispensing
events
determining
drugs
Prior art date
Application number
PCT/US2020/036894
Other languages
English (en)
Inventor
Nicholas T. CULBERTON
Robert K. LORD
Christopher David JESCHKE
Cosme Adrover
Original Assignee
Protenus, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/436,643 external-priority patent/US11282597B2/en
Application filed by Protenus, Inc. filed Critical Protenus, Inc.
Priority to EP20822602.7A priority Critical patent/EP3981005A4/fr
Priority to CA3140861A priority patent/CA3140861A1/fr
Publication of WO2020251962A1 publication Critical patent/WO2020251962A1/fr

Links

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • G16H20/13ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients delivered from dispensers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0637Strategic management or analysis, e.g. setting a goal or target of an organisation; Planning actions based on goals; Analysis or evaluation of effectiveness of goals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/60ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices
    • G16H40/63ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the operation of medical equipment or devices for local operation

Definitions

  • a patient’s medical record can be accessible by various employees operating in a healthcare provider network.
  • the nature of medical workflows is such that traditional role- or attribute-based access control for the medical records may not be feasible as the complexity of clinical care may result in various parties needing to access a patient’s medical record, and indeed, rigid access controls may prevent access in emergency situations. Accordingly, however, a given patient’s medical record may be subject to breach, or inappropriate accessing, by various parties.
  • electronic medical records can be used to operate or authorize operation of electronic drug dispensing systems.
  • electronic drug dispensing systems can be deployed at medical centers (e.g., on hospital floors, doctor’s offices, etc.), and medical center personnel can operate the electronic drug dispensing systems to dispense certain drugs for certain patients.
  • the electronic drug dispensing systems may dispense drugs for an identified patient based on a doctor’s order accessed from an electronic medical record, and may log what drugs are dispensed for the patient, the quantity of drugs dispensed, the time/date of dispensing, etc.
  • the medical center personnel typically handle the drugs from the electronic drug dispensing system to the patient’s location.
  • the medical center personnel may“waste” drugs, which can refer to a process of accounting for unused or mishandled drugs, that are to be disposed of. This process of“wasting” typically requires a witness to sign or acknowledge the“wasting.” There are many points of potential misappropriation of drugs obtained from electronic drug dispensing systems.
  • Auditing systems have been developed for tracking drugs dispensed via drug dispensing systems, but these systems do not provide certain desirable analyses of the use and/or disposition of the dispensed drugs.
  • a method for presenting electronic patient data accessing information includes receiving data related to a plurality of access events, by one or more employees, of electronic patient data, determining a set of access events in the plurality of access events constitute, by the one or more employees, possible breach of the electronic patient data, and providing an alert related to the set of access events based on determining that the set of access events constitute possible breach of the electronic patient data.
  • an apparatus for presenting electronic patient data accessing information includes at least one processor configured to perform various operations.
  • the at least one processor can be configured to receive data related to a plurality of access events, by one or more employees, of electronic patient data, determine a set of access events of the plurality of access events constitute, by the one or more employees, possible breach of the electronic patient data, and provide an alert related to the set of access events based on determining that the set of access events constitute possible breach of the electronic patient data.
  • the apparatus also includes a memory coupled to the at least one processor.
  • a non-transitory computer-readable medium storing computer executable code for presenting electronic patient data accessing information.
  • the code includes code for receiving data related to a plurality of access events, by one or more employees, of electronic patient data, determining a set of access events of the plurality of access events constitute, by the one or more employees, possible breach of the electronic patient data, and providing an alert related to the set of access events based on determining that the set of access events constitute possible breach of the electronic patient data.
  • a method for presenting drug dispensing information includes receiving data related to a plurality of dispensing events initiated by one or more employees, of an electronic drug dispensing system, determining a set of dispensing events in the plurality of dispensing events that constitute possible misappropriation of drugs from the electronic drug dispensing system by the one or more employees, and providing an alert related to the set of dispensing events based on determining that the set of dispensing events constitute the possible misappropriation of drugs.
  • an apparatus for presenting drug dispensing information includes at least one processor and a memory coupled to the at least one processor.
  • the at least one processor is configured to receive data related to a plurality of dispensing events initiated by one or more employees, of an electronic drug dispensing system, determine a set of dispensing events in the plurality of dispensing events constitute possible misappropriation of drugs from the electronic drug dispensing system by the one or more employees, and provide an alert related to the set of dispensing events based on determining that the set of dispensing events constitute the possible misappropriation of drugs.
  • a non-transitory computer-readable medium storing computer executable code for presenting drug dispensing information.
  • the code includes code for receiving data related to a plurality of dispensing events initiated by one or more employees, of an electronic drug dispensing system, determining a set of dispensing events in the plurality of dispensing events constitute possible misappropriation of drugs from the electronic drug dispensing system by the one or more employees, and providing an alert related to the set of dispensing events based on determining that the set of dispensing events constitute the possible misappropriation of drugs.
  • FIG. 1 illustrates an example system for presenting electronic patient data access data in accordance with aspects described herein.
  • FIG. 2 illustrates an example method for presenting electronic patient data access data in accordance with aspects described herein.
  • FIG. 3 illustrates an example method for presenting electronic patient data access data in accordance with aspects described herein.
  • FIGS. 4-7 illustrate example graphical user interface (GUI) screens in accordance with aspects described herein.
  • Fig. 8 illustrates example rules, tags, or meta data in accordance with aspects described herein.
  • Fig. 9 illustrates an example method for presenting drug dispensing data in accordance with aspects described herein.
  • FIGS. 10-14 illustrate additional example graphical user interface (GUI) screens in accordance with aspects described herein.
  • GUI graphical user interface
  • Fig. 15 is an example system architecture in accordance with aspects described herein.
  • Fig. 16 is an example system diagram of various hardware components and other features, for use in accordance with aspects described herein.
  • Fig. 17 is a block diagram of various example system components, for use in accordance with aspects described herein.
  • aspects described herein generally relate to collecting data from one or more entities in a healthcare provider network, and analyzing the data to determine possible inappropriate accessing of the data or misappropriation of drugs. For example, determining the possible inappropriate accessing (also referred to herein as“breach”) of the data or misappropriation of drugs can be a manual or automated process based on other analysis of the data.
  • the collected data can include electronic patient data (e.g., from an electronic medical record (EMR)) and data related to accessing the electronic patient data (e.g., an identifier of an employee accessing the EMR data, a time of accessing the EMR data, etc.), data from an electronic drug dispensing system (e.g., dispensing data such as time of dispensing, amount of dispensing, type of drug dispensed, wasting activity, etc.).
  • EMR electronic medical record
  • data related to accessing the electronic patient data e.g., an identifier of an employee accessing the EMR data, a time of accessing the EMR data, etc.
  • data from an electronic drug dispensing system e.g., dispensing data such as time of dispensing, amount of dispensing, type of drug dispensed, wasting activity, etc.
  • HR human resources
  • the collected data can be analyzed, as described herein, to detect whether one or more accesses of the data may possibly be a breach of the data, whether one or more dispensing of drugs is possibly for inappropriate purposes, etc. If possible breach or misappropriation is detected, one or more alerts can be generated (e.g., to one or more interfaces) for further investigation as to whether the access/dispensing is inappropriate given additional context around the access/dispensing. In another example, a representation of the collected data can be generated based on the analysis and provided to an interface to facilitate breach/misappropriation detection. Moreover, though EMR data is generally referred to herein, the concepts described can be applied to substantially any electronically stored patient data.
  • data received from the various sources can be analyzed based on rule-based analysis.
  • the data can be analyzed based on one or more of clusterings of data (e.g., based on one or more determined relationships), machine- learning related to the data, network or other statistics analysis (e.g., Markov chains), etc.
  • one or more ontologies relating to the data can be generated to correlate the data such to enrich events being tracked with clinical context. For example, accesses of similar electronic patient data by different employees can be observed over time (e.g., based on statistical analysis) such to associate the different employees as part of a clinical care team.
  • access of a related EMR by an employee outside of the clinical care team may indicate a possible breach in accessing the EMR.
  • access of an EMR by an employee on the clinical care team without similar accessing by other members of the clinical care team may indicate possible breach in accessing the EMR.
  • each healthcare provider network and/or a related entity may have a different workflow, and thus the analysis of the data in this regard facilitates providing customized breach detection for a given workflow.
  • a hospital may employ a nurse anesthetist in the Operating Room who records the initiation of surgery, while another hospital might employ anesthesiologists who records the initiation of anesthesia.
  • some physicians may use phone or email to follow up with patients after an appointment and thus access patient data between appointments where other physicians might only access patient data while the patient is in clinic.
  • some clinics may use nurses in an administrative role (such as office assistant) whereas other clinics might use nurses in a research capacity similar to an academic physician, etc.
  • analyzing the data using clustering, machine-learning, network or other statistical analysis, etc. allows for breach detection for a given workflow than more rigid strictly rule-based systems.
  • accesses of an electronic drug dispensing system by different employees can be observed over time (e.g., based on statistical analysis) to detect potential misappropriation of drugs from the electronic drug dispensing system.
  • log files from the electronic drug dispensing system may be analyzed to determine dispensing behavior, wasting behavior, etc.
