So, we’ve explained what an All Payer Claims Database is and all the exciting things that it can do; but, why on earth would Colorado want such a thing? How did the CO APCD come to be and what, exactly, is Colorado supposed to do with it?

Colorado has always been full of smart cookies, folks who look to the future and try to make things better for residents across the state. Back in 2008, the Blue Ribbon Commission for Health Care Reform investigated ways to improve our health care system and discovered that we needed a whole lot more information about what was going on.

Health care is a weird industry; it doesn’t work like a regular retail business, where you can check prices and consumer reviews before deciding where to spend money. For many reasons, this same info is not readily available for health care services (don’t worry, we’ll go into those reasons in another blog). The Blue Ribbon Commission realized this and recommended the creation of the Colorado All Payer Claims Database (CO APCD) so it would be easier to measure what was happening in the health care system and identify ways to control costs and improve quality.

In 2010, the Colorado General Assembly passed House Bill 10-1330, the legislation that created the CO APCD Advisory Committee, a group of stakeholders appointed by the Executive Director of the Department of Health Care Policy and Financing (HCPF). The bill required that members of the Committee come from every sector of the health care industry (and beyond!) so that many different perspectives had a voice in the development of the CO APCD.

The CO APCD Advisory Committee had a lot of work to do in the first years; in fact, the bulk of HB 1330 is all about the things they had to do. The legislation mandated that they decide how the CO APCD would be built and what it would includdata-people.jpge. The Committee made recommendations to the Administrator of the database (CIVHC) on what data to collect, who had to provide it, and how CIVHC should collect it. The Advisory Committee also made recommendations regarding what information should be generated from the CO APCD and provided publicly for the benefit of all. These recommendations helped CIVHC implement the CO APCD, guided by both statute and rule, which defined what payers had to submit and what CIVHC was required to do with the data once collected.

OK, we have an APCD, what do we do now?

According to HB 1330, the purpose of the CO APCD is "to facilitate the reporting of health care and health quality data that results in transparent and public reporting of safety, quality, cost, and efficiency information at all levels of healthcare."

Excellent. Now how does one go about doing that? Happily, the CO APCD rule is pretty specific about how CIVHC has to proceed.

CO APCD Public Reporting

  • 1.200.4.A. The administrator shall, at a minimum, issue reports from the CO APCD data at an aggregate level to describe patterns of incidence and variation of targeted medical conditions, state and regional cost patterns and utilization of services.
  • 1.200.4.B. The CO APCD reports shall be available to the public on consumer facing websites and shall provide aggregate and summary reports to achieve the purposes of the APCD. Any such reports shall protect patient identity in accordance with HIPAA’s standard for the de‐identification of protected health information.

CIVHC does both of these things on www.comedprice.org. You can find high-level reports about how much care costs in different regions of Colorado, what chronic conditions are the most prevalent, and how much certain procedures will cost at different facilities across the state. HB 1330 also says that we have to do all of this in a consumer friendly manner, which is why we have interactive maps, reports, and datasets available for everyone to play with and learn from (look for even more exciting data in 2017 when we unveil our new website!).

We also release in-depth analyses on specific topics like costs to treat common ailments in an Emergency Room, identifying health care cost drivers and opportunities to save money and improve the quality of care. These publications help inform Change Agents (people and organizations across Colorado making positive changes in the system) across the spectrum and provide concrete examples of the power and value of the CO APCD.

Beginning in 2017, CIVHC is working with the CO APCD Advisory Committee to develop a plan and schedule for future analyses and reports for both our Spot Analysis series and the new, website.

Please comment below or email us at info@civhc.org with any ideas you may have for future CO APCD analyses.