Protect Sensitive Patient Information and Safely Pull Insights to Deliver Enhanced Care

The Problem:

Identifying (and Removing) Sensitive Information from Healthcare Datasets

There arguably isn’t any messier data on the planet than a doctor’s handwriting in a scanned PDF. But for our customers in the healthcare sectors, there’s a stunning amount of value in those datasets.

So how do data science teams access those EHRs in a way that’s HIPAA-compliant and satisfies expert determination de-identification requirements?

Enter Private AI:

Accurately Protect Patient Data

Private AI uses contextual understanding to identify PHI within Electronic Health Records (EHRs), clinician’s notes, and transcripts of physician conversations with incredibly high accuracy.

The output is HIPAA-compliant data that ML and data science teams can safely utilize.

Patient privacy is paramount

Our solution is delivered via a container that you deploy in your own infrastructure (public/private cloud, on-prem) so the data never leaves your environment and is never shared with an external third party (including Private AI).

Why Private AI

Unrivalled Accuracy

Private AI uses the latest advancements in machine learning to achieve remarkable accuracy out of the box. See how we stack up against our competitors in our technical whitepaper

Private AI
Major Cloud Provider 2
Open Source Software 2
Open Source Software 1
Major Cloud Provider 1
Major Cloud Provider 3
0.80 0.90 1

Try it yourself on your own data:

Private AI scored best on our hybrid patient/provider PII test sets, and offers advanced features that we can customize to our needs. We quickly got state-of-the-art performance on challenging de-identification tasks critical to our business, at a fraction of the cost of doing it in-house.

François Huet
Head of Engineering, Curai Health

Recall

Tested on a dataset composed of messy conversational data containing sensitive health information. Download our whitepaper for further details, as well as how we perform on precision and F1-score or contact us to get a copy of the evaluation code.

Download the Free Report

Request an API Key

Fill out the form below and we’ll send you a free API key for 500 calls (approx. 50k words). No commitment, no credit card required!

Language Packs

Expand the categories below to see which languages are included within each language pack.
Note: English capabilities are automatically included within the Enterprise pricing tier. 

French
Spanish
Portuguese

Arabic
Hebrew
Persian (Farsi)
Swahili

French
German
Italian
Portuguese
Russian
Spanish
Ukrainian
Belarusian
Bulgarian
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
Greek
Hungarian
Icelandic
Latvian
Lithuanian
Luxembourgish
Polish
Romanian
Slovak
Slovenian
Swedish
Turkish

Hindi
Korean
Tagalog
Bengali
Burmese
Indonesian
Khmer
Japanese
Malay
Moldovan
Norwegian (Bokmål)
Punjabi
Tamil
Thai
Vietnamese
Mandarin (simplified)

Arabic
Belarusian
Bengali
Bulgarian
Burmese
Catalan
Croatian
Czech
Danish
Dutch
Estonian
Finnish
French
German
Greek
Hebrew
Hindi
Hungarian
Icelandic
Indonesian
Italian
Japanese
Khmer
Korean
Latvian
Lithuanian
Luxembourgish
Malay
Mandarin (simplified)
Moldovan
Norwegian (Bokmål)
Persian (Farsi)
Polish
Portuguese
Punjabi
Romanian
Russian
Slovak
Slovenian
Spanish
Swahili
Swedish
Tagalog
Tamil
Thai
Turkish
Ukrainian
Vietnamese

Rappel

Testé sur un ensemble de données composé de données conversationnelles désordonnées contenant des informations de santé sensibles. Téléchargez notre livre blanc pour plus de détails, ainsi que nos performances en termes d’exactitude et de score F1, ou contactez-nous pour obtenir une copie du code d’évaluation.

99.5%+ Accuracy

Number quoted is the number of PII words missed as a fraction of total number of words. Computed on a 268 thousand word internal test dataset, comprising data from over 50 different sources, including web scrapes, emails and ASR transcripts.

Please contact us for a copy of the code used to compute these metrics, try it yourself here, or download our whitepaper.