Virtual care stops germs dead in their tracks! (Who would have thought it?)

Here at TTA we do receive and read a lot of press releases, and most are pretty meh. (We work very hard to avoid subjecting our readers to meh, as we don’t much like it either.) Now this one takes a different tack. It backs up telemedicine and telehealth technology that enables the patient to avoid the germ-filled doctor’s office and ED. According to Zipnosis citing the Infection Control and Hospital Epidemiology journal, after the standard well-child visit, there is a 3.17 percent increase in influenza-like illnesses among children and their family members within two weeks. Extrapolated, this results in more than 766,000 additional office visits for flu-like symptoms each year and nearly $492 million in annual costs. Now here is a simple, proactive improvement in outcomes that achieves savings (hear that, HHS and NHS?) facilitated by healthcare technology. (See previous article on ‘A tricorder one step closer‘)

The remainder of the release concentrates on what a bad idea it is to subject the rest of the world to your germs when down with a cold or flu. Even the CDC wants patients to stay home from work, school and errands. (That is, if you can.) The point is made that virtual care can unjam doctor offices and EDs for those less dangerous who need hands on care. The light touch of the product message is that Zipnosis provides a white-labeled virtual care platform to health systems that first uses an online adaptive interview with a patient to document the condition, provides a diagnosis and treatment plan within an hour, directing the patient to an appropriate level of care. Release.

HRSA sets $16 million fund for 4 rural telehealth grant programs (US)

The Health Resources and Services Administration (HRSA), which is part of the Federal Health and Human Services (HHS) department, is making four grant programs available to support rural telehealth and quality improvement in 60 rural communities within 32 states, including a joint program with the Veterans Affairs Office of Rural Health. The four programs administered by the Federal Office of Rural Health Policy (FORHP) within HRSA are primarily three-year programs and include:

  • The largest amount, $6.3 million, will go to the Telehealth Network Grant Program: $300,000 each annually in a three-year program to 21 community health organizations for telehealth programs and networks in medically underserved areas, with a concentration on child health
  • The Flex Rural Veterans Health Access Program: $300,000 each annually in a three-year program to three organizations providing veteran mental health and other health services. This is a joint program with the VA totalling $900,000.
  • Small Health Care Provider Quality Improvement: $21 million will support 21 organizations over three years in improving care quality for populations with high rates of chronic conditions, and to support rural primary care.
  • Seven Rural Health Research Centers: $700,000 per year for four years, totalling $4.9 million, to support policy research on improving access to healthcare and population health in rural communities. (Funds that more usefully would have gone to veterans health?–Ed. Donna)

HHS releaseMobihealthnews, Healthcare IT News

The difficulty in differentiating telemedicine and telehealth

Our Editors have always tried to cleanly define the differences between telemedicine, telehealth and telecare, even as they blur in industry use. (See our Definitions sidebar for the latter two.) But telemedicine, at least on this side of the Atlantic, has lost linguistic ground to telehealth, which has become the umbrella term that eHealth wanted to be only two or three years ago. Similarly, digital health, connected health and mHealth have lost ground to health tech, since most devices now connect and incorporate mobility. And there are sub-genres, such as wearables, fitness trackers and aging tech.

Poor telehealth grows ever fuzzier emanations and penumbra! Now bearing the burden of virtual visits between doctor and patient, doctor-to-doctor professional consults, video conferencing (synchronous and asynchronous), remote patient monitoring of vital signs and qualitative information (ditto), and distance health monitoring to treat patients, it also begins to embrace its data: outcome-based analytics, population health and care modeling. Eric Wicklund accumulates a pile of studies from initial-heavy organizations: WHO, HIMSS, HHS, Center for Connected Health Policy (CCHP), ATA, TRC Network. All of which shows, perhaps contrary to Mr Wicklund’s intentions, how confusing simple concepts have become. mHealth Intelligence

Ransom! (ware) strikes more hospitals and Apple (update)–Healthcare.gov’s plus trouble

