Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Change Healthcare"


25 mentions found


Another earnings report, another sell-off in extended trading for Palo Alto Networks . Palo Alto Networks Why we own it: We believe cybersecurity is a secular growth market as bad actors are relentless and companies simply cannot afford to not invest in defense. We believe Palo Alto Networks, in particular, is uniquely positioned to win due to its best-in-class tools and broad product portfolio that allows it to provide an all-encompassing "platform" solution to cybersecurity. This transaction was the largest in the history of Palo Alto Networks at nearly $150 million" of total contract value. Signage outside Palo Alto Networks headquarters in Santa Clara, California, U.S., on Thursday, May 13, 2021.
Persons: , Nikesh, billings, we'd, Arora, I'm, Jim Cramer's, Jim Cramer, Jim, David Paul Morris Organizations: Palo Alto Networks, Revenue, LSEG, billings, Palo Alto, Alto Networks, Cisco Systems, Billings, Palo, Healthcare, CNBC, Bloomberg, Getty Locations: Palo, billings, Palo Alto, Santa Clara , California, U.S
Washington CNN —A pair of recent ransomware attacks crippled computer systems at two major American health care firms, disrupting patient care and exposing fundamental weaknesses in the US health care system’s defenses against hackers. Health care lags other industries such as big financial institutions and energy providers when it comes to IT security, according to some experts. The two ransomware attacks hit different nerves of the health care system. Momentum is also growing on Capitol Hill to force health care organizations to meet basic cybersecurity standards. More broadly, the Justice Department last week announced a task force to examine “health care monopolies and collusion” that will guide the department’s approach to “civil and criminal enforcement in health care markets,” where warranted.
Persons: cybersecurity, ” Joshua Corman, Sen, Ron Wyden, , cybercriminals, Biden, Anne Neuberger, Mark Warner, ” Carter Groome, Corman, , ” Sen, Marsha Blackburn, Andrew Organizations: Washington CNN, Biden, “ Industry, CNN, Oregon Democrat, ransomware, Change Healthcare, White House, American Hospital Association, Department of Health, Human Services, Virginia Democrat, Healthcare, cybersecurity, Health, Cavalry, UnitedHealth, Optum, Tennessee Republican, Justice Department, UnitedHealth Group, Wall Street, Department Locations: St, Louis, United States, Virginia, Tennessee
Shares of Palo Alto plunged 28% on Feb. 21, a session after the company delivered a more cautious outlook for the rest of 2024. The shift in business strategy requires Palo Alto to give customers its new services and products for free to demonstrate their many benefits. PANW YTD mountain Palo Alto Networks (PANW) year-to-date performance 2. The Club is focused on how much industry spend is going to Palo Alto versus competitors, but we're not concerned about demand for the company's offerings. In this photo illustration the Palo Alto Networks logo seen displayed on a smartphone and on the background.
Persons: Morgan Stanley, Sellers, Nikesh Arora, Palo, We'd, it's, PANW, Arora, Jim Cramer, We've, nudging, Stephen Vintz, we're, Jim, Jim Cramer's, Rafael Henrique Organizations: Palo Alto Networks, Wall Street, Palo, Tech, Barclays, Palo Alto, billings, Wall, Alto Networks, UnitedHealth Group, Change, Healthcare, Club, Microsoft, Vans, Corp, Caesars Entertainment, Securities, Exchange, US Fed, CNBC, Networks, Getty Locations: Palo Alto, U.S, Palo, billings, Palo Alto's, Alto
Every weekday the CNBC Investing Club with Jim Cramer holds a "Morning Meeting" livestream at 10:20 a.m. The S & P 500 and Nasdaq Composite rose to all-time highs after the release. The market hasn't been this overbought since late December, according to the S & P 500 Short Range Oscillator, our trusted momentum indicator. As a subscriber to the CNBC Investing Club with Jim Cramer, you will receive a trade alert before Jim makes a trade. THE ABOVE INVESTING CLUB INFORMATION IS SUBJECT TO OUR TERMS AND CONDITIONS AND PRIVACY POLICY , TOGETHER WITH OUR DISCLAIMER .
