How to Encrypt Patient Data for HIPAA Compliance


Key Takeaways
How to Encrypt Patient Data for HIPAA Compliance
Encryption is your best defense against data breaches and ensures HIPAA compliance. It protects electronic Protected Health Information (ePHI) by converting it into unreadable ciphertext, accessible only with the right decryption key. Even if hackers steal encrypted data, they can't use it without the key.
Here’s what you need to know:
- HIPAA and Encryption: Encryption is an "addressable" safeguard under HIPAA. This means you must either implement it or document why an alternative measure provides equivalent protection.
- Key Risks to ePHI: Lost devices, unsecured networks, and misconfigured cloud storage are common vulnerabilities.
- Encryption Standards: Use AES-128 or higher for data at rest and TLS 1.2 or 1.3 for data in transit. Avoid outdated methods like SSL or TLS 1.0.
- Key Management: Store encryption keys securely, rotate them regularly, and document access logs.
- Staff Training: Employees must understand encryption protocols and follow secure practices.
What Are HIPAA Data Encryption Mandates For Cloud?
HIPAA Encryption Requirements Explained
To understand HIPAA's encryption requirements, it's important to first grasp what needs protection and how HIPAA structures its rules. The Security Rule provides a framework that balances safeguarding sensitive data with practical considerations for healthcare organizations of all sizes.
What is ePHI and Why is It at Risk?
Electronic Protected Health Information (ePHI) includes any identifiable health information that healthcare providers, health plans, or their business associates create, receive, store, or transmit digitally. This spans patient records, emails, text messages, cloud-stored data, and even information on portable devices.
HIPAA's Security Rule applies to ePHI whenever patient information exists in digital form. This means the scope isn't limited to electronic health record systems. A doctor's laptop with patient notes, spreadsheets in a billing department, or a mobile device used to access patient portals all contain ePHI that must be secured.
ePHI faces various risks. One of the most common is unauthorized access when data is stored on unencrypted devices. For instance, if a laptop, tablet, or smartphone is lost or stolen and lacks encryption, patient data becomes vulnerable. Another major risk arises during transmission over unsecured networks - sending unencrypted emails or accessing data via public Wi-Fi exposes sensitive information to interception. Additionally, misconfigured cloud storage often leads to accidental data leaks, especially as more organizations transition to cloud-based systems without proper security measures.
With these risks in mind, let's look at how HIPAA's safeguards are designed to protect this sensitive information.
HIPAA Security Rule: 3 Required Safeguards
HIPAA outlines three categories of safeguards that work together to secure patient data. Understanding these categories clarifies how encryption fits into a broader compliance strategy.
- Administrative Safeguards: These include policies, procedures, and practices for managing security, such as conducting risk assessments, creating security policies, training staff, and planning for incident response.
- Physical Safeguards: These address the physical protection of systems and facilities where ePHI is stored or accessed. Examples include facility access controls, workstation security measures, and protocols for handling devices and media.
- Technical Safeguards: These are technology-based measures designed to secure ePHI and regulate access to it. Covered under subpart 164.312 of Title 45 of the Code of Federal Regulations, this category includes access controls, audit controls, integrity checks, and transmission security. Encryption plays a key role here, ensuring data is unreadable both when stored (at rest) and when transmitted.
The Security Rule mandates that organizations implement reasonable security measures to protect ePHI, no matter where it resides. Encryption is a critical tool in this effort - it converts patient data into a form that can only be accessed with the correct decryption key. This ensures that even if other security measures fail, the data remains protected.
Addressable vs. Required Specifications
Encryption's role in HIPAA's technical safeguards brings up an important distinction between required and addressable specifications.
- Required specifications leave no room for flexibility. If something is classified as required, it must be implemented exactly as outlined. For instance, conducting risk assessments and establishing access controls fall under this category.
- Addressable specifications allow for flexibility. If a measure is deemed addressable, organizations must evaluate whether it suits their specific circumstances. They can choose to implement it as written, adopt an alternative solution that achieves the same level of protection, or document why the measure isn't feasible or appropriate.
Encryption is considered an addressable specification. This means organizations must conduct a risk assessment to determine whether encryption is the best way to mitigate security risks. Factors to evaluate include the types of ePHI being handled, where and how it's stored or transmitted, potential vulnerabilities, and the likelihood and impact of a breach.