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2015/02/Hackermania.jpg” thumb_width=”150″ /]Get out the Ransom! California hospitals appear to be Top of the Pops for ransomware attacks, which lock down and encrypt information after someone opens a malicious link in email, making it inaccessible. After the well-publicized attack on Hollywood Presbyterian in February, this week two hospitals in the Inland Empire, Chino Valley Medical Center in Chino and Desert Valley Hospital in Victorville, both owned by Prime Healthcare Management, received demands. While hacked, neither hospital paid the ransom and no patient data was compromised according to hospital spokesmen. Additional hospitals earlier this month: Methodist Hospital in Henderson, Kentucky and Ottawa Hospital in Ontario, Canada. In Ottawa, four computers were hacked but isolated and wiped. It is not known if ‘Locky’, the moniker for a new ransomware, was the Canadian culprit. FBI on the case in the US. HealthcareITNews, National Post

Update: Locky is the suspected culprit in the Prime, Hollywood Presbyterian and Kentucky ransomware attacks. On Monday, Maryland-based MedStar Health reported malware had caused a shutdown of some systems at its hospitals in Baltimore. Separately, Cisco Talos Research is claiming that a number of the attacks are exploiting a vulnerability in a network server called JBoss using a ransomware dubbed SamSam. Perhaps both are creating mischief? Ars Technica, Cisco Talos blog, BBC News, ThreatPost

More and worse attacks north of the 49th Parallel. Norfolk General Hospital in Simcoe, Ontario had a ransomware attack this week that spread to computers of staff, patients and families via the external website through the outdated content management system. According to MalwareBytes, “The particular strain of ransomware dropped here is TeslaCrypt which demands $500 to recover your personal files it has encrypted. That payment doubles after a week.”  So if you are running old Joomla! or even old WordPress, update now! Neil Versel in MedCityNews

If you’re thinking Mac Prevents Attacks, the first ransomware targeting Apple OS X hit earlier this month. Mac users who  downloaded version 2.90 of Transmission, a data transfer program using BitTorrent, were infected. KeRanger appears after three days to demand one bitcoin (about $400) to a specific address to retrieve their files. HealthcareITNews

Finally, there is the Hackermania gift that keeps on giving: Healthcare.gov. (more…)

Our wrapup of news and tart takes on HIMSS 16 (updated redux)

Lions Lie Down With Lambs, and Other Miracles!

HIMSS 16’s main ‘breaking news’ centered on HIT interoperability. The lead was US Department of Health and Human Services (HHS) Secretary Sylvia Burwell’s announcement on how Lions Will Lie Down With Lambs, Or Else. 17 EHRs that cover 90 percent of electronic health records used by U.S. hospitals–including the bitterest of rivals, Epic (the EHR everyone likes to hate) and Cerner, 16 providers including the nation’s five largest private healthcare systems, and more than a dozen leading professional associations and stakeholder groups (including HIMSS) pledged to implement three core commitments that allegedly will improve the flow of health information to consumers and healthcare providers. They are consumer access, no information blocking and standards. When? Where? How? Strictly TBD. HHS release, MedCityNews, Modern Healthcare, which dubbed it ‘another year, another promise’.

Innovate or Die. For companies and providers, it’s not about compliance anymore but about improving patient outcomes due to value-based care and incentives. Providers will increasingly be responsible for patient care throughout the community to make their numbers. Having made this sound point, Dr John Halamka then proposes they will need a ‘care traffic control’ system through data aggregation, with a laundry list of ‘enablers’, directories and connectors surrounding the EHR. How this all will work together, and who will buy in already challenged practices and ACOs, plus how those 17 notoriously territorial EHRs will work with said ‘enablers’ — or complicators — is a mystery to this Editor. Pass the Advil, please. MedCityNews

Read on for more Top 10s, roundups, DOD and VA EHR news, the Super Bowl-winning quarterback tackles the closing keynote, and 10 ways you can become a HIMSS speaker! (more…)

NJ Innovation Institute gains $49 million HHS grant

The New Jersey Innovation Institute (NJII), a New Jersey Institute of Technology (NJIT) corporation, has been selected as one of 39 health care collaborative networks participating in a Health and Human Services (HHS) program, the Transforming Clinical Practice Initiative. According to their announcement, NJII was selected as a Practice Transformation Network and over four years will receive up to $49.6 million for technical assistance support to help equip 11,500 clinicians in the New Jersey region with tools, information, and network support needed to improve quality of care. This is part of a $685 million HHS program awarding grants to 39 national and regional health care networks to help equip more than 140,000 clinicians with the tools and support needed to improve quality of care, increase patients’ access to information, and reduce costs. This is in addition to an $2.9 million grant from the Office of the National Coordinator for Health Information Technology (ONC-HIT) announced in August for sharing of quality data through its New Jersey Health Information Network (NJHIN). Through its Innovation Labs (iLabs), NJII brings NJIT expertise to key economic sectors, including healthcare delivery systems, bio-pharmaceutical production, civil infrastructure, defense and homeland security, and financial services. Release via Ridgewood Patch, HHS release. Hat tip to contributor Sarianne Gruber via LinkedIn.

