Annual Report Workgroup Update - ONC

1y ago
31 Views
2 Downloads
1.04 MB
29 Pages
Last View : 14d ago
Last Download : 2m ago
Upload by : Maxton Kershaw
Transcription

Annual Report Workgroup UpdateAaron Miri, Co-ChairCarolyn Petersen, Co-ChairFebruary 20, 2019

Annual Report Workgroup Update Workgroup Membership and Scope Next Steps and Meeting Schedules Discussion of Draft HITAC Annual Report for FY18» Annual Report Workgroup Presentation» HITAC Member Discussion2

Annual Report Workgroup Membership and ONC StaffMember NameOrganizationRoleCarolyn PetersenIndividualCo-ChairAaron MiriThe University of Texas at Austin,Dell Medical School and UT Health AustinCo-ChairChristina CaraballoAudacious InquiryHITAC Committee MemberBrett OliverBaptist HealthHITAC Committee MemberChesley RichardsPublic Health Scientific Services, CDCFederal RepresentativeONC Staff NameTitleRoleDonald RuckerNational Coordinator forHealth Information TechnologyElise Sweeney AnthonyExecutive Director,Office of PolicySeth PazinskiDivision Director,Strategic Planning & CoordinationLauren RichieBranch Chief, Policy CoordinationDesignated Federal Officer (DFO)Michelle MurraySenior Health Policy AnalystWorkgroup ONC Staff Lead3

Annual Report Workgroup ScopeOverarching Scope:The workgroup will inform, contribute to, and review draft and final versionsof the HITAC Annual Report to be submitted to the HHS Secretary andCongress each fiscal year. As part of that report, the workgroup will help trackongoing HITAC progress.4

Annual Report Workgroup ScopeDetailed Scope: Provide specific feedback on the content of thereport as required by the 21st Century Cures Act including:Analysis ofHITAC progressrelated to thepriority target areasAssessment ofhealth IT infrastructureand advancementsin the prioritytarget areasAnalysis of existinggaps in policiesand resourcesfor the prioritytarget areasIdeas for potentialHITAC activitiesto address theidentified gaps5

Annual Report Workgroup UpdateNext Stepsand MeetingSchedules6

Annual Report Workgroup Next StepsNext steps forFY18 report development:1. HITAC full committee reviews reportand suggests edits2. HITAC full committee approvesrevised report3. HITAC forwards the final report to theNational Coordinator for Health IT4. The National Coordinator forwards finalreport to HHS Secretary and Congress7

Meeting Schedule for WorkgroupMonthDeliverables to ReviewJune 20, 2018Workgroup scope for FY18 Annual Report announcedAugust 2, 2018Plans for FY18 Annual Report discussedAugust 24, 2018Landscape Analysis and Gap Analysis Outlines discussedSeptember 20, 2018Landscape Analysis and Gap Analysis discussedOctober 18, 2018Landscape Analysis and Gap Analysis discussedOutline of HITAC Progress in FY18 discussedNovember 9, 2018Privacy and Security Priority Target Area discussedDecember 4, 2018Privacy and Security Priority Target Area discussedJanuary 24, 2019FY18 Annual Report Draft discussedFebruary 4, 2019FY18 Annual Report Draft discussedMarch 1, 2019FY18 Annual Report Draft discussedWinter/Spring 2019FY18 Annual Report completed as neededSpring 2019Work begins on FY19 Annual Report8

Review Schedule for Full CommitteeMeeting DateAction Items/DeliverablesJune 20, 2018Subcommittee Charge presentedSeptember 5, 2018Workgroup UpdateOctober 17, 2018Landscape Analysis and Gap Analysis UpdateDecember 13, 2018Description of HITAC Progress in FY18 UpdateFebruary 20, 2019FY18 Annual Report reviewed by HITACMarch 19-20, 2019FY18 Annual Report reviewed/approved by HITACWinter/Spring 2019FY18 Annual Report submitted to HHS SecretaryFY18 Annual Report submitted to Congress9

Annual Report Workgroup UpdateAnnual WorkgroupPresentation ofDraft HITAC AnnualReport for FY1810

