Medical Data Management Corporation

Healthcare News

 

Nearly half of health systems are considering dropping Medicare Advantage plans

3/22/2024


(Becker's Hospital CFO Report)

"Onerous" authorization requirements and high denial rates have health systems considering whether to drop Medicare Advantage plans, according to a report from the Healthcare Financial Management Association and Eliciting Insights. 


"HFMA Health System CFO Pain Points Study 2024" is based on a survey of 135 health system CFOs conducted in January.


According to the report, 16% of health systems are planning to stop accepting one or more Medicare Advantage plans in the next two years. Another 45% said they are considering the same but have not made a final decision.


Read more...

How CMS is digitizing prior authorizations to save $15B

3/21/2024


(Becker's Health IT)


CMS is aiming to solve one of healthcare's most perplexing — and time-consuming — issues: the dreaded prior authorization.


The agency plans to expedite prior authorizations, through digitization and better data exchange, saving the healthcare industry $15 billion over a decade — in the hopes of one day having the decisions made instantaneously, right in the EHR.


Becker's caught up with Alexandra Mugge, chief health informatics officer at CMS, to learn more about how the agency intends to meet such an ambitious goal.


Read more...

CMS announces new ACO model focused on primary care

3/19/2024


( Rev Cycle Intelligence )
CMS will test a new accountable care organization (ACO) model that focuses on primary care providers starting next year.


A recent announcement states that CMS will launch a five-year voluntary ACO model on January 1, 2025, as part of its flagship Medicare Shared Savings Program (MSSP). The model known as the ACO Primary Care Flex Model, or ACO PC Flex, will target low-revenue MSSP participants, which are typically smaller ACOs primarily made up of physicians.


The ACO PC Flex Model aims to support primary care providers like those in existing low-revenue ACOs as they implement “innovative, team-based, person-centered proactive care,” according to the announcement.


Read more...

Little progress made with hospital price transparency compliance

3/13/2024


( Rev Cycle Intelligence )
Hospitals have made little progress with implementing federal price transparency requirements that took effect in 2021.


The latest semi-annual “Hospital Price Transparency Report” from PatientRightsAdvocate.org found that only about a third — 34.5 percent — of 2,000 hospitals reviewed were fully compliant with the price transparency requirements. To be fully compliant, hospitals have to post a single machine-readable standard charges file for all items, services, and drugs across all payers and plans, as well as the prices for 300 of the most common shoppable services in a consumer-friendly display, or alternatively, a price estimator tool.


Compliance with the hospital price transparency requirements has been low over the last three years. However, recent reports show very little improvement. The previous report from PatientRightsAdvocate.org released in July 2023 found a 36 percent rate of full compliance among the 2,000 hospitals reviewed.


Read more...

Becerra to stakeholders: It's time to take accountability for cybersecurity

3/12/2024


( Fierce Healthcare )
Cybersecurity concerns sucked up much of the air in the room during President Joe Biden's proposed 2025 fiscal year budget briefing amid the ongoing Change Healthcare cyberattack drama.


Department of Health and Human Services (HHS) officials said Monday the new budget invests $141 million for cybersecurity initiatives, including $12 million to the department's internal agency, the Administration for Strategic Preparedness and Response.


The budget also establishes a $1.3 billion Medicare incentive program to help hospitals adopt recently released cybersecurity practices, said HHS Deputy Secretary Andrea Palm. It is modeled on certified health information technology programs established more than a decade ago.


Read more...

Federal officials push UnitedHealth CEO Witty, payer leaders at meeting on cyberattack: report

3/12/2024


( Fierce Healthcare )
Federal officials applied even more pressure on UnitedHealth Group and other insurers at a meeting Tuesday, according to a report from the Washington Post.


Andrew Witty, CEO of UHG, was in attendance, according to the article, as were multiple provider representatives. Department of Health and Human Services Secretary Xavier Becerra, White House domestic policy chief Neera Tanden and other officials urged UnitedHealth and other payers to make additional funds available for cash-strapped providers, mutliple sources who attended the meeting told the outlet.


Read more...

UnitedHealth details Change attack recovery timeline: 5 updates for payers

3/8/2024


( Becker's Payer Issues )
UnitedHealth Group detailed a timeline March 7 for restoring key Change Healthcare systems following the unprecedented cyberattack on the company in late February. 


Payers have reported significant reductions in the volume of claims they receive from providers following the attack, which has also significantly complicated operations for hospitals, physician practices and pharmacies. 


"We are committed to providing relief for people affected by this malicious attack on the U.S. health system," UnitedHealth CEO Andrew Witty said. "All of us at UnitedHealth Group feel a deep sense of responsibility for recovery and are working tirelessly to ensure that providers can care for their patients and run their practices, and that patients can get their medications. We're determined to make this right as fast as possible."


Read more...

Federal regulators, clinicians make their case against private equity in healthcare

3/6/2024


( Fierce Healthcare )
Federal regulators are weighing new safeguards against exploitative dealmaking by private equity firms within healthcare—and, so far, they aren't signaling any reprieve for the corporate investors experts say are behind withering care standards and preventable bankruptcies.


Back in December, the Biden administration announced a sweeping, multiagency effort to clamp down on what it described as “corporate greed in healthcare.” That push was preceded by legal challenges against PE-backed physician roll-up schemes and ownership transparency requirements for several types of providers, and in recent months involves new data sharing between agencies as well as specific leadership roles focused on healthcare competition.


The government went a step further on Tuesday as the Federal Trade Commission (FTC), the Department of Justice’s (DOJ's) Antitrust Division, and the U.S. Department of Health and Human Services (HHS) together issued a new request for information surrounding healthcare dealmaking.


Read more...

Hackers behind Change Healthcare breach get $22M

3/5/2024


( Becker's Hospital Review )
The cybercriminal organization responsible for hacking UnitedHealth Group's Change Healthcare has received a multimillion dollar payment in bitcoins, according to Reuters.


UnitedHealth Group said Change was hit by BlackCat ransomware group Feb. 21, forcing its systems offline. The claims processing and revenue cycle management platform is still working to restore functionality, and asked health systems to use alternative methods for claims processing while its systems are down. BlackCat claimed it stole 6 terabytes of data from Change, including medical records and Social Security numbers.


BlackCat received $22 million in bitcoins, according to a March 3 forum post. UnitedHealth Group has not addressed whether the company paid the ransom, but told Reuters it was "focused on the investigation and recovery."


Read more...

HHS intervenes in Change Healthcare hack

3/5/2024


( Becker's Hospital Review )
HHS said March 5 it would help accelerate payments to hospitals affected by the Change Healthcare cyberattack and institute other workarounds for providers.


The agency said hospitals facing cash-flow issues from the IT outage can submit accelerated payment requests, like those issued during the pandemic, to their Medicare Administrative Contractors for "individual consideration." HHS said more details would be coming from the contractors later this week.


Organizations like the American Hospital Association and American Medical Association had urged HHS to act following the ransomware attack that caused UnitedHealth Group's Change Healthcare to take its claims and payment processing systems offline Feb. 21, leaving much of the healthcare industry reeling. One cybersecurity firm estimated that large health systems were bleeding over $100 million a day.


Read more...