Sentinel Events Sample Clauses

Sentinel Events. Provider agrees to review all required incidents as identified by MDHHS to determine if a sentinel event has occurred requiring a root cause analysis. Sentinel events are to be reported as indicated in the reporting requirements. Utilizing the MDHHS template provided by MSHN.
AutoNDA by SimpleDocs
Sentinel Events. Providers must have a process to review, analyze, and report all required critical incidents, and identified sentinel event as indicated in the SUD Provider Manual.
Sentinel Events. The Employer is committed to patient safety and high quality patient care and it conducts sentinel event analyses for the purpose of identifying opportunities for improvement in processes and practices. When a sentinel event analysis occurs regarding an incident in which an employee was involved, the Employer will so inform the Union. The Employer will not provide confidential information, including information identifying the employee(s) involved. The Risk Manager (or designee) will share with PECSH leadership the components of a Sentinel Event Action Plan that are applicable to employees.
Sentinel Events. The Applicant acknowledges and agrees that it will comply with the applicable policies of their respective HIPAA Privacy and Security Accreditation or Certification accrediting body including but not limited to Sentinel Events. A “Sentinel Event” is defined by the accrediting body that awards the Applicant's HIPAA Privacy and Security Accreditation or Certification. The Applicant agrees it will provide written notices to DirectTrust for those events that are classified as a Sentinel Event by their HIPAA Privacy and Security accrediting body as soon as practical after the occurrence of such event(s). The Applicant will also provide DirectTrust with copies of all correspondence with their HIPAA Privacy and Security accrediting body with regard to Sentinel Events within a commercially reasonable period of time. As part of this Agreement, the Applicant agrees that it will provide written notice to DirectTrust within 10 calendar days of a change in the status or relationship with its HIPAA Privacy and Security Vendor including but not limited to: a loss of HIPAA Privacy and Security Accreditation or Certification, termination of the agreement with the HIPAA Privacy and Security accrediting body or entering into an agreement with a different HIPAA Privacy and Security accrediting body.
Sentinel Events. Provider agrees to review all incidentsincidents as identified by XXXX and MDHHS. W within 3 business days of the critical incident the Proivder willto determine if the event is sentinel. If the critical incident is determined to be sentinel, a root cause analysis (RCA) is required to commence within 2 business days of the determination of the sentinel event . Sentinel events and critical incidents are to be reported as indicated in the reporting requirements.
Sentinel Events. In 2017, the ACSQHC undertook a review of the Australian sentinel events list on behalf of the states, territories and the Australian Government. The updated Australian sentinel events list (Version 2.0) was endorsed by Australian Health Ministers in December 2018. The national sentinel events (v2.0) are: • Surgery or other invasive procedure performed on the wrong site resulting in serious harm or death • Surgery or other invasive procedure performed on the wrong patient resulting in serious harm or death • Wrong surgical or other invasive procedure performed on a patient resulting in serious harm or death • Unintended retention of a foreign object in a patient after surgery or other invasive procedure resulting in serious harm or death • Haemolytic blood transfusion reaction resulting from ABO incompatibility resulting in serious harm or death • Suspected suicide of a patient in an acute psychiatric unit or acute psychiatric xxxx • Medication error resulting in serious harm or death • Use of physical or mechanical restraint resulting in serious harm or death • Discharge or release of an infant or child to an unauthorised person • Use of an incorrectly positioned oro- or naso-gastric tube resulting in serious harm or death. All admitted episodes of care in ABF Hospitals (all ABF streams) will see the NWAU set to zero for sentinel events. For ABF block funded hospitals, the funding deduction associated with a sentinel event will be calculated by multiplying the NEP by the NWAU for that episode and that amount deducted from the ABF block payment. The NHFB and the State will make the adjustments during the final reconciliation phase of the annual NHRA payment for ABF NWAU and ABF Block payments. Hospital Acquired Complications In accordance with the 2020-25 NHRA, the funding level for admitted acute episodes and Diagnosis-related group (DRG) funded sub-acute and non-acute episodes of care will be reduced where a HAC is present. Separate adjustments have been determined for each HAC. Where an episode contains multiple HACs, the HAC with the largest adjustment determines the funding adjustment. A HAC refers to a complication which is acquired in hospital for which clinical risk mitigation strategies may reduce (but not necessarily eliminate) the risk of that complication occurring. The list of HACs was determined by a Joint Working party of the Commission and IHPA. Version 2.0 of the HAC list will be used for pricing in 2020–21. Further information on the HAC ...
Sentinel Events. C. Any alleged or known injury to a patient as a result of actions or omissions by EMS personnel.
AutoNDA by SimpleDocs
Sentinel Events. Provider agrees to review all required incidents as identified by MSHNMDHHS to determine if a sentinel event has occurred requiring a root cause analysis. Sentinel events are to be reported as indicated in the reporting requirements. Utilizing the MDHHS template provided by MSHN. State Fair Hearing: Medicaid consumers who request or receive services that are paid for with Medicaid funds per Michigan’s approved use of Section (a)(1)(A) of the Social Commented [KJ28]: Compliance/CS-RR Commented [KZ29R28]: No changes needed
Sentinel Events. C. The CMHSP shall submit a written review of death for every recipient whose death occurred within six (6) months of the recipient's discharge from a state-operated service. The review shall include:

Related to Sentinel Events

  • Events Beyond Our Control If an Event Beyond Our Control occurs and prevents Us from performing any of Our obligations under this Contract to any extent, then We are not required to perform that obligation to the extent and for as long as We are prevented by that Event Beyond Our Control. If such an Event Beyond Our Control occurs and We consider it appropriate to do so, We may notify You of the Event Beyond Our Control by any reasonable means, including by a public announcement.

  • Compensation Events 44.1 The following are Compensation Events unless they are caused by the Contractor:

Time is Money Join Law Insider Premium to draft better contracts faster.