Estimated reading time: 4 minutes, 53 seconds

Simplifying Access to Health Information Systems

Guest Post by Dean Wiech, Managing Director of Tools4ever.

 

Throughout healthcare, it remains critical that clinicians work efficiently and in a time-effective manner so that they can spend the most time focusing on their patients. However, as their work relates to technology and the access of information and systems, the login processes at hospitals and health systems can often impact the time that clinicians can spend with their patients.

For example, something as simple as logging into a computer and its applications can often become a major time consumer, especially when access codes need to be entered multiple times or into multiple applications.

Certainly, clinicians need to access the patients’ medical records, including their health histories, dosages, medications, and orders, etc., to properly follow treatment protocols. However, the security issues imposed upon healthcare facilities can add a great deal of time to a visit prior to care being administered. Primarily, this is because many healthcare organizations need to ensure the security of their systems and applications, and require clinicians to use several different sets of complex credentials to do so.

This situation can be made even worse if physicians, nurses and other caregivers forget their passwords since they often have to remember several sets of credentials and become locked out of the network. Though health records need to be kept secure, patient care should not suffer in the process.

Simplifying access to important systems, like patient health records, can save anywhere from a few seconds to several minutes each day, which is time that could be spent caring for patients. Take, for example, a clinician who needs to access electronic health record or pharmacy information. Each of these systems has different sets of credentials that must be entered to gain access to them. When this needs to be done multiple times a day, this process can add a great deal of lost time to each interaction.

For most healthcare environments, an easy solution to this issue is a single sign-on tool. With SSO, clinicians have a single set of credentials to log on to a computer or workstation. Once they log in one time, they are automatically signed into all authorized systems and applications when they are launched.

These tools allows healthcare administrators to reduce the effort associated with entering passwords and credentials issues and increase efficiency for clinicians so that they can provide a better experience for their patients. By not implementing such a solution, healthcare administrators knowingly waste precious time that could otherwise be easily reduced.

On the other hand, though many healthcare organizations see the obvious benefits of SSO, they are often hesitant to implement the software because they believe it will reduce the security of their network. IT managers assume that if an unauthorized person gets hold of that single login credential, that person will have access to all the account’s associated applications.

Though this does appear to constitute a risk, the login process is actually streamlined for the user. Having to remember just one password essentially does away with the risk that the users will scribble passwords on a piece of paper and stash them away under their keyboard or other unsecure place.

If IT leaders still feel strongly about the technology creating a security risk, SSO technology often can be made more robust through the use of a two-factor authentication solution. This allows clinicians to swipe or place their card on a card reader in addition to entering a unique PIN. This process ensures that the user needs something physical (the card) and something from memory (the PIN) to access the network. Additionally, a second pass of the card, or removal of the card from the reader, closes all applications and logs the user off the computer.

The Rivierenland Hospital was one such medical facility that improved its efficiency with an SSO solution. The hospital’s clinicians indicated their frustration at having to remember too many login credentials and the time that it took them to login before assisting each patient. An SSO solution was implemented, allowing clinicians to swipe their card near the card reader and enter a PIN to access all of the applications and systems they needed without having to remember and enter long passwords.

“We have received compliments from various departments, including the usually highly-critical Intensive Care department,” said Jos Meeuwsen, the hospital’s system administrator. “This is an extremely user-friendly solution.”

In addition to reducing the amount of time it takes to login, SSO also has additional benefits that it can provide healthcare organizations.

SSO can assist with audits by providing a detailed log of each user who has logged in and what they did on the network. SSO also can help healthcare employees easily switch from shared workstations to individual account logins, which is required by HIPPA. Instead of eliminating the shared workstations and giving clinician’s credentials to the systems and applications, SSO easily transitions them to their own single set of credentials.

Additionally, many vendors offer a “follow me” feature. This option allows users who have opened applications on Citrix and/or Terminal Server to continue their work on another computer. An SSO solution along with the many features offered can result in a drastic time savings, particularly in the case of specialists who make their rounds amongst several departments or floors.

Typically, implementing SSO is an easy process, and the solution integrates with almost all applications, including cloud applications. Once up and running, SSO provides the healthcare organization long-lasting benefits including increasing the care that patients receive, eliminating a great deal of wasted time.

Dean Wiech is managing director at Tools4ever. Tools4ever supplies a variety of software products and integrated consultancy services involving identity management, such as user provisioning, role-based access control, password management, single sign-on and access management, serving more than five million user accounts worldwide.

Read 9853 times
Rate this item
(0 votes)

Visit other PMG Sites:

PMG360 is committed to protecting the privacy of the personal data we collect from our subscribers/agents/customers/exhibitors and sponsors. On May 25th, the European's GDPR policy will be enforced. Nothing is changing about your current settings or how your information is processed, however, we have made a few changes. We have updated our Privacy Policy and Cookie Policy to make it easier for you to understand what information we collect, how and why we collect it.