Persons: Jim Cramer, Morgan Stanley, Jim, It's, Jim Cramer's Organizations: CNBC, Nasdaq, Palo Alto Networks, Wall, UnitedHealth Group, Healthcare, wouldn't, Palo, Wednesday . Bank of America Locations: Palo, Palo Alto
CNN —A major US health care system said Thursday that it is diverting ambulances from “several” of its hospitals following a cyberattack this week. The sprawling health care network, which also owns 40 senior living facilities, said that it would be using “downtime procedure for some time,” because of the cyberattack. It was not clear how many Ascension hospitals were sending ambulances to other locations because of the cyberattack. It’s only the latest major hacking incident that has hobbled a big US health care network and sent US officials scrambling to offer support. A February ransomware attack on Change Healthcare, a subsidiary of health care giant UnitedHealth Group, caused billing disruptions at pharmacies across the US and threatened to put some health providers out of business.
Persons: Ascension, cybercriminals, Mandiant, ” Ascension, Andrew, UnitedHealth Organizations: CNN, US, Healthcare, UnitedHealth Locations: St, Louis
Director of National Intelligence Avril Haines testifies before the Senate Armed Services Committee May 2, 2024 in Washington, DC. The top U.S. intelligence official warned Congress of an alarming rise in cyberattacks at a hearing on global threats Thursday. Director of National Intelligence Avril Haines said the number of ransomware attacks worldwide grew as much as 74% in 2023. The comments from Haines come as various companies, such as UnitedHealth Group , MGM Resorts and Clorox , have been disrupted by cyberattacks in the past year. In 2023, cyberattacks also temporarily shut down MGM's hotel booking system and disrupted production at Clorox.
Persons: National Intelligence Avril Haines, Haines, Sen, Angus King, cyberattacks, They've, That's, King, Andrew Organizations: National Intelligence, Senate Armed Services, UnitedHealth, MGM Resorts, Clorox, cyberattacks, Senate Armed Services Committee, U.S, Healthcare Locations: Washington ,, cyberattacks, U.S, East, Maine, China, Russia, Clorox
UnitedHealth Group CEO Andrew Witty on Wednesday told lawmakers that data from an estimated one-third of Americans could have been compromised in the cyberattack on its subsidiary Change Healthcare, and that the company paid a $22 million ransom to hackers. Witty testified in front of the Subcommittee on Oversight and Investigations, which falls under the House of Representatives' Committee on Energy and Commerce. UnitedHealth has previously said the cyberattack likely impacts a "substantial proportion of people in America," according to an April release. UnitedHealth disclosed that a cyberthreat actor breached part of Change Healthcare's information technology network late in February. Witty told both committees Wednesday that UnitedHealth now has MFA in place across all external-facing systems.
Persons: Andrew, UnitedHealth Organizations: UnitedHealth, Healthcare, Representatives, Energy, Commerce, U.S ., Finance Locations: America, bitcoin
Change Healthcare provides payment, revenue management and other solutions like e-prescription software. UnitedHealth told CNBC in April that it paid a ransom to try and protect patient data. Its business unit Optum — which provides care to 103 million customers — and Change Healthcare — which touches one in three patient records — merged in 2022. Committee Chairman Sen. Ron Wyden, D-Ore., said in his opening remarks that the Change Healthcare breach serves as a "dire warning about the consequences of too-big-to-fail mega-corporations." Sen. Michael Bennet, D-Colo., pressed Witty to share how UnitedHealth is working to ensure something like the Change Healthcare breach will not happen again.
Persons: Andrew, UnitedHealth, Sen, Ron Wyden, Wyden, Thom Tillis, they're, Tillis, Blackcat, Michael Bennet Organizations: Senate, Capitol, U.S ., Finance, UnitedHealth, Healthcare, CNBC, U.S . Securities, Exchange Commission, U.S . Department of Justice Locations: Washington , DC
Change Healthcare offers payment and revenue cycle management tools, and other solutions such as electronic prescription software. On Feb. 21, UnitedHealth Group , which owns Change Healthcare, discovered that hackers compromised part of the unit's information technology systems. UnitedHealth told CNBC earlier this month that there is "no evidence of any new cyber incident at Change Healthcare." It's just one of the ways Change Healthcare touches cash flow within the health-care sector. A controversial mergerSheldon Cooper | Sopa Images | Lightrocket | Getty ImagesUnitedHealth's ownership of Change Healthcare has raised eyebrows from the outset.
