Sie sind auf Seite 1von 30

SECURITY SERVICES IN HOPSITAL

TATA INSTITUTE OF SOCIAL SCIENCES


SCHOOL OF HEALTH SYSTEMS AND STUDIES MHA(HOSPITAL) 2010-12 SEMESTER-II

ASSIGNMENT ON SECURITY SERVICES IN HOSPITALS

UNDER GUIDANCE OF,

DR. G.R.M. PATIL


(M.D., DCH, DHA)

SUBMITTED BY: 2010HO007 2010HO008 2010HO009

Security in Hospitals
Security services as we know are supportive services in a hospital. They do not play any direct role in the treatment of a patient. Unlike other supportive services like catering services their efficacy cannot be measured directly by patient satisfaction. Also they do not have indicators like the nosocomial infection rates which help us determine the efficiency of our laundry and house-keeping services. The efficacy of our security is however conspicuous by their absence.

DEFINITION OF SECURITY SERVICES


A system of safeguards designed to protect the physical property of the facility and to achieve relative safety for all people interacting within the organization and its environment.

Evolution of Hospital Security


As the nature of hospital changing by time we need to have proper security system, as when as a health care provider or staff when we move inside the hospital our one any only aim to take care of patients. So, to meet this we need to improve this support service also unlike others. The following is a brief history of hospital security and the changes it underwent. However we can still find the current security scenario in our country in one of the stages.

y 1900-1950- A little mention of the term security was made and protection activities were undertaken by maintenance workers.

y 1950-1960- Protection expanded to include aspects of law enforcement and police officer began to be stationed at large hospitals.

y 1960-1975-Rise of in-house security personnel.

y 1975-1990- Mission of security changed from reactive to proactive.

y 1990- The scope of security services widened and newer concepts like outsourcing came into practice.

Rationale for security


The incidents mentioned prior have definitely made us realize the significance of having security at the hospitals. It is not just importance to the people at hospital but it is also beneficial to the administrator to provide security. Let us look at the rationale of the organization for providing security. Moral responsibility: The first of several basic reasons for providing a protection system is moral responsibility. The organizations obligation is to manage its environment in such a way that it minimizes the possibility of injury, death, destruction, misuse or theft. Legal responsibility: A second justification for providing protection services is legal responsibility. The healthcare organizations obligation to its patients is contractual in that the organization assumes certain responsibities toward them. The duty of protection becomes even greater when patients are unable to take care of their own eg. Infant, children, mentally ill patients etc.

Liability: An organization may be held liable for corporate negligence or for the negligence of an individual employee under the docrine of respondent superior. There should not be failure of employer- employee relationship. Protection against punitive action: Jury awards that punish organizations for not taking appropriate security measures are increasing in frequency and size. In case of the abducted baby, the court had direct Municipal corporation to pay damages to the grieved couple. To maintain a sound economic foundation for the organization: A good security system curtails the incidences of pilferages which definitely reduces economic losses to the hospital. Authorities estimate that between 3 to 20 percent of hospital expenditures could be saved if proper security controls were implemented. To maintain good public and employee relations: A safe and secure environment is needed to maintain good public and employee relations. Ensuring a good and secured environment helps to boost the morale of the employees and the patients and visitors coming to the hospital. Accreditation: The JCAHO ie Joint Commission On Accreditation Of Healthcare Organizations has issued clear guidelines with regards to security in the hospital. The hospitals in the process of accreditation need to conform to the standards specified by JCAHO.

UNIQUENESS OF HOSPITAL

Operates for all 24-hours of the day. Cannot be shut down at night and on the weekends. With people entering and exiting through numerous entrances at all hours it is extremely difficult to determine who is legitimate and who is a threat.

Patients are involuntary consumers of the services. They are usually at the hospital because they need to be more than because they want to be. Patients are presumed to be somewhat impaired due to illness or injury. Many patients are helpless. Due to high emotional stress, the visitors actions and reactions to management practices may not be completely rational.

