OCR Nails Second HIPAA Covered For Allowing Ransomware Breach

February 23, 2024

Health care providers, health plans, health care clearinghouses and their business associates (covered entities) that fail to appropriately safeguard their protected health information and systems against randomware and other malware threats as required by the Health Insurance Portability and Accountability Act of 1996 (HIPAA) should expect to pay hefty amounts to the U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) if an attack occurs. That is the clear message sent by OCR’s February 22, 2022 announcement of its second ransomware settlement since October, 2023.

Duty To Guard Against Malware

OCR enforces the HIPAA Privacy, Security, and Breach Notification Rules, which sets forth the requirements that HIPAA covered entities (most health care providers, health plans, and health care clearinghouses) and their business associates must follow to protect the privacy and security of protected health information. 

Ransomware and hacking are the primary cyber-threats in health care. A type of malware (malicious software) designed to deny access to a user’s data, usually by encrypting the data with a key known only to the hacker who deployed the malware, until a ransom is paid, OCR has seen large breaches affecting more than 500 individuals reported to OCR involving hacking increase 256% and those from ransomware increase 264% increase over the past five years,

In 2023, hacking accounted for 79% of the large breaches reported to OCR. The large breaches reported in 2023 affected over 134 million individuals, a 141% increase from 2022.

In light of the growing threat, OCR is prioritizing enforcement, education and compliance outreach to HIPAA covered entities.

OCR’s February 22, 2024 announcement of its second ever and second settlement of a malware related enforcement action in less than five months demonstrates OCR’s readiness to hold covered entities accountable for failing to fulfill this responsibility.

Green Ridge Ransomeware Breach

OCR’s February 22, 2022 announcement of its second ever ransomware related resolution agreement and corrective action plan  reaffirms OCR’s readiness to hold covered entities accountable for failing to guard against ransomware and other cyber risks.

Green Ridge Behavioral Health, LLC, (Green Ridge), a Maryland-based practice that provides psychiatric evaluations, medication management, and psychotherapy. This marks the second settlement that OCR has reached with a HIPAA regulated entity for potential violations identified during an investigation following a ransomware attack. 

The settlement resolves an investigation following a ransomware attack that affected the protected health information of more than 14,000 individuals.  

OCR learned of the breach after Green Ridge filed a breach report with OCR in February 2019 that stated that its network server had been infected with ransomware resulting in the encryption of company files and the electronic health records of all patients.

In keeping with its policy of investigating all breaches affecting more that 500 individuals (large breaches), OCR opened an investigation in April, 2019.

OCR’s investigation of the breach found evidence of potential violations of the HIPAA Privacy and Security Rules leading up to and at the time of the breach. Other findings included that Green Ridge Behavioral Health failed to:

  • Have in place an accurate and through analysis to determine the potential risks and vulnerabilities to electronic protected health information;
  • Implement security measures to reduce risks and vulnerabilities to a reasonable and appropriate level; and 
  • Have sufficient monitoring of its health information systems’ activity to protect against a cyber-attack.

Under the terms of the settlement, Green Ridge agreed to pay $40,000 and implement a corrective action plan that will be monitored by OCR for three years to avoid exposure to potentially much greater HIPAA monetary penalties.

The plan also requires Green Ridge to take many actions to resolve potential HIPAA violations and to protect electronic protected health information, including:

  • Conducting a comprehensive and thorough analysis of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information;
  • Designing a Risk Management Plan to address and mitigate security risks and vulnerabilities found in the Risk Analysis;
  • Reviewing, and as necessary, developing, or revising its written policies and procedures to comply with the HIPAA Rules;
  • Providing workforce training on HIPAA policies and procedures;
  • Conducting an audit of all third-party arrangements to ensure appropriate business associate agreements are in place, where applicable; and
  • Reporting to OCR when workforce members fail to comply with HIPAA.

First Malware Settlement

Prior to this week’s announcement of the Green Ridge resolution agreement, OCR already had announced its first ever malware related resolution agreement on October 31, 2023.

That $100,000 settlement resolved a potentially much greater HIPAA liability business associate Doctors’ Management Services (DMS) could have faced for alleged HIPAA violations OCR found investigating a large breach report DMS filed on April 22, 2019.

