Daily Industry Report - April 17

Your summary of the Voluntary and Healthcare Industry’s most relevant and breaking news; brought to you by the Health & Voluntary Benefits Association®

Jake Velie, CPT
Vice Chairman, President & COO
Health & Voluntary Benefits Association® (HVBA)
Editor-In-Chief
Daily Industry Report (DIR)

Robert S. Shestack, CCSS, CVBS, CFF
Chairman & CEO
Health & Voluntary Benefits Association® (HVBA)
Publisher
Daily Industry Report (DIR)

Lawmakers Address Cyber Risks in Wake of Change Healthcare Hack

By James Rundle and Kim S. Nash - Hours after UnitedHealth Group said it expects more than $1 billion in costs this year from a February cyberattack, U.S. lawmakers during a hearing questioned whether the dominant position of a few healthcare giants increases cyber risk for the industry. Read Full Article…

VBA Article Summary

  1. Financial Impact of Cyberattack: UnitedHealth reported an estimated financial impact of approximately $870 million in direct costs due to the cyberattack on its Change Healthcare unit during the first quarter. These costs included expenses for system restoration, other response efforts, and medical costs incurred from suspended care-management activities. The company projects that the direct costs for the full year could total between $1 billion and $1.15 billion.

  2. Continuing Effects on Healthcare Sector: The cyberattack, identified as a ransomware attack occurring on February 21, targeted Change Healthcare, which operates the largest clearinghouse for medical insurance payments in the U.S. The attack led to significant disruption as Change disconnected its systems, slowing down revenue intake for many healthcare providers and raising concerns about potential business closures among smaller providers. The centrality of Change in the healthcare sector was highlighted, noting its processing of around 15 billion transactions annually and its significant market share.

  3. Broader Implications and Responses: The attack has reignited discussions on cybersecurity in the healthcare sector, with industry leaders and government officials emphasizing the need for rigorous scrutiny of mergers and acquisitions like UnitedHealth's acquisition of Change. The incident underscored potential vulnerabilities and the higher cyber risk associated with consolidation in the healthcare industry. The discussion at a congressional hearing stressed the necessity for future mergers to consider cybersecurity risks among other factors.

Secure your spot today. On us!

Regeneron to defend against DOJ complaint on drug-price manipulation

By Reuters - Regeneron Pharmaceuticals (REGN.O), said on Monday it seeks to defend against U.S. Department of Justice's complaint that alleged the company misreported the average sales price of its macular degeneration drug Eylea. Read Full Article…

VBA Article Summary

  1. Regeneron's Stance on DOJ Allegations: Regeneron Pharmaceuticals has publicly refuted the Department of Justice's (DOJ) allegations, stating that the reimbursement of credit card service fees to distributors for the drug EYLEA should not be seen as a price concession. The company emphasizes that these payments do not influence the list price of EYLEA and regards the DOJ’s complaint as baseless.

  2. DOJ's Allegations Against Regeneron: The DOJ has accused Regeneron of not disclosing hundreds of millions of dollars in payments made to subsidize purchases of EYLEA by reimbursing drug distributors for credit card processing fees. This complaint was filed in a federal court in Boston, claiming that Regeneron's practices failed to comply with regulatory reporting requirements over several years.

  3. About EYLEA and Regeneron: EYLEA is a drug marketed by Regeneron since 2011, approved by the U.S. Food and Drug Administration for treating conditions such as wet age-related macular degeneration—a major cause of vision impairment. Regeneron, based in Tarrytown, New York, continues to defend the transparency and legality of its payment practices regarding EYLEA.

HVBA Poll Question - Please share your insights

When it comes to receiving compensation on insurance programs, which payment structure do you prefer?

Login or Subscribe to participate in polls.

Our last poll results are in!

53.96%

of Daily Industry Report readers who responded to our last polling question “strongly disagree” with “RWJBarnabas’ decision to drop coverage of medications for weight loss among employees, as reported in the article referenced below*.”