Important note: Even though encryption is addressable, it doesn't mean you can skip it altogether. You must either implement encryption or document an alternative measure that provides equivalent protection. This documentation is critical for demonstrating compliance.
In practice, encryption has become increasingly necessary due to the growing threat of cyberattacks and data breaches. Most risk assessments find encryption to be both effective and cost-efficient, making it a de facto requirement despite its "addressable" classification. Failing to implement appropriate safeguards, including encryption when reasonable, can lead to serious security risks and regulatory penalties.
The bottom line is that while the addressable classification offers flexibility in how you secure ePHI, it doesn't reduce your responsibility to protect the data effectively. A thorough risk assessment and proper documentation are essential for justifying your decisions regarding encryption.
These guidelines lay the groundwork for choosing the right encryption protocols and managing encryption keys effectively.
Selecting Encryption Standards for Healthcare Data
Using encryption methods approved by the National Institute of Standards and Technology (NIST) is a key step in meeting HIPAA compliance requirements. These methods are designed to protect patient data and align with the robust standards outlined by NIST. Since HIPAA references NIST guidelines to define encryption requirements, healthcare organizations should rely on these well-established, validated protocols to ensure data security.
Let’s dive into the specific algorithms and protocols recommended for protecting healthcare data.
Recommended Encryption Algorithms and Protocols
Advanced Encryption Standard (AES) is widely regarded as the benchmark for securing Protected Health Information (PHI). NIST recommends AES with a minimum key size of 128 bits, offering strong protection while maintaining efficient performance in healthcare IT systems. AES-128 is highly resistant to brute-force attacks. For environments requiring even stronger security, organizations can opt for AES with 192-bit or 256-bit keys, with AES-256 providing an extra layer of protection that exceeds basic compliance requirements.
For securing data during transmission, Transport Layer Security (TLS) versions 1.2 and 1.3 are the preferred choices. TLS 1.3 is the latest and most secure version, and organizations should implement it wherever possible, while phasing out older protocols.
When it comes to encrypted email communications, healthcare providers should use tools like OpenPGP or S/MIME to ensure secure transmissions. For secure file transfers, protocols such as SSH, SFTP, and SCP are recommended, as outlined in NIST SP 800-113.
Outdated Encryption Methods to Avoid
While modern encryption protocols offer robust protection, relying on outdated methods can expose systems to vulnerabilities. Avoid using SSL 3.0, TLS 1.0, and RC4, as these have well-documented security flaws. Conduct regular audits of systems - including web servers, email platforms, VPNs, and legacy applications - to confirm that these outdated methods are disabled and replaced with TLS 1.2 or TLS 1.3.
FIPS 140-2 Compliance and Why It Matters
FIPS 140-2 is a federal standard that sets security requirements for cryptographic modules used to protect sensitive information. Achieving FIPS 140-2 certification ensures that cryptographic tools meet stringent federal standards, which is especially crucial for safeguarding PHI on mobile and portable devices. When selecting encryption tools, healthcare organizations should look for solutions certified to FIPS 140-2 Level 1 or Level 2. While Level 1 is sufficient for most applications, Level 2 adds physical security measures for environments handling highly sensitive data.
Modern HIPAA-compliant systems combine strong encryption with features like role-based access controls and detailed audit trails to protect patient data throughout its lifecycle.
How to Encrypt Data at Rest and Data in Transit
Protecting patient data through encryption is a key requirement for HIPAA compliance. Encryption ensures sensitive information remains secure, whether it’s stored or being transmitted. Both approaches tackle distinct security risks that healthcare organizations must address.
Encrypting Data at Rest
"Data at rest" refers to Protected Health Information (PHI) stored on physical devices like hard drives, USB drives, servers, or cloud storage. Encrypting these devices is essential to protect patient records from potential threats such as theft or accidental loss.
One effective method is full disk encryption, which encrypts the entire storage volume of a device. For Windows systems, BitLocker offers built-in full disk encryption, while Apple devices use FileVault. These tools ensure data confidentiality when configured correctly - this includes keeping encryption keys separate from the encrypted data and maintaining secure backup systems.
File-level encryption provides an additional layer of security by targeting specific files or folders containing sensitive information, such as lab results, imaging files, or treatment records. For this, it’s important to use strong encryption algorithms like AES-128 or higher. Backup systems should also be encrypted and tested regularly to confirm that data can be recovered when needed.