The DMS breach report disclosed that a ransomware attack affected DMS’ network server with GandCrab ransomware beginning with an initial unauthorized access to the network that occurred on April 1, 2017; however, DMS did not detect the intrusion until December 24, 2018, Once the DNS system was accessed, ransomware was used to encrypt their files. The attack affected the electronic protected health information of 206,695 individuals

OCR’s investigation of the DNS breach found evidence of potential failures by DMS to have in place an analysis to determine the potential risks and vulnerabilities to electronic protected health information across the organization. Other findings included insufficient monitoring of its health information systems’ activity to protect against a cyber-attack, and a lack of policies and procedures in place to implement the requirements of the HIPAA Security Rule to protect the confidentiality, integrity, and availability of electronic protected health information.

Under the terms of the DMS settlement agreement paid $100,000 to OCR and agreed to implement a corrective action plan that requires:

  • DMS to submit to OCR monitoring for three years to ensure compliance with HIPAA
  • Review and update its Risk Analysis to identify the potential risks and vulnerabilities to Doctor’s Management Services data to protect the confidentiality, integrity, and availability of electronic protected health information.
  • Update its enterprise-wide Risk Management Plan (strategy to protect the confidentiality, integrity, and availability of ePHI) to address and mitigate any security risks and vulnerabilities found in the updated Risk Analysis.
  • Review and revise, if necessary, its written policies and procedures to comply with the Privacy and Security Rules.
  • Provide workforce training on HIPAA policies and procedures.

Warning To All Covered Entities

Along with announcing the two recent resolution agreements, OCR also is warning all covered entities to tighten their malware and ransomware safeguards.

OCR’s announcement of the Green Ridge resolution agreement, for instance, quotes OCR Director Melanie Fontes Rainer as stating, “Health care providers need to understand the seriousness of these attacks and must have practices in place to ensure patients’ protected health information is not subjected to cyber-attacks such as ransomware.”

To assist covered entities to meet this responsibility, OCR has developed Fact Sheet guidance that recommends covered entities to take at least the following steps to guard against breaches from ransomware and other malware attacks:

  • Review all vendor and contractor relationships to ensure business associate agreements are in place as appropriate and address breach/security incident obligations.
  • Risk analysis and risk management should be integrated into business processes; conducted regularly and when new technologies and business operations are planned.
  • Ensure audit controls are in place to record and examine information system activity.
  • Implement regular review of information system activity.
  • Utilize multi-factor authentication to ensure only authorized users are accessing ePHI.
  • Encrypt ePHI to guard against unauthorized access to ePHI.
  • Incorporate lessons learned from incidents into the overall security management process.
  • Provide training specific to organization and job responsibilities and on regular basis; reinforce workforce members’ critical role in protecting privacy and security.
  • two recent resolutions agreements and other guidance and enforcement actions make clear that all covered entities should ensure their ability to demonstrate their completion of these and other actions a risk analysis shows are needed to defend against a ransomware or other malware threats. This guidance also alerts covered entities to stay vigilant and update risk assessments and safeguards in response as to evolving threats.

Covered entities should not assume the relatively modest settlement amounts collected in the two new ransomware settlements compared to exponentially greater resolution settlements like the $4.75 million settlement payment New York based Montefiore Medical Center made last year reflect greater tolerance for ransomware related threats versus internal or external hacking. To the contrary, the Montefiore Medical Center resolution makes clear the randomware threat is one of a multitude of internal and external threats covered entities must defend their protected health information against to comply with HIPAA.

Moreover, covered entities and their leaders also should take steps to understand and fully address all other statutory, ethical, contractual or other privacy or confidentiality requirements beyond those imposed by HIPAA. For example, health care providers, health plans and their fiduciaries, brokers, administrators and insurers also may bear responsibilities under the Employee Retirement Income Security Act fiduciary responsibility rules, the Fair and Accurate Credit Transactions Act, federal and state electronic crimes, privacy data security, artificial intelligence, workforce, tax, and other laws.

Publicly traded organizations and their leaders also may face responsibilities and liability under new Securities and Exchange Commission regulations, clawback rules and other laws arising from the occurrence or bungled response to a breach.

Likewise, got businesses sponsoring or administering employment-based health plans, Employee Benefit Security Administration considers managing cybersecurity risks a part of the fiduciary obligations of fiduciaries of employment-based health plans. Meanwhile, health care providers, insurance organizations and brokers, third party administrators, government contractors, attorneys and other advisors and others also may be subject to medical confidentiality and other data privacy and security obligations under federal and state electronic crimes, identity theft, ethics, professional licensure, contractual, common law privacy and other statutory and common laws. Since HIPAA and many of these other laws involve potential criminal as well as civil liability, organizations and leaders in covered entities generally should ensure their HIPAA and other cybersecurity compliance efforts are included in and administered according to their Federal Sentencing Guidelines Compliance program.