JCAHO-CAMH Guidelines
The current security areas or elements that are required to be addressed as outlined only in the Management of Environment of Care(CAMH, 2000) are summarized as follows:

a. Designing personnel responsible for the security program (developing, implementing and evaluating the security management plan and program) b. Identifying and addressing security issues involving patient, visitors and staff, including property issues. c. Reporting and investigating all security incidents. d. Providing an identification system for patients, visitors and staff. e. Controlling access in security-sensitive areas. f. Providing vehicular access to urgent care areas. g. Providing security orientations and education programs relative to minimizing risks for personnel in designated security-sensitive areas, as well as providing emergency procedures for security incidents and processes for reporting security incidents. h. Monitoring performance of actual or potential risk of atleast one of five areas listed by the commission. i. Establishing emergency security procedures that address actions to be taken in event of a security incident or failure including civil disturbances, VIP or media situations and disasters.

j. Establishing a process for an annual evaluation of the security management plan, which addresses objectives, scope, performance and effectiveness.

WHY TO PLAN security ????


o To be in readiness to deal with any untoward situation.

o To plan for a disaster.

PLANNING FOR SECURITY

To analyze security needs, begin by listing the departments, reviewing the business culture of the hospital, determining the threat levels in each department, interviewing department heads about threats and crime, and planning possible countermeasures for each department.  Identifying vulnerabilities: The protection of any organization requires risk assessment of security vulnerabilities. The term vulnerability describes the type of potent threat faced by the hospitals. The vulnerability in hospitals could be broadly divided into three main categories- harm done to people (patients, visitors and staff), harm to the structure of the hospital and loss of property due to thefts. The hospitals are usually vulnerable to security threats as follows:

 Assaults: All facilities usually face the multi-faceted and extremely acute problem of assaults to patients, staff as well as visitors. Assaults can range from a simple threat to serious injuries or harm like fractures or even worse rape. Patients are particularly at risk to attack due to their physical and mental condition as well as due to their accessibility. The patient may be at risk for assaults by other patients, visitors or even legitimate caregivers. However, it is not only the patients who are vulnerable to assaults; the caregivers are also vulnerable to it. Hospital emergency rooms and psychiatric treatment area are frequently the scenes of assault.  Suicides: Patients who are terminally ill or suffering from illnesses with bad prognosis can sometimes become depressed and suicidal. Patients admitted to the hospital are considered under the custody and care of the hospitals. Hence the onus of prevention of suicides rests with the hospital. Incidents like such as HIV afflicted patients committing suicide have taken place in recent times at J J Hospitals, Mumbai  Kidnapping: The threat of abduction is a security problem that must be seriously considered in analyzing an organizations vulnerabilities. This risk is generally associated with new-born and pediatric patients; however there have been incidents of abductions of adult patients and employees. The case of a 4-day old infant being stolen from Sion hospital definitely enforces this fact.  Patient Elopements: There is a high expectation in terms of maintaining an accountability of the patients whereabouts during treatment especially for mental health and pediatric patients. A patient leaving during the treatment process, without notifying the caregiver, is generally referred to as an elopement. In simple terms, the patient has left the facility, either by rational decision or due to impaired mental capacity. In the latter case, the patient may be subject to great injury or death for various reasons.  Burglary: Pharmacy is usually regarded as the primary targets for burglary. However, the areas where cash is stored in small or large amounts are also vulnerable.  Pilferages and thefts: Pilferages are a major source of economic losses to the organisation. It may be more serious, especially in case of the anaesthetic drugs and narcotic drugs which are used in hospitals to treat patients.

