Safeguard protected health information (PHI)

Use the Piiano Vault APIs to securely collect and store medical and health structured data and files in minutes.

Trusted by

Looking for a solution to securely collect and store health information?

Problem

Storing medical and health data comes with risks.

Data breaches and theft are on the rise. The Health Insurance Portability and Accountability Act (HIPAA) requires safeguards for medical and health data. Other security, privacy, and health regulations require strong security for patient data and conventional databases don’t provide this functionality.

Solution

Safely store medical data using our simple APIs

To collect sensitive medical and health data securely from your web and mobile apps choose between

1

Storing data

Storing or loading PHI data directly in Piiano Vault and keeping your app out of privacy scope.

2

Integrate

Integrate Piiano Vault into your backend and use it to store your app's PHI data.

Benefits

Let us do the heavy lifting

Regulations

Vault is HIPAA compliant environment

Key management

Stop managing keys, it’s now automatic and transparent

Security

Use granular data access policies, data masking, and tokenization

Privacy

Define data retention and expiration policies or use ​​Data Subject Access Request (DSAR) APIs

Simplicity

Manage everything using a friendly dashboard

Tracing

All operations are audited and recorded to logs

Affordable

A cost-effective turn-key solution

Process

Work with medical data securely

Step 1

Create a free Vault account

Step 2

Create a collection for your patient health information

Step 3

Use the add object API to insert a patient health record into the collection

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15


<!--
Add this to your pom.xml file -->
<dependency>
   <groupId>
com.piiano.vault</groupId>
   <artifactId>hibernate-encryption</artifactId>
   <version>0.9.
0</version>
</dependency>

curl --request POST \
--url 'http://localhost:8123/api/pvlt/1.0/data/collections/Patients/objects?reason=AppFunctionality \
--header 'Authorization: Bearer pvaultauth' \
--header 'Content-Type: application/json' \
--data '{
  "date_of_birth": "1999-11-25",
  "first_name": "Martha",
  "last_name": "Smith",
  "height": "5,5”",  
  "weight": "98 lbs",
"allergies": "gluten",
"gender": "female"
}'

Step 4

Use the get object API to read the patient’s data using their ID

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15


<!--
Add this to your pom.xml file -->
<dependency>
   <groupId>
com.piiano.vault</groupId>
   <artifactId>hibernate-encryption</artifactId>
   <version>0.9.
0</version>
</dependency>

curl --request GET \
--url 'http://localhost:8123/api/pvlt/1.0/data/collections/Patients/objects/463a83d0-a816-4902-abba-2486e0c0a0bb?reason=AppFunctionality \
--header 'Authorization: Bearer pvaultauth'

Step 5

Upload a file using a couple of options

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15


<!--
Add this to your pom.xml file -->
<dependency>
   <groupId>
com.piiano.vault</groupId>
   <artifactId>hibernate-encryption</artifactId>
   <version>0.9.
0</version>
</dependency>

curl -s -X POST \
--url 'http://localhost:8123/api/pvlt/1.0/data/collections/Patients/objects?reason=AppFunctionality' \
-H 'Authorization: Bearer pvaultauth' \
-H 'Content-Type: application/json' \
-d '{
"full_name":"Martha Smith",
"xray_photo":"JVBERi0xLjMNJeLjz9MNCjcgMCBvYmoNPDwvTGluZWFyaXplZCAxL0wgNzk0NS9PIDkvRSAzNT…VFT0YNCg==",
}'

Step 5

Upload a file

Need to collect medical data using secure forms?

Talk to us to learn more

Book a demo
You agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.