While it commonly is necessary or advisable to involve consulting or other technical support in the conduct of these activities, HIPAA entities should keep in mind the likelihood that their analysis and review is likely to uncover and prompt discussion of potentially legally or politically sensitive information. For this reason, HIPAA entities and their leaders generally will want to engage experienced legal counsel for assistance in structuring and executing these activities to maximize their ability to claim attorney-client privilege or other evidentiary protections against discovery or disclosure of certain aspects of these activities.

In planning for an implementing these procedures, Covered Entities also are reminded that the effectiveness of these efforts requires that the Covered Entities incorporate appropriate processes and policies for monitoring and investigating compliance with the policies and procedures implemented to comply with HIPAA. Conducting this monitoring and investigation by necessity is likely to involve surveillance, investigation and cooperation of employees, contractors, vendors and others for which Fair Credit Reporting Act background check notification and consent and other procedures are necessary or advisable. 

Finally, HIPAA entities should keep in mind that HIPAA and other cybersecurity compliance and risk management is an ongoing process requiring constant awareness and diligence.  Consequently, HIPAA entities should both monitor OCR and other regulatory and enforcement developments as well as exercise ongoing vigilance to monitor and maintain compliance within their organizations.

For More Informational

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Co-Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee and Vice-Chair Elect of its International Employment Law Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, and Chair of the ABA Intellectual Property Section Law Practice Management Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on healthcare and life science, managed care and insurance and other workforce and staffing, employee benefits, safety, contracting, quality assurance, compliance and risk management, and other legal, public policy and operational concerns in the healthcare and life sciences, employee benefits, managed care and insurance, technology and other related industries. She speaks and publishes extensively on these and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, life sciences, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. Scribe for the ABA JCEB Annual Meeting with the HHS Office of Civil Rights, her experience includes extensive involvement throughout her career in advising health care and life sciences and other clients about preventing, investigating and defending EEOC, DOJ, OFCCP and other Civil Rights Act, Section 1557 and other HHS, HUD, banking, and other federal and state discrimination investigations, audits, lawsuits and other enforcement actions as well as advocacy before Congress and regulators regarding federal and state equal opportunity, equity and other laws. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2024 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


eBay Paying $59 Million to Settle Controlled Substances Act Allegations About Website Pill Press Sales

January 31, 2024

The U.S. Department of Justice announced today that e-commerce company eBay Inc. will pay $59 million and enhance its compliance program to settle charges it violated the Controlled Substances Act (CSA) in connection with the use of its platform to sell thousands of pill presses and encapsulating machines. The fourth largest CSA settlement in history, it reaffirms the continuing Justice Department war on fentanyl and other illegal opiate distribution.

Criminals can use pill presses and encapsulating machines to manufacture illegal drugs. When used with a mold, stamp, or die mimicking commonly prescribed controlled substances, pill presses are capable of producing counterfeit pills that appear indistinguishable from legitimate pharmaceutical drugs, including pills that are sometimes laced with fentanyl. The Justice Department says counterfeit pills laced with fentanyl are a significant contributor to the deadly overdose epidemic.

The CSA regulates certain pharmaceutical manufacturing equipment, including pill presses and encapsulating machines, by requiring identity verification of purchasers, record-keeping, and reporting to the Drug Enforcement Administration (DEA). These requirements seek to prevent individuals from obtaining these machines to use for illegal purposes and to allow the government to trace the machines to the end user. Associate Attorney General Vanita Gupta, Chair of the Justice Department’s Opioid Epidemic Civil Litigation Task Force says the Justice Department is committed to using all available enforcement measures to ensure that companies involved in selling the equipment that makes it possible to create these dangerous pills comply with the Controlled Substances Act.”

The Justice Department has successfully prosecuted many of eBay’s pill press buyers for trafficking illegal counterfeit pills. The Justice Department alleges eBay violations of the CSA requirements for thousands of pill presses and encapsulating machines sold through its website, including high-capacity pill presses capable of producing thousands of pills per hour. The Justice Department investigation further found that hundreds of eBay’s pill press buyers also purchased counterfeit molds, stamps, or dies, allowing them to produce pills that mimicked the products of legitimate pharmaceutical companies,

Justice Department officials say eBay made it easy for individuals across the country to use its website to obtain the type of dangerous machines that are often used to make counterfeit pills.and that some of these machines were even sold to individuals who were later convicted of drug related crimes.