Devices that leave the facility or are used remotely - such as laptops, smartphones, and USB drives - should also be encrypted. For mobile devices and removable media, using FIPS 140-2 validated encryption ensures compliance with federal security standards.
Encrypting Data in Transit
Data in transit, such as emails, file transfers, or patient portal communications, is especially vulnerable to interception. Encryption during transmission is critical to safeguarding this information.
HTTPS/TLS encryption is the backbone of securing web-based applications and patient portals. Use TLS 1.2 or higher and disable outdated protocols like SSL and early TLS versions. This ensures data exchanged between a user’s browser and your servers is encrypted and remains secure.
Email communication between providers and patients also requires encryption. Platforms with end-to-end encryption ensure only intended recipients can read sensitive information. Common protocols for securing email transmissions include S/MIME and OpenPGP.
For remote access, VPNs create encrypted tunnels for data flow between remote devices and the organization’s network. To meet HIPAA standards, VPNs should use strong encryption protocols like TLS or IPsec, enable multi-factor authentication, and maintain detailed audit logs of connection activity.
When transferring files, rely on secure methods like SSH, SFTP, or SCP to protect data during movement. Patient portals should combine HTTPS/TLS encryption with role-based access controls to ensure users can only access information relevant to their roles. If using cloud-based solutions, select vendors that provide end-to-end encryption to secure data both in transit and at rest.
"PatientPartner's platform is fully HIPAA and GDPR compliant, employing end-to-end encryption, role-based access controls, and audit trails to protect patient data. Our rigorous compliance framework ensures every interaction meets the highest regulatory standards, safeguarding both patient information and your organization's reputation." – PatientPartner
Encrypting stored data and transmitted data addresses two distinct vulnerabilities in the data lifecycle. While encryption at rest protects against risks like device theft or improper disposal, encryption in transit prevents interception during communication. Together, these strategies ensure comprehensive protection for patient information, from its initial recording to its secure access.
sbb-itb-8f61039
Managing Encryption Keys and Access Controls
Encryption is only as secure as the protection of its keys - if attackers gain access to both your data and the keys, the encryption becomes useless. A strong HIPAA compliance framework relies heavily on effective key management and strict access controls.
Best Practices for Encryption Key Management
To safeguard encryption keys, store them separately from the encrypted data in a secure key management system with its own access controls. This layered approach ensures that even if your primary data storage is compromised, attackers cannot easily retrieve the keys needed to decrypt it.
Consider using Hardware Security Modules (HSMs) or cloud-based key management solutions to protect master keys. These systems should encrypt the keys themselves using master keys and maintain detailed audit logs. These logs should track who accessed the keys, when, and for what purpose.
Encryption keys should be rotated annually - or immediately in response to personnel changes or suspected breaches. When rotating keys, generate new ones using secure algorithms, re-encrypt the data, and archive old keys for six to seven years. Make sure to document every key rotation for compliance purposes.
Implement multi-factor authentication (MFA) for accessing key management systems. If a key is compromised, isolate it immediately, conduct a forensic investigation, notify relevant stakeholders, and re-encrypt the affected data as soon as possible.
Once you have secure key management in place, the next critical step is controlling access through well-defined roles.
Establishing Role-Based Access Controls (RBAC)
Role-based access controls (RBAC) are essential for ensuring that only authorized personnel can access encryption keys and sensitive data. This aligns with HIPAA’s mandate to limit access to protected health information (PHI). Start by defining roles for staff, such as clinicians, billing personnel, IT staff, and compliance officers. Assign permissions based strictly on what each role requires.
Identity and Access Management (IAM) systems can automate the enforcement of these granular permissions. Regularly review user roles and immediately revoke access when employees leave the organization. Additional measures, like network segmentation to isolate key management systems and setting up real-time alerts for suspicious activity, can further enhance security. For highly sensitive operations, techniques like Shamir’s Secret Sharing - where multiple key parts are required - can provide an extra layer of protection.
Finally, maintain thorough documentation of your key policies, management logs, access records, incident reports, risk assessments, and training activities. These records are vital for demonstrating HIPAA compliance and should be retained for at least six years.
At PatientPartner, secure key management and strict access controls are fundamental to maintaining HIPAA compliance standards.
Creating Policies and Training Staff for Encryption Compliance
Encryption isn’t just about using the right technology - it’s about having clear policies and ensuring your staff understands and follows them. Even the most advanced encryption methods can fail if employees don’t adhere to proper protocols. To meet HIPAA standards, organizations need well-defined procedures for handling encrypted data and training programs that empower employees to protect patient information effectively.
