Critical Cybersecurity Update from FBI, HHS

NAHC

In response to active exploitation of a cybersecurity vulnerability, the Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the Department of Health and Human Services (HHS) released an update to the joint advisory #StopRansomware: ALPHV Blackcat to provide new indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) associated with the ALPHV Blackcat ransomware as a service (RaaS). ALPHV Blackcat affiliates have been observed primarily targeting the healthcare sector. Please make sure the attached message is seen and acted upon by the appropriate members of your organization, such as the IT department. We encourage those with networks to distribute this message to your networks.

For more information click here: #StopRansomware: ALPHV Blackcat

A new joint cybersecurity advisory from FBI, DHS/CISA, and HHS encourages organizations to take actions that mitigate the threat of ransomware This advisory provides updates to the BlackCat/ALPHV Ransomware Indicators of Compromise released April 19, 2022 and to the advisory released December 19, 2023.

Read the Advisory

 

Colorado’s Medical Aid-In-Dying Residency Requirement Won’t be Lifted

The Colorado Sun | By Jesse Paul

Out-of-state residents will continue to be prohibited from receiving medical aid in dying in Colorado after a bill aimed at loosening the regulations for terminally ill people seeking to end their lives was pared back Thursday evening. 

Senate Bill 68 was also changed to shrink the waiting period for people seeking medical aid in dying to seven days from 15, with the possibility to eliminate the waiting period for people who may not have 48 hours to live.

The original version of the bill would have reduced the waiting period for all eligible patients to 48 hours.

The bill, which would also let advanced practice registered nurses, in addition to doctors, prescribe aid-in-dying medication, advanced out of the Senate Health and Human Services Committee on a 7-1 vote. It now heads to the full Senate for debate.

The measure comes eight years after Colorado voters overwhelmingly approved Proposition 106, which legalized aid in dying in the state for terminally ill adults given less than six months to live and who get the approval of two doctors. Proponents of the bill say it would remove barriers that the ballot measure unintentionally put in place. 

Sen. Joann Ginal, a Fort Collins Democrat and the lead sponsor of the legislation, said she offered the amendments to Senate Bill 68 to move some of the groups opposed to the measure to neutral. 

Ginal, during the committee hearing, called the amendments a “reasonable compromise.”

Colorado is among just 10 states that currently allow medical aid in dying. Washington, D.C., does, too. 

Oregon was the first to drop its residency requirement, in 2022. Vermont followed in May. 

Read Full Article

 

Medicare Advantage Patient Get Less Home Health Care: Study

Axios | By Tina Reed

Medicare Advantage patients were found to get skimpier home health care and worse outcomes than their counterparts in traditional Medicare in a study published in Jama Health Forum. 

Why it Matters: With more than half of Medicare beneficiaries in MA plans, there's growing concern about how the plans are run, including whether their guardrails around coverage are reducing access to care.

  • Home health is a small but important focus because it can keep patients out of long-term care or nursing facilities.

What they Found: MA patients got fewer home health visits from nurses, therapists and other classes of providers except social workers — and nearly two fewer days of service between admission and discharge — based on a review of about 285,000 patients who had care between 2019 and 2022.

  • Their odds of having improved mobility afterward were 3% lower than patients with similar needs in traditional Medicare, while the odds of improved self-care were 4% lower.
  • MA patients also had higher rates of being discharged to the community, which combined with lower functional improvement could limit their independence and increase the burden on caregivers.

The bottom line: Differences in home health services can weigh heavily on MA patients, who are likelier to live alone with less support and often don't need the care until they're in dire medical straits.

 

While MA Penetration Grows, Plans Continue to Underpay Providers, Home Care Advocates Say

McKnight’s Home Care | By Adam Healy
 
As Medicare Advantage continues to dominate total Medicare enrollment, home care providers face mounting reimbursement challenges and improper service denials that constrain their ability to care for patients, they argue.
 
On Tuesday, healthcare research and advisory services firm ATI Advisory released its 2024 Medicare Advantage Enrollment Databook, an up-to-date snapshot of the Medicare enrollment landscape. It found that MA penetration has tipped above 50% in more than half of the states in the United States, and private plans’ membership growth has shown no signs of stopping.
 
While MA enrollment increases, the number of Medicare fee-for-service beneficiaries has actually been on the decline, according to the report. MA enrollment grew at an annual rate of roughly 7% in the past year, adding about 2.2 million new members between 2023 and 2024. During the same period, traditional Medicare lost about 2% of its population, or roughly 700,000 members.
 
As many as 10 million new members are projected to join MA plans by 2031, which would put MA penetration closer to 55%, according to the report.
 
Meanwhile, home healthcare stakeholders have been raising concerns that MA plans’ cost-management strategies and stingy reimbursement rates have hindered patients’ access to quality care. Just last week, LeadingAge representatives sent a letter to Centers for Medicare & Medicaid Services Administrator Chiquita Brooks-LaSure pointing out some of these very concerns.
 
“MA plan contracted rates with SNFs (skilled nursing facilities) and HHAs (home health agencies) have been, at best, 60-80% of what these providers would have been paid under traditional Medicare,” Nicole Fallon, vice president of integrated services and managed care at LeadingAge, wrote in the letter. “In addition to plans paying providers inadequately, MA plans have added layers of administrative burden onto these providers … In other words, providers are being asked to do more and being paid less.”
 
Many home healthcare providers have had to hire additional staff to handle administrative burdens such as prior authorization requests or unintuitive MA claims processes, Fallon roted. And though Medicare-eligible patients are increasingly aligning themselves with MA plans, MA’s flaws ultimately reduce their access to good home healthcare.
 
“Arguably, some MA plans are not delivering on the basic requirements today of ensuring beneficiaries have access to core Medicare A and B services,” Fallon wrote. “While the MA program offers benefits above traditional Medicare … the cost of inadequate provider payments and improper care denials and terminations for beneficiaries is proving to be too high a trade-off.”
 
In a McKnight’s Newsmakers podcast last month, Fallon and Mollie Gurian, VP of home-based public policy for LeadingAge, talked about how CMS must continue to challenge MA plans to narrow prior authorization decision-making times, improve access and ensure fair payment adequacy to providers.

 

More Hospices Entitled to Cap Repayment Refunds

By The Health Group 

Hospices which have been subjected to claim denials and which have incurred CAP liabilities need to be keenly aware of refund opportunities to which they may be entitled.

Claims denials related to services rendered in a CAP Year for which a CAP liability occurred may entitle the provider to a partial refund of a CAP liability previously paid.  The denied claims triggering a repayment by the hospice may represent a second recovery of funds from the hospice and, accordingly, a partial refund of CAP repayments may be appropriate.

As claim reviews and denials become more prevalent, we see more potential CAP liability recoveries by hospices.  Depending on the CAP Year impact, the hospice may not be notified by the MAC of the recovery potential.  Hospices may need to request a refund to secure the excessive repayment to the Medicare program.

 
<< first < Prev 1 2 3 4 5 6 7 8 9 10 Next > last >>

Page 5 of 337