  • Certain types of drugs can trigger alerts for certain behavior.
  • statistical analysis can allow for discovering frequent wasting of certain specific drugs, types of drugs, etc. by an employee, by a department or team, etc.
  • an alert can be generated for providing to an interface for managing drug misappropriation for further investigation.
  • feedback regarding alerts can be received and utilized in determining thresholds for subsequent alerts such to allow for more or less conservative misappropriation detection.
  • “determining” or“evaluating” encompasses a wide variety of actions.
  • “determining” and“evaluating” may include calculating, computing, processing, deriving, investigating, looking up (e.g., looking up in a table, a database or other data repository, or another data structure), ascertaining, and/or the like.
  • “determining,” and “evaluating” may include receiving (e.g., receiving information), accessing (e.g., accessing data in a data repository), and/or the like.
  • “determining” may include resolving, selecting, choosing, establishing, and the like.
  • a module may be, but is not limited to being, a machine-executable process running on a processor, a processor, an object, a thread of execution, a machine-executable program, and/or a computer.
  • a process running on a server and the server may be a module or a component.
  • One or more modules or components may reside within a process and/or thread of execution.
  • a module may be localized on one computer and/or distributed among two or more computers.
  • inferences may be made regarding determining protocols to provide to the application, analyzing data for performance of the protocols, and/or the like, as described.
  • to“infer” or“inference” refers generally to the process of reasoning about or inferring states of the system, environment, and/or user from a set of observations as captured via events and/or data. Inference may be employed to identify a specific context or action, or may generate a probability distribution over states, for example. The inference may be probabilistic–that is, the computation of a probability distribution over states of interest based on a consideration of data and events.
  • Inference may also refer to techniques employed for composing higher-level events from a set of events and/or data. Such inference results in the construction of new events or actions from a set of observed events and/or stored event data, whether or not the events are correlated in close temporal proximity, and whether the events and data come from one or several event and data sources.
  • FIGs. 1-3 and 9 aspects are depicted with reference to one or more components and one or more methods that may perform the actions or functions described herein.
  • the operations described below in Figs. 2-3 and 9 are presented in a particular order and/or as being performed by an example component, it should be understood that the ordering of the actions and the components performing the actions may be varied, depending on the implementation.
  • the following actions or functions may be performed by a specially-programmed processor, a processor executing specially-programmed software or computer-readable media, or by any other combination of a hardware component and/or a software component capable of performing the described actions or functions.
  • System 100 facilitates processing EMR access data to determine one or more possible breaches of EMR data and/or processing drug dispensing data to determine one or more possible misappropriations of drugs.
  • System 100 includes a healthcare provider network platform 102 for storing and facilitating viewing, modifying, etc. EMRs relating to one or more patients currently or previously in (or scheduled for) care of a healthcare provider network (e.g., hospital, doctor’s office, imaging center, laboratory, etc.) related to the healthcare provider network platform 102.
  • a healthcare provider network e.g., hospital, doctor’s office, imaging center, laboratory, etc.
  • Healthcare provider network platform 102 can communicate over a network 104 (e.g., a local area network (LAN), Internet, etc.) with one or more other nodes, such as device 106, to allow accessing of the healthcare provider network platform 102 to view one or more EMRs, analyze accessing of EMRs, etc.
  • a network 104 e.g., a local area network (LAN), Internet, etc.
  • device 106 e.g., a local area network (LAN), Internet, etc.
  • Healthcare provider network platform 102 includes EMR data 120 (and/or more generally electronic patient data), which may include a plurality of EMRs and/or other data related to a plurality of patients.
  • the EMR data 120 can indicate demographic information regarding a patient (e.g., name, address, phone number, gender, date of birth, etc.) as well as medical history information regarding the patient (e.g., symptoms, diagnoses, allergies, conditions, etc.).
  • the medical history information can relate to current or previous (or scheduled) care with the healthcare provider network.
  • EMRs can be stored electronically such to facilitate electronic access thereto for viewing, modifying, etc. the information related to a given patient. This can improve convenience of accessing the information, but can also present security concerns related to accessing the information.
  • EMRs For example, as described, restricting access to EMRs for certain employees of the healthcare provider network can be impractical in a clinical care setting especially in emergency situations.
  • various employees of the healthcare provider network may have unrestricted access to EMRs (or at least access that errs on the side of more information to account for situations where more data may be needed to provide adequate healthcare).
  • This can lend to inappropriate accessing of EMRs such to determine protected information regarding certain patients.
  • an employee may seek medical history information for a celebrity, family member, or other person of interest though the access of information may be unrelated to care of the patient by the employee.
  • healthcare provider network platform 102 can facilitate detection of various possible inappropriate data accesses (e.g., breaches) of the EMR data 120.
  • Healthcare provider network platform 102 can also include EMR access data 122, which may include one or more access logs that indicate time, type, employee, etc. related to accessing EMR data 120, and human resources (HR) data 124 for the employees of the healthcare provider network that indicate personal information for the employees, such as name, address, phone number, position, department, etc.
  • the employees of the healthcare provider network may also include contract employees (e.g., insurance billers), research employees, etc., that may not necessarily be directly connected to care of a patient.
  • the EMR data 120, EMR access data 122, and/or HR data 124 may be analyzed together to determine possible breaches in accessing the EMR data 120.
  • EMR data 120 can exist in one or more other platforms or systems, and may be imported to or otherwise accessed by healthcare provider network platform 102 for analyzing EMR accesses.
  • Healthcare provider network platform 102 can also include a data receiving component 126 for receiving at least one of the EMR data 120, EMR access data 122, and/or HR data 124, a data analyzing component 128 for analyzing the received data to detect one or more possible breaches of the EMR data 120, and a data presenting component 130 for presenting the analyzed data, the one or more possible breaches, etc.
  • Healthcare provider network platform 102 may also optionally include a feedback component 132 for receiving feedback regarding a detected possible breach for use by data analyzing component 128 in detecting one or more subsequent possible breaches of the data.
  • Data analyzing component 128 may optionally include a rule applying component 134 for applying one or more rules to detect a possible breach in the data, and/or a data patterning component 136 for detecting one or more patterns in the data, which may be used to determine one or more possible breaches in the data.
  • the various components of the healthcare provider network platform may be co- located within a system or network, and/or may be distributed among various systems and/or networks that can communicate with one another (e.g., via network 104 or other networks).
  • the healthcare provider network platform 102 may include or otherwise interface with one or more electronic drug dispensing systems 150, which may also be referred to as an automatic dispensing cabinet (ADC).
  • the electronic drug dispensing systems 150 may store drugs for dispensing to patients of the healthcare provider network (e.g., patients in hospital rooms, out-patients in doctors’ offices, etc.).
  • a healthcare professional may access an electronic drug dispensing system 150 to obtain drugs prescribed for a given patient to administer the drugs to that patient.
  • the electronic drug dispensing system 150 may provide an interface for the healthcare professional to identify the patient and request the drugs listed on the prescription.
  • the electronic drug dispensing system 150 may provide the healthcare professional with access to one or more drugs based on a request.
  • the electronic drug dispensing system 150 may interface with EMR data 120 or an associated application to obtain or modify patient information, prescription information, patient diagnosis information, etc., which can also be used in authorizing and/or logging drug dispensing. Moreover, in an example, the electronic drug dispensing system 150 may interface with HR data 124 to obtain healthcare professional employment information, security profiles, etc., which can also be used in authorizing and/or logging drug dispensing.
  • the electronic drug dispensing system 150 may include some drug securing features, such as compartments for one or more specific drugs to prevent obtaining drugs that are not part of an associated prescription, a dispensing feature to control the number of drugs dispensed for a given request (e.g., based on the prescription or otherwise), etc.
  • the electronic drug dispensing system 150 and/or healthcare provider network platform 102 can provide a process for“wasting” drugs dispensed by the electronic drug dispensing system 150.
  • electronic drug dispensing system 150 and/or healthcare provider network platform 102 can allow for creating an event indicating that the drug was dispensed but not used (and indeed disposed of). The event may also require a witness to approve the event before the event is processed.
  • drug dispensing data 152 can be logged by the electronic drug dispensing system 150 (and/or by the healthcare provider network platform 102) to include drug dispensing information (e.g., a healthcare professional requesting dispensing, prescription/patient information, drug being dispensed, amount dispensed, wasting information, etc.).
  • data receiving component 126 can also receive the drug dispensing data 152, and data analyzing component 129 can analyze the drug dispensing data to detect possible misappropriation of drugs.
  • rule applying component 134 can apply one or more rules to the drug dispensing data 152 to detect possible misappropriation
  • data patterning component 136 can determine one or more patterns of dispensing and/or detect outlier dispensing activity, etc.
  • data presenting component 130 can present an alert on the interface to allow further investigation (e.g., within the drug dispensing data 152 or other offline investigation).
  • feedback component 132 can allow for specifying validity of a detected misappropriation for refining future misappropriation detection processes.
  • Fig. 2 illustrates an example method 200 for processing electronic patient data access data to determine possible breaches in accessing EMRs.
  • Method 200 includes, at Block 202, receiving data related to a plurality of access events of electronic patient data by one or more employees.
  • Data receiving component 126 can receive data related to the plurality of access events of electronic patient data by one or more employees. This can optionally include, at Block 204, receiving data from EMR access logs, EMRs, and human resources data.
  • EMR access logs e.g., EMR access data 122
  • EMRs e.g., EMR data 120
  • human resources data e.g., HR data 124
  • data receiving component 126 may receive this data from one or more data sources in a healthcare provider network and/or other system or network, which may be distributed across one or more networks, co-located, etc.