U.S. Attorney Henry C. Leventis for the Middle District of Tennessee says today’s settlement holds eBay accountable for its compliance lapses and serves as a reminder to other e-commerce companies that the Justice Department will enforce these requirements, and will help keep these items out of the hands of criminals moving forward.

In addition to the large monetary settlement, eBay also has agreed to maintain and enhance its compliance program with respect to its prohibited and restricted items policy as it pertains to sales of pill presses, counterfeit molds, stamps, and dies, and encapsulating machines.

Coupled with other high profile prosecutions and settlements of nationwide pharmacies, physicians and others, the eBay settlement alerts all parties connected with the manufacture, prescription, distribution and sale of opiates and other controlled substances to use care to ensure the defensibility of their actions.

For More Information

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Co-Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee and Vice-Chair Elect of its International Employment Law Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, and Chair of the ABA Intellectual Property Section Law Practice Management Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on heath benefit and other healthcare and life science, managed care and insurance and other workforce and staffing, employee benefits, safety, contracting, quality assurance, compliance and risk management, and other legal, public policy and operational concerns in the healthcare and life sciences, employee benefits, managed care and insurance, technology and other related industries. She speaks and publishes extensively on these and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, life sciences, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. Author of a multitude of highly regarded publications on HIPAA and other medical record and data privacy and scribe for the ABA JCEB Annual Meeting with the HHS Office of Civil Rights, her experience includes extensive involvement throughout her career in advising health care and life sciences and other clients about preventing, investigating and defending EEOC, DOJ, OFCCP and other Civil Rights Act, Section 1557 and other HHS, HUD, banking, and other federal and state discrimination investigations, audits, lawsuits and other enforcement actions as well as advocacy before Congress and regulators regarding federal and state equal opportunity, equity and other laws. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2024 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


FDA & CMS Partnering To Promote Accurate and Reliable Diagnostic Tests

January 18, 2024

The Food and Drug Administration (“FDA” and Centers for Medicare and Medicaid Services (“CMS”) are joining forces to heighten scrutiny of diagnostic testing. As part of these efforts, the agencies are working together to expand FDA oversight of testing facilities to increase FDA regulation and oversight of tests run within a single laboratory, known as laboratory, developed tests or LDTs. The agencies claim this will promote more reliable and accurate diagnostic tests.

LDTs Defined

LDTs are in vitro diagnostic products (IVDs) that are intended for clinical use and are designed, manufactured, and used within a single clinical laboratory which meets certain laboratory requirements. Specifically, such laboratory must be certified under the Clinical Laboratory Improvement Amendments of 1988 (CLIA) and meet the regulatory requirements under CLIA to perform high complexity testing.

IVDs are intended for use in the collection, preparation and examination of specimens taken from the human body, such as blood, saliva, or tissue. LDTs, like other IVDs, can be used to measure or detect a wide variety of substances, analytes, or markers in the human body, such as proteins, glucose, cholesterol, or DNA, to provide information about a patient’s health, including to diagnose, monitor, or determine treatment for diseases and conditions.

FDA Steps Up LDT Oversight

While LDTs generally are covered by the Clinical Laboratory Improvement Amendments of 1988 (CLIA) and required to meet the regulatory requirements under CLIA to perform high complexity testing, the FDA since the 1970s has not enforced applicable requirements with respect to most LDTs.

The FDA now is making clear LDTs are covered by the CLiA and the FDA now will require LDT CLIA compliance in response to their increasing use and the greater risks associated with most modern LDTs compared to those associated with LDTs used decades ago.

In furtherance of this effort, on September 29, 2023, the FDA announced a proposed rule aimed at helping to ensure the safety and effectiveness of these tests. The proposed rule seeks to amend the FDA’s regulations to make explicit that IVDs are devices under the Federal Food, Drug, and Cosmetic Act, including when the manufacturer of the IVD is a laboratory. Along with this amendment, the FDA is proposing a policy under which the FDA intends to provide greater oversight of LDTs through a phaseout of its general enforcement discretion approach for most LDTs.

Today, the FDA announced it is moving forward to phase out its CLIA non enforcement policy for LDTs to provide increased FDA oversight of LDTs on January 18, 2024. See Laboratory Developed Tests (January 18, 2024).