 Civil Disturbances: Hospitals are particular strained during civil disturbances like riots as they have to not only perform their chief function of providing medcial care to the injured but also have to prevent outbreaks of violence within the groups in the hospital premises.  Destruction of Property (Vandalism): The malicious destruction of property is a constant threat for hospitals. Healthcare facilities are relatively open, and it is extremely difficult to guard against destructive acts, which can take place any time, quickly and unexpectedly. Reported incidents of malicious destruction range from writing on the walls to the complete shutdown of operations. The incident at the Singhania Hospital at Thane where a mob broke lose and destroyed the hospital property after the death of a political leader emphasizes the need of security.  Disturbances: Disturbances or disorderly conduct incidences also pose a threat to hospital security. These incidents can occur virtually anywhere within or outside the facility, including in parking lots, employee locker rooms, lobbies, work areas and even patient rooms, though emergency room is a favoured spot for disturbances. Patients who become combative in an emergency room are usually intoxicated, drug impaired, mentally impaired or police-involved patients are few such patients who may cause disturbances. Persons accompanying the patients can also sometimes be a source for such disturbances.  Terrorist attacks and Bombings: Terrorism today has unfortunately become inhumane and unrestricted in it approach and hospitals which have always been respected as the place of healing have also become targets violence. The terrorist attacks at Cama hospital in Mumbai and the bomb blasts at LG hospital Trauma Centre at Ahmedabad in 2008 have made us realize that hospitals are no more spared of terror and also vulnerable to such attacks like any other public place.

RISK ASSESSMENT
a) b) c) d) e) f) g) h) i) Location of facility in terms of crime and social / economic profile. Past security incidents. Type of facility and patient/visitor characteristics. Customer feedback. Site/facility inspection. Current information relative to the scope and practice of healthcare security. Case law.

Patients, employees, visitors, vendors are the main priorities for security and safety. Whereas infant units, pediatric wards, pharmacy, psychiatric wards are the areas which are ranked higher for greatest crime which needs more security. Each vulnerability is viewed in relation to additional safeguards that are needed to maintain an acceptable risk level. Concerned not only with existing vulnerabilities evidenced by incidents but also with potential vulnerabilities, as prevention is a key concept.

Periodic evaluation or audits:


The identification of security vulnerabilities and risks is an ongoing one. Previously identified risks may no longer exist and new risks may appear as the dynamics of a healthcare environment continually change. TYPES: I) Internal audit II) External audit Internal audit is important function of protection effort, which is designed to protect the organization against internal theft or fraud. There are 3 types of internal audits:

1) Unannounced inspection 2) Spot checking of incoming and outgoing goods. 3) Use of undercover monitoring to determine whether correct procedures are being followed.

External audit is a survey that is concerned mainly with the hardware of the protection system. At periodic intervals, locks should be inspected, external and stairwell lights checked, and alarm systems activated to ensure that they are operating correctly. Advances in electronic security systems are providing automatic checking, which ensures systems are operating properly.

SECURITY MANAGEMENT PLANNING


Involves formulation of two interrelated but separate types of plans: Firstly, Security management plan which relates to day-to-day protection- a short term plan that requires a formal review, evaluation, and modification on an annual basis. Secondly, Strategic plan that relates more towards community involvement, longterm goals, objectives, and philosophy and program direction. Involves many aspects like building designing, employing and training security manpower, usage of various gadgets, etc.

Safeguards
There are two types of safeguards physical and psychological: Security officers, alarms, closed circuit televisions, glazing, barriers, lighting, safe/containers, locks, identification badges etc comes under the physical safe guards. Whereas signage, visitors badges, visitor sign-in logs, marking/labeling, policy/procedure enforcement, investigate activity etc falls under psychological.