Writing Encryption Policies
An encryption policy lays the groundwork for safeguarding electronic protected health information (ePHI). Start by clearly defining ePHI and identifying where it’s stored and transmitted. This includes servers, workstations, mobile devices, cloud storage, email systems, and backup media.
Specify encryption standards like AES-128 (or AES-256 for stronger protection) for stored data and TLS 1.2 or higher for data in transit. Use FIPS 140-2 validated tools for mobile devices, and make these requirements explicit in your policy.
Your policy should address when encryption is mandatory versus when alternative safeguards might suffice, based on your risk assessments. While HIPAA treats encryption as “addressable,” it’s essential to document your reasoning for each decision. This documentation will be crucial during audits to demonstrate compliance.
Include detailed sections covering:
- ePHI definitions and encryption standards: Outline how data must be encrypted during transmission, storage, and disposal.
- Device-specific requirements: Differentiate between encryption protocols for on-site equipment and remote devices, as mobile devices often face unique risks.
- Remote work guidelines: Require VPNs or secure tunnels, full-disk encryption, and prohibit accessing patient data over unsecured public Wi-Fi. Establish protocols for reporting lost devices and enable remote wipe capabilities.
- Roles and responsibilities: Assign accountability for encryption deployment, key management, compliance monitoring, and incident response. Specify who manages encryption keys and who can approve exceptions.
- Vendor and business associate requirements: Ensure third-party providers offer end-to-end encryption and comply with HIPAA standards. Document procedures for verifying their safeguards.
- Incident response: Define what constitutes a breach involving encrypted data, outline notification protocols, and specify steps for handling compromised encryption keys. Include timeframes for responding to incidents and requirements for forensic investigations.
- Regular audits and updates: Schedule annual policy reviews as part of your risk assessment process. Update policies promptly following security breaches, regulatory changes, or new technology implementations.
Maintain version control for your encryption policy, noting approval dates and reasons for revisions. Keep these records organized and accessible for at least six years to meet HIPAA requirements and demonstrate compliance during audits.
Once your policies are in place, focus on training your team to implement them effectively.
Training Staff on Encryption and Data Security
Encryption tools are only as effective as the people using them. A strong training program ensures every employee, from clinical staff to IT specialists, understands their role in protecting patient data.
Start with foundational training. Create a module that introduces HIPAA basics, explaining what ePHI is, the risks of non-compliance (including fines and legal consequences), and why encryption is critical for maintaining patient privacy. This helps employees grasp the importance of their responsibilities.
Simplify encryption concepts. Develop a module that explains encryption in plain terms. Teach staff that encryption scrambles data, making it readable only to those with the correct keys. Avoid overwhelming them with technical jargon - focus on why standards like AES-128 are necessary for healthcare data.
Role-specific guidance. Tailor training to different roles within your organization:
- Clinical staff: Teach secure communication methods and how to report suspicious activity.
- IT teams: Cover encryption implementation, key management, and incident response.
- Compliance personnel: Provide training on documentation and audit preparation, including maintaining training records, policy acknowledgments, and incident reports.
Practical, everyday scenarios. Use real-world examples to show how encryption applies to daily workflows. For instance, train billing specialists on securely sending patient invoices or teach nurses how to communicate test results securely with referring physicians.
Ongoing and documented training. Conduct annual training sessions and ensure new employees complete encryption training during onboarding. Document all sessions, including dates, topics, and attendance, to demonstrate compliance during audits.
Make it interactive. Move beyond written materials by incorporating case studies and scenarios that mimic actual situations. Periodic phishing simulations can help staff identify and respond to suspicious emails, reinforcing key concepts.
Communicate policy updates effectively. When policies change, explain why and how these changes impact daily tasks. Address concerns about inconvenience and provide support during transitions. Set clear consequences for non-compliance while also recognizing employees who consistently follow protocols.
Encryption Compliance Checklist
This checklist is designed to help you ensure HIPAA encryption compliance and audit readiness. By following these steps, you can safeguard patient data effectively and demonstrate that all necessary protections are in place.
Device and Communication Encryption Checklist
Start by confirming that encryption is in place for all devices and communication channels that interact with patient data.
