The healthcare industry is in the midst of a sea change. New regulations, like the Affordable Care Act, are forcing healthcare professionals to give better quality of care and drive positive outcomes. In addition, patient expectations have shifted, as consumers demand that providers offer more tech-savvy ways of managing care. And, finally, new consumer health technologies — such as health wearables, telemedicine and retail clinics -- are empowering people to take healthcare into their own hands.

While these technology developments are providing new ways for providers to connect with their patients, they’re also creating a massive amount of new and sensitive patient data. Protecting this data from misuse, leaks and non-compliance has never been more important. And, with the increased connections and complexities across healthcare’s extended value chain, there’s never been a more pressing time to be vigilant about securing protected health information and ensuring compliance with regulations.

Introducing Shield for Salesforce Health Cloud

Salesforce Health Cloud, which was released earlier this year, is a patient relationship management solution that enables stronger relationships with patients and members. With our trusted platform, all healthcare and life science customers get advanced infrastructure, network and application security features out-of-the-box to protect patient data.

Now, with the addition of Shield to Health Cloud, we’re taking trust to a new level with premium services for additional compliance, governance and security of patient data. Shield allows healthcare organizations to monitor how teams and agents access patient data at a more granular level, conduct comprehensive HIPAA audits on how data changes over time, easily encrypt data at rest and proactively protect data against suspicious use with the following features:

  • Event Monitoring: Healthcare professionals can monitor who accessed patient data in Health Cloud, when and where they accessed it, and what they did with it. Using a visual dashboard, they can also track sensitive report downloads and detect social engineering attempts.
  • Transaction Security: Healthcare professionals can now use a flexible, customizable security policy engine that automatically notifies or blocks suspicious usage or sensitive data in real-time. This helps prevent sensitive data from leaking, either through improper use by medical staff or third-party service agents.
  • Field Audit Trail: Healthcare professionals can audit changes made to sensitive data at a field level and retain the audit information for up to 10 years. They can also create custom retention policies based on specific compliance standards and internal rules, and easily query patient data history for HIPAA and internal audits. 
  • Platform Encryption: Healthcare professionals can encrypt fields, files and attachments with sensitive patient data at rest, at the database level, as an additional measure of protection. 

The rapid growth of patient data in recent years has the power to change the way our healthcare system operates -- and for the better. In fact, organizations and health professionals can leverage data to create better diagnoses and care plans for their patients, resulting in better outcomes for all. But protecting this data is paramount. With Shield for Health Cloud, Salesforce is extending our trusted and secure platform to help take patient trust to a new level.