  • Method 200 also includes, at Block 206, determining at least one access event of the plurality of access events by the one or more employees that constitute possible breach of the electronic patient data.
  • Data analyzing component 128 can determine the plurality of access events by the one or more employees that constitute possible breach of the electronic patient data. For example, this can optionally include, at Block 208, detecting the at least one access event based on one or more rules.
  • Data analyzing component 128 may include rule applying component 134 for detecting the at least one access event based on the one or more rules.
  • rule applying component 134 can apply one or more rules to the data using a rules-based mechanism to determine the at least one access event constituting the possible breach.
  • the one or more rules may relate to detecting common data among EMR access data 122 and HR data 124.
  • rules applying component 134 may apply one or more rules to the EMR access data 122 relating to determining whether an employee accessing an EMR has similar personal information as a patient to which the EMR corresponds based on additionally acquiring EMR data 120 and HR data 124 (e.g., similar last names, addresses, phone numbers, etc.).
  • rule applying component 134 may additionally apply filtering rules in this example, to prevent excessive false positives (e.g., for common last names).
  • data analyzing component 128 may determine a possible breach in the electronic patient data, which may be presented to an interface as described herein for further investigation.
  • the one or more rules may relate to determining whether data relating to a position of the employee from HR data 124 (e.g., or inferred through other data, such as determining a synthetic department of the employee as described further below) corresponds to care of the patient based on the EMR data 120.
  • the one or more rules may relate to determining whether a pediatric employee (e.g., physician, nurse, administrative assistant, etc.) accesses an EMR of an older patient (e.g., based on an age of the patient according to the EMR data 120), as this may constitute a possible breach in accessing the EMR data 120.
  • one or more such rules may be based on a position and/or department (e.g., rules may be present for administrative assistants, but perhaps not for doctors, and/or may relate to whether patient care based on the EMR data 120 corresponds to a department of the employee based on HR data 124).
  • a cardiology administrative assistant accessing a patient EMR with no cardiac symptom or condition history may result in detecting a possible breach in the data.
  • rule applying component 134 may apply multiple rules in detecting a possible breach (e.g., similar last name between employee and patient along with the fact that the employee has not provided care to the patient based on the EMR data 120).
  • rule applying component 134 may apply the one or more rules to filter the data for possible breaches, and the possible breaches may further be analyzed based on patterning, as described below, and/or the data may be analyzed based instead on patterning without applying the one or more rules described above.
  • the one or more rules may relate to the patterned data, and thus rule applying component 134 may apply one or more rules to patterned data determined by data patterning component 136 to detect possible breach.
  • determining the at least one access event that constitute possible breach of the electronic patient data may additionally or alternatively optionally include, at Block 210, detecting one or more patterns of accessing the electronic patient data by one or more employees based on the plurality of access events.
  • Data analyzing component 128 may include data patterning component 136 for detecting one or more patterns of accessing the electronic patient data by one or more employees based on the plurality of access events.
  • data patterning component 136 may detect the one or more patterns at least in part by clustering the data related to accessing of the electronic patient data based on detecting commonalities in the data, machine-learning commonalities in the data, network analyzing commonalities in the data (e.g., generating Markov chains), etc.
  • the commonalities can be determined based on computing statistical inferences such that data commonalities are meaningful.
  • data patterning component 136 may detect patterns by a given employee (e.g., typical EMR accessing times by the employee), patterns for groups of employees (e.g., determining that a group of employees typically access the same medical record, which may be in a given order or otherwise), etc.
  • data analyzing component 128 may determine the at least one access that constitute possible breach of the electronic patient data based at least in part on detecting that the at least one access is inconsistent with the one or more patterns determined by the data patterning component 136.
  • data patterning component 136 may detect, based on the EMR access data 122, that an employee typically accesses EMRs in the EMR data 120 very quickly (e.g., opens access and closes access of the EMR within 1 minute). Accordingly, data analyzing component 128 may determine whether EMR access data 122 includes one or more accesses by the employee that achieve a threshold duration over the normal (or computed average) for the employee, which may indicate a possible breach in accessing the EMR data 120 by the employee (e.g., when analyzed with other patterns and/or rules applied to the data).
  • data patterning component 136 may detect that accesses by the employee according to the EMR access data 122 typically occur at a given workstation in the healthcare provider network (e.g., based on an identifier, network address, etc. related to the workstation), and data analyzing component 128 may determine whether the EMR access data 122 includes one or more accesses by the employees from a different workstation, which may indicate a possible breach.
  • data patterning component 136 may generate one or more patterns regarding employee transitions between EMR accesses for one or more patients (e.g., in one or more departments, etc.).
  • data analyzing component 128 may detect transitions from one EMR access action to another in a given department (e.g., an office assistant who frequently schedules patients moving to an action of adding information to a patient’s EMR) that are of low probability given an individually fit gamma distribution for the employee, that are detected to be outside of a defined number of standard deviations beyond a mean value for the employee, etc.
  • data patterning component 136 can generate fingerprints of detected behavior patterns for one or more employees based on analyzing the EMR access data 122 in this regard, and data analyzing component 128 can determine EMR accesses that are outside of the fingerprints. For example, data patterning component 136 can generate fingerprints based at least in part on mathematically representing and characterizing the EMR access data for the given employee to detect typical patternable EMR access behavior by the employee.
  • data patterning component 136 may additionally or alternatively determine that an employee typically accesses EMRs corresponding to one or more departments (e.g., regardless of a department for the employee in HR data 124), and data analyzing component 128 may detect a possible breach where the employee accesses EMR(s) outside of the detected one or more departments for which the employee typically accesses EMRs.
  • data patterning component 136 may detect accessing of certain EMRs in the EMR data 120 by a group of employees based on the EMR access data 122. For example, data patterning component 136 may determine that a certain one or more doctors, assistants, nurses, administrative assistants, etc. typically access the same EMRs, which may indicate these employees as part of a clinical care group. Accordingly, data analyzing component 128 may determine whether EMR access data 122 indicates accesses to EMRs by a portion of the employees in the group but not by another portion, which may indicate a possible breach.
  • this may be based on a time of the accessing according to the EMR access data 122, such that an access by a portion of the employees in a group that is not within a threshold time of access by the other portion of the employees in the group may indicate a possible breach.
  • data analyzing component 128 may determine whether EMR access data 122 indicates accesses to an EMR by the group and a corresponding access to the EMR by another employee that is not in the group, which may indicate a possible breach.
  • data patterning component 136 can constantly or periodically generate the one or more patterns such that the patterns can evolve over time based on changes to other data in the healthcare provider network platform 102 (e.g., addition, movement, removal, etc. of employees in the EMR access data 122 and/or HR data 124, etc.).
  • EMR access data 122 can be periodically received in EMR data logs, received using a request/receive mechanism (e.g., file transfer protocol (FTP)), publish/subscribe mechanism, etc.).
  • FTP file transfer protocol
  • Method 200 also includes, at Block 212, providing an alert related to the at least one access event based on determining that the at least one access event constitutes possible breach of the electronic patient data.
  • Data presenting component 130 can provide the alert related to the at least one access event based on determining that the at least one access even constitutes possible breach of the electronic patient data.
  • data presenting component 130 can render the alert on an interface (e.g., a dashboard interface of alerts, a patient profile interface graphically depicting EMR access data 122 related to accessing the EMR, etc.), as described further herein.
  • the alert may allow a professional to receive the alert and further investigate the alert to determine whether a possible breach of the data has occurred and/or to remediate the possible breach.
  • the further investigation can be facilitated by indications on interfaces presented by the data presenting component 130 that relate to rules of rule applying component 134, data patterns from data patterning component 136, etc. as described further herein.
  • data analyzing component 128 may determine a confidence level or priority related to a detected possible breach, which may be based on which of the one or more rules the detected possible breach satisfies, which of the one or more patterns to which the detected possible breach relates, a level of deviation from the one or more patterns, and/or the like.
  • data presenting component 130 may provide a representation of the access event along with any confidence or priority information.
  • Method 200 may optionally include, at Block 214, employing feedback received related to determining the at least one access event constitutes possible breach of the electronic patient data in determining whether one or more subsequent access events constitute possible breach of the electronic patient data.
  • feedback component 132 can receive and employ feedback related to determining the at least one access event constitutes possible breach of the electronic patient data in determining whether one or more subsequent access events constitute possible breach of the electronic patient data.
  • feedback can be provided via one or more interfaces to indicate whether a possible breach detection is actually considered a breach, whether breach detection is too conservative, and/or whether more conservative breach detection is desired.
  • Data analyzing component 128 can utilize the feedback information to automatically activate/deactivate one or more rules used by rule applying component 134, one or more patterns detected in the EMR access data 122 by data patterning component 136, one or more numbers of standard deviations for detecting possible breaches, etc. to achieve a desired level of consideration for determining whether accesses defined in the EMR access data 122 are possible breach of the EMR data 120.
  • Fig. 3 illustrates an example method 300 for processing EMR access data to determine possible breaches in accessing EMRs.
  • Method 300 includes, at Block 202, receiving data related to a plurality of access events of electronic patient data by one or more employees.