- Workstations, servers, and mobile devices: Ensure full-disk encryption is enabled using AES-128 or higher. Check and record the encryption status of all devices, including desktops, servers, databases, smartphones, tablets, and laptops. Mobile devices should use FIPS 140-2 validated encryption tools, and your mobile device management (MDM) solution must support remote wiping capabilities.
- External storage media: Verify that USB drives, external hard drives, and backup tapes use FIPS 140-2 validated encryption. Maintain an inventory of encrypted removable media.
- Email communications: Use encrypted email services for transmitting patient information. Confirm that your email system supports TLS 1.2 or higher. If using end-to-end encryption solutions like S/MIME or OpenPGP, test messages to ensure proper encryption.
- Web-based applications and patient portals: Implement HTTPS with TLS 1.2 or higher. Disable SSL and early TLS versions, and verify that all data transmission occurs over encrypted connections.
- Remote access systems: Require VPNs or secure tunneling protocols for remote access. Ensure remote workers can only access patient data through encrypted connections that meet strong encryption standards.
- File transfer protocols: Replace unencrypted FTP with SSH, SFTP, or SCP for file transfers. Confirm that all automated file transfers involving patient data use encrypted protocols, and document the systems involved in these exchanges.
- Backup systems: Encrypt all patient data stored in backups. Confirm that backup software uses AES-256 or equivalent encryption. Test your backup restoration process to ensure encrypted data can be recovered properly. If using cloud services, verify that they provide end-to-end encryption and include encryption requirements in service level agreements.
Once encryption is verified across all devices and communication channels, document your findings to ensure a clear record of compliance.
Documentation and Audit Preparation
After completing device-level encryption checks, organize and document all compliance measures to simplify audit preparation. Having well-structured records ensures you can respond quickly to audit requests.
- Risk assessment documentation: Outline why encryption was implemented or why alternative controls were chosen. Identify systems containing ePHI, assess potential threats, and explain your decisions. Update this assessment annually or when new systems are introduced or security threats emerge.
- Encryption policies and procedures: Keep these documents up to date and accessible. Include version control with approval dates and reasons for updates. Specify the encryption algorithms used, where encryption is applied, and who is responsible for maintaining it. Retain these records for at least six years.
- Implementation records: Track where encryption has been deployed across your organization. Record which devices and communication channels are encrypted and when these measures were implemented.
- Key management documentation: Maintain detailed records of how encryption keys are stored, who has access, and how often they are rotated. Keep access logs for key retrieval and usage, and document recovery procedures in case of key loss or compromise.
- Staff training records: Show that employees are trained to handle encrypted data appropriately. Record attendance for training sessions, including dates, topics covered, and participating employees. Document completion of encryption training during onboarding for new hires.
- Business Associate Agreements: Ensure that agreements with third-party vendors include encryption requirements. Confirm that vendors handling patient data meet these obligations and document their compliance.
- Audit trails: Maintain logs that track encryption key access, data transmission, and backup encryption verification. Automate log generation and conduct regular reviews to ensure ongoing compliance.
- Internal audit results: Regularly test encryption functionality and document findings. Record any issues identified, along with corrective actions. Schedule internal audits at least once a year.
- Incident response documentation: Keep records of encryption-related incidents, such as lost devices or compromised keys. Document your response, including notification procedures, investigations, and steps to prevent similar events in the future.
Organize all documentation in a central, secure location where authorized personnel can access it quickly. Create a summary document outlining your encryption strategy, key decisions, and references to detailed records. This summary provides auditors with a clear overview without requiring them to sift through extensive technical documentation.
Before an audit, conduct a practice review using this checklist. Confirm that all required documentation is readily available and that encryption systems function as intended. Identifying and addressing any gaps ahead of time will ensure you're fully prepared when regulators arrive.
Conclusion
Encryption plays a critical role in safeguarding sensitive patient information, making it a responsibility that healthcare organizations cannot afford to overlook. While HIPAA designates encryption as an "addressable" specification rather than a requirement, adopting strong encryption practices significantly reduces the risk of data breaches and underscores your organization's dedication to protecting patient privacy.
The financial and reputational costs of a data breach can be severe, potentially leading to lost patient trust and diminished business opportunities. By implementing encryption methods approved under FIPS 140-2 and maintaining detailed documentation of your security measures, your organization is better equipped to handle regulatory audits and investigations by the Department of Health and Human Services' Office for Civil Rights.