Persons: Omar Marques, Dr, Angeli Maun Akey, Akey, she's, UnitedHealth, I've, Andrew, Mike Bradley, Barbara McAneny, McAneny, Sarah Carlson, Carlson, Sheldon Cooper, Optum, Michael Nagle, Tyler Kisling, Kisling, he's, There's, it's, Purvi, Parikh hadn't, they've, Amit Phull, Phull, Igor Golovniov Organizations: Lightrocket, CNBC, Healthcare, UnitedHealth, U.S . Securities, Exchange Commission, Change, Inc, Bloomberg, Getty, U.S, American Medical Association, AMA, U.S . Department of Justice, DOJ, U.S . Department of Health, Human Services, Wall Street, New York Stock Exchange, Change Healthcare Locations: Gainesville , Florida, U.S, Minnetonka , Minnesota, UnitedHealth's, New Mexico, Boulder , Colorado, California, New York City, UnitedHealth
However, with broader market indicators showing signs of weakness, UNH is starting to reveal cracks — and the once-strong rally appears to be losing steam. The trade setup The trade structure I am using here is called a "bear put spread." Most trading platforms will offer a bear put spread (or long put spread) as a trade type and automatically construct the trade for you. Since the width of our spread is $495– $490 = $5, I can buy the spread for $2.50. BEFORE MAKING ANY FINANCIAL DECISIONS, YOU SHOULD STRONGLY CONSIDER SEEKING ADVICE FROM YOUR OWN FINANCIAL OR INVESTMENT ADVISOR.
Persons: UnitedHealth, UNH, ADX, Nishant Pant Organizations: Change, ½
UnitedHealth Group on Monday said it paid ransom to cyberthreat actors to try and protect patient data, following the February cyberattack on its subsidiary Change Healthcare. The company also confirmed that files containing personal information were compromised in the breach. "A ransom was paid as part of the company's commitment to do all it could to protect patient data from disclosure." UnitedHealth said in the release that 22 screenshots, allegedly of the compromised files, have been uploaded to the dark web. The call center will not be able to offer any details about individual data impact given the "ongoing nature and complexity of the data review," UnitedHealth said.
Persons: UnitedHealth, Andrew Organizations: UnitedHealth, Healthcare, CNBC, Change Healthcare Locations: America
Of those companies, 73.6% have beaten earnings expectations, FactSet data shows. Investment banks doing well, BofA not so much The major banks that posted results this week — Goldman Sachs , Morgan Stanley and Bank of America — beat earnings expectations. Bank of America shares fell more than 3% despite the company beating on both top and bottom lines. Mixed earnings picture Although nearly three-quarters of the reported earnings so far have topped expectations, the broader earnings picture is more muddled. The blended earnings growth rate, which considers the reports already out and the estimates from those still pending, sits at just 0.16%.
Persons: — Goldman Sachs, Morgan Stanley, Alastair Borthwick, Wells, Mike Mayo, Goliath, Mayo, Goldman Sachs, Wells Fargo's Mayo, Goldman, Ebrahim Poonawala, cyberattack, George Hill, Doug Anmuth, Jessica Reif Ehrlich, Canaccord Genuity, Chris Harvey Organizations: Investment, Bank of America —, Bank of America, Bank of America's, JPMorgan, Wells, of America, Deutsche, Netflix, NFLX's, Revenue, Microsoft, Exxon Mobil
Revenue of $15.14 billion tops $14.46 billion estimate, and $2.02 in earnings per share (EPS) clears $1.66 estimate. IB revenue better than expected. UnitedHealth Group are earnings better than feared. As a subscriber to the CNBC Investing Club with Jim Cramer, you will receive a trade alert before Jim makes a trade. If Jim has talked about a stock on CNBC TV, he waits 72 hours after issuing the trade alert before executing the trade.
Persons: Morgan Stanley, Vimal Kapur, Evercore, Uber, Goldman, Jim Cramer's, Jim Cramer, Jim Organizations: Club, Big, WM, Bank of America, Revenues, Johnson, Pharma, Devices, UnitedHealth, Healthcare, Honeywell, Deutsche Bank, Barclays, Tyson, Intel, Qualcomm, Nvidia, Broadcom, Marvell, Texas, Technology, NXP Semiconductors, TAM, Jim Cramer's Charitable, CNBC
UnitedHealth Group reported better-than-expected revenue in its first-quarter results on Tuesday, though the company is still dealing with the fallout from the cyberattack on its subsidiary Change Healthcare. UnitedHealth reported revenue growth of close to 9% from $91.9 billion in the same period last year. Direct response efforts, like UnitedHealth's effort to restore Change Healthcare platforms, amounted to an impact of 49 cents per share in the quarter. Business disruption costs, like lost Change Healthcare revenue, amounted to 25 cents per share. In 2022, Optum completed a $13 billion merger with Change Healthcare, which offers tools for payment and revenue cycle management.