  • Data receiving component 126 can receive data related to the plurality of access events of electronic patient data by one or more employees, as described. This can optionally include, at Block 204, receiving data from EMR access logs, EMRs, and human resources data.
  • EMR access logs e.g., EMR access data 122
  • EMRs e.g., EMR data 120
  • human resources data e.g., HR data 124
  • data receiving component 126 may receive this data from one or more data sources in a healthcare provider network and/or other system or network, which may be distributed across one or more networks, co-located, etc.
  • Method 300 also optionally includes, at Block 302, filtering the electronic patient data based on one or more whitelist events.
  • data analyzing component 128 can filter the electronic patient data based on the one or more whitelist events. This may include filtering out the whitelist events as accesses to EMR data 120 (e.g., from the EMR access data 122) that are determined to not constitute a possible breach (e.g., legitimate authorized accesses of the EMR data 120).
  • data analyzing component 128 can determine the whitelist events from EMR access data 122 as accesses that demonstrate the employee has directly treated a patient corresponding to the EMR data being accessed and/or have contributed to their care.
  • whitelist events may include appointment entry, an entry related to ordering a procedure or medication for the patient, an update to allergy information, a patient check-in, a modification to primary care provider, etc.
  • accessing of EMR data in EMR access data 122 around these whitelist events may be filtered out. For example, this may lessen processing burden for determining possible breaches from the EMR access data 122, as described further below, as statistical processing, pattern detection, etc. can occur on a subset of the entire EMR access data 122 having filtered out the whitelist events.
  • example whitelist events (which can also be referred to as“positive tags”) that can be detected by data analyzing component 128 in the EMR access data 122 (e.g., by determining a type of the EMR access as specified in or otherwise determined based on the EMR access data 122) is provided below.
  • Method 300 also optionally includes, at Block 304, constructing fingerprint data for the one or more employees based on the filtered data.
  • data analyzing component 128 can construct the fingerprint data for the one or more employees based on the filtered data.
  • data analyzing component 128 may construct the fingerprint data to include, from the EMR access data 122, a collection list of daily encounters of one or more employees at the healthcare institution, a collection list of accesses of a patient EMR for multiple time periods occurring throughout the day (e.g., each 15 minute period of the day) or a daily list, a collection list of employee EMR accesses of patient EMRs for multiple time periods occurring throughout the day or a daily list, a collection list of patient encounters (e.g., all patient encounters, encounters within a period of time, etc.), a collection list of synthetic department accesses, and/or the like.
  • data analyzing component 128 may determine a synthetic department for an employee based at least in part on detecting a type of EMR data 120 that is most frequently accessed by the employee (e.g., intensive care unit (ICU), emergency department, etc.). Further processing can occur on one or more of the fingerprint data collections to determine possible breach of the electronic patient data (e.g., EMR data 120), as described herein.
  • ICU intensive care unit
  • EMR data 120 electronic patient data
  • Method 300 also includes, at Block 306, determining at least one access event of the plurality of access events by the one or more employees that constitutes possible breach of the electronic patient data.
  • data analyzing component 128 may determine the at least one access event of the plurality of access events by the one or more employees that constitutes possible breach of the electronic patient data.
  • data analyzing component 128 may analyze the fingerprint data for a given employee with whitelist events filtered out.
  • determining the at least one access event at Block 306 may optionally include, at Block 308, detecting the at least one access event based on one or more rules.
  • rule applying component 134 can apply one or more rules to the fingerprint data to determine whether an access is a possible breach, where the one or more rules may correspond to one or more tags defined for identifying in the fingerprint data.
  • the tags may include negative tags that are indicative of possible breach and/or neutral tags that may not alone be indicative of possible breach, but may add information to an access identified as possible breach to indicate whether the access is more or less likely a breach of the EMR data 120.
  • the one or more rules/tags may include a plurality of detectable events in the data.
  • a non-exhaustive list of example rules/tags and relevant determinations made by the data analyzing component 128 to apply the rule/tag to an EMR access in the fingerprint data is provided below.
  • Rule applying component 134 can apply one or more of these rules/tags to the at least one event (e.g., access of an EMR) to determine whether the at least one event is a potential breach of the electronic patient data.
  • data analyzing component 128 can determine whether an event is a potential breach based on a number of rules/tags that are applied (and/or for which the relevant condition is satisfied), based on determining a weighted score of the rules/tags applied to the event, based on determining certain combinations of rules/tags applied to the event, etc.
  • data analyzing component 128 may determine whether an event is a potential breach based on determining patterns in the data and detecting deviations from the patterns, etc., as described herein.
  • determining the at least one access event at Block 306 may also optionally include, at Block 310, detecting one or more patterns of accessing the electronic patient data by one or more employees based on the plurality of access events.
  • data patterning component 136 may determine the one or more patterns, as described in the rules above, such as typical electronic patient data accessing of the employee (e.g., accessing during certain times, accessing EMRs of patients of certain ages/diagnoses, etc.).
  • data patterning component 136 may pattern typical accesses from EMR access data 122 for one or more employees based on determining viewing of patients in alphabetical order, determining typical patient identifier patterns used in accessing the EMR, determining that the employee usually searches by certain criteria (e.g., name, medical record number (MRN), etc.), determining that the employee normally views old encounters on certain days of the week, month, etc., determining a certain percentage of patients viewed as being male or female, determining a number of patients viewed with similar names, etc.
  • data patterning component 136 (and/or rule applying component 134) may determine whether one or more accesses fall outside of a normal distribution or standard deviation of the pattern, and may accordingly determine at least one access (event) as a possible breach.
  • Method 300 also includes, at Block 312, providing an alert related to the at least one access event based on determining that the at least one access event constitutes possible breach of the electronic patient data.
  • Data presenting component 130 can provide the alert related to the at least one access event based on determining that the at least one access even constitutes possible breach of the electronic patient data, as described.
  • data presenting component 130 can render the alert on an interface (e.g., a dashboard interface of alerts, a patient profile interface graphically depicting EMR access data 122 related to accessing the EMR, etc.), as described further herein.
  • the alert may allow a professional to receive the alert and further investigate the alert to determine whether a possible breach of the electronic patient data has occurred and/or to remediate the possible breach.
  • the further investigation can be facilitated by indications on interfaces presented by the data presenting component 130 that relate to rules of rule applying component 134, data patterns from data patterning component 136, etc. as described further herein.
  • Figs. 4-7 illustrate example interfaces in accordance with aspects described herein with respect to implementation of healthcare provider network platform 102.
  • the interfaces may include graphical user interface (GUI) screens configured to interact with one or more of the various modules/components described herein for providing/receiving information to/from users.
  • GUI graphical user interface
  • This functionality may include substantially any suitable type of application that sends, retrieves, processes, and/or manipulates input data, receives, displays, formats, and/or communicates output data.
  • GUI graphical user interface
  • This functionality may include substantially any suitable type of application that sends, retrieves, processes, and/or manipulates input data, receives, displays, formats, and/or communicates output data.
  • such interfaces may also be associated with an engine, editor tool, web browser, device application, etc., although other type applications may be utilized.
  • the GUI may include a display having one or more display objects comprising, e.g., configurable icons, buttons, sliders, input boxes, selection options, menus, tabs having multiple configurable dimensions, shapes, colors, text, data and sounds to facilitate operations with the interfaces.
  • the GUI may also receive and process user commands from a mouse, touch screen, keyboard, laser pointer, speech input, web site, remote web service and/or other devices such as a camera and/or video content, etc. to affect or modify operations and/or display of the GUI.
  • Fig. 4 illustrates an example interface 400 for providing alerts of possible breaches in EMR access data.
  • a compliance officer or other administrative user can log into the healthcare provider network platform 102 (e.g., via another interface), and can be authenticated to access the healthcare provider network platform 102, and in particular interface 400, etc.
  • Interface 400 can include a list of one or more alerts 402 generated for possible breaches in EMR access data.
  • Interface 400 shows the alerts as separated based on a determined priority.
  • interacting with an alert e.g., clicking on the alert
  • Fig. 4 illustrates an example interface 400 for providing alerts of possible breaches in EMR access data.
  • a compliance officer or other administrative user can log into the healthcare provider network platform 102 (e.g., via another interface), and can be authenticated to access the healthcare provider network platform 102, and in particular
  • interface 500 for displaying at least a portion of data analysis performed by a healthcare provider network platform.
  • interface 500 displays some clustering of data, which can be performed by a data patterning component 136 as described herein.
  • interface 500 can display a patient summary 502 and employee information 504 related to an access of the patient’s EMR as indicated by EMR access data, as described herein. Accesses of the EMR are indicated by dots 506 over a timeline, where each dot 506 corresponds to an access or other action in an EMR of a patient by the listed employee.
  • interface 500 can depict groupings 508 of employees that are determined to typically access the same EMRs (e.g. within a threshold period of time).
  • one grouping 508 can correlate an orthopedic clinic including a registered nurse, a physician’s assistant, and a medical assistant that typically access the same EMRs (e.g., including the depicted EMR for“Frank McDaniel.”
  • EMR electronic medical record
  • various groupings of employees associated in clinics are shown as accessing the EMR.
  • a registered nurse that is not part of the groupings, however, and/or accessed the EMR outside a threshold time within which other employees in the grouping accessed the EMR is shown as an alert 510 of possible breach of the data (e.g., based at least on data analyzing component 128 determining that the registered nurse is not part of the groupings).