A robust encryption strategy must cover all data environments. This includes securing data at rest on devices like workstations, servers, and mobile devices, as well as on backup systems. Data in transit - whether through email, patient portals, remote access systems, or file transfers - must also be protected. Use full-disk encryption with AES-128 (or higher) for devices and TLS 1.2 (or higher) for web-based applications and communications to ensure comprehensive coverage.
However, encryption compliance is about more than just technology. Leadership must allocate sufficient resources to implement and maintain encryption systems effectively. Staff training is equally vital, ensuring that employees adhere to security protocols. Regular risk assessments are essential for identifying vulnerabilities and addressing emerging threats before they can lead to breaches.
Thorough documentation is another cornerstone of encryption compliance. Keep detailed records of encryption implementations, risk assessments, staff training sessions, key management procedures, and audit logs. Not only does this demonstrate good-faith compliance efforts, but it also strengthens your position during OCR investigations or breach notifications.
Encryption compliance is not a one-time effort - it requires ongoing updates and monitoring. As technology advances and cyber threats evolve, encryption protocols must be updated, and outdated methods retired. Continuous monitoring ensures that all systems consistently meet approved encryption standards and that encryption keys remain secure. By integrating encryption with technical, physical, and administrative safeguards, you create a robust security framework that effectively protects patient data and mitigates breach risks.
Achieving HIPAA compliance through encryption demands dedication, but the rewards - enhanced data security and reduced breach risks - make the investment worthwhile. Start by addressing the high-risk areas outlined in the encryption compliance checklist, and foster a culture where data security is a shared responsibility across your organization.
At PatientPartner, we are committed to these security principles, ensuring that our platform incorporates encryption measures aligned with HIPAA standards to protect patient data at every level.
FAQs
What’s the difference between 'required' and 'addressable' HIPAA specifications, and how does it impact encryption requirements?
Under HIPAA, "required" specifications are non-negotiable. These must be followed exactly as stated, leaving no room for interpretation. On the other hand, "addressable" specifications offer some leeway. Organizations can evaluate their unique circumstances to decide whether the outlined measure fits their needs or if an alternative solution can provide the same level of security.
For encryption, this means healthcare providers are expected to implement encryption protocols if they determine it’s reasonable and appropriate under the "addressable" category. If encryption isn’t practical, they must document the reasons and put an equally effective safeguard in place. Following these guidelines is essential to protect patient data and avoid penalties.
How can healthcare organizations keep their encryption practices compliant with HIPAA regulations and protect against new cyber threats?
To stay compliant with HIPAA and protect against ever-changing cyber threats, healthcare organizations need to adopt strong encryption protocols that align with industry standards. This means encrypting data both when it's stored and while it's being transmitted. Advanced algorithms like AES-256 are a solid choice, and secure key management practices are equally important. It's also essential to keep encryption methods updated to counteract emerging vulnerabilities.
On top of that, organizations should perform regular risk assessments, provide staff with training on data security best practices, and keep up with any updates to HIPAA regulations. Focusing on encryption and taking proactive security steps can significantly improve the protection of patient data and ensure privacy standards are upheld.
What are the best practices for managing encryption keys to secure patient data and comply with HIPAA regulations?
Effective encryption key management plays a crucial role in protecting patient information and adhering to HIPAA regulations. Here are a few practices to prioritize:
- Centralize key management: Use a secure, centralized system to store, manage, and monitor encryption keys efficiently.
- Limit access: Implement role-based permissions to ensure that only authorized personnel can access encryption keys.
- Regularly update keys: Rotate encryption keys periodically to lower the risk of compromise, and immediately revoke any key if a breach is suspected.
- Securely back up keys: Maintain encrypted backups in a separate, protected location to safeguard against data loss.
These measures not only help prevent unauthorized access but also support compliance with HIPAA's stringent data security requirements.
Author

Lidia Chesnokova, VP of Client Success at PatientPartner, drives patient engagement software strategy and personalized support solutions in healthcare.
Related Articles
Stay Ahead in Patient Engagement
We and selected third parties use cookies or similar technologies for technical purposes and, with your consent, for other purposes as specified in the cookie policy. Use the “Accept” button or close this notice to consent.
We and selected third parties use cookies or similar technologies for technical purposes and, with your consent, for other purposes as specified in the cookie policy. Use the “Accept” button or close this notice to consent.
We and selected third parties use cookies or similar technologies for technical purposes and, with your consent, for other purposes as specified in the cookie policy. Use the “Accept” button or close this notice to consent.