Along with this announcement, the FDA and CNS also released the following joint statement released on January 18, 2024, attributed to Jeff Shuren, M.D., J.D., director of the FDA’s Center for Devices and Radiological Health (CDRH) and Dora Hughes, M.D., M.P.H., acting chief medical officer and acting director of the Center for Clinical Standards and Quality, Centers for Medicare & Medicaid Services (CMS)

Physicians heavily rely on laboratory tests to make critical decisions about their patients’ care—roughly 70% of healthcare decisions depend on laboratory test results according to the Centers for Disease Control and Prevention (CDC). For example, results from laboratory tests can be the sole determinant of whether a patient with cancer gets a particular therapy, potentially risking the patient’s life with an inaccurate test result. Because of the important role of laboratory tests in healthcare decisions, it is essential to ensure these tests work.

While the U.S Food and Drug Administration (FDA) actively oversees tests made outside laboratories by test manufacturers, tests m and run within a single laboratory, known as laboratory, developed tests or LDTs, are often used without such oversight. The FDA’s approach was developed half a century ago when tests made and used in single labs were generally simple, often made to address local individual needs, and mostly manufactured in small volumes. Therefore, the FDA, as a policy approach, generally did not enforce requirements for LDTs. However, since then, LDTs have evolved. Due to the increased risk to patients, it is time to reconsider this approach.

In recent decades, the FDA has identified concerns with a number of LDTs. For example, the FDA is aware of tests offered as LDTs that could have led to patients being over- or under-treated for heart disease; patients with cancer being exposed to inappropriate therapies or not getting effective therapies; and incorrect diagnoses of rare diseases, autism and Alzheimer’s Disease.1,2Other evidence, including published literature3,4,5,6,7,8 and the FDA’s experience with tests to diagnose COVID-19,9 suggests that the situation is getting worse. Therefore, in October of this year, the FDA issued a notice of proposed rulemaking to help ensure the safety and effectiveness of LDTs by phasing out the FDA’s current approach to LDTs. If finalized, LDTs would generally fall under the same enforcement approach as other tests. The Centers for Medicare & Medicaid Services (CMS) supports the FDA’s proposal.

Both CMS and the FDA believe that patients and their doctors need to know that LDTs are valid. The FDA and CMS both provide oversight to help assure the accuracy of test results, however, they have different roles. CMS regulates laboratories that perform testing on individuals in the U.S. through the Clinical Laboratory Improvement Amendments of 1988 (CLIA) by establishing quality standards for all laboratory testing to help ensure the accuracy, reliability and timeliness of patient test results. In 2013, CMS published a fact sheet on LDTs, outlining each agency’s authority and the complementary roles of the two regulatory schemes. That said, a decade later, in connection with the FDA’s notice of proposed rulemaking, we are – together – reiterating that CMS’s CLIA program is separate in scope and purpose from FDA oversight.

Some have suggested that concerns with LDTs should be addressed through expansion of CLIA. This is not the answer. As was stated in our 2015 testimony, CMS does not have the expertise to assure that tests work; the FDA does. Moreover, establishing a duplicative system for the oversight of tests by expanding CLIA would create more government bureaucracy and inconsistencies. That makes no sense.

The FDA and CMS have long stood together in mutual support of FDA oversight of the analytical and clinical validity of LDTs. LDTs play an important role in healthcare, but when they perform poorly or are not supported by science, they put patients at risk. The current approach has enabled some tests to enter the market with unfounded claims of innovation. These claims can mislead the public, undermine legitimate competition and disincentivize responsible, science-based innovation. Applying the same oversight approach to laboratories and non-laboratories that manufacture tests would better assure the safety and effectiveness of LDTs and would remove a disincentive for non-laboratory manufacturers to develop novel tests that can be available to and used by many laboratories for many patients.

We are now emerging from a global pandemic that has underscored the importance of accurate and reliable tests. Patients and providers need to have confidence that laboratory tests work. We believe the complementary FDA and CMS frameworks are both critical to assuring patients can rely on the clinical accuracy of their test results. “

See: Americans Deserve Accurate and Reliable Diagnostic Tests, Wherever They Are Made (January 18, 2024).

Affected LDT facilities and other interested parties should follow these efforts closely for relevant developments and opportunities for comment and other input. Additionally, LDTs should move quickly to come into compliance with all applicable CLIA requirements.