14.06% of respondents “disagree,” 11.68% strongly agree,” 10.19% agree” while 10.11% are “neutral.” 

*Article Reference: States clamping down on coverage of weight-loss drugs

Have a poll question you’d like to suggest? Let us know!

When rogue brokers switch a person's ACA health insurance, tax surprises can follow

By Julie Abbleby - Tax season is never fun. But some tax filers this year face an added complication: Their returns are being rejected because they failed to provide information about Affordable Care Act coverage they didn't even know they had. Read Full Article…

VBA Article Summary

  1. Rise in Unauthorized ACA Enrollments: There has been an increasing trend in unauthorized enrollments into Affordable Care Act (ACA) coverage, primarily driven by unscrupulous brokers. These brokers, often motivated by commissions, use deceptive tactics to sign unsuspecting individuals up for health plans. This has not only led to unexpected insurance coverage for consumers but now also presents complications during tax season, as some individuals face rejected tax returns and unexpected tax liabilities due to discrepancies in their ACA information.

  2. Tax Implications and IRS Response: Affected taxpayers are encountering issues when electronically filing their taxes, leading to rejections from the Internal Revenue Service (IRS). The IRS has issued guidance, including FAQs, to help consumers address these rejections. Problems arise because tax returns fail to include necessary forms that confirm the correctness of premium tax credits, which are affected by unauthorized sign-ups that might misstate the income of the policyholder or incorrectly enroll individuals who have other qualifying coverage.

  3. Consumer Guidance and Assistance: To mitigate these issues, tax and insurance experts recommend that consumers who suspect unauthorized enrollment act quickly by reporting the incident to the relevant ACA marketplace and request a corrected Form 1095-A. They should also consider seeking guidance from certified navigators or assisters who can help manage these complex cases and potentially reverse unauthorized enrollments. For those facing immediate tax implications, filing for an extension and paying any estimated taxes can prevent penalties and interest.

UnitedHealth Group, the Biggest Private Health Insurer on the Planet, Made $8.5 Billion in Profits in Q1 2024

By Wendell Potter - After being in the Wall Street dog house for months, UnitedHealth Group is back in investors’ good graces today. That’s thanks to a better-than-expected first quarter, despite the February 21 cyberattack on Change Healthcare, its data and claims processing subsidiary that cost health care providers billions of dollars and threatened to put many of them out of business. Read Full Article…

VBA Article Summary

  1. Resilient Revenue Growth: UnitedHealth reported nearly $100 billion in total revenues for the first quarter of this year, marking an 8.6% increase from the same period last year. Over the past decade, the company has experienced exponential revenue growth, with revenues more than tripling. This robust growth is attributed to strategic expansions into health care delivery, government programs, and the pharmacy benefits sector.

  2. Steady Profitability Amid Challenges: Despite the announcement by the Biden administration regarding reduced payments for Medicare Advantage plans, UnitedHealth demonstrated solid profitability. Profits have more than quadrupled over the past decade, reaching $8.5 billion in the first quarter of this year. Net margins also showed significant improvement, rising from 3.5% in 2014 to 6.1% in the recent quarter.

  3. Dominance in Government Programs and Market Expansion: UnitedHealth's success is notably fueled by its strong presence in taxpayer-supported Medicaid and Medicare programs. Enrollment in Medicaid plans managed by the company surged by nearly 80% since 2014, while Medicare Advantage enrollment more than doubled over the same period. Despite a slowdown in Medicare Advantage growth, UnitedHealth, along with other major players, captured the majority of new enrollees. Additionally, the company's expansion in non-governmental commercial plans has been driven by market share gains, particularly after competitor Humana's exit from the commercial insurance space to focus on Medicare Advantage.