ONC gets in study game in designing the Consumer Centered Telehealth Experience

ONC (the Office of National Coordinator for Health Information Technology, HHS) in the spring conducted a design session on creating a more consumer-centered telehealth experience, commissioning the engagedIN research firm to help select a panel, run it and produce the study. The white paper focuses on how telehealth can either further fracture or integrate PHR (study pages 7-11), and what’s needed to make telehealth and telemedicine more convenient and effective for consumers. The panel avoided the big telemedicine providers (a bone that Mobihealthnews picks with the study) which typically dominate these panels–to this Editor a positive action–but included other telehealth providers like Qualcomm Life, Care Innovations and Zipnosis, as well as the US’ largest user of telehealth, VA Home Telehealth. Among the key drivers of telehealth are HHS’ and private insurers (UHC) shift to value-based payments; CMS’ target of 50 percent of Medicare value-based care is cited (page 5). There are nine principles at the end (pgs 13-16) to guide the way forward. Designing the Consumer Centered Telehealth and e-Visit Experience (PDF) (Though it is confusing why e-Visit was used rather than ‘virtual visits’ or, in fact, telemedicine.)

6 helpful hints for healthcare startup founders–and funders

Investor Skip Fleshman of Palo Alto (of course)-based Asset Management Ventures has six points of sound advice for founders and developers–and funders of same–who think that their Big Idea(s) are the one thing which will revolutionize healthcare, particularly because of their personal experiences. We’ve observed that successful startups have fitted themselves into the Healthcare Establishment’s game [TTA 19 May], but if an investor is still seeing that attitude, it’s still there. AMV’s track record is there with investments in several healthcare companies, including Proteus Digital Health and HealthTap. Mr Fleshman’s points with this Editor’s comments:

1. Listen to the market–and it’s not direct-to-consumer, despite a cursory reading of Eric Topol. Find where your product or service can reduce or avoid cost, increase engagement and improve quality i.e. patient outcomes (which are all linked, see #4)
2. Hire people who know how to speak the language–experienced healthcare people who can work the system but also get the changes and want to make a difference. And no, they may not look or act like you. They’ll often have gray hair and families. Unless they are independently wealthy, they also expect to be paid decently. Quite a few will be women who don’t act or look like you either, but are invaluable in your organization in multiple ways.
3. Understand how the money flows–and the money is with providers, payers, self-insured employers and (Mr Fleshman doesn’t mention this) government (Medicare, Medicaid, the alphabet soup of HHS, CMS…). The incentives (shared savings) are now to providers to pull cost out of their system but somehow maintain population health quality and outcomes. How to pull this off is where the innovation is needed. Partner wherever you can–and this Editor would add, with other successful early-stage companies as well.
4. Read the Affordable Care Act–with a bottle of painkillers and eyedrops. (more…)

Health Datapalooza 2015: more data, better health

Guest columnist and data analytics whiz Sarianne Gruber (@subtleimpact) sat in on the Health Data Consortium’s 2015 edition of Health Datapalooza last week in Washington, DC. It was all about the data that Medicare has been diligently harvesting. Also see the US-UK connection on obesity.

Health Datapalooza 2015, now in its sixth year, welcomed more than 2,000 innovators, healthcare industry executives, policymakers, venture capitalists, startups, developers, researchers, providers, consumers and patient advocates. Health Datapalooza brings together stakeholders to discuss how best to work the advance health and healthcare,” said Susan Dentzer, senior policy adviser to the Robert Wood Johnson Foundation and a member of the Health Data Consortium. The Consortium promotes health data best practices and information sharing; and works with businesses, entrepreneurs, and academia to help them understand how to use data to develop new products, services, apps and research insights. This year’s conference was held on May 31 through June 3 in Washington, DC. And how best to celebrate is with the gift of more data!

