Hospital-based telemedicine services continue to rapidly expand across the country, allowing providers to deliver care to rural areas and better allocate the staffing and availability of specialist physicians such as neurologists and emergency medicine. However, despite the uptick in telemedicine services at hospitals, many medical staff offices still use the traditional "primary source verification" process to credential physicians. For example, in the Foley & Lardner 2017 Telemedicine & Digital Health Survey Report, only 33% of respondent hospitals or provider groups use telemedicine credentialing by proxy. The traditional credentialing process is far more time-consuming and costly than credentialing by proxy, and hospitals (particularly originating site hospitals that receive/purchase telemedicine services) should consider how to take advantage of the streamlined credentialing by proxy process offered by both CMS and the Joint Commission. At the same time, non-hospital telemedicine companies and provider groups (i.e., the distant site providers delivering/selling telemedicine services), should consider structuring their operations and processes to allow the use of credentialing by proxy with their clients. It can reduce the onboarding and go-live time from several months to several days, thus allowing telemedicine providers to start delivering services much more quickly.

In the spirit of educating both originating site hospitals and distant site providers, this article explains the concept of credentialing by proxy, how it works, and what are the required elements of a credentialing by proxy written agreement. For deeper discussions of credentialing by proxy, as well as other telemedicine legal and contracting issues, at " Know the Rules: Telemedicine Law and Contracting", please join us for a half-day educational program offered at the American Telemedicine Association's 2018 Annual Conference and Expo in Chicago on April 29, 2018.

What is Credentialing by Proxy?

The Medicare Conditions of Participation require hospitals and certain other accredited health care facilities and providers to have a credentialing and privileging process for physicians and practitioners providing services to the hospital's patients. This includes practitioners who provide services via telemedicine. Recognizing the inherent differences between in-person care and virtual care, the Conditions of Participation allow a process for streamlined credentialing of telemedicine-based practitioners, allowing hospitals to more efficiently harness the benefits of telemedicine and comply with the Conditions of Participation without incurring the full administrative burden associated with the traditional credentialing process.

This streamlined process is commonly referred to as "credentialing by proxy." It permits the hospital receiving the telemedicine services (known as the "Originating Site" hospital) to rely on the privileging and credentialing decisions made by the hospital or entity providing the telemedicine services (known as the "Distant Site" hospital or "Distant Site Telemedicine Entity" respectively), provided certain requirements are met.

History of Credentialing by Proxy

Prior to 2011, the Conditions of Participation did not distinguish between hospital credentialing of practitioners providing in-person or onsite services versus those practitioners who provided services solely via telemedicine. Consequently, hospitals were required to apply the traditional credentialing and privileging requirements to all practitioners, whether onsite or telemedicine-based. This meant the governing body of the hospital was required to make all privileging decisions based upon the recommendations of its medical staff, after the medical staff had thoroughly examined and verified the credentials of practitioners applying for privileges, and after the medical staff had applied its specific criteria to determine whether or not the individual practitioner applicant should be privileged at the hospital. For telemedicine-based services, this full credentialing and privileging requirement was costly and burdensome for practitioners and hospitals, particularly small hospitals and critical access hospitals (CAHs), which often lack the same resources to fully carry out the traditional credentialing process for all the practitioners who would otherwise be available to provide telemedicine services.

Responding to industry needs, CMS concluded the prior regulations were a barrier to the widespread use of telemedicine at hospitals, and therefore promulgated a set of new regulations designed to expedite credentialing of telemedicine-based practitioners. These new regulations were intended to encourage innovative approaches to patient-service delivery and provide greater flexibility in hospital telemedicine arrangements (particularly for small hospitals and CAHs in need of specialty practitioner expertise).

Streamlined Credentialing for Telemedicine Practitioners

The regulations allow the Originating Site hospital to use credentialing by proxy when the telemedicine services are provided by a practitioner located at: 1) a Medicare-participating Distant Site hospital; or 2) another entity providing telemedicine services (a "Distant Site Telemedicine Entity" or "DSTE").

A DSTE is an entity that: 1) provides telemedicine services; 2) is not a Medicare-participating hospital; and 3) provides contracted services in a manner that enables the Originating Site hospital to meet all applicable Conditions of Participation, particularly those requirements related to the credentialing and privileging of telemedicine practitioners. A DSTE may be a physician group, a non-Medicare-participating hospital, or other non-hospital telemedicine provider. (For CAHs, the regulations contain an exception to the requirement that CAH agreements for clinical services may only be with a Medicare-participating provider or supplier, since DSTEs do not necessarily participate in Medicare.) If a company offers telemedicine services and it is not a hospital, it is most likely a DSTE under these rules. The DSTE rules are used when the provider of telemedicine services is not a hospital.

Credentialing By Proxy Written Agreement

In order to use credentialing by proxy, the Originating Site hospital must enter into a written agreement with the Distant Site hospital or DSTE, reflecting and confirming certain requirements. They are as follows:

  1. The Distant Site hospital or DSTE uses a credentialing and privileging program that meets or exceeds the Medicare standards hospitals have traditionally been required to use.
  2. The individual practitioners providing services via telemedicine to the Originating Site hospital have been privileged at the Distant Site hospital or DSTE.
  3. The Distant Site hospital or DSTE provides the Originating Site hospital with a list of the current privileges for the telemedicine practitioners.
  4. The individual practitioners providing telemedicine services are licensed to practice in the state where the Originating Site hospital is located.
  5. The Originating Site hospital periodically reviews the services provided to its patients by the telemedicine practitioners and reports this information to the Distant Site hospital or DSTE for use in performance evaluations. At a minimum, these reports must include all adverse events or complaints related to each telemedicine practitioner's services provided at the Originating Site hospital.
  6. For contracts with DSTEs only, the agreement must also state the DSTE is a contractor of services to the Originating Site hospital which furnishes contracted telemedicine services in a manner that permits the Originating Site hospital to comply with all applicable Conditions of Participation.

The credentialing by proxy agreement requires the parties to share information regarding credentialing decisions, as well as periodic updates of practitioner reviews and assessments. These requirements are rooted in federal regulations (the Conditions of Participation), but hospitals should also be cognizant of state laws regarding peer review decisions, confidentiality, and practitioner disciplinary actions, as well as professional review activities under the federal Health Care Quality Improvement Act. Even if a hospital enters into a credentialing by proxy agreement, it is not required to use that process for all (or any) telemedicine practitioners. It retains the option to use the traditional credentialing process if desired.

Additional Considerations

Even when using credentialing by proxy, the governing body of the Originating Site hospital retains the ultimate authority over privileging decisions regarding telemedicine-based practitioners. Accordingly, the medical staff bylaws should include provisions for credentialing by proxy, and hospitals can consider using the opportunity to create a separate telemedicine staff classification if desired (with accompanying limits on telemedicine staff responsibilities and rights).

The Joint Commission elected to include a provision in its own proxy credentialing standards requiring that both the originating and distant site entities must be accredited with The Joint Commission in order for proxy credentialing to work. This requirement is not contained in the CMS regulations and may serve to limit the ability to use proxy credentialing when only one of the entities is accredited with The Joint Commission. This issue will likely arise with greater frequency as the industry is seeing new organizations – including URAC and ClearHealth Quality Institute – offering their own telemedicine accreditation programs.

Credentialing by proxy is one of many regulatory features that, while complex, can be a great opportunity for hospitals and telemedicine providers to deliver their services faster and at lower administrative overhead. Those that are able to understand and implement these processes will better positioned in the marketplace and deliver services to patients across locations and geographies.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.