  • interacting with the alert 510 can cause display of additional information of the EMR access at 512.
  • Fig. 6 illustrates an example interface 600 for displaying at least a portion of data analysis performed by a healthcare provider network platform.
  • interface 600 displays some clustering of data, which can be performed by a data patterning component 136 as described herein, and in reference to Fig. 5.
  • interface 600 can include an access of an EMR by office assistance“Rhonda Williams” at 602. Interacting with the access 602 on the interface 600, though not indicated as an alert, may cause display of additional information regarding the access at 604. Displaying the additional information can allow a compliance officer or other administrator to determine whether a possible breach of the data is actually a breach or not.
  • Fig. 7 illustrates an example interface 700 for displaying EMR access activity for a given employee 702.
  • patient information for the EMR can be displayed at 706 along with additional information regarding the access at 708.
  • Employee information 702 may include access information determined by a data analyzing component 128 as described above, such as average access time, number of records viewed per day, time spent in a current EMR, etc., which can facilitate determining whether the employee is possibly breaching the EMR data (e.g., where the time spent in the current EMR is determined to be inconsistent with the average access time).
  • Fig. 8 illustrates an example of various negative rules/tags 802 for low level alerts that may be applied to electronic patient data, and/or additional negative rules/tags 804 for determining higher level alerts (e.g., by data analyzing component 128).
  • the negative tags 802 for low level alerts may relate to determining an employee checked an EMR for patients with the same full name (e.g., based on EMR data 120 and HR data 124), whether the employee checked an EMR for patients with the same address as theirs, whether the employee checked patients that are employed by the same healthcare provider network (e.g., EMR data 120 indicates employment and/or patient also located in HR data 124), whether an employee checked an EMR for patients with the same last name, whether a pediatrics employee checked an EMR for patients older than 22 (e.g., based on an age/date of birth in the EMR data 120), whether the employee used a workstation they do not typically use, whether the employee accessed an unusual encounter department, whether the employee presented unusual activity for 15 minutes, more generally whether accesses of electronic patient data by a given employee fell outside the normal distribution of behaviors common to employees who are similar in regards to title, department, role, types of patients they encounter, etc., as described above.
  • EMR data 120 indicates employment and/or patient also located in HR
  • the EMR access data can be run through one or more of the negative tags 802 (e.g., as one or more rules presented by rule applying component 134 for determining if the negative tags 802 exist in any of the EMR access data 122) to determine whether electronic patient data accesses satisfy one or more of the negative tags 802, and if so, this can indicate a low level alert of possible data breach.
  • the negative tags 802 e.g., as one or more rules presented by rule applying component 134 for determining if the negative tags 802 exist in any of the EMR access data 122
  • other negative tags 804 can be applied to the data for which low level alerts are determined to possibly determine higher level alerts.
  • the other negative tags 804 can relate to determining if the employee has no previous history of accessing the patient’s EMR, clustering of other employees that have checked the patient’s EMR in common with the employee, and/or determining whether the employee and employees are in different clusters (which may indicate collusion among the employees in breaching the EMR data). This may cause generation of a higher level (or priority) alert, as described herein.
  • data analyzing component 128 may detect such behavior based on statistical analysis of the EMR access data 122 for the two nurses (e.g., by data patterning component 136). For example, data analyzing component 128 may evaluate a plurality of the negative tags 802 for low level alerts to detect a concert of multiple deviations around a single access event, which may increase the suspicious nature of the access.
  • a pediatrician may view patient records with an age distribution between 0 years old and 21 years old.
  • the EMR access data 122 can indicate that one pediatrician views an EMR of a 55 year old patient who has never visited that pediatrician’s clinic, which is inconsistent with the patient demographic of the pediatrician employee.
  • data analyzing component 128 can perform additional non-rule based determinations as well.
  • data analyzing component 128 can determine a probability that this patient’s medical record is viewed by whomever the last employee to view it followed by this pediatrician to be very low (e.g., below a threshold), which may indicate possible breach of the data.
  • data analyzing component 128 can determine the fact that this pediatrician preformed one action in this patient EMR followed by another action to be dissimilar (e.g., outside of a statistical distribution) to the normal sequence of actions this pediatrician takes when he opens a medical record with patients with similar conditions or diagnosis, which can indicate possible breach of the data.
  • data presenting component 130 may present an indication of the possible breach on an interface for viewing by a device (e.g., device 106) to analyze, investigate, and/or remediate the possible breach (e.g., based on other data around the access as determined by data analyzing component 128, stored by EMR data 120, EMR access data 122, HR data 124, etc., and/or the like).
  • a device e.g., device 106
  • remediate the possible breach e.g., based on other data around the access as determined by data analyzing component 128, stored by EMR data 120, EMR access data 122, HR data 124, etc., and/or the like.
  • an insurance/billing specialist accesses patient EMRs at similar rates of progression (e.g., accesses new record on average of every 50 seconds). Inside every EMR, the billing specialist may view new procedures accesses that patient’s insurance information. While this behavior is not perfectly repetitive, it can follow a normal distribution of likely sequences of events. If this pattern is disturbed beyond a normal distribution to view a medical record of a patient who is also a fellow employee, this may indicate a possible breach, and data analyzing component 128 may accordingly detect this disturbing of the pattern beyond a determined normal distribution in EMR access data 122 as a possible breach.
  • the billing specialist does not view insurance information (which is consistent with the sequence of events typically performed by the billing specialist), but instead views lab results (which is not consistent with sequence of events typically performed by the billing specialist), which may indicate possible breach.
  • the deviation in behavior can be detected by automatically observing baseline normalities (e.g., by a data patterning component 136) and associating the normalities to a curve based on multiple dimensions (title, department, location, date of hire, etc.).
  • Data analyzing component 128 can then use the normalities to detect deviation and possible breach (e.g., by a data analyzing component 128), which may be based on a determined degree of deviation.
  • Fig. 9 illustrates an example method 900 for processing drug dispensing data to determine possible misappropriation of drugs.
  • Method 900 includes, at Block 902, receiving data related to a plurality of dispensing events of an electronic drug dispensing system by one or more employees.
  • Data receiving component 126 can receive data related to the plurality of dispensing events of the electronic drug dispensing system by one or more employees. This can optionally include, at Block 904, receiving data from dispensing logs, EMRs, and/or human resources data.
  • data receiving component 126 can receive data as drug dispensing data 152 of the electronic drug dispensing system 150, EMRs (e.g., EMR data 120, which may include prescriptions or other information associated with drugs dispensed or to be dispensed), human resources data (e.g., HR data 124, which may include employee-related data), and/or the like.
  • EMRs e.g., EMR data 120, which may include prescriptions or other information associated with drugs dispensed or to be dispensed
  • human resources data e.g., HR data 124, which may include employee-related data
  • data receiving component 126 may receive this data from one or more data sources including one or more electronic drug dispensing systems 150 or a host system to which multiple electronic drug dispensing systems 150 connect, a healthcare provider network and/or other system or network, etc., which may be distributed across one or more networks, co-located, and/or the like.
  • Method 900 also includes, at Block 906, determining at least one dispensing event of the plurality of dispensing events by the one or more employees that constitute possible misappropriation of drugs.
  • Data analyzing component 128 can determine the plurality of dispensing events by the one or more employees that constitute possible misappropriation of drugs.
  • the plurality of dispensing events may include events of actual dispensing requests and/or fulfillment of such requests by the electronic drug dispensing system 150, created wasting events where drugs dispensed based on a request are wasted, and/or other interactions with the electronic drug dispensing system 150 by healthcare professionals.
  • determining the at least one dispensing event at Block 906 can optionally include, at Block 908, detecting the at least one dispensing event based on one or more rules.
  • Data analyzing component 128 may include rule applying component 134 for detecting the at least one dispensing event based on the one or more rules.
  • rule applying component 134 can apply one or more rules to the data using a rules-based mechanism to determine the at least one dispensing event constituting the possible misappropriation of drugs.
  • the one or more rules may relate to detecting dispensing or wasting of a certain drug over a threshold amount over a period of time, by a single healthcare professional, by healthcare professionals in the same department or on the same floor (e.g., of a hospital), etc.
  • all dispensing of a certain drug type e.g., pain killers
  • a threshold quantity per period of time, per dispensing, etc.
  • data analyzing component 128 may determine a possible misappropriation of drugs where one or more rules are satisfied, an indication of which may be presented to an interface as described herein for further investigation.
  • the one or more rules may relate to determining whether data relating to a position of the employee from HR data 124 (e.g., or inferred through other data, such as determining a synthetic department of the employee as described further below) corresponds to the type of drugs and/or quantity of the drugs being dispensed for the patient. For instance, where different drugs are dispensed (if possible from the electronic drug dispensing system 150) or a higher quantity is dispensed, this may indicate possible misappropriation of drugs.
  • one or more such rules may be based on a position and/or department (e.g., rules may be present for physician assistants, nurses, techs, etc., but perhaps not for doctors, and/or may relate to whether the type of drug being dispensed corresponds to a department of the employee based on HR data 124).
  • rule applying component 134 may apply multiple rules in detecting a possible misappropriation of drugs (e.g., similar last name between employee and patient along with the type or quantity of drug dispensed).
  • rule applying component 134 may apply the one or more rules to filter the data for possible misappropriations, and the possible misappropriations may further be analyzed based on patterning, as described below, and/or the data may be analyzed based instead on patterning without applying the one or more rules described above.
  • the one or more rules may relate to the patterned data, and thus rule applying component 134 may apply one or more rules to patterned data determined by data patterning component 136 to detect possible misappropriations of drugs.