Security Department organization and staffing

[The above chart is the hierarchy of security department of a small organization]

FUNCTIONS OF SECURITY PROGRAMME


 Access control  Maintaining an orderly  Preventive patrol both internal and external Conservation  Locks and Keys  Providing general supportive services  Enforcement of Rules and Regulations  Lost and found  Parking and traffic control  Reaction to Internal and External Emergencies facility Accident reporting and investigations  Incident reporting and investigation Response to called-for services  Liaison with law enforcement and governmental safety agencies Internal security audits  External audits Public/employee/community relations  Education and training Escorts : Patient Escorts & Money Escorts Patient Restraint: Patient Property Patient Elopement Wandering Patients Patient Sitting Patient Restraint Psychiatric Patients Patients who are Prisoners

Infant Abduction Visitor Control Alarm Monitoring Patient Valuables Morgue Responsibilities Security to a. Laundry Service b. Food Service c. Emergency Department Drug Diversion a) Theft b) Substitution c) Charting d) Theft of Waste e) Shorting the Patient VIP Security Bomb Threats Fire Prevention and Control Workplace Violence

TYPES OF SECURITY STAFF:


The security personnel to be deployed can be of following main types: I. II. III. IV. In-house Out-sourcing. Combination of both Commissioned Police officers

 IN HOUSE: Greater control over recruitment and training. But Expensive in terms of labor, costs. Stagnation, better accountability. More involvement of the employees.  OUT SOURCE: Lower payroll costs. Relief from administrative burdens. Additional services easily available. Lack of loyalty towards organization. A solution to this problem is staffing system of in-house supervision and out-sourcing security officers. In-house supervisor being an employee has direct lines of communication within the organization. The only drawback of this system is supervisor may get overly-critical of his out-sourced subordinates.  COMMISSIONED POLICE OFFICERS: Observed in govt. hospitals where an on-duty police officer is continuously present in the premises of the hospital.

DECIDING THE STRENGTH OF MANPOWER


 Response time: Establish the desired time for requested service. Normally 3-5 minutes for emergency and 5-8min. for nonemergency.  Frequency of patrol: Establish the desired frequency of patrol for specific areas depending on: bed size, facility size, EDvisit security history crime rate and gang activity in the area local police response time.

SELECTING A SECURITY OFFICER


 Willingness to work in any shift during 24hrs and on weekends if necessary.   Communication skills.   Positive attitude, image.   Female officers in specific sensitive area

  Unobjectionable background.  HOW    

AND HOW MUCH TO TRAIN

To improve morale Quality patient care rendered Image of the hospital Helping the facility in crisis

According To IAHSS[ International Association for Healthcare Security and Safety] : 40 hours of basic training required or state required training sessions with an emphasis on healthcare. Mock drills and hands on training is must. COMMUNICORP is world leader in providing video training program. .

EQUIPMENTS FOR SECURITY PERSONNEL


For a efficient functioning of a security personnel, he needs to be equipped with the following. It helps to boost their self-esteem and also instills a sense of confidence and security in them. Uniforms-makes the personnel identifiable. Equipment like fire-arms can be given to security personnel to protect themselves and the organization. However, it is not in interest of the organization. Communication devices like radio, telephones or cellphones. Flashlights. Nightstick/batons. Bullet-resistant vests.

Security of hospitals is not merely the responsibility of the administrators and the security personnel employed by them. It is the responsibility of all the people interacting in the environment including the visitors, the patients admitted and the employees of the hospitals.

FEW CASES RELATED TO SECURITY SERVICES IN HOSPITALS


CASE:1 [LACK OF SECURITY] Mumbai: Doctor admits to raping patient in ICU A doctor at a private hospital in Mumbai has allegedly confessed to raping a woman patient in the Intensive Care Unit (ICU). Medical reports available with the police also confirm the crime. The victim was admitted at Lotus Hospital on Saturday after she attended a dandia event with her husband, where she complained that she was not feeling well. CASE: 2 [VICTIM WAS CAUGHT IN CCTV] Mumbai: Mother flung baby girl out of hospital window The pediatric ward of KEM Hospital in Parel, Mumbai became the scene of a horrific crime when 26-year-old Deepika Parmar tried to get rid of her infant daughter by throwing her out of the window of a toilet and then claiming that she had been stolen. Deepika had given birth to seriously underweight twins - a girl and a boy - about a month and a half ago. The premature twins were brought to the hospital from Dahisar, where they were delivered in a nursing home. The mother took the girl child into the toilet threw out of the window and came out empty handed. All these was captured on the CCTV. CASE:3 [IMPROPER CCTV MONITORING AND FUNCTIONING] Andhra: baby stolen, allegedly by women wearing burqa.