Draft FY18 Annual Report OutlineI.Executive SummaryII.Foreword and OverviewIII. HITAC Progress in FY18IV. Health IT Infrastructure Landscape AnalysisV.Health IT Infrastructure Gap AnalysisVI. Recommendations for Addressing Health IT Infrastructure GapsVII. Suggestions for Additional HITAC InitiativesVIII. ConclusionIX. Appendices11

Overview: HITAC Priority Target AreasHITAC Priority Target Areas noted in Section 4003 of the 21st CenturyCures Act cover the following areas:InteroperabilityAchieving a health informationtechnology infrastructure that allowsfor the electronic access, exchange,and use of health informationPatient AccessThe facilitation of secureaccess by an individualand their caregiver(s) to such individual’sprotected health informationPrivacy and SecurityThe promotion and protectionof privacy and security ofhealth information in health ITAny other target arearelated to the abovetarget areas that the HITACidentifies as an appropriate target areato be considered on a temporary basiswith adequate notice to Congress12

HITAC Progress in FY18 Seven HITAC meetings Policy Framework Accomplishments of Subcommittees:Subcommittee# MeetingsResults in FY18Trusted ExchangeFramework Task Force926 recommendations to ONCU.S. Core Data forInteroperability Task Force99 recommendations to ONCInteroperability StandardsPriorities Task Force6Initial list of priority usesAnnual Report Workgroup3Kickoff and interactions with HITAC13

Health IT Infrastructure Landscape Analysis Priority Target Area: Interoperability» Interoperability remains fragmented and uneven» HHS has proposed regulations and a trusted exchange framework» Work is underway to identify priority uses of health IT andassociated standards and implementation specifications Priority Target Area: Privacy and Security» Needed to advance and maintain trust in interoperability andprotect patients14

Health IT Infrastructure Landscape Analysis Priority Target Area: Patient Access to Information» Can have positive impact by supporting shared decisionmaking» More information, education, accessibility, and use ofapplication programming interfaces (APIs) needed15

Health IT Infrastructure Gap Analysis The Cures Act requires an analysis identifying existinggaps and opportunities in policies and resources forachieving the ONC FY18 objectives and benchmarksand furthering interoperability throughout the healthinformation technology infrastructure.16

Recommendations for Addressing Gaps The Cures Act requires recommendations for HITACactivities to address the health information technologyinfrastructure gaps identified.17

Priority Target Area: Interoperability Key Gap» Need to increase level of interoperability Key Opportunity» Address “reality gap” between the perception of what has beencertified for a system and what is truly interoperable in the fieldRecommended HITAC Activity» Further measure whether systems are truly interoperable atboth content and transport levels after implementation,especially among smaller practices and by patients18

Priority Target Area: Privacy and Security Key Gap» Implications of emergence of the Internet ofThings (IoT) Key Opportunity» Consider appropriate polices for the IoTRecommended HITAC Activity» Identify areas of IoT use that would benefit from guidance andexamples of success in the health care industry19

Priority Target Area: Privacy and Security Key Gap» Lack of user awareness and education aboutprivacy and security protections Key Opportunity» Offer support for and education of technology users regardingprivacy and security protections, including for health and otherinformation shared on social mediaRecommended HITAC Activity» Identify educational approaches, technological mitigators, andpotential regulatory solutions that offer improved privacy andsecurity protections20

Priority Target Area: Privacy and Security Key Gap» Variability of information sharing policies across states Key Opportunity» Increased uniformity of information sharing policies across statesRecommended HITAC Activity» Consider federal role in setting guidelines for the exchange ofdata across states21

Priority Target Area: Privacy and Security Key Gap» Variability in adoption of cybersecurity framework(s) Key Opportunity» Offer support for widespread adoption of cybersecurityframework(s)Recommended HITAC Activity» Consider the impact of nationwide adoption of cybersecurityframework(s) and delineate cybersecurity accountabilityfor data by role22

Priority Target Area: Privacy and Security Key Gap» Lack of user control to share and disclose information Key Opportunity» Consider options for granular levels of consentto share and disclose informationRecommended HITAC Activity» Undertake a review of emerging consent approaches and thetechnologies that underpin them, and make recommendationsfor the improvement of current consent approaches23