New Medicare Data Means More Transparency
The Centers of Medicare and Medicaid Services (CMS) released its third annual update to the Medicare hospital inpatient and outpatient charge data on June 1, 2013. (more…)

Pondering the squandering redux: $28 billion gone out the HITECH window

In 2009, the US Congress enacted the HITECH Act, as part of a much broader recovery measure (ARRA or ‘the stimulus’), authorizing the Department of Health and Human Services (HHS) to spend up to $35 billion to expand health IT and create a network of interoperable EHRs. Key to this goal of interoperability and seamless sharing of patient information among healthcare providers was achieving stages of ‘meaningful use’ (MU) with these EHRs in practice, to achieve the oft-cited ‘Triple Aim‘ of improved population health, better individual care, delivered at lower per capita cost. Financial incentives through Medicaid and Medicare EHR programs were delivered through multiple stages of MU benchmarks for hospitals and practices in implementing EHRs, information exchange, e-prescribing, converting patient records, security, patient communication and access (PHRs).

Five years on, $28 billion of that $35 billion has been spent–and real progress towards interoperability remains off in the distance. This Editor has previously noted the boomlet in workarounds for patient records like Syapse and OpenNotes. Yet even the progress made with state data exchanges (e.g. New York’s SHIN-NY) has come at a high cost–an estimated $500 million, yet only 25 percent are financially stable, according to a RAND December 2014 study. (more…)

Hospitals snooping on your shopping and eating

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2014/10/Doctor-Big-Brother.jpg” thumb_width=”150″ /]Another charming use for Big Bad Data. Hospitals are investigating whether available data on patients–prospective and current–on shopping patterns and other purchase behavior such as gym memberships can be used to predict patient risk of disease. Leading the way is Carolinas HealthCare System, which operates the largest group of medical centers in North and South Carolina. With more than 900 care centers including nursing homes, they have 2 million patients to analyze for risk, using data points such as purchases a patient has made using a credit card or store loyalty card, to create predictive models on patient risk and eventually to reach out to patients. Of course this data crunching  has a purpose, and that is to meet quality metrics imposed by HHS and CMS. The goal would be to change the risk curve (more…)

Roundup: data breaches ’round the world

Following on our review of recent articles on why medical identity theft is so attractive, here’s our review of data breaches in the news, including a new (to this Editor) report from Europe.

  • It’s not Europe, blame the UK! That is one of the surprising findings of a meta-review of all types of data breaches released earlier this month by the Central European University’s Center for Media, Data and Society (CMDS). While not specific to healthcare, it is the first study this Editor has seen on EU data breaches and is useful for general trends. 229 verified incidents were analyzed by the CMDS across  28 EU member countries plus Switzerland and Norway, 2005-3rd Quarter 2014, and includes unusual healthcare breaches such as Danish HIV patients’ personal information included in a PowerPoint presentation later published online. Key findings:
    1. 57 percent of breaches were due to insider theft, mismanagement or error; 41 percent were hacker-instigated
    2. It’s common: “for every 100 people in the study countries, 43 personal records have been compromised”
    3. In terms of impact, the UK by far, then Greece, Norway, Germany and Netherlands were the top five countries for incidents and numbers of records breached (report page 9) (more…)

Data breaches and ‘hackermania’ running wild

Data breaches remain in the news–and the debate around how best to secure data rages.

Everything old is new again. UK website Computing reported that East Midlands Ambulance Service NHS Trust lost a data cartridge containing 42,000 records from its divisional headquarters in Nottingham. It was a small but deadly cartridge containing scanned handwritten copies of Patient Report Forms from September to November 2012. However, it can only be read on a now-obsolete cartridge reader, one of which is on the Trust’s premises. An interesting project for a ‘cracker’? Perhaps someone thought it was an old paperweight? Is this the virtue of old tech?

Wakey, wakey Hermann! Memorial Hermann Health System in Houston, Texas had an unauthorized employee nosing around patient records for seven years up to July, affecting at last count 10,604 patients. Compromised were health insurance information, Social Security (SSI) numbers, names, addresses and dates of birth (DOB). Obviously they weren’t firewalled and easy to access. No motive cited. According to HealthITSecurity, this person has been suspended, not fired. Also iHealthBeat.