Persons: UnitedHealth, Optum, Andrew, UnitedHealthcare Organizations: UnitedHealth Group, Healthcare, LSEG, Change, U.S Locations: LSEG, Brazil
"Everybody looks to United as the bellwether of all of health-care services. This will be different," said Lisa Gill, managing director and health care analyst at JPMorgan. The data breach at the Change Healthcare unit forced the firm to take down its massive billing and payment processing service. While the company has restored services for pharmacies, the outage has continued to disrupt operations for health-care providers across the country. Larger providers, such as home infusion services firm Option Care Health , have also warned that the outage could impact their quarterly results.
Persons: UnitedHealth Group's, Lisa Gill, Scott Fidel, UnitedHealth, they'd, James Allred, he's, Allred Organizations: JPMorgan, Healthcare, Optum, OptumRx, Stephens, American Medical Association, Aesthetics, Care Locations: Nashville
UnitedHealth Q1 earnings: Change cyber-attack in focus
  + stars: | 2024-04-15 | by ( Bertha Coombs | ) www.cnbc.com   time to read: 1 min
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailUnitedHealth Q1 earnings: Change cyber-attack in focusUnitedHealth Group's first quarter earnings will provide the first window in the financial impact of the cyber-attack on its Change Healthcare subsidiary. Bertha Coombs reports the data breach has created disruption across the U.S. health care system.
Persons: Bertha Coombs Organizations: Healthcare
UnitedHealth Group struck a deal in March to buy the nine-state doctor group of the struggling hospital system Steward Health Care. AdvertisementDoctors are hot commoditiesIt's tough to lump the many buyers of medical practices together, as they're pursuing different strategies. Insurers like UnitedHealthcare and CVS' Aetna are required by federal law to spend most of the money they collect in premiums on medical care. Plus, running a modern medical practice is expensive, requiring investments in staffing, technology, and electronic health records. Advertisement"The corporate practice of medicine is the reason why healthcare costs are out of control," Li said.
Persons: , UnitedHealth's Optum, That's, UnitedHealth, there's, They're, Farzad Mostashari, UnitedHealth's chokehold, Chas Roades, Yashaswini Singh, Singh, Roades, Nick Jones, they're, Optum, Jones, Mitch Li, Li, Michelle Cooke, Cooke, she's, Ben Bowman, Bowman Organizations: Service, UnitedHealth, Health Care, CVS Health, Walgreens, Physicians, Research, US Justice Department, CVS, Aetna, Brown University, Harvard Medical School, Oregon Medical Group, JAMA, Amazon, The Washington Post, Federal Trade Commission, US Department of Justice, Department of Health, Human Services, Oregon State, Corvallis Clinic Locations: Oregon, New York, UnitedHealth, Optum, California, The, Atlanta
Investors received another reason to buy shares of Palo Alto Networks , according to Jim Cramer, in light of a cybersecurity incident that has impacted millions of AT & T customers. PANW YTD mountain Palo Alto Networks (PANW) year-to-date performance The list of companies making headlines due to cybersecurity incidents is extensive. Palo Alto Networks is our lone cybersecurity holding, even as its formerly red-hot stock has cooled following its Feb. 20 quarterly earnings report . "I do think after speaking with Nikesh that I am very tempted, when this breaks $280, to buy some Palo Alto," he said. In this photo illustration the logo from the cyber security company Palo Alto Networks seen displayed on a smartphone.
Persons: Jim Cramer, didn't, Nikesh Arora, Jim, Arora, Jim Cramer's, Rafael Henrique Organizations: Palo Alto Networks, Club, Microsoft, UnitedHealth, Change, JPMorgan, Palo Alto, Palo, CNBC, Getty Locations: Alto, Palo, U.S, Russian, billings, Palo Alto
The recent cyberattack on the billing and payment colossus Change Healthcare revealed just how serious the vulnerabilities are throughout the U.S. health care system, and alerted industry leaders and policymakers to the urgent need for better digital security. Hospitals, health insurers, physician clinics and others in the industry have increasingly been the targets of significant hacks, culminating in the assault on Change, a unit of the giant UnitedHealth Group, on Feb. 21. The ransomware attack on the nation’s largest clearinghouse, which handles a third of all patient records, had widespread effects. Fixes and workarounds have alleviated some distress, but providers are still unable to collect billions of dollars in payments. Even now, very little information about the exact nature and scope of the attack has been disclosed.