An 11-month-old baby boy named Ajay has been stolen from a Hyderabad hospital burqa-clad woman allegedly by a woman wearing a burqa. Premier children's hospital, Niloufer, installed 16 security cameras just hours before the baby was stolen. However, the police says that only 7 of the cameras were working, and were poorly placed, so the theft was not recorded. Security guards have told the police that they questioned a woman in a burqa with a baby as she left the hospital early on Tuesday morning. She said the child was hers, and that she needed to get him some milk.

ELECTRONICS IN HEATHCARE SECURITY

High-tech choices include: alarm systems, access control systems, photo identification, CCTV weapons screening systems. In house security system But new tools such as patient locators, video pursuit software, delayed egress hardware, active asset control systems, enterprise-wide systems, infant abduction detection systems, digital video and pager alarms tour management system can enhance security even more.

CCTV
y

Closed-circuit television (CCTV) is the use of video cameras to transmit a signal to a specific place, on a limited set of monitors.

 Need of CCTV : Surveillance systems are used for Security, Theft Prevention, Protection, Employee Monitoring and many other purposes. Surveillance system may be used for monitoring employees and productivity, safety of employees, documenting customer visits, preventing fraud and theft, and providing court documentation if theft were to occur. Suspicious activity can be recorded and reported immediately to the authorities.  Security application of CCTV: Record theft or violence by overtly monitoring retail floor space, office buildings, building perimeters, warehouses, loading docks and parking garages. Monitor sensitive areas where infrequent activities occur (i.e. confidential records, safes, etc...) Monitor point-of-sale exceptions (cash register voids, over-rings, etc...) reducing cashier theft.Perform covert surveillance (where legally applicable) Integrate with access control systems to provide video of persons entering and leaving the premises.Complement asset tracking systems to provide video when a tagged asset leaves the premises.  Safety applications of CCTV: Allow operators to see into areas where the environment is hazardous to life or health. Monitor potential accident areas. Monitor residence halls, common areas, or high-risk areas to ensure safety of an educational institution's students and faculty. Help reduce the severity of some incidents by the timely dispatch of police, fire, and emergency personnel.  Consideration while installing CCTV: The purpose of the video system (detection, assessment, identification etc...). The overall sensitivity of the camera needed based upon the actual application. The amount of varying levels of light available at the scene. The environment in which the camera will operate (indoors/outdoors). The field of view (FOV) required by the application of The lens & Cost.

RADIO-FREQUENCY IDENTIFICATION (RFID)


Libraries, schools, the government, and private sector businesses are adopting radio frequency identification tags, or RFIDs a technology that can be used to pinpoint the physical location of whatever item the tags are embedded in. While RFIDs are a convenient way to track items, they are also a convenient way to do something far less benign: track people and their activities through their belongings. EFF is working to prevent the embrace of this technology from eroding privacy and freedom.

Components: A basic RFID system consists of three components:


y y y

An antenna or coil A transceiver (with decoder) A transponder (RF tag) electronically programmed with unique information

The focus areas:


y y y y y y y y y y y

THE EMERGENCY/TRAUMA DEPARTMENT: (gang fights, vendettas, domestic conflicts, child custody conflicts, VIP patients) INFANT CARE AREA (infant abduction, need for CCTV and infant security) PHARMACY/DRUG STORAGE AREA (alarm and access control systems) PRISONER CARE AREA (receiving, elevator lock-off, surveillance, command center) OPERATING ROOMS (access control, delayed egress hardware, CCTV) LABS (access control, duress alarms, CCTV) NUCLEAR MEDICINE AREA (access control, CCTV) GERIATRIC CARE AREA (patient locators, CCTV) PSYCHIATRIC CARE AREA (lock-down capability, access control, staff duress, solitary room) MORGUE (decedent services area, access control, alarm system, CCTV) PBX AREA (late-night security, rest room security, door release, duress alarm).

