5 Ways to Help Protect Your Personal Health Information

 

Did you know that about 10% of the $2.6 billion spent on healthcare annually goes toward waste and fraud?

According to a statement released by Verizon, “This fraud comes in many forms, including falsified billings, false coding of services, billing for services not delivered or excessive, and billing separately for elements that should be part of a bundled service.”

As waste and fraud hold a significant portion of today’s soaring healthcare costs, well-informed patients can cut down on their costs by safeguarding their Personal Health Information (PHI) following these five essential tips.

  1. Protect Your Personal Information

 As stated by Connie Schweyen – Managing Principal of Healthcare at Verizon, do not provide your insurance identification or Medicare card to anyone else other than those who provide medical services. According to her, an increasing number of people are being approached to use their PHI so that they can avail medical services. However, the vulnerable people in our population are largely being abused in this manner.      

  1. Inquire if Your Medical Services Provider has an Encrypted Data Security Solution

 As your PHI becomes more prone to hacking – thanks to advanced technology – security becomes a major challenge. To ensure your personal health information is safe with your medical services provider, ask if they have a data security solution in place. If they use a vendor as their data security solution, check its reputation online. Does it provide double encryption? Inquire who all have access to your PHI. Identify how your provider stores your PHI and how it moves. Only your physician and other trained staff with the authority to look should access your PHI.

  1. Maintain Accurate Health Records

 “It is the ability to go back and verify your own personal data against what the provider may have recorded” that can go a long way in protecting your PHI, says Schweyen. As a patient, it is your responsibility to maintain accuracy and keep a track of all medical services or medications you have received. This is important because physicians have the tendency to fabricate a patient’s health record information to bill the insurance of a government health program.

  1. Stay Away from “Free” Medical Services

 A new fraud scheme that is prevalent nowadays is the medical salespeople offering services or equipment for free but in lieu of your Medicare or insurance identification number. “[People] are approaching individuals through the promise of some financial payment to them or coercion to get free services, but they’re taking medical information in exchange for promising these services,” said Schweyen. Often, victims end up signing the subscription; the supplies arrive free of cost, but government programs or insurance are being billed fraudulently. So as an informed patient, stay away from such abuse and waste.

  1. Destroy Unnecessary Medical Records

 Yes; destroy and not just throw them in the garbage bin. You might not know but a lot of personal health information can get into wrong hands or your identity may be at risk if you do not rip up or shred your unwanted medical documents before throwing them in the trash.

SepStream® offers cloud-based, fully encrypted EMR, RIS, and PACS imaging solutions that ensure the highest standards of data protection and security of patient information. The solutions are scalable, powerful and affordable, promising significant ROI.