  • determining the at least one dispensing event that constitute possible misappropriation of drugs may additionally or alternatively optionally include, at Block 910, detecting one or more patterns of dispensing drugs by one or more employees based on the plurality of dispensing events.
  • Data analyzing component 128 may include data patterning component 136 for detecting one or more patterns of dispensing the drugs by one or more employees based on the plurality of dispensing events.
  • data patterning component 136 may detect the one or more patterns at least in part by clustering the data related to dispensing (or wasting) of drugs based on detecting commonalities in the data, machine-learning commonalities in the data, network analyzing commonalities in the data (e.g., generating Markov chains), etc.
  • the commonalities can be determined based on computing statistical inferences such that data commonalities are meaningful.
  • data patterning component 136 may detect patterns by a given employee (e.g., typical drug dispensing times by the employee), patterns for groups of employees (e.g., determining that a group of employees typically dispense similar drugs as part of treating patients with similar condition), etc.
  • data analyzing component 128 may determine the at least one dispensing event as a pattern of dispensing events that may constitute possible misappropriation.
  • data analyzing component 128 may determine the at least one dispensing that constitutes possible misappropriation of drugs based at least in part on detecting that the at least one dispensing is inconsistent with, or an outlier of, the one or more patterns determined by the data patterning component 136.
  • data patterning component 136 may detect a pattern of dispensing events that may be indicative of misappropriation, such as wasting of similar drugs over a period of time, wasting of drugs for the same patient or patients with similar diagnoses or prescriptions over a period of time, etc. Moreover, in an example, data patterning component 136 may detect the pattern for a single healthcare professional dispensing the drugs, professionals that are on the same team or same department, professionals that are treating the same or similar patients, professionals that are working similar shifts when dispensing/wasting occurs, and/or the like.
  • data patterning component 136 may detect that dispensing by the employee typically occur at a given dispenser in the healthcare provider network (e.g., based on an identifier, network address, etc. related to the dispenser), and data analyzing component 128 may determine whether the drug dispensing data 152 includes one or more dispensings by the employees from a different dispenser, which may indicate a possible misappropriation (e.g., based additionally on the drug type, amount, and/or the like).
  • data patterning component 136 can constantly or periodically generate the one or more patterns such that the patterns can evolve over time based on changes to other data in the healthcare provider network platform 102 (e.g., addition, movement, removal, etc. of employees in the drug dispensing data 152 and/or HR data 124, etc.).
  • drug dispensing data 152 can be periodically received in data logs, received using a request/receive mechanism (e.g., file transfer protocol (FTP)), publish/subscribe mechanism, etc.).
  • FTP file transfer protocol
  • Method 900 also includes, at Block 912, providing an alert related to the at least one access event based on determining that the at least one access event constitutes possible breach of the electronic patient data.
  • Data presenting component 130 can provide the alert related to the at least one access event based on determining that the at least one access even constitutes possible breach of the electronic patient data.
  • data presenting component 130 can render the alert on an interface (e.g., a dashboard interface of alerts, a patient profile interface graphically depicting EMR access data 122 related to accessing the EMR, etc.), as described further herein.
  • the alert may allow a professional to receive the alert and further investigate the alert to determine whether a possible breach of the data has occurred and/or to remediate the possible breach.
  • the further investigation can be facilitated by indications on interfaces presented by the data presenting component 130 that relate to rules of rule applying component 134, data patterns from data patterning component 136, etc. as described further herein.
  • data analyzing component 128 may determine a confidence level or priority related to a detected possible misappropriation, which may be based on which of the one or more rules the detected possible misappropriation satisfies, which of the one or more patterns to which the detected possible misappropriation relates, a level of deviation from the one or more patterns, and/or the like.
  • data presenting component 130 may provide a representation of the dispensing (or wasting) event along with any confidence or priority information. Specific examples of interfaces for providing the alerts and/or allowing further investigation are shown herein.
  • the alert may also identify the healthcare professional dispensing the drug, the type and/or amount or drug, a wasting event, prescription information, other dispensing events by the healthcare professional or other healthcare professionals that may be related to the possible misappropriation, etc.
  • Method 900 may optionally include, at Block 914, employing feedback received related to determining the at least one dispensing event constitutes possible misappropriation of drugs in determining whether one or more subsequent dispensing events constitute possible misappropriation of drugs.
  • feedback component 132 can receive and employ feedback related to determining the at least one dispensing event constitutes possible misappropriation of drugs in determining whether one or more subsequent dispensing events constitute possible misappropriation of drugs.
  • feedback can be provided via one or more interfaces to indicate whether a possible misappropriation detection is actually considered a misappropriation, whether misappropriation detection is too conservative, and/or whether more conservative misappropriation detection is desired.
  • Data analyzing component 128 can utilize the feedback information to automatically activate/deactivate one or more rules used by rule applying component 134, one or more patterns detected in the drug dispensing data 152 by data patterning component 136, one or more numbers of standard deviations for detecting possible misappropriation, etc. to achieve a desired level of consideration for determining whether dispensings defined in the drug dispensing data 152 indicate possible misappropriation of drugs.
  • Figs. 10-14 illustrate example interfaces in accordance with aspects described herein with respect to implementation of healthcare provider network platform 102.
  • the interfaces may include graphical user interface (GUI) screens configured to interact with one or more of the various modules/components described herein for providing/receiving information to/from users.
  • GUI graphical user interface
  • This functionality may include substantially any suitable type of application that sends, retrieves, processes, and/or manipulates input data, receives, displays, formats, and/or communicates output data.
  • GUI graphical user interface
  • This functionality may include substantially any suitable type of application that sends, retrieves, processes, and/or manipulates input data, receives, displays, formats, and/or communicates output data.
  • such interfaces may also be associated with an engine, editor tool, web browser, device application, etc., although other type applications may be utilized.
  • the GUI may include a display having one or more display objects comprising, e.g., configurable icons, buttons, sliders, input boxes, selection options, menus, tabs having multiple configurable dimensions, shapes, colors, text, data and sounds to facilitate operations with the interfaces.
  • the GUI may also receive and process user commands from a mouse, touch screen, keyboard, laser pointer, speech input, web site, remote web service and/or other devices such as a camera and/or video content, etc. to affect or modify operations and/or display of the GUI.
  • Fig. 10 illustrates an example interface 1000 for providing alerts of possible misappropriation of drugs (e.g., as detected from drug dispensing data 152).
  • a compliance officer or other administrative user can log into the healthcare provider network platform 102 (e.g., via another interface), and can be authenticated to access the healthcare provider network platform 102, and in particular interface 1000, etc.
  • Interface 1000 can include a summary 1002 of cases generated (e.g., by the data presenting component 130) as possible misappropriations of drugs, and another summary 1004 indicating a number of cases unassigned to administrative personnel, recently modified cases, case age, etc.
  • interface 1000 can include a listing 1006 of recent activity of cases that are identified as possible misappropriations of drugs.
  • each case may include a feedback indicator 1008 to allow for indicating (e.g., as feedback) whether the identification is indeed a violation (e.g., a valid misappropriation) or not a violation (e.g., a false positive).
  • a feedback indicator 1008 to allow for indicating (e.g., as feedback) whether the identification is indeed a violation (e.g., a valid misappropriation) or not a violation (e.g., a false positive).
  • Fig. 11 illustrates an example interface 1100 for displaying at least a portion of data analysis performed by a healthcare provider network platform.
  • interface 1100 can be displayed when selecting a case from interface 1000.
  • interface 1100 displays a listing 1102 of dispensing event data, which may be determined to be possible misappropriation of drugs for a healthcare professional or otherwise considered in making such a determination.
  • the listing 1102 can include a specific association of data determined to be possible misappropriation (e.g., the user performing the action a total of 10 times in 15 minutes), along with more general information about the user’s usage of the electronic drug dispensing system 150 determined by data analyzing component 128 from the drug dispensing data 152.
  • the more general information can include statistical information regarding the user’s usage and peer usage, etc., which may be used to identify the user as an outlier of their peers (and thus suspect of misappropriating drugs).
  • the interface 1100 can display a listing of incidents 1104 determined for the healthcare professional to allow for performing investigation of the healthcare professional for possible misappropriation of drugs.
  • the listing of incidents 1104 may be of incidents detected from the drug dispensing data 152 that resulted in determining the possible misappropriation of drugs.
  • Interface 1100 can also include case information 1106 displaying information for updating case-specific data, such as a case type, healthcare professional role, etc.
  • Fig. 12 illustrates an example interface 1200 for displaying at least another portion of data analysis performed by a healthcare provider network platform.
  • interface 1200 can be displayed when selecting a case from interface 1000 or selecting incidents to view from interface 1100.
  • interface 1200 displays a listing 1202 of incidents for the healthcare professional suspected of misappropriating drugs, which may be determined to be possible misappropriation of drugs for a healthcare professional or otherwise considered in making such a determination.
  • the listing 1202 can include listings of detected incidents and related drug dispensing records for investigation.
  • interface 1200 can include case information 1204 displaying information for updating case- specific data, such as a case type, healthcare professional role, etc.
  • Fig. 13 illustrates an example interface 1300 for displaying at least another portion of data analysis performed by a healthcare provider network platform.
  • interface 1300 can be displayed when selecting an incident from interface 1100 or 1200.
  • interface 1300 displays information 1302 of the healthcare professional suspected of misappropriating drugs.