For More Information

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Co-Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee and Vice-Chair Elect of its International Employment Law Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, and Chair of the ABA Intellectual Property Section Law Practice Management Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on heath benefit and other healthcare and life science, managed care and insurance and other workforce and staffing, employee benefits, safety, contracting, quality assurance, compliance and risk management, and other legal, public policy and operational concerns in the healthcare and life sciences, employee benefits, managed care and insurance, technology and other related industries. She speaks and publishes extensively on these and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, life sciences, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. Author of a multitude of highly regarded publications on HIPAA and other medical record and data privacy and scribe for the ABA JCEB Annual Meeting with the HHS Office of Civil Rights, her experience includes extensive involvement throughout her career in advising health care and life sciences and other clients about preventing, investigating and defending EEOC, DOJ, OFCCP and other Civil Rights Act, Section 1557 and other HHS, HUD, banking, and other federal and state discrimination investigations, audits, lawsuits and other enforcement actions as well as advocacy before Congress and regulators regarding federal and state equal opportunity, equity and other laws. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2024 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


1 See pages 68010- 68012 of FDA’s Notice of Proposed Rulemaking.

2 See “Memorandum to File – Examples of IVDs Offered as LDTs that Raise Public Health Concerns RE: Medical Devices; Laboratory Developed Tests

3 Pfeifer, J.D., R. Loberg, C. Lofton-Day, et al., “Reference Samples to Compare Next-Generation Sequencing Test Performance for Oncology Therapeutics and Diagnostics,” American Journal of Clinical Pathology, 157(4):628-638, 2022External Link Disclaimer

Quy, P.N., K. Fukuyama, M. Kanai, et al., “Inter-Assay Variability of Next-Generation Sequencing-Based Gene Panels,” BMC Medical Genomics, 15: 86, 2022External Link Disclaimer.

5 Vega, D.M., L.M. Yee, L.M. McShane, et al., “Aligning Tumor Mutational Burden (TMB) Quantification Across Diagnostic Platforms: Phase II of the Friends of Cancer Research TMB Harmonization Project,” Annals of Oncology, 32(12):1626-1636, 2021External Link Disclaimer

6 Offit, K., C.M. Sharkey, D. Green, et al., “Regulation of Laboratory-Developed Tests in Preventive Oncology: Emerging Needs and Opportunities,” Journal of Clinical Oncology, 41(1): 11-21, 2023External Link Disclaimer

Coffey, D., “Blood Test Positive for Cancer, but Is There Really a Tumor?” Medscape, February 17, 2023External Link Disclaimer.

8 Manrai, A.K., B.H. Funke, H.L. Rehm, et al., “Genetic Misdiagnoses and the Potential for Health Disparities,” New England Journal of Medicine, 375(7):655-665, 2016External Link Disclaimer.

9 See “Memorandum from Elizabeth Hillebrenner to FDA CDRH”


Tri-Agencies Announce New Surprise Billing IDR Fees Amid Continued Court-Required IDR Suspension

August 11, 2023

Health care providers, health plans and health plan sponsors, and their administrative services providers should evaluate and update their billing and claims practices in response to the No Surprises Act (NSA) Independent Dispute Resolution (IDR) Administrative Fee Frequently Asked Questions (FAQs) jointly released by the Department of Health and Human Services (HHS), the Department of Labor (DOL), and the Department of the Treasury (collectively, the “Departments”) on August 11, 2023).

The No Surprises Act (NSA) established a Federal Independent Dispute Resolution (“IDR”) medical claims review process that allows out-of-network providers, facilities, and providers of air ambulance services, and group health plans, health insurance issuers in the individual and group markets, and Federal Employee Health Benefits (“FEHB”) carriers (disputing parties) to determine the out-of-network rate for out-of-network emergency services and certain items and services provided by out-of-network providers at in-network facilities and out-of-network air ambulance services.

The IDR process currently is suspended following the August 3 , 2023 ruling by the United States District Court for the Eastern District of Texas in Texas Medical Association v. United States Department of Health and Human Services, Case No. 6:23-cv-59-JDK, vacating certain portions of 45 C.F.R. § 149.510, 26 C.F.R. § 54.9816-8T, and 29 C.F.R. § 2590-716-8, which are parallel provisions governing the Federal IDR.

The Court granted summary judgement to the Texas Medical Association and other provider plaintiffs challenging these federal IDR rules for arbitration of health coverage disputes between payers and providers under the No Surprises Act. The Court agreed with the health care providers that the rules violated federal law by failing to take into account the full range of factors Congress directed be considered when enacting the IRO rules as part of the No Surprises Act.