Persons: UnitedHealth Organizations: Healthcare, UnitedHealth Locations: U.S
UnitedHealth Group has paid out an additional $1 billion to providers that have been impacted by the Change Healthcare cyberattack since last week, bringing the total amount of funds advanced to more than $3.3 billion, the company said on Wednesday. UnitedHealth, which owns Change Healthcare, discovered in February that a cyber threat actor had breached part of the unit's information technology network. The interruptions left many health-care providers temporarily unable to fill prescriptions or get reimbursed for their services by insurers. Many health-care providers rely on reimbursement cash flow to operate, so the fallout has been substantial. Federal agencies like the Centers for Medicare & Medicaid Services have introduced additional options to ensure that states and other stakeholders can make interim payments to providers, according to a release.
Persons: UnitedHealth, it's, Mandiant, Jamie Raskin, Andrew, Raskin, Biden Organizations: UnitedHealth, Healthcare, SEC, CNBC, American Hospital Association, Medicare, Medicaid Services, U.S . Department of Justice, of State, Wednesday, United Health, Palo Alto Networks, Change Healthcare Locations: Palo
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailChange Healthcare's $22-million ransom may have been intercepted on the dark webEamon Javers reports on the twists and turns on the dark web, where cybersecurity firm Crowdstrike believes United Healthcare may have lost $22 million after paying cybercriminals, who pocketed the money without sending it to the original hackers.
Persons: Eamon Javers, Crowdstrike, cybercriminals Organizations: Healthcare
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailThe Javers Files: Did Change Healthcare's hackers get double-crossed? Eamon Javers reports on the latest intel from cybersecurity firm Crowdstrike on what happened to United Health's $22 million ransom paid for to recover data from subsidiary Change Healthcare.
Persons: Eamon Javers Organizations: intel, Health's, Change Healthcare
UnitedHealth Group said Monday that it's paid out more than $2 billion to help health-care providers who have been affected by the cyberattack on subsidiary Change Healthcare. "We continue to make significant progress in restoring the services impacted by this cyberattack," UnitedHealth CEO Andrew Witty said in a press release. "We know this has been an enormous challenge for health care providers and we encourage any in need to contact us." It also introduced a temporary funding assistance program to help health-care providers experiencing cash flow trouble because of the attack. A survey published by the American Hospital Association on Friday found that 94% of hospitals have experienced financial disruptions from the Change Healthcare attack.
Persons: it's, Andrew, UnitedHealth, Rick Pollack, Biden, UnitedHealth hasn't, Scott Gottlieb Organizations: UnitedHealth, Change Healthcare, Healthcare, Medicare, Medicaid Services, American Hospital Association, Administration, U.S . Department of Health, Human Services, Office, Civil Rights, Palo Alto Networks, Google Locations: Palo
UnitedHealth is testing the last major system it must restore from last month’s Change Healthcare cyberattack, but it has no date yet for finishing the recovery. The health care giant said Monday that it is testing software for submitting medical claims. Photos You Should See View All 60 ImagesEarlier this month, UnitedHealth said that it restored nearly all of Change Healthcare’s system for processing prescriptions. Late last week, the company restored Change Healthcare’s electronic payments platform, which involves billing and payments between care providers and payers like insurers. UnitedHealth said Monday that it is expanding temporary funding to support doctors and other care providers affected by the attack.
Persons: UnitedHealth Organizations: Healthcare, American Hospital Association, Federal, Associated Press Health, Science Department, Howard Hughes Medical Institute’s Science, Educational Media Group, AP
Change Healthcare says it handles one in every three patient records in the US. Change Healthcare restored its electronic payments platform on March 15 and “is proceeding with payer implementations,” UnitedHealthGroup said in a statement on Monday. “Billions of dollars” stopped flowing to health care providers because of the hack, according to AHA, which represents thousands of hospitals across the country. The unprecedented pressure on a hacked US health care firm won’t go away with the restoration of billing services. HHS has opened an investigation into whether Change Healthcare has complied with federal law to protect patient data.
Persons: , ” UnitedHealthGroup, won’t Organizations: CNN, Biden, American Hospital Association, Healthcare, AHA, White House, Department of Health, Human Services, HHS Locations: United States, Colorado, Oregon
Total: 25