Cerner Testing SMART on FHIR Apps within EHR

Oct. 12, 2015
Cerner has unveiled a production version of Health Level Seven International’s (HL7) Fast Healthcare Interoperability Resources (FHIR) standard that is currently being tested in Cerner’s electronic heath record (EHR) platform.

Cerner has unveiled a production version of Health Level Seven International’s (HL7) Fast Healthcare Interoperability Resources (FHIR) standard that is currently being tested in Cerner’s electronic heath record (EHR) platform.

Cerner’s clients will be testing Substitutable Medical Applications and Reusable Technologies (SMART)—an application programming interface on FHIR applications—in Cerner’s Millennium EHR system.

St. Joseph, Mo.-based healthcare system Mosaic Life Care has already begun to test a clinical decision support system that helps clinicians recognize and diagnose visually presenting conditions, VisualDX, in its ambulatory clinics, emergency departments and throughout the hospital, according to a statement from Cerner.

“This next-generation standards framework enables health care organizations to utilize Cerner’s open platform, which is designed to enable third-party innovators to advance care delivery and improve interoperability capabilities with other FHIR-compliant EHR systems,”  David McCallie, M.D., senior vice president, medical informatics at Cerner, said. “This integrated approach will provide clinicians access to ‘pluggable apps’ directly within their workflows that are designed to expand and transform the way care is delivered.”

“The development of SMART on FHIR apps within Cerner Millennium is comparable to smartphones replacing pagers,” Brennan Lehman, CIO at Mosaic Life Care, said. “For years, we’ve struggled with complex interfaces, faxing and scanning to piece together the patient story. From the patient’s perspective, care isn’t limited to the four walls of the hospital. FHIR enabled apps seamlessly integrated with Cerner Millennium create the platform to solve the puzzle.”

Sponsored Recommendations

A Cyber Shield for Healthcare: Exploring HHS's $1.3 Billion Security Initiative

Unlock the Future of Healthcare Cybersecurity with Erik Decker, Co-Chair of the HHS 405(d) workgroup! Don't miss this opportunity to gain invaluable knowledge from a seasoned ...

Enhancing Remote Radiology: How Zero Trust Access Revolutionizes Healthcare Connectivity

This content details how a cloud-enabled zero trust architecture ensures high performance, compliance, and scalability, overcoming the limitations of traditional VPN solutions...

Spotlight on Artificial Intelligence

Unlock the potential of AI in our latest series. Discover how AI is revolutionizing clinical decision support, improving workflow efficiency, and transforming medical documentation...

Beyond the VPN: Zero Trust Access for a Healthcare Hybrid Work Environment

This whitepaper explores how a cloud-enabled zero trust architecture ensures secure, least privileged access to applications, meeting regulatory requirements and enhancing user...