Health savings accounts have mixed effects on healthcare spending, use

By Victoria Bailey - Health savings account (HSA) plan enrollment did not impact overall healthcare spending but reduced the use of outpatient services, according to data from the Employee Benefit Research Institute (EBRI). Read Full Article…

VBA Article Summary

  1. Mixed Impact on Healthcare Utilization: HSA plans exhibit varying effects on healthcare use compared to traditional PPO plans. While HSA enrollees demonstrated fewer emergency department visits and specialist consultations, they also displayed increased inpatient admissions and hospital days per 1,000 enrollees.

  2. Shift in Care Patterns: HSA plan members showed a notable shift in care-seeking behavior, opting for fewer physician office visits, particularly with specialists, and a decrease in prescription fills. However, they increased visits to primary care physicians, indicating a potential shift towards more preventative care and primary care management.

  3. Differential Effects Across Demographics and Health Status: Women, particularly those with family coverage, drove higher inpatient admissions and days in HSA plans. Enrollees with no health conditions experienced reduced unnecessary healthcare utilization, while those with multiple health conditions saw an increase in essential healthcare services. Overall, the impact of HSAs on healthcare spending varied depending on demographic factors and health status, with implications for both cost management and care delivery strategies.

New ERISA Class Actions Zero in on Group Health Plan Fiduciary Obligations: 10 Best Practices for Employers

By Fisher Phillips - ERISA class action lawsuits against retirement plan fiduciaries have become commonplace over the last few decades, usually alleging that imprudent processes and lack of oversight led to excessive fees for investment options, recordkeeping services, and investment management services. Read Full Article…

VBA Article Summary

  1. Introduction to New Legal Challenges for Health Plan Fiduciaries: Due to the Consolidated Appropriations Act of 2021 and the Transparency in Coverage Rule, group health plan fiduciaries are now under increased scrutiny similar to retirement plan fiduciaries. These new regulations require detailed fee disclosures and enhanced pricing transparency, potentially leading to class action lawsuits if fiduciaries fail to comply with their ERISA obligations.

  2. Recent Lawsuit Example – The Johnson & Johnson Case: A lawsuit against Johnson & Johnson's health plan fiduciaries illustrates the potential repercussions of not adequately managing plan costs and provider contracts. The lawsuit alleges fiduciary breaches such as failing to secure the lowest possible drug costs and not properly negotiating terms with their pharmacy benefits manager, leading to excessive fees that harmed plan participants financially.

  3. Best Practices for Health Plan Fiduciaries: The article concludes with ten best practices for group health plan fiduciaries to help mitigate the risk of litigation. These include establishing a fiduciary committee, rigorously reviewing service provider agreements, continuously monitoring plan fees, and ensuring thorough documentation of all fiduciary decisions and procedures in compliance with ERISA standards.

Cerebral agrees to $7M settlement with FTC, DOJ over user data sharing, cancellation practices

By Dave Muoio - Virtual mental health startup Cerebral has agreed to pay the government more than $7 million, abide by a “first-of-its-kind” restriction on the handling of consumers’ sensitive information and rework its service cancellation practices, the Federal Trade Commission (FTC) announced Monday. Read Full Article…

VBA Article Summary

  1. Scope of Government Order: The proposed order, filed by the Department of Justice (DOJ) and subject to court approval, targets Cerebral but not its former CEO Kyle Robertson. Despite Robertson's extensive personal involvement in the practices under scrutiny, the charges against him will be decided separately by the court.

  2. Financial Compensation and Penalty: The order mandates a payment of over $5 million for partial refunds to consumers affected by Cerebral's deceptive cancellation practices. Additionally, a $2 million payment is offered in lieu of a $10 million civil penalty, which the FTC has decided to suspend due to the company's financial constraints.

  3. Regulatory Action and Compliance Requirements: The FTC alleges that Cerebral misled consumers about the privacy of their sensitive health data, sharing it with third parties without adequate consent. The proposed order imposes various sanctions, including a ban on using health information for most advertising purposes and requirements to simplify cancellation processes, enhance data security measures, and inform users about regulatory violations and compliance measures.