  • Interface 1300 also displays a timeline 1304 of accessing the electronic drug dispensing system 150 for dispensing drugs for a given patient, along with a triangular icon to indicate the dispensings or wastings that are part of the detected incident.
  • a listing 1306 of the dispensing or wasting events is also displayed on the interface 1300.
  • corresponding EMR data 1308 can be displayed.
  • Fig. 14 illustrates an example interface 1400 for displaying at least another portion of data analysis performed by a healthcare provider network platform.
  • interface 1400 can be displayed when selecting to display medication events from interface 1100.
  • interface 1400 displays a listing 1402 of medication events performed by the healthcare professional suspected of misappropriating drugs.
  • interface 1400 can include case information 1404 displaying information for updating case-specific data, such as a case type, healthcare professional role, etc.
  • Fig. 15 illustrates an example system 1500 in accordance with aspects described herein.
  • system 1500 may include various distributed components as described in reference to the previous figures.
  • System 1500 may include, for example, a distributed analytics system 1502, which may perform one or more functions of the components described herein (e.g., data receiving component 126, data analyzing component 128, data presenting component 130, etc.).
  • distributed analytics system 1502 may receive data from a healthcare (HC) provider network platform 1504 (which may be similar to HC provider network platform 102 but having the various components distributed to distributed analytics system 1502).
  • HC provider network platform 1504 may include an agent 1506 that can operate without the HC provider network platform 1504 for transferring data from one or more repositories in the HC provider network platform 1504 (e.g., EMR data, EMR access data, HR data, drug dispensing data, etc., as described) to distributed analytics system 1502 for subsequent analysis.
  • agent 1506 may transfer the data to distributed analytics system 1502 via secured hypertext transfer protocol (HTTPS) through one or more firewalls.
  • HTTPS secured hypertext transfer protocol
  • distributed analytics system 1502 can include an analytics and extract, transform, and load (ETL) component 1508 (which may be similar to and/or include at least a portion of data analyzing component 128) that receives data from one or more filter components 1510 (which may also be similar to and/or include at least a portion of data analyzing component 128).
  • the filter components 1510 may apply whitelist filters, as described, to filter out EMR access data that may be indicative of acceptable accesses of electronic patient data (e.g., legitimate authorized accesses, as described above), and the remaining EMR access data may be provided to the analytics and ETL component 1508 for further analysis.
  • distributed analytics system 1502 may also include a product database 1512 that may store data received from the one or more filter components 1510, analytics and ETL component 1508, etc., which may include data regarding possible breaches or misappropriation of drugs, general EMR access data, etc., for alerting, viewing, etc. via a service layer 1514 and/or associated user interface 1516.
  • product database 1512 may store data received from the one or more filter components 1510, analytics and ETL component 1508, etc., which may include data regarding possible breaches or misappropriation of drugs, general EMR access data, etc., for alerting, viewing, etc. via a service layer 1514 and/or associated user interface 1516.
  • the related information may be communicated to the product database 1512 and then to service layer 1514 to alert an application (e.g., multi-factor application 1518) of the possible breach or misappropriation of drugs.
  • an application e.g., multi-factor application 1518
  • a compliance team 1520 may access distributed analytics system 1502 via user interface 1516 over HTTPS to view the possible breach and/or substantially any EMR access data (e.g., as shown in GUIs 400, 500, 600, 700, 1000, 1100, 1200, 1300, 1400, and/or similar interfaces as described herein).
  • User interface 1516 may display the data based on accessing product database 1512 via service layer 1514 to obtain the data for display (e.g., based on one or more queries to the product database 1512).
  • a system management team 1522 e.g., using one or more devices
  • system 1500 may include a distributed key management component 1530 for managing one or more security keys used in accessing data from distributed analytics system 1502.
  • the keys can include one or more private keys, public keys, private/public key pairs, etc. used to authenticate requests for data from distributed analytics system 1502.
  • cloud storage 1532 can be provided for at least a portion of the data in product database 1512.
  • aspects described herein may be directed toward one or more computer systems capable of carrying out the functionality described herein.
  • An example of such a computer system 1600 is shown in Fig.16.
  • Computer system 1600 may include one or more processors, such as processor 1604.
  • the processor 1604 is connected to a communication infrastructure 1606 (e.g., a communications bus, cross-over bar, or network).
  • a communication infrastructure 1606 e.g., a communications bus, cross-over bar, or network.
  • Various software aspects are described in terms of this example computer system. After reading this description, it will become apparent to a person skilled in the relevant art(s) how to implement the described subject matter using other computer systems and/or architectures.
  • processor 1604 can implement the components 126, 128, 130, 132, 134, 136, etc. described in connection with a healthcare provider network platform 102 (Fig. 1), related methods 200, 300, 900 and/or Blocks thereof (Figs.2, 3, 9), etc.
  • Computer system 1600 may include a display interface 1602 that forwards graphics, text, and other data from the communication infrastructure 1606 (or from a frame buffer not shown) for display on a display unit 1630.
  • Computer system 1600 also includes a main memory 1608, preferably random access memory (RAM), and may also include a secondary memory 1610.
  • the secondary memory 1610 may include, for example, a hard disk drive 1612 and/or a removable storage drive 1614, representing a floppy disk drive, a magnetic tape drive, an optical disk drive, a flash memory drive, etc.
  • the removable storage drive 1614 reads from and/or writes to a removable storage unit 1618 in a well-known manner.
  • Removable storage unit 1618 represents a floppy disk, magnetic tape, optical disk, flash memory card, etc., which is read by and written to removable storage drive 1614.
  • the removable storage unit 1618 includes a computer usable storage medium having stored therein computer software and/or data.
  • secondary memory 1610 may include other similar devices for allowing computer programs or other instructions to be loaded into computer system 1600.
  • Such devices may include, for example, a removable storage unit 1622 and an interface 1620. Examples of such may include a program cartridge and cartridge interface (such as that found in video game devices), a removable memory chip (such as an erasable programmable read only memory (EPROM), or programmable read only memory (PROM)) and associated socket, and other removable storage units 1622 and interfaces 1620, which allow software and data to be transferred from the removable storage unit 1622 to computer system 1600.
  • a program cartridge and cartridge interface such as that found in video game devices
  • EPROM erasable programmable read only memory
  • PROM programmable read only memory
  • Computer system 1600 may also include a communications interface 1624.
  • Communications interface 1624 allows software and data to be transferred between computer system 1600 and external devices. Examples of communications interface 1624 may include a modem, a network interface (such as an Ethernet card), a communications port, a Personal Computer Memory Card International Association (PCMCIA) slot and card, etc.
  • Software and data transferred via communications interface 1624 are in the form of signals 1628, which may be electronic, electromagnetic, optical or other signals capable of being received by communications interface 1624. These signals 1628 are provided to communications interface 1624 via a communications path (e.g., channel) 1626.
  • This path 1626 carries signals 1628 and may be implemented using wire or cable, fiber optics, a telephone line, a cellular link, a radio frequency (RF) link and/or other communications channels.
  • RF radio frequency
  • the terms“computer program medium” and“computer usable medium” are used to refer generally to media such as a removable storage drive 1614, a hard disk installed in hard disk drive 1612, and signals 1628.
  • These computer program products provide software to the computer system 1600. Aspects of the described subject matter may be directed to such computer program products.
  • Computer programs are stored in main memory 1608 and/or secondary memory 1610. Computer programs may also be received via communications interface 1624. Such computer programs, when executed, enable the computer system 1600 to perform the features of the subject matter described herein. In particular, the computer programs, when executed, enable the processor 1604 to perform the features of the described subject matter. Accordingly, such computer programs represent controllers of the computer system 1600.
  • the software may be stored in a computer program product and loaded into computer system 1600 using removable storage drive 1614, hard disk drive 1612, or interface 1620.
  • the control logic when executed by the processor 1604, causes the processor 1604 to perform the functions of the subject matter described herein.
  • the subject matter described herein may be implemented primarily in hardware using, for example, hardware components, such as application specific integrated circuits (ASICs). Implementation of the hardware state machine so as to perform the functions described herein will be apparent to persons skilled in the relevant art(s).
  • ASICs application specific integrated circuits
  • display interface 1602 may provide interfaces related to the healthcare provider network platform 102 (e.g., provided by data presenting component 130, etc.) or related GUIs 400, 500, 600, 700, 1000, 1100, 1200, 1300, 1400, and/or similar interfaces as described herein. Interaction with these interfaces may be provided via input devices connected to communication infrastructure 1606, such as a keyboard, mouse, touch screen, voice input, and/or the like.
  • communication infrastructure 1606 such as a keyboard, mouse, touch screen, voice input, and/or the like.
  • Fig. 17 shows a communication system 1700 involving use of various features in accordance with aspects described herein.
  • the communication system 1700 may include one or more assessors 1760, 1762 (also referred to interchangeably herein as one or more“users”, “entities,” etc.) and one or more terminals 1742, 1766 accessible by the one or more accessors 1760, 1762.
  • operations in accordance with aspects described herein may include, for example, input and/or accessed by an accessor 1760 via terminal 1742, such as personal computers (PCs), minicomputers, mainframe computers, microcomputers, telephonic devices, or wireless devices, such as personal digital assistants (“PDAs”) or a hand-held wireless devices coupled to a remote device 1743, such as a server, PC, minicomputer, mainframe computer, microcomputer, or other device having a processor and a repository for data and/or connection to a repository for data, via, for example, a network 1744, such as the Internet or an intranet, and couplings 1745, 1764.
  • the couplings 1745, 1764 include, for example, wired, wireless, or fiber optic links.
  • the methods and systems described herein may operate in a stand-alone environment, such as on a single terminal.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Educational Administration (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Biomedical Technology (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Game Theory and Decision Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Chemical & Material Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Medicinal Chemistry (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