Don't forget such places as the parking lot (lighting, access control, CCTV in stairwells, duress alarm at fee collection booth), food service area (duress alarm), gift shop (burglar alarm, duress alarm) and shipping/receiving areas (CCTV, patrol). And study the threat potential of biohazard waste storage and disposal (CCTV, access control). New products such as alarm pagers, infant abduction detection systems, patient wandering systems, CCTV video pursuit systems, people trackers and asset protection systems can each enhance hospital security

LIMITATIONS OF TECHNOLOGY
Since hospital is different from other areas of tight security, its requirements are also different, as it has numerous entrances and exits and also metal detectors will not be advised much because of many equipments that contradict their use in hospitals.

SECURITY POLICIES FOR VISITORS AND EMPLOYEES


SECURITY AND VISITORS: a. Visiting hours: Vary from 24hrs to specific hours. However, it is advisable to have restricted visiting hours for the visitors for better management of the crowd. b. Restricting the number of visitors for each patient. c. Identification badges for visitors bearing the bed number of their patient. d. Visitors under the influence of alcohol may be prohibited from entering the hospital. e. Carrying weapons and food should be prohibited from entering the premises.

SECURITY AND EMPLOYEES: a. Selecting employees through diligence: A thorough background investigation of the employees should be done while employing them. References given by the applicant should be meticulously checked. Employee identification: All the employee should be given identification badges which should have their photographs, name and their designation or the department indicated on it. badges should be issued to other individuals like volunteers who frequent the organization. Off-duty employees: Employees who are not on duty should not be allowed to be in the premises for more than 30mins before their shift begins and 30mins after their shift has ended. Package inspection: The should be routine checks of the packages/purses of employees at entrance and exits to prevent any item from hospitals being carried out of the hospitals. Temporary lockers: Employees should be prohibited to use their personal locks for their lockers and must hand over duplicate keys of their lockers to the department concerned. Employee time recording: Organization should maintain a policy that strictly prohibits an employee from recording time for another employee.

b. c.

d.

e.

f.

g.

PRELIMINARY INVESTIGATION BY HOSPITAL SECURITY

P- Proceed to scene with safety and dispatch R- Render assistance to injured E- Effect arrest of perpetrator L- Locate and identify witnesses I- Interview complainant and witnesses M- Maintain scene and protect evidence I- Interrogate suspects N- Note all conditions, events, and remarks A- Arrange for collection of evidence R- Report fully and accurately Y- Yield responsibility to investigators or higher authority

Infant abductions
y

Identification of the baby: o Four-band system- where bracelets with identical number are banded on babys arms and legs, the mother and her significant other. o Footprints. o Preserving cord blood till 24hrs after the discharge of the infant.

y y

Identification of the staff: Each staff member who is authorized to be transporting or maintaining the control of the infant must wear a unique form of identification. A unique badge must be developed for the staff associated with the maternity ward. Education: The mothers should be given a briefing with regards to the security of the infant and must be encouraged to question the presence of any suspicious persons. Closed circuit television cameras must be installed at all the entrances and exits.

RISK MANAGEMENT
In a hospital setting patients and their relatives, visitors, doctors, nurses and other employees of hospital are constantly exposed to different infections, to protect their interest from different external and internal environmental factors [risks], there is need to have RISK MANAGEMENT STRATEGEY. It has developed less than 20 years ago but it is a trend in hospital today. The overall goal of risk management is to improve financial, clinical and operational outcomes, all of which are inter-related- says Dr. M I Sahadul Chairman and MD of Kerala Institute of Medical Sciences.

The standardization and accreditation drive led by international sector played a key role in sensitizing hospitals about risk management concept in recent years. The risk management program in the hospital monitor important risk and quality indicators which includes: unplanned return visits, misplaced/mislabeled medicines, failure to perform ordered test, failure to report or document test results, adverse drug effects, patient or visitor accident.

