Certifications
Radiology Runs on Royal

ONC-ACB EHR 2015 Edition Certification

Mandatory Disclosures

Royal Solutions v5 meets the EHR certification criteria as a single product:

Certification ID for Royal Solutions v5:
15.04.04.2845.Roya.05.00.1.211229

This Health IT Module is 2015 Edition compliant and has been certified by Drummond Group, an ONC-ACB in accordance with the applicable certification criteria adopted by the Secretary of the U.S. Department of Health and Human Services. This certification does not represent an endorsement by the U.S. Department of Health and Human Services.

Costs

Royal Solutions 5 EHR platform - This certified product-version requires an initial implementation/set-up cost and on-going maintenance and support costs based on usage volumes.

Disclosures

2015 Edition §170.315(b)(1), §170.315(b)(1), §170.315(b)(1) Transitions of care and View, Download, and Transmit to 3rd Party - This certified product-version may require an initial interface set-up cost and on-going maintenance and support costs to connect via Direct Mail. For the EP to use the Direct Mail application, the EP must subscribe to Direct Mail services, provided by a single vendor, EMRDirect.

2015 Edition §170.315(a)(14) Implantable Device List - This certified product-version relies upon a third part to provide this services, the NLM API.

Compliance-Certificate-2015-Cures--Royal-Solutions-5-112223_new
plan

Real World Testing Plan

2024 Plan click here
2023 Test Results click here
2023 Plan click here

Merchant Processing Certification with Chase Paymentech

Paymentech Gateway

Royal Solutions version 3.0, or higher version, is certified against the Chase Paymentech merchant processing gateway to process payment card industry (PCI) transactions with Visa, MasterCard, Discover, JCB and American Express.

This certification does not represent an endorsement by Chase Paymentech.

Payment Card Industry Compliance

PCI Compliance

Royal Solutions version 3.0, or higher version, maintains the highest possible level of PCI compliance. Our company performs annual audits of systems and controls. On a monthly basis, we review our processes and system vulnerabilities to identify improvements that work to protect us and our valued customers.

HIPAA Compliant

Operation Risk Assessments

As a firm, Royal Solutions performs an annual review of processes and controls regarding the security and privacy Patient Health Information (PHI). Our operational risk assessments look at all the risks associated with transmitting and maintaining PHI on behalf of our customers.


The following services are always included with all purchases of any Royal Solutions version product.

Office Site Encrypted Data Backups
Encrypted Email Communications
Controlled access to physical data centers
Auditing logging and monitoring of access to PHI
Break-glass technology where and when PHI is accessed, outside the normal course of patient care