Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Change Healthcare"


25 mentions found


However, with broader market indicators showing signs of weakness, UNH is starting to reveal cracks — and the once-strong rally appears to be losing steam. The trade setup The trade structure I am using here is called a "bear put spread." Most trading platforms will offer a bear put spread (or long put spread) as a trade type and automatically construct the trade for you. Since the width of our spread is $495– $490 = $5, I can buy the spread for $2.50. BEFORE MAKING ANY FINANCIAL DECISIONS, YOU SHOULD STRONGLY CONSIDER SEEKING ADVICE FROM YOUR OWN FINANCIAL OR INVESTMENT ADVISOR.
Persons: UnitedHealth, UNH, ADX, Nishant Pant Organizations: Change, ½
UnitedHealth Group on Monday said it paid ransom to cyberthreat actors to try and protect patient data, following the February cyberattack on its subsidiary Change Healthcare. The company also confirmed that files containing personal information were compromised in the breach. "A ransom was paid as part of the company's commitment to do all it could to protect patient data from disclosure." UnitedHealth said in the release that 22 screenshots, allegedly of the compromised files, have been uploaded to the dark web. The call center will not be able to offer any details about individual data impact given the "ongoing nature and complexity of the data review," UnitedHealth said.
Persons: UnitedHealth, Andrew Organizations: UnitedHealth, Healthcare, CNBC, Change Healthcare Locations: America
Of those companies, 73.6% have beaten earnings expectations, FactSet data shows. Investment banks doing well, BofA not so much The major banks that posted results this week — Goldman Sachs , Morgan Stanley and Bank of America — beat earnings expectations. Bank of America shares fell more than 3% despite the company beating on both top and bottom lines. Mixed earnings picture Although nearly three-quarters of the reported earnings so far have topped expectations, the broader earnings picture is more muddled. The blended earnings growth rate, which considers the reports already out and the estimates from those still pending, sits at just 0.16%.
Persons: — Goldman Sachs, Morgan Stanley, Alastair Borthwick, Wells, Mike Mayo, Goliath, Mayo, Goldman Sachs, Wells Fargo's Mayo, Goldman, Ebrahim Poonawala, cyberattack, George Hill, Doug Anmuth, Jessica Reif Ehrlich, Canaccord Genuity, Chris Harvey Organizations: Investment, Bank of America —, Bank of America, Bank of America's, JPMorgan, Wells, of America, Deutsche, Netflix, NFLX's, Revenue, Microsoft, Exxon Mobil
Revenue of $15.14 billion tops $14.46 billion estimate, and $2.02 in earnings per share (EPS) clears $1.66 estimate. IB revenue better than expected. UnitedHealth Group are earnings better than feared. As a subscriber to the CNBC Investing Club with Jim Cramer, you will receive a trade alert before Jim makes a trade. If Jim has talked about a stock on CNBC TV, he waits 72 hours after issuing the trade alert before executing the trade.
Persons: Morgan Stanley, Vimal Kapur, Evercore, Uber, Goldman, Jim Cramer's, Jim Cramer, Jim Organizations: Club, Big, WM, Bank of America, Revenues, Johnson, Pharma, Devices, UnitedHealth, Healthcare, Honeywell, Deutsche Bank, Barclays, Tyson, Intel, Qualcomm, Nvidia, Broadcom, Marvell, Texas, Technology, NXP Semiconductors, TAM, Jim Cramer's Charitable, CNBC
UnitedHealth Group reported better-than-expected revenue in its first-quarter results on Tuesday, though the company is still dealing with the fallout from the cyberattack on its subsidiary Change Healthcare. UnitedHealth reported revenue growth of close to 9% from $91.9 billion in the same period last year. Direct response efforts, like UnitedHealth's effort to restore Change Healthcare platforms, amounted to an impact of 49 cents per share in the quarter. Business disruption costs, like lost Change Healthcare revenue, amounted to 25 cents per share. In 2022, Optum completed a $13 billion merger with Change Healthcare, which offers tools for payment and revenue cycle management.