Immediately following the Court’s entry of the order, the Departments temporarily suspended the federal IDR medical claims review process including the ability to initiate new disputes and directed certified IDR entities to pause all IDR-related activities in response an the ruling. As a result of the suspension, the Patient-Provider Dispute Resolution Portal also temporarily ceased accepting new initiated disputes.

When announcing the suspension, the they would review the court’s decision to evaluate changes to current IDR processes, templates, and system updates necessary to comply with the court’s order. The Departments said they will issue updates to these processes in the near future and will provide specific directions to certified IDR entities for resuming all IDR-related activities in a manner consistent with the court’s judgment and order “soon.” Until then, arbitration of disputes between payers and providers under covered employment based group health plans and individual and group health insurance subject to the law will be delayed.

The FAQs are not announcing the reopening of the Federal IDR portal to initiate new disputes. Accordingly, the IDR process remains in suspension pending further action by the Departments. In the meantime, however, the FAQs clarify the administrative fee amount that each disputing party will be required to pay to engage in the Federal IDR process when the IDR process suspension resumes as a result of the Texas Medical Association opinion and order.

Delay in final processing and adjudication of surprise bills resulting from the suspension of the IDR processes creates headaches and ambiguity for both providers and payers. Pending resumption of the IDR process, many payers and providers are likely to reconsider negotiated resolution of pending disputes to mitigate these effects. Whether pursuing this option during the suspension, payers and providers impacted by the USR rules will want to follow developments closely to be prepared to move forward quickly when the suspension ends. Stay tuned here for more developments.

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

For More Information

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Co-Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee and VIce-Chair Elect of its International Employment Law Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, and Chair of the ABA Intellectual Property Section Law Practice Management Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on healthcare and life science, managed care and insurance and other workforce and staffing, employee benefits, safety, contracting, quality assurance, compliance and risk management, and other legal, public policy and operational concerns in the healthcare and life sciences, employee benefits, managed care and insurance, technology and other related industries. She speaks and publishes extensively on these and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, life sciences, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. Scribe for the ABA JCEB Annual Meeting with the HHS Office of Civil Rights, her experience includes extensive involvement throughout her career in advising health care and life sciences and other clients about preventing, investigating and defending EEOC, DOJ, OFCCP and other Civil Rights Act, Section 1557 and other HHS, HUD, banking, and other federal and state discrimination investigations, audits, lawsuits and other enforcement actions as well as advocacy before Congress and regulators regarding federal and state equal opportunity, equity and other laws. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2023 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


Banner Health Pays $1.25 Million To Settle Cybersecurity Breach Impacting Nearly 3 Million Individuals

February 3, 2023

Phoenix-based nonprofit health system Banner Health and its affiliates (“Banner Health”) paid $1.25 million and agreed to take corrective actions to resolve its exposure to potentially much greater Health Insurance Portability and Accountability Act (HIPAA) Security Rule civil monetary penalty exposure for a 2016 cyber hacking breach that compromised the personal health information of 2.81 million consumers. OCR used its February 2 announcement of the Banner Health settlement to warn health care providers, health plans, health care clearinghouses (“covered entities”) and business associates covered by HIPAA to guard their own systems containing protected health information against breach by cyber hacking.

Banner Health Settlement

Banner Health is one of the largest non-profit health systems in the country, with over 50,000 employees and operating in six states. Banner Health is the largest employer in Arizona and one of the largest in northern Colorado.

In November 2016, OCR initiated an investigation of Banner Health following the receipt of a breach report stating that a threat actor had gained unauthorized access to electronic protected health information, potentially affecting millions.  The hacker accessed protected health information that included patient names, physician names, dates of birth, addresses, Social Security numbers, clinical details, dates of service, claims information, lab results, medications, diagnoses and conditions, and health insurance information.

OCR’s investigation found evidence of long-term, pervasive noncompliance with the HIPAA Security Rule across Banner Health’s organization, a serious concern given the size of this covered entity. Organizations must be proactive in their efforts to regularly monitor system activity for hacking incidents and have measures in place to sufficiently safeguard patient information from risk across their entire network.

The potential violations OCR identified specifically included:

  • A lack of an analysis to determine risks and vulnerabilities of electronic protected health information across the organization;
  • Insufficient monitoring of its health information systems’ activity to protect against a cyber-attack;
  • Failure to implement an authentication process to safeguard its electronic protected health information; and
  • Failure to have security measures in place to protect electronic protected health information from unauthorized access when it was being transmitted electronically.

