• Revenue Cycle Management
  • COVID-19
  • Reimbursement
  • Diabetes Awareness Month
  • Risk Management
  • Patient Retention
  • Staffing
  • Medical Economics® 100th Anniversary
  • Coding and documentation
  • Business of Endocrinology
  • Telehealth
  • Physicians Financial News
  • Cybersecurity
  • Cardiovascular Clinical Consult
  • Locum Tenens, brought to you by LocumLife®
  • Weight Management
  • Business of Women's Health
  • Practice Efficiency
  • Finance and Wealth
  • EHRs
  • Remote Patient Monitoring
  • Sponsored Webinars
  • Medical Technology
  • Billing and collections
  • Acute Pain Management
  • Exclusive Content
  • Value-based Care
  • Business of Pediatrics
  • Concierge Medicine 2.0 by Castle Connolly Private Health Partners
  • Practice Growth
  • Concierge Medicine
  • Business of Cardiology
  • Implementing the Topcon Ocular Telehealth Platform
  • Malpractice
  • Influenza
  • Sexual Health
  • Chronic Conditions
  • Technology
  • Legal and Policy
  • Money
  • Opinion
  • Vaccines
  • Practice Management
  • Patient Relations
  • Careers

Change Healthcare offers financial help to offset disruption from cyberattack

News
Article

Senate majority leader warns many hospitals face “financial cliff” due to disruption

ransomware attack symbol on computer screen ©arrow-stock.adobe.com

©arrow-stock.adobe.com

The fallout from the cyberattack on Change Healthcare continues to spread.

On Monday, Change Healthcare posted a notice on its website that it had establisheda “temporary funding assistance support program to help with short-term cash flow needs.” The program will be administered through Optum Financial Services. Optum Financial and Change Healthcare both are subsidiaries of UnitedHealth Group, which is also the parent company of insurance provider UnitedHealthcare.

Senate Majority Leader Chuck Schumer (D-NY) wrote on March 1 to Centers for Medicare & Medicaid Services (CMS) Administrator Chiquita Brooks-LaSure asking that the agency immediately make Accelerated and Advanced Payments available to hospitals, pharmacies and health care providers affected by the attack.

“While Change Healthcare remains offline, impacted healthcare institutions and providers will remain hamstrung and are unable to complete the necessary tasks to deliver care,” Schumer wrote. “Hospitals are struggling to process claims, bill patients, and receive electronic payments, leaving them financially vulnerable. Many…are approaching a financial cliff where they will no longer be able to rely on their cash on hand.”

The letter asks CMS to direct Medicare Administrative Contractors “to use a streamlined and efficient process to ensure that claims processing and payments resume in a timely manner.”

An HHS spokesman told the Washington Post that it recognizes the attack’s impact on health care operations and is working with UnitedHealth to avoid disruptions to patient care.

On the same day, American Medical Association President Jesse M. Ehrenfeld, M.D. MP.H. wrote to Health and Human Services Secretary Xavier Becerra about the impact of the attack, calling it “an immense crisis demanding immediate attention.”

“This massive breach and its wide-ranging repercussions have hit physician practices across the country, risking patients’ access to their doctors and straining viability of medical practices themselves,” he said. “Against the backdrop of persistent Medicare cuts, rising practice costs and spiraling regulatory burdens, this unparalleled cyberattack and disruption threatens the viability of many practices, particularly small practices and those in rural and underserved areas.”

Ehrenfeld’s letter followed a similar one sent February 28 to Becerra by the Medical Group Management Association listing many of the effects of the cyberattack on health care providers and institutions, including billing and cash flow disruptions, rejection of prior authorization submissions and inability to perform eligibility checks for patients, among others. The letter asked that HHS “utilize all the tools at its disposal to mitigate these impacts, so medical groups do not have to take drastic actions to remain in operation.”

Change Healthcare serves as an electronic clearinghouse for billings and payments for hospitals, pharmacies and many physician groups. According to its website the company handles 15 billion transactions annually, representing more than $1.5 trillion in health care claims.

The company announced February 21 that its services had been disrupted by a computer network hack. It subsequently disclosed that the hack was a ransomware attack. The attacker is widely believe to be the ransomware enterprise ALPHV/Blackcat. As of March 4 Change Healthcare’s services had not been restored.

Related Videos