Hackers leak Change Healthcare contracts, patient data

By Giles Bruce - Hackers leaked contracts and patient records purportedly stolen in the Change Healthcare cyberattack, TechCrunch reported April 15. Read Full Article…

VBA Article Summary

  1. Data Breach Fallout: RansomHub, a ransomware group, has breached Change Healthcare's systems, leaking personal and protected health information of patients, along with contracts and agreements with clients. This marks the first instance of hackers publicly releasing data from the cyberattack, showcasing the severity of the breach.

  2. Extortion Tactics: RansomHub claims to possess 4 terabytes of data stolen from Change Healthcare, demanding an undisclosed ransom to refrain from selling the information. Notably, despite Change Healthcare already paying $22 million in ransom to another cybercriminal gang, the data remains at risk. This highlights the ineffectiveness of paying ransoms and the growing trend of "double extortion" tactics employed by cybercriminals.

  3. Cybersecurity Warnings: Cybersecurity experts caution against yielding to ransom demands, emphasizing the unreliable nature of dealing with cybercriminals. Even after paying hefty sums, victims may not regain access to their data or systems. This incident underscores the importance of robust security measures and proactive strategies to mitigate cyber threats in the healthcare sector and beyond.

MedPAC Wrestles With Wide Variation in Generic Rx Prices, Availability

By Cheryl Clark - Why does one particular anti-psychotic drug cost $1.06 at one point of sale, and $102 at another? Members of the Medicare Payment Advisory Commission (MedPAC) looked for answers to that tricky question at their meeting in Washington last week. Read Full Article…

VBA Article Summary

  1. Opaque Pricing Components: The pricing of generic Medicare Part D prescription drugs is influenced by factors like ingredient costs, dispensing fees, and pharmacy fees. However, the opacity surrounding these fees, particularly the undisclosed pharmacy fees paid to plan sponsors, obscures the true determinants of drug prices at the point of sale.

  2. Supply Chain Complexities: Variations in drug availability and prices are exacerbated by intricate supply chain dynamics. Multiple stakeholders, including wholesalers, pharmacies, and pharmacy benefit managers (PBMs), contribute to the complexity. Supply disruptions can stem from decisions made by wholesalers, creating challenges in maintaining consistent drug availability across different pharmacies and PBMs.

  3. Impact on Medicare Beneficiaries: The convoluted nature of generic drug pricing adversely affects Medicare beneficiaries, leading to frustration and inconvenience in accessing essential medications. Beneficiaries often resort to navigating multiple avenues, such as alternative pharmacies and discount programs like GoodRx, to secure affordable prescriptions. This fragmented approach to medication procurement increases the risk of medication-related issues and complicates medication management for older adults and individuals with disabilities.

Rite Aid to shutter 53 additional locations

By Madeline Ashley - Multiple April bankruptcy court filings revealed that Camp Hill, Pa.-based Rite Aid has plans to shutter 53 additional locations across nine states after it filed for Chapter 11 bankruptcy and shared it will close 154 locations last October. Read Full Article…

VBA Article Summary

  1. Geographic Spread: Rite Aid's recent filings disclose store closures across a broad geographic range, spanning from Pennsylvania to California and from New Jersey to Maryland, indicating a nationwide impact on its retail footprint.

  2. Operational Efficiency: The closures align with Rite Aid's commitment to reviewing its retail operations regularly to ensure efficiency and meet the needs of associates, customers, and communities. This strategic move aims to optimize resources and bolster overall financial performance.

  3. Employee Support: Despite the closures, Rite Aid prioritizes minimizing disruptions for customers and employees. The chain is actively transferring customer prescriptions and offering transfer opportunities to impacted employees, with approximately 75% accepting transfers to other locations, demonstrating a dedication to supporting its workforce during transitions.