Persons: UnitedHealth, Optum, Andrew, UnitedHealthcare Organizations: UnitedHealth Group, Healthcare, LSEG, Change, U.S Locations: LSEG, Brazil
UnitedHealth Q1 earnings: Change cyber-attack in focus
  + stars: | 2024-04-15 | by ( Bertha Coombs | ) www.cnbc.com   time to read: 1 min
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailUnitedHealth Q1 earnings: Change cyber-attack in focusUnitedHealth Group's first quarter earnings will provide the first window in the financial impact of the cyber-attack on its Change Healthcare subsidiary. Bertha Coombs reports the data breach has created disruption across the U.S. health care system.
Persons: Bertha Coombs Organizations: Healthcare
"Everybody looks to United as the bellwether of all of health-care services. This will be different," said Lisa Gill, managing director and health care analyst at JPMorgan. The data breach at the Change Healthcare unit forced the firm to take down its massive billing and payment processing service. While the company has restored services for pharmacies, the outage has continued to disrupt operations for health-care providers across the country. Larger providers, such as home infusion services firm Option Care Health , have also warned that the outage could impact their quarterly results.
Persons: UnitedHealth Group's, Lisa Gill, Scott Fidel, UnitedHealth, they'd, James Allred, he's, Allred Organizations: JPMorgan, Healthcare, Optum, OptumRx, Stephens, American Medical Association, Aesthetics, Care Locations: Nashville
UnitedHealth Group struck a deal in March to buy the nine-state doctor group of the struggling hospital system Steward Health Care. AdvertisementDoctors are hot commoditiesIt's tough to lump the many buyers of medical practices together, as they're pursuing different strategies. Insurers like UnitedHealthcare and CVS' Aetna are required by federal law to spend most of the money they collect in premiums on medical care. Plus, running a modern medical practice is expensive, requiring investments in staffing, technology, and electronic health records. Advertisement"The corporate practice of medicine is the reason why healthcare costs are out of control," Li said.
Persons: , UnitedHealth's Optum, That's, UnitedHealth, there's, They're, Farzad Mostashari, UnitedHealth's chokehold, Chas Roades, Yashaswini Singh, Singh, Roades, Nick Jones, they're, Optum, Jones, Mitch Li, Li, Michelle Cooke, Cooke, she's, Ben Bowman, Bowman Organizations: Service, UnitedHealth, Health Care, CVS Health, Walgreens, Physicians, Research, US Justice Department, CVS, Aetna, Brown University, Harvard Medical School, Oregon Medical Group, JAMA, Amazon, The Washington Post, Federal Trade Commission, US Department of Justice, Department of Health, Human Services, Oregon State, Corvallis Clinic Locations: Oregon, New York, UnitedHealth, Optum, California, The, Atlanta
Investors received another reason to buy shares of Palo Alto Networks , according to Jim Cramer, in light of a cybersecurity incident that has impacted millions of AT & T customers. PANW YTD mountain Palo Alto Networks (PANW) year-to-date performance The list of companies making headlines due to cybersecurity incidents is extensive. Palo Alto Networks is our lone cybersecurity holding, even as its formerly red-hot stock has cooled following its Feb. 20 quarterly earnings report . "I do think after speaking with Nikesh that I am very tempted, when this breaks $280, to buy some Palo Alto," he said. In this photo illustration the logo from the cyber security company Palo Alto Networks seen displayed on a smartphone.
Persons: Jim Cramer, didn't, Nikesh Arora, Jim, Arora, Jim Cramer's, Rafael Henrique Organizations: Palo Alto Networks, Club, Microsoft, UnitedHealth, Change, JPMorgan, Palo Alto, Palo, CNBC, Getty Locations: Alto, Palo, U.S, Russian, billings, Palo Alto
The recent cyberattack on the billing and payment colossus Change Healthcare revealed just how serious the vulnerabilities are throughout the U.S. health care system, and alerted industry leaders and policymakers to the urgent need for better digital security. Hospitals, health insurers, physician clinics and others in the industry have increasingly been the targets of significant hacks, culminating in the assault on Change, a unit of the giant UnitedHealth Group, on Feb. 21. The ransomware attack on the nation’s largest clearinghouse, which handles a third of all patient records, had widespread effects. Fixes and workarounds have alleviated some distress, but providers are still unable to collect billions of dollars in payments. Even now, very little information about the exact nature and scope of the attack has been disclosed.