Priority Target Area: Patient Access to Information Key Gap» Unmet infrastructure needs for underserved populations Key Opportunity» Support infrastructure needs for underserved populations,including exchange costs, the prevalence of electronicequipment, Internet access, pharmacy services, and use oftelehealth servicesRecommended HITAC Activity» Measure impact of monetization of data exchange24

Priority Target Area: Patient Access to Information Key Gap» Accessibility and usability of patient portals and otherpatient-facing technology continue to need improvement Key Opportunity» Consider improvements to accessibility and usability of patientportals and other patient-facing technologyRecommended HITAC Activity» Measure amount/length of time a portal has been online workingproperly, patient engagement, and/or patient understanding anduse of data25

Priority Target Area: Patient Access to Information Key Gap» Patient awareness and education about health IT resources Key Opportunity» Encourage patient and caregiver education about health ITresourcesRecommended HITAC Activity» Identify use cases demonstrating the value of patient’s data tothe patient26

Annual Report Workgroup UpdateHITAC Discussionof Draft HITACAnnual Reportfor FY1827

HITAC Discussion of Draft Annual Report for FY18 Discussion Questions for HITAC Members» Are there any questions or comments about the draft report?» Should anything be added to the draft report?28

Questions?@ONC HealthIT@HHSONC29

and Meeting Schedules: 6: Annual Report Workgroup Next Steps: Next steps for FY18 report development: 1. HITAC full committee reviews report . FY18 Annual Report Draft discussed: March 1, 2019. FY18 Annual Report Draft discussed: Winter/Spring 2019. FY18 Annual Report completed as needed:

Related Documents:

0009U Onc brst ca erbb2 amp/nonamp 107.00 0010U Nfct ds strn typ whl gen seq 427.26 0011M Onc prst8 ca mrna 12 gen alg 760.00 0011U Rx mntr lc-ms/ms oral fluid 114.43 0012M Onc mrna 5 gen rsk urthl ca 760.00 0013M Onc mrna 5 gen recr urthl ca 760.00 0016U Onc hmtlmf neo rna bcr/abl1 163.96 0017U Onc hmtlmf neo jak2 mut dna 91.66

Workgroup Bridge Mode 2 OL-18375-01 Note Although it functions as a bridge, an access point in workgroup bridge mode has a limited radio range. Workgroup bridges do not support the distance setting, which enables you to configure wireless bridges to communicate across several kilometers. Figure 1 shows an access point in workgroup bridge mode.

EtherFast 10/100 5/8/16-Port Workgroup Switch 1 Chapter 1: Product Overview Thank you for choosing the EtherFast 10/100 5/8/16-Port Workgroup Switch. The EtherFast 10/100 Workgroup Switch is an easy, affordable way to build a fast, reliable desktop Ethernet network. Connect up to 5, 8, or 16

Workgroup PDM – Transition Survival Guide Part 1: Projects to Folders Workgroup PDM is going the way of the steamship, the rotary telephone and the sundial, but . enhanced world of the PDM vault, they get extra superpowers as well. At first glance, they may be confusing to long time Workgroup users, but with a little experience .

wireless workgroup bridges 5.4 Demonstrate a typical switchport configuration for autonomous and controller-based access points 5.5 Describe the limitations of using a workgroup bridge with a control communication 5.5.a Take an autonomous AP and a workgroup AP configuration file and build a workgroup bridge

CA ERwin Data Modeler Workgroup Edition (see page 13) Model Life Cycle Frameworks (see page 14) CA ERwin Data Modeler Workgroup Edition CA ERwin Data Modeler Workgroup Edition provides a multiuser modeling environment that makes coordinated, large-scale modeling possible. It enables collaboration among

Corrections to Community: Transition and Integration of Health from the Justice System ONC Learning Event - August 23, 2016 1:00pm- 2:00pm ET Kate Kiefert, ONC HIT Resource Center Consultant Patricia MacTaggart, ONC Sr. Advisor Michal Rudnick, Arizona Health Care Cost Containment System (AHCCHS) Tom Check, President and CEO, Healthix, Inc.

Black holes are predictions of Einstein’s theory of general relativity, which describes gravity, not as a force, but as the curvature of space and time. 2. Black holes act like one-way membranes from which nothing can escape. 3. Although they have several weird properties, observations strongly support their existence. 4. Gravitational waves are vibrations in the gravitational field that .