Nothing to see here…move on. Breaking News. Healthcare.gov was breached in July by a hacker uploading malicious software to a server used to test code. No evidence that personal information was compromised. HHS maintains this was the first successful intrusion. We’ll see. MarketWatch (excerpt of WSJ paywalled story)

Is any system hackerproof? Reader Joanne Chiocchi cited this Editor’s first article on the massive CHS breach (from the reprint in HITECH Answers–thank you, Roberta Mullin) and posed this question on LinkedIn’s Ellen’s Ethical Lens group. 48 comments later, (more…)

‘Hackermania running wild,’ part 2

Apple flying around the iCloud for Apple HealthKit. Making headlines this week was a few overly personal celebrity photos (foolishly) stored on iCloud accounts going public online. According to Apple, the accounts were hacked probably by ‘brute force’ password attack and not through an iCloud flaw. TechRepublic  But more of concern to digital health developers eager to get all that health and fitness data integrated via the Apple HealthKit API is that Apple is saying ‘nein’ to anyone using the iCloud to store data. Why the concern? Mobihealthnews lays down Apple’s eight ground rules.

Is CyberRX 2.0 a prescription for HIT? HITRUST (Health Information Trust Alliance), with participation from (US) HHS, will be hosting an October cyber attack simulation exercise with over 750 healthcare organizations participating. Exercises are at three levels depending on organization size and will include targeting information systems, medical devices and other technology resources of government and healthcare organizations. Press release. Website.

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2014/09/ESD-America.png” thumb_width=”150″ /]And the weakest point may be ‘over the air’. ‘Interceptor’ fake cell towers can defeat smartphone encryption to ‘over the air’ eavesdrop on calls, read texts and possibly push spyware onto Android phones. According to the CEO of ESD America, they have detected at least 17 powerful towers, likely more, scattered around the US–many near military bases. (more…)

The drip of data breaches now a flood: 4.5 million records hacked–update

[grow_thumb image=”https://telecareaware.com/wp-content/uploads/2014/08/keep-calm-and-encrypt-your-data-5.png” thumb_width=”150″ /]Breaking News–updated at end  Earlier this year [TTA 23 Apr] this Editor commented on the fourth annual update from the Ponemon Institute plus a qualitative study from IS Solutions that contained mostly unwelcome news for healthcare IT departments in the US. Ponemon’s new estimate of data breaches’ cost per year: $5.6 billion. While making some progress in the existential threat that data breaches present to institutional and personal security, both reports also outlined the disconnect between HIT professionals busy dealing with and sealing off the mice of internal causes versus the looming, huge menace of the external criminal threat. We now know that Godzilla has arrived and he’s stomping ‘n’ chomping. Community Health Systems of Franklin, Tennessee claimed today as part of a SEC regulatory filing that hackers originating in China breached sensitive information in 4.5 million patient records accumulated over five years during April and June using cyberattacks and sophisticated malware.  (more…)

Politico: massive hacking of health records imminent

Politico is a website (and if you’re in Foggy Bottom-ville, a magazine) much beloved by the ‘inside government’ crowd and the media ‘chattering classes’. With some aspirations to be like Private Eye but without the leavening sharp satire, the fact that they’ve turned their attention to–gasp!–the potential hackathon that is health records is amazing. They mention all the right sources: Ponemon, HIMSS, the American Medical Association, BitSight, AHIMA. In fact, the article itself may be a leading indicator that the governmental classes might actually do something about it. This Editor applauds Politico for jumping on our battered Conestoga wagon with the other Grizzled Pioneers. We’ve only been whinging on about data breaches and security since 2010 and their researchers could benefit from our back file.

And speaking of 2010, the Department of Health & Human Services (HHS) is doing its part to close the budget deficit by collecting data breach fines–$10 million in the past year. A goodly chunk will be coming from New York-Presbyterian Hospital/Columbia University Medical Center: $4.8 million for a 6,800 person breach (iHealthBeat) where sensitive records showed up online, readily available to search engines. And yes, we covered this back on 29 Sept 2010 when breaches were new and hushed up. Politico: Big cyber hack of health records is ‘only a matter of time’

Oddly, there is nary a mention of Healthcare.gov.