HIPAA Compliant

Keep PHI Out of
Your AI Stack

De-identify clinical notes without breaking analytics. Joinable tokens + round-trip re-ID + cryptographic audit trails.

?
De-identification Policies
Safe Harbor: HIPAA compliant. Redacts contact info, shifts dates. Best for compliance.
LLM Safe: Tokenizes names for re-ID. Redacts contact info. Best for AI workflows.
Analytics: Tokenizes everything. Same patient = same token. Best for research.
i Basic Demo
Demo Mode (Pattern Engine Only) This demo uses our basic pattern-matching engine. The full product includes:
  • Transformer-based NER (AI detection)
  • Multi-engine ensemble voting
  • Medical terminology filtering
  • Context-aware name detection
Precision95.7%
Recall95.2%
F1 Score95.4%
Confidence94.2%
Input (PHI)
Output (De-identified)
Click "De-identify" to see the result...
PHI Found: -
Processing: -
Tokens: -
95.7%
Precision
95.2%
Recall
95.4%
F1 Score
32k
Chars/Sec
18
PHI Types
Benchmarked on real clinical notes with multi-engine ensemble detection

What Makes Redact Different

Three core differentiators that no competitor offers at our price point.

🔗

Joinable Tokenization

Same patient across 1000 documents = same token. Enable longitudinal analysis without exposing PHI.

🔄

Round-Trip Re-ID

De-ID → Send to LLM → Get response → Re-ID. Critical for AI scribes and clinical documentation AI.

📜

Cryptographic Receipts

Every operation produces a signed receipt proving what went in, what came out, and what was found.

🏥

HIPAA Safe Harbor

Detects all 18 HIPAA identifiers plus clinical extensions. Ages >89 automatically generalized.

📄

Multi-Format Support

Process PDF, Word, TXT, JSON, HTML, RTF, Markdown, plus native FHIR R4 and HL7v2 parsing.

Fast & Scalable

Process 100+ documents per second. Pattern engine runs on CPU, no GPU required.

Process Any Document Type

Upload clinical documents in any format. We extract and de-identify automatically.

📄

PDF

Scanned or digital PDFs with text extraction

📝

Word (.docx)

Microsoft Word documents with formatting preserved

📋

Plain Text

.txt, .text, .md Markdown files

🔗

JSON

Structured data with automatic text extraction

🌐

HTML

.html, .htm web pages with tag stripping

📑

RTF

Rich Text Format documents

🏥

FHIR R4

Native FHIR Bundle and Resource parsing

⚕️

HL7v2

ADT, ORU, ORM message parsing

Enterprise Accuracy at Startup Prices

95.4% F1 accuracy. 80% cheaper than AWS Comprehend Medical. 5-minute setup.

Feature Open Source
Presidio, Philter
Cloud APIs
AWS, Azure
Enterprise
Private AI, JSL
RedactiPHI
F1 Score ~70-75%* 83-91% 96-98% 95.4%
Precision Varies widely 85-95% 97%+ 95.7%
Recall 53-65%* 80-88% 93-99% 95.2%
HIPAA Compliant You're responsible With BAA Yes Yes + BAA
Starting Price Free + DevOps ~$1/GB inspect $10k+/yr $0 (25 docs free)
5,000 docs/month Free + your infra ~$1,000/mo $5,000+/mo $199/mo
Setup Time Days to weeks Hours Weeks to months 5 minutes
Infrastructure Self-managed Cloud-only On-premise required Fully managed API
Developer Dashboard None Basic console None Full dashboard + analytics
SDKs & Libraries DIY integration Vendor SDKs Contact sales Python, Node, cURL ready
Re-identification Build your own Not available Limited One-click API
Audit Receipts Not included CloudTrail logs Enterprise only Cryptographic proof
Webhooks Not included SNS/EventBridge Custom integration Built-in
*Presidio vanilla config; can improve with tuning. Sources: Microsoft, John Snow Labs benchmark, Private AI

Simple, Transparent Pricing

Start free, scale as you grow. No hidden fees.

Starter

For testing

$0
25 docs/month free
  • Pattern detection
  • All policies
  • API access
  • Community support
Get Started Free
Developer

For indie devs

$29/mo
250 docs, then $0.04/doc
  • Everything in Starter
  • Re-identification API
  • 14-day retention
  • Email support
Start Free Trial
Pro

For teams

$199/mo
5,000 docs, then $0.03/doc
  • Everything in Developer
  • Transformer NER
  • Audit receipts
  • 30-day retention
Start Free Trial
Enterprise

For healthcare orgs

Custom
Volume discounts
  • Everything in Scale
  • Dedicated infra
  • BAA + SSO/SAML
  • 24/7 support + SLA
Contact Sales

Built for Healthcare

Security and compliance are foundational, not afterthoughts.

🔒

SOC 2 Type II

In progress. Expected Q2 2025.

🏥

HIPAA Compliant

BAA available for all paid plans.

🗑️

Zero Retention

PHI never stored. Memory only.

🔐

Encryption

TLS 1.3 + AES-256-GCM.

In The Works

High-value integrations we're actively building.

🤖

Redact LLM Middleware Proxy

HIPAA-compliant AI in one line of code. Drop-in replacement for OpenAI/Anthropic APIs - change your base URL and we handle the rest.

# Before (non-compliant)
openai.api_base = "api.openai.com"

# After (HIPAA compliant)
openai.api_base = "api.redact.health"
PHI in → De-identify → Forward to LLM → Re-identify → PHI out
🔬

Research Data Pipeline

Bulk de-identification for clinical trials and research. Our joinable tokenization lets you link patient data across sites while maintaining privacy.

Cross-site linkage: Same patient = same token across institutions
IRB-ready: Cryptographic audit receipts for compliance
🎙️

AI Scribe Integration

Partnership-ready PHI layer for ambient clinical documentation. We handle HIPAA compliance so AI scribes can focus on their AI.

Target partners: Freed, DeepScribe, Suki, Abridge, Nabla
🏥

EHR Marketplace Apps

Native integrations where clinicians already work. SMART on FHIR apps for Epic, Cerner, Athenahealth, and other major EHRs.

Want early access to the LLM Proxy?

Join the Waitlist

Simple API, Powerful Results

One endpoint. JSON in, JSON out. Start in minutes.

POST /api/v1/deidentify
# De-identify clinical text
curl -X POST https://api.redact.health/api/v1/deidentify \
  -H "Content-Type: application/json" \
  -H "Authorization: Bearer YOUR_API_KEY" \
  -d '{
    "text": "Patient John Smith, DOB 01/15/1980",
    "policy": "safe_harbor"
  }'

# Response
{
  "text": "Patient [NAM_abc123], DOB 02/02/1980",
  "document_id": "doc-xyz789",
  "phi_found": 2,
  "phi_types": {"PATIENT_NAME": 1, "DOB": 1}
}