Persons: UnitedHealth Organizations: Healthcare, UnitedHealth Locations: U.S
UnitedHealth Group has paid out an additional $1 billion to providers that have been impacted by the Change Healthcare cyberattack since last week, bringing the total amount of funds advanced to more than $3.3 billion, the company said on Wednesday. UnitedHealth, which owns Change Healthcare, discovered in February that a cyber threat actor had breached part of the unit's information technology network. The interruptions left many health-care providers temporarily unable to fill prescriptions or get reimbursed for their services by insurers. Many health-care providers rely on reimbursement cash flow to operate, so the fallout has been substantial. Federal agencies like the Centers for Medicare & Medicaid Services have introduced additional options to ensure that states and other stakeholders can make interim payments to providers, according to a release.
Persons: UnitedHealth, it's, Mandiant, Jamie Raskin, Andrew, Raskin, Biden Organizations: UnitedHealth, Healthcare, SEC, CNBC, American Hospital Association, Medicare, Medicaid Services, U.S . Department of Justice, of State, Wednesday, United Health, Palo Alto Networks, Change Healthcare Locations: Palo
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailChange Healthcare's $22-million ransom may have been intercepted on the dark webEamon Javers reports on the twists and turns on the dark web, where cybersecurity firm Crowdstrike believes United Healthcare may have lost $22 million after paying cybercriminals, who pocketed the money without sending it to the original hackers.
Persons: Eamon Javers, Crowdstrike, cybercriminals Organizations: Healthcare
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailThe Javers Files: Did Change Healthcare's hackers get double-crossed? Eamon Javers reports on the latest intel from cybersecurity firm Crowdstrike on what happened to United Health's $22 million ransom paid for to recover data from subsidiary Change Healthcare.
Persons: Eamon Javers Organizations: intel, Health's, Change Healthcare
UnitedHealth is testing the last major system it must restore from last month’s Change Healthcare cyberattack, but it has no date yet for finishing the recovery. The health care giant said Monday that it is testing software for submitting medical claims. Photos You Should See View All 60 ImagesEarlier this month, UnitedHealth said that it restored nearly all of Change Healthcare’s system for processing prescriptions. Late last week, the company restored Change Healthcare’s electronic payments platform, which involves billing and payments between care providers and payers like insurers. UnitedHealth said Monday that it is expanding temporary funding to support doctors and other care providers affected by the attack.
Persons: UnitedHealth Organizations: Healthcare, American Hospital Association, Federal, Associated Press Health, Science Department, Howard Hughes Medical Institute’s Science, Educational Media Group, AP
UnitedHealth Group said Monday that it's paid out more than $2 billion to help health-care providers who have been affected by the cyberattack on subsidiary Change Healthcare. "We continue to make significant progress in restoring the services impacted by this cyberattack," UnitedHealth CEO Andrew Witty said in a press release. "We know this has been an enormous challenge for health care providers and we encourage any in need to contact us." It also introduced a temporary funding assistance program to help health-care providers experiencing cash flow trouble because of the attack. A survey published by the American Hospital Association on Friday found that 94% of hospitals have experienced financial disruptions from the Change Healthcare attack.
Persons: it's, Andrew, UnitedHealth, Rick Pollack, Biden, UnitedHealth hasn't, Scott Gottlieb Organizations: UnitedHealth, Change Healthcare, Healthcare, Medicare, Medicaid Services, American Hospital Association, Administration, U.S . Department of Health, Human Services, Office, Civil Rights, Palo Alto Networks, Google Locations: Palo
Change Healthcare says it handles one in every three patient records in the US. Change Healthcare restored its electronic payments platform on March 15 and “is proceeding with payer implementations,” UnitedHealthGroup said in a statement on Monday. “Billions of dollars” stopped flowing to health care providers because of the hack, according to AHA, which represents thousands of hospitals across the country. The unprecedented pressure on a hacked US health care firm won’t go away with the restoration of billing services. HHS has opened an investigation into whether Change Healthcare has complied with federal law to protect patient data.
