Search Results for usa news today cleantalkorg2.ru CNN International BBC News World breaking news english search Breaking News CNN International news today in the world

TTA’s May Flowers: Walmart Health and Optum telehealth exits, UHG CEO’s Congressional roast, Teladoc’s red ink, Oracle’s Music City HQ move, MobileHelp PERS for sale, fundings, more!

...reach. Telehealth & Telecare Aware: covering the news on latest developments in telecare, telehealth, telemedicine, and health tech, worldwide–thoughtfully and from the view of fellow professionals Thanks for asking for update emails. Please tell your colleagues about this news service and, if you have relevant information to share with the rest of the world, please let me know. Donna Cusano, Editor In Chief donna.cusano@telecareaware.com – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –... Continue Reading

News roundup: UHG CEO’s Bad Day at Capitol Hill; Kaiser’s 13.4M data breach; Walgreens’ stock beatup; Cigna writes off VillageMD; Oracle Cerner shrinks 50%; Owlet BabySat gets Wheel; fundings for Midi, Trovo, Alaffia, Klineo

It was a Bad Day at Boot (Capitol) Hill for UnitedHealth Group’s CEO Andrew Witty. On May Day, he was the Man In The Arena facing two Congressional grillings–the first from the Senate Finance Committee in the morning, and the second in the afternoon from the House Energy and Commerce Committee’s Subcommittee on Oversight and Investigations. The precipitating event was the Optum/Change Healthcare data breach and system hacking by ALPHV/BlackCat, a disruption which is as of today not fully resolved. Millions of patients may have had data stolen and exposed–a number that has yet to be determined, but an outcome... Continue Reading

Teladoc’s Q1: increased revenue, increased net loss, dealing with slowing growth–as is CVS Health

...our focus.” Will Mr. Market believe this in a shrinking market? The search for a permanent CEO is underway, and the replacement is expected to be named later this year. Teladoc release, Mobihealthnews, FierceHealthcare The broader meaning? This Editor explored what happened at Teladoc and the aftermath after some of the dust settled [TTA 9 April]. The Teladoc foundational model as a stand-alone, mostly urgent care service is not growing but shrinking. It doesn’t coordinate care nor does it integrate well into providers. While the pandemic gave that model a lift, it also boosted integrated services as modules into patient... Continue Reading

Midweek news roundup: Optum exiting telehealth, laying off; Advocate Health selling MobileHelp; VA notifying 15M veterans re Change PHI breach, Oracle moving to Nashville–maybe? (updated)

...instead integrating it into plans and other Optum services. According to MedCityNews, industry analysts aren’t surprised. Both Amwell and Teladoc have had well-known struggles. The latest: Walmart, after investing millions into their unit that included full clinics and a virtual care service, also made news on 30 April that it is closing both. Also greatly on UHG’s mind: cleanup after the Change debacle, making Mr. Market happy, and the looming antitrust action by DOJ. Becker’s, Healthcare IT News, In another sign that healthcare investors are selling off ancillary businesses, Advocate Health is selling PERS provider MobileHelp. It “no longer fit... Continue Reading

Walmart Health shutters health centers, Walmart Virtual Care, in sudden move (updated–why?)

In a shocker, Walmart throws in towel on onsite primary care, urgent care, and telehealth, effective today (30 April). Walmart’s release stated that “we determined there is not a sustainable business model for us to continue” either service since “the challenging reimbursement environment and escalating operating costs create a lack of profitability that make the care business unsustainable for us at this time.” Analysts also attributed the difficulties to the rising cost of labor, real estate, complex billing procedures, and reimbursement rates that haven’t increased in years. The boom was lowered only three weeks after Walmart announced that they were... Continue Reading

TTA’s April Showers 4: UHG admits ransom payment–to whom? Interpreting Merger Guidelines misery, VA needs EHR testing help, DHA a ‘front door’; Lumeris’ funding, Optum layoffs, more!

...ATA, The King’s Fund, DHACA, HIMSS, MedStartr, and Parks Associates. Reach international leaders in health tech by advertising your company or event/conference in TTA–contact Donna for more information on how we help and who we reach. Telehealth & Telecare Aware: covering the news on latest developments in telecare, telehealth, telemedicine, and health tech, worldwide–thoughtfully and from the view of fellow professionals Thanks for asking for update emails. Please tell your colleagues about this news service and, if you have relevant information to share with the rest of the world, please let me know. Donna Cusano, Editor In Chief donna.cusano@telecareaware.com –... Continue Reading

What the DOJ and FTC Merger Guidelines mean for healthcare M&A–a Epstein Becker Green podcast

...timed to bury the bad news, drowning it in a punch bowl of good cheer or in holiday busy-ness. This Editor (note: not a lawyer nor do I play one on TV or YouTube) took the view that it was that it was a whole scuttle of coal for healthcare holiday stockings (right) and that it would discourage much of 2024’s healthcare M&A until companies figured what mergers would likely past muster, among other predictions. The EBG folks mostly agree. They also point out that the final Guidelines’ language is “more aggressive” than the draft that many healthcare organizations took... Continue Reading

Breaking: UnitedHealth admits to paying ransomwareistes on Change stolen patient data (updated)

...fun fact that DataBreaches.net points to in its short article is that the Wall Street Journal (also cited by TechCrunch) said that its research indicated that the original breach came from stolen remote access credentials. It took only a week for ALPHV’s hackers to explore the system before deploying the cyberransom and hacking software through Change’s systems. Updated: the WSJ pins the original breach to 12 February but the hackers didn’t ‘detonate’ the ransomware till 21 February. Also multi-factor authentication is standard operating procedure for remote access, but MFA wasn’t enabled on this. Developing and will be updated. Our article... Continue Reading

Who really has the 4TB of Change Healthcare data 4 sale? And in great timing, Optum lays off a rumored 20K–say wot?

...post claims up to 20,000. Optum’s silence has let the rumor mill run overtime. CMS has lowered Medicare Advantage reimbursement, but other insurers factored this in earlier this year. The major whack was the Change Healthcare cyberattack. Though the public posture of UnitedHealth Group is that most of the systems are back or being worked around, the financial truth is that the Change disaster will cost them $1.6 billion in 2024 as announced last week. It does lead one to wonder about how mighty UHG, on an acquisition tear for years through today, always doing well and pleasing Mr. Market,... Continue Reading

Weekend reading: 23andMe’s exploding plastic inevitable fate–and what might have been

23andMe may go private, break up, or go bankrupt. Not many other options. A major end-of-week news item in healthcare was that 23andMe, the beleaguered genetic testing company, may be taken private by its CEO and founder Anne Wojcicki per an SEC 8-K filing on 18 April and a press release issued the same day. Currently, she is a major shareholder controlling more than 20% of the total outstanding shares with ‘supervoting’ rights that entitle her to approximately 49% voting power. She filed a Schedule 13D the prior day indicating her intent to buy all outstanding shares. No offer value... Continue Reading