In response to the Change Healthcare (CHC) outage, Stedi developed drop-in replacements for the CHC Claims and Eligibility APIs. These APIs allow you to directly switch from CHC to Stedi with minimal development effort.

The APIs:

  1. Accept CHC’s JSON request format.
  2. Translate the request to X12 EDI (270/837 format).
  3. Submit the X12 files to payers and peer clearinghouses as necessary.
  4. Return the response as CHC JSON.

Request access on our healthcare landing page. We have a streamlined contract and onboarding process that provides you with a dedicated Slack channel and allows you to start implementation within 60 minutes.

Why should I use Stedi’s APIs over using another provider or clearinghouse?

Our APIs are the only drop-in replacements for CHC APIs, meaning that migration requires minimal development effort from your team. This is the fastest way to get back online and resume submitting claims and eligibility checks.

Other software providers and clearinghouses have their own bespoke API formats that require substantial refactoring of code, both for requests and responses. Once you migrate, you’ll be locked into those formats moving forward. Stedi’s CHC-compatible APIs require minimal development effort to get back online, and you’ll have redundant connectivity with CHC if/when they come back online.

Supported payers

We support an extensive set of payers for claims and eligibility - visit the Stedi Payer Network for a complete list. If you have payers that are not in this list, please get in touch about our timeline for adding them.

Supported endpoints and X12 EDI transaction types

Change Healthcare Medical Network Eligibility V3 | X12 270/271

Use Stedi to send X12 EDI 270 Eligibility Benefit Inquiry transactions to payers and process the 271 Eligibility, Coverage, or Benefit Information response.

This endpoint has no setup requirements other than a Stedi API key and signed BAA. You can begin sending eligibility checks in minutes. Learn more.

Checking eligibility Stedi

Change Healthcare Professional Claims V3 | 837, 277, 835 (ERA), and 999

Use Stedi to send 837P Health Care Claims to payers. You receive all responses from the payer automatically through JSON webhooks, including the 277 Claim Acknowledgement, 835 Electronic Remittance Advice (ERA), and 999 Implementation Acknowledgment. Learn more.

Making a Claim with Stedi

Other CHC and PokitDok APIs and X12 EDI transaction types

We can support virtually any of CHC’s and PokitDok’s APIs and all X12 HIPAA transaction types. Please submit a contact request on our healthcare landing page to discuss your specific needs.

Stedi

Why did Stedi build these APIs?

The prolonged Change Healthcare outage due to a cyberattack has left thousands of healthcare providers unable to submit claims, eligibility checks, and other critical transactions to payers. The outage is expected to continue for weeks. Companies have been scrambling to implement solutions to get back online but are faced with large development efforts to switch to bespoke API formats offered by other clearinghouses.

Our primary goal is to help providers submit claims and eligibility checks as quickly as possible. Our drop-in API solution allows you to restart critical operations with minimal development effort.

How does Stedi keep data secure?

Stedi is SOC 2 Type II, and HIPAA compliant. We view these certifications as a minimum floor and have built security into our platform from the ground up:

  • Stedi’s Healthcare APIs are built 100% on AWS infrastructure with no other external vendor dependencies.
  • Customer resources are stored in dedicated single-tenant AWS accounts for strict tenancy isolation, with one customer per AWS account.
  • Stedi HIPAA accounts are secured by mandatory Multi-factor Authentication (MFA) and have role-based access control (RBAC) powered by Amazon Verified Permissions.

Learn more about Trust and Compliance on our Trust Center.