Persons: , ” UnitedHealthGroup, won’t Organizations: CNN, Biden, American Hospital Association, Healthcare, AHA, White House, Department of Health, Human Services, HHS Locations: United States, Colorado, Oregon
The ransomware attack on UnitedHealth's Change Healthcare subsidiary last month not only brought to light how attractive the data-rich U.S. health-care industry is to hackers and how devastating the consequences for patients and doctors, but also how sophisticated cyber criminals are becoming when targeting vulnerable sectors. Change Healthcare is the largest clearinghouse for insurance billing and payments in the U.S. Since the February 21 attack, the thousands of doctors, hospitals and other health providers that depend on Change Healthcare for billing reimbursements have not been paid as the company works to bring its systems back online. UnitedHealth told CNBC in a statement that it will cooperate with the investigation from the OCR. "Our immediate focus is to restore our systems, protect data and support those whose data may have been impacted," the company said.
Persons: UnitedHealth, Sumedh Thakar, Qualys, it's Organizations: Change Healthcare, U.S . Department of Health, Human Services, HHS, Civil Rights, CNBC Locations: U.S
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailHealth and Human Services Department opens probe into hack at UnitedHealth’s Change HealthcareCNBC's Bertha Coombs joins 'The Exchange' to report the latest on United Health Group's cybersecurity hack.
Persons: Bertha Coombs, United Health Group's Organizations: Health, Human Services Department, United Health
The OCR enforces the Health Insurance Portability and Accountability Act's security, privacy and breach notification rules, which most health plans, providers and clearinghouses such as Change Healthcare are required to follow to protect health information. "OCR's investigation of Change Healthcare and UHG will focus on whether a breach of protected health information occurred and Change Healthcare's and UHG's compliance with the HIPAA Rules," the department said. Change Healthcare offers electronic prescription software and tools for payment and revenue cycle management. Parent company UnitedHealth discovered that a cyber threat actor breached part of the unit's information technology network on Feb. 21, according to a filing with the U.S. Securities and Exchange Commission. In late February, Change Healthcare said that ransomware group Blackcat was behind the attack.
Persons: UnitedHealth, Blackcat Organizations: U.S . Department of Health, Human Services, UnitedHealth Group, Healthcare, U.S, HHS, Civil Rights, Change Healthcare, U.S . Securities, Exchange Commission, CNBC, SEC, Department of Justice
CNN —Senior Biden administration officials on Tuesday pressed the CEO of health care giant UnitedHealth Group and other health care firms to do more to get vital payments flowing to health care providers three weeks after a cyberattack crippled those payment systems, sources familiar with the meeting told CNN. The meeting featured Health and Human Services Secretary Xavier Becerra, senior White House officials, and Andrew Witty, the CEO of UnitedHealth Group, whose subsidiary Change Healthcare was hit by a cyberattack last month, the sources said. The ransomware attack prevented some insurance payments on prescription drugs from processing, leaving many care providers footing the bill up front and hoping to get reimbursed. Some health care providers have lost more than $100 million per day because of the outage, one industry analyst previously told CNN. But the financial wreckage caused by the cyberattack will take a lot longer to clean up, health providers and analysts say.
Persons: CNN —, Xavier Becerra, Andrew Organizations: CNN, Biden, UnitedHealth, Human Services, White House, Healthcare, White, National Security, Department of Health, Washington Post, Change Healthcare
It's been three weeks since a cyberattack on an under-the-radar but critical technology company caused the payments that flow between healthcare providers and insurers to grind to a halt nationwide. The US healthcare system has been crippled by the cyberattack on Change Healthcare, the company owned by UnitedHealth Group that connects healthcare providers and pharmacies to insurers and facilitates 15 billion transactions each year. And some patients can't afford their prescriptions because pharmacies can't process drug coupons. For many healthcare providers, UnitedHealth and the federal government's response to the ongoing crisis has fallen short. Industry groups including the American Hospital Association and American Medical Association urged the federal government to provide emergency financial support to healthcare providers.