Divers aspects de la présente invention concernent la présentation d'informations de distribution de médicaments. Des données relatives à une pluralité d'événements de distribution initiés par au moins un employé, d'un système de distribution électronique de médicaments, peuvent être reçues. Un ensemble d'événements de distribution de la pluralité d'événements de distribution peut être déterminé comme constituant un éventuel détournement de médicaments par ledit employé au moins. Une alerte relative à l'ensemble d'événements de distribution peut être fournie en fonction de la détermination du fait que l'ensemble d'événements de distribution constitue un éventuel détournement de médicaments.
PCT/US2020/036894 2019-06-10 2020-06-10 Procédés et systèmes d'analyse d'accès de systèmes de distribution de médicaments WO2020251962A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20822602.7A EP3981005A4 (fr) 2019-06-10 2020-06-10 Procédés et systèmes d'analyse d'accès de systèmes de distribution de médicaments
CA3140861A CA3140861A1 (fr) 2019-06-10 2020-06-10 Procedes et systemes d'analyse d'acces de systemes de distribution de medicaments

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/436,643 2019-06-10
US16/436,643 US11282597B2 (en) 2015-03-27 2019-06-10 Methods and systems for analyzing accessing of drug dispensing systems

Publications (1)

Publication Number Publication Date
WO2020251962A1 true WO2020251962A1 (fr) 2020-12-17

Family

ID=73781269

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2020/036894 WO2020251962A1 (fr) 2019-06-10 2020-06-10 Procédés et systèmes d'analyse d'accès de systèmes de distribution de médicaments

Country Status (3)

Country Link
EP (1) EP3981005A4 (fr)
CA (1) CA3140861A1 (fr)
WO (1) WO2020251962A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180039736A1 (en) * 2016-08-08 2018-02-08 Alicia Williams System and Method for Automated Tracking and Analysis of Pharmaceutical Use within Healthcare Facilities
US20180174673A1 (en) 2016-12-16 2018-06-21 Edmond Arthur Defrank Prescription drug management program accountability method and system
US20190139638A1 (en) * 2017-06-19 2019-05-09 Codonics, Inc. Method and apparatus for labeling and tracking medicinal substances

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040162740A1 (en) * 2003-02-14 2004-08-19 Ericsson Arthur Dale Digitized prescription system
AU2017218008A1 (en) * 2016-02-12 2018-10-04 Edmund L. Valentine Opioid+device combination products with improved safety and efficacy profiles
WO2019055545A1 (fr) * 2017-09-14 2019-03-21 Tupelolife Services, Llc Procédés automatisés et sécurisés de distribution de médicament
WO2019102433A1 (fr) * 2017-11-27 2019-05-31 Katz Eran Système et procédé de distribution personnalisée de mini-comprimés

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180039736A1 (en) * 2016-08-08 2018-02-08 Alicia Williams System and Method for Automated Tracking and Analysis of Pharmaceutical Use within Healthcare Facilities
US20180174673A1 (en) 2016-12-16 2018-06-21 Edmond Arthur Defrank Prescription drug management program accountability method and system
US20190139638A1 (en) * 2017-06-19 2019-05-09 Codonics, Inc. Method and apparatus for labeling and tracking medicinal substances

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3981005A4

Also Published As

Publication number Publication date
EP3981005A4 (fr) 2022-07-06
EP3981005A1 (fr) 2022-04-13
CA3140861A1 (fr) 2020-12-17

Similar Documents

Publication Publication Date Title
Boxwala et al. Using statistical and machine learning to help institutions detect suspicious access to electronic health records
US11437128B2 (en) Methods and systems for analyzing accessing of medical data
US20140195258A1 (en) Method and system for managing enterprise workflow and information
US20050182655A1 (en) System and methods to collect, store, analyze, report, and present data
US20120253835A1 (en) Methods, apparatuses and computer program products for facilitating quality reporting and alerts management
US20120289787A1 (en) System for clinical workflow enhancements using a business rules engine that collates heterogeneous healthcare data, and a method thereof
US20190205002A1 (en) Continuous Improvement Tool
US20150127380A1 (en) Systems and methods of increasing medication adherence
US11621065B2 (en) Methods and systems for analyzing accessing of drug dispensing systems
US12033736B2 (en) Methods and systems for analyzing accessing of drug dispensing systems
WO2020251962A1 (fr) Procédés et systèmes d'analyse d'accès de systèmes de distribution de médicaments
US20190130071A1 (en) Health care system for physicians to manage their patients
US20230360780A1 (en) Generating information indicative of an interaction
Beinlich Data Management and Analytics to Drive COVID Response

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 3140861

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2020822602

Country of ref document: EP

Effective date: 20211208