It is also about reducing errors. Its particular aims are to reduce errors that are costly in terms of damage, discomfort, disability or distress to an individual and to limit financial loss. Risk management includes process of standardization by having written protocols and procedures, incident and event monitoring, tracking of hospital acquired infections, checking the credentialing and privileging of medical staff, security management system, hazardous materials management program, disaster management, oversight of the hospital safety committee for all facility patient and staff safety related issues. Regular audits both clinical and non-clinical are conducted regularly to identify any potential errors or flaws that might creep in to current standardized processes.

DOMAINS AND OBJECTIVES


y Information Safety- identify patients correctly- ensure availability of secure, up to date complete and accurate medical records. y Communication Safety- improve effective communication- sharing of relevant, real time information to all authorized, interested parties with particular focus on the need to improve hand off communication. y Medication Safety- improve safety of high alert medications-medication administration strategy designed to ensure 5 rights 1. Right patient 2. Right medication 3. Right dose 4. Right route 5. Right time y Diagnostic Safety- eliminate wrong site, wrong patients, wrong procedure surgery etc- gathering and interpretation of data that supports optimal patient care planning and treatment. y Treatment Safety- reduce the risk of health care acquired infectionsaccurate capture, recording, executing and sharing of data to support patient safety

y Environmental safety- reduce the risk of patients harm resulting from fall/any other injuries- safety of patients environment from staff management and equipment tracking.

TYPES OF RISK MANAGEMENT


1) STRATEGIC  Competition from other hospital and physician groups  Changing gvt  Rules and Rgulations  Increased patients demands

2) OPERATION  Rapid technological advances  Maintenance  Shortage of doctors and nurses  Information safety

3) CLINICAL  Medication Safety  Diagnostic Safety  Treatment Safety  Nosocomial infections  Improved communication among care giver and patients. 4) FINANCIAL  Thin profit margin  Long breakeven point  High cost pressure from insurance and TPAs  Poor revenue cycle

5) HAZARD  Internal and External disaster  Occupational hazard  Environmental Safety  Biomedical waste management

COMPONENTS OF RISK MANAGEMENT PROGRAMME


RISK IDENTIFICATION: Involves collection of information about currents and past patient care occurances and other events that present potential loss to the patients, provider or promoter. RISK ANALYSIS: Entails the evaluation of past experiences and current exposure to eliminate or limit substantially the impact of risk on patient safety, expenses, community, image and employee/staff morale. RISK EVALUATION : There must be a process for risk incident review followed by an evaluation process that provides a) investigation of all risk incidents b) identification of risk incidents to determine whether further action is needed or not.

The well implemented medication error prevention program means lesser incidences of medication errors better clinical outcomes, improved patient safety, better image of hospital and more referrals.

Indraprastha Apollo Hospital in Noida have adopted this plan and they have seen reduction in hospital infection rates, medication errors etc Similarly, Fortis Healthcare Ltd acquired zero percent rate in Ventilator associated Pneumonia since several months.

Well implemented RM programme means better patient safety and satisfaction

RECOMMENDATIONS FOR IMPROVING SECURITY SERVICES


In hospital the quest for improving the security services begin when we take the decision of outsource or to take in source security or combination of both. Along with making security management planning maintaining proper security record keeping, selection and training of security officers, creating awareness about the issues regarding security, providing with best equipments for the security, implementing technological advances in the hospital, to specially focus on the key areas of hospital and following proper policy and guild lines as per accreditation boards. And we also need to look out for the special need of the hospital and making security plan and customizing the security plan for them.

Bibliography:

y y y y y y

Hospital and health Care Security, Russell L. Colling, Fourth Edition. Security In the Health Care Environment, David H. Sells, Jr Supportive Services for Hospitals, Dr. G R M Patil. Express Health Care News Letter, Nov 2010. Ndtv.com Google and Wikipedia.

Das könnte Ihnen auch gefallen