Persons: It's, Sarah von Colditz, Von Colditz, she's, von Colditz, greenlit, UnitedHealth, it's, Kate Ecke, wasn't, Ecke, I've, Optum, Keely Helmick, CareOregon, She's, Helmick, I'm, Brittany Goff, she'd, hasn't, Goff, we're, they've, Tiffany Kettermann, Kettermann Organizations: Business, Healthcare, UnitedHealth Group, US Justice Department, American Hospital Association, American Medical Association, US Health, Human Services Department, Unconventional, HHS, Zen Psychological, Health Allies, Covid Locations: Astoria , Oregon, New Jersey, Portland , Oregon, Maryland, Shoreline
Fears about the health of the real estate market, and a confusing economic landscape, leave commercial banks questioning what comes next. The commercial real estate market is definitely under some pressure because of the rising rate environment. So I think banks are watching all that closely and working closely with regulators. How long do you think commercial real estate woes will weigh on banks? It definitely persists, and it depends on the banks’ weighting of real estate as a percentage of their portfolio.
Persons: New York CNN — It’s, Bell, Chris Giamo, we’ll, They’re, It’s, That’s, Philip Wang, , Xavier Becerra, Julie Su, Eva Rothenberg Organizations: CNN Business, Bell, New York CNN, Silicon Valley Bank, TD Bank, Sunday, Healthcare, UnitedHealth, CNN, Human Services, Labor Locations: New York, Silicon, United States, Canada
CNN —For more than two weeks, a cyberattack has disrupted business at health care providers across the United States, forcing small clinics to scramble to stay in business and exposing the fragility of the billing system that underpins American health care. It prevented some insurance payments on prescription drugs from processing, leaving many care providers effectively footing the bill without reimbursement. Health care groups have pleaded with the Department of Health and Human Services (HHS) to offer medical practices a financial lifeline. A week ago, Change Healthcare announced plans for a temporary loan program to get money flowing to health care providers affected by the outage. Tyler Mason, a spokesperson for Change Healthcare, declined to comment when asked if the company had paid off the hackers.
Persons: , Catherine Reinheimer, Mel Davies, ” Jesse Ehrenfeld, Reinheimer, Richard Pollack, Carter Groome, ” Groome, Tyler Mason, ALPHV, ” Ari Redbord, Joshua Corman, Corman, Organizations: CNN, Change Healthcare, Health, Department of Health, Human Services, Oregon Oncology, Healthcare, American Medical Association, US, Medical Group Management Association, Community Oncology Alliance, American Hospital Association, Justice Department, ALPHV, Labs Locations: United States, Philadelphia, UnitedHealth, Oregon
More than two weeks after a cyberattack, financially strapped doctors, hospitals and medical providers on Friday sharply criticized UnitedHealth Group’s latest estimate that it would take weeks longer to fully restore a digital network that funnels hundreds of millions of dollars in insurance payments every day. UnitedHealth said that it would be at least two weeks more to test and establish a steady flow of payments for bills that have mounted since hackers effectively shut down Change Healthcare, the nation’s largest billing and payment clearinghouse, on Feb. 21. But desperate providers that have been borrowing money to cover expenses and employee payrolls expressed skepticism at that estimate, worrying that it could be months before the logjam of claims and payments cleared up. “We have nearly a three-week gap in cash flow,” said Brad Larsen, a psychologist and founder of Portland Mental Health & Wellness in Oregon, adding that the group had received only about 10 percent of its expected insurance payments. He said the practice had to borrow $300,000 to meet its first of two payrolls for the month.
Persons: UnitedHealth, payrolls, , Brad Larsen, “ It’s Organizations: Portland Mental Health, Wellness Locations: Portland, Oregon
UnitedHealth Group on Thursday said it expects to restore Change Healthcare's systems by mid-March, offering a potential resolution to the ransomware attack that has disrupted crucial operations across the U.S. health-care system. There is "no indication" that any other UnitedHealth systems were compromised in the attack, the company said in the release. On Friday, UnitedHealth announced a temporary funding assistance program to help health-care providers that are experiencing cash flow problems as a result of the attack. In late February, Change Healthcare said that ransomware group Blackcat was behind the cybersecurity attack. Ransomware attacks can be particularly dangerous within the health-care sector, as they can cause immediate harm to patients' safety when life-saving systems go dark.
Persons: UnitedHealth, Andrew, Blackcat Organizations: UnitedHealth, Securities and Exchange Commission, Healthcare, U.S . Department of Justice
Total: 25