Under the Resolution Agreement and Corrective Action Plan negotiated to resolve these potential violations, Banner Health paid $1,250,000 to OCR. Banner Health also agreed to implement a corrective action plan, which identifies steps Banner Health will take to resolve these potential violations of the HIPAA Security Rule and protect the security of electronic patient health information that will be monitored for two years by OCR to ensure compliance with the HIPAA Security Rule. Under the corrective action plan, Banner has agreed to take the following steps:

  • Conduct an accurate and thorough risk analysis to determine risks and vulnerabilities to electronic patient/system data across the organization
  • Develop and implement a risk management plan to address identified risks and vulnerabilities to the confidentiality, integrity, and availability of ePHI
  • Develop, implement, and distribute policies and procedures for a risk analysis and risk management plan, the regular review of activity within their information systems, an authentication process to provide safeguards to data and records, and security measures to protect electronic protected health information from unauthorized access when it is being transmitted electronically, and
  • Report to HHS within thirty (30) days when workforce members fail to comply with the HIPAA Security Rule.

OCR Warns Other HIPAA-Covered Entities

In the health care sector, hacking is now the greatest threat to the privacy and security of protected health information. OCR’s announcement of the settlement reports 74 percent (74%) of the breaches reported to OCR in 2021 involved hacking/IT incidents.

The announcement also notes OCR offers an array of resources to help health care organizations bolster their cybersecurity posture and comply with the HIPAA Rules,

The settlement and OCR’s announcement warn other covered entities and business associates to use these and other necessary resources to protect their systems with protected health information from cyber hacking and other breaches.

In conjunction with reminding other covered entities of these resources, the settlement announcement quotes OCR Director Melanie Fontes Rainer as a warning, “Hackers continue to threaten the privacy and security of patient information held by health care organizations, including our nation’s hospitals, … It is imperative that hospitals and other covered entities and business associates be vigilant in taking robust steps to protect their systems, data, and records, and this begins with understanding their risks, and taking action to prevent, respond to and combat such cyber-attacks. … Cyber security is on all of us, and we must take steps to protect our health care systems from these attacks.”

OCR’s enforcement record confirms these are not idyl threats. Breaches of the Security or Breach Notification Rules often result in significant civil monetary penalty assessments or negotiated settlements to mitigate civil liability exposures arising out of such breaches. See e.g., Clinical Laboratory Pays $25,000 To Settle Potential HIPAA Security Rule Violations (May 25, 2021); Health Insurer Pays $5.1 Million to Settle Data Breach Affecting Over 9.3 Million People (January 15, 2021); Aetna Pays $1,000,000 to Settle Three HIPAA Breaches(October 28, 2020); Health Insurer Pays $6.85 Million to Settle Data Breach Affecting Over 10.4 Million People (September 25, 2020); HIPAA Business Associate Pays $2.3 Million to Settle Breach Affecting Protected Health Information of Over 6 million Individual – (September 23, 2020); Lifespan Pays $1,040,000 to OCR to Settle Unencrypted Stolen Laptop Breach (July 27, 2020); Small Health Care Provider Fails to Implement Multiple HIPAA Security Rule Requirements (July 23, 2020).

Alerts issued by OCR regarding heightened security risks in recent months and a growing tide of highly publicized breaches send a strong warning to other covered entities and their business associates to reconfirm the adequacy of their own HIPAA privacy, security, breach notification and other procedures and protections by among other things:

  • Reviewing and monitoring on a documented, ongoing basis the adequacy and susceptibilities of existing practices, policies, safeguards of their own organizations, as well as their business associates and their vendors within the scope of attorney-client privilege taking into consideration data available from OCR, data regarding known or potential susceptibilities within their own operations as well as in the media, and other developments to determine if additional steps are necessary or advisable.
  • Updating policies, privacy and other notices, practices, procedures, training and other practices as needed to promote compliance and defensibility.
  • Renegotiating and enhancing service provider agreements to detail the specific compliance, audit, oversight and reporting rights, workforce and vendor credentialing and access control, indemnification, insurance, cooperation and other rights and responsibilities of all entities and individuals that use, access or disclose, or provide systems, software or other services or tools that could impact on security; to clarify the respective rights, procedures and responsibilities of each party in regards to compliance audits, investigation, breach reporting, and mitigation; and other relevant matters.
  • Verifying and tightening technological and other tracking, documentation and safeguards and controls to the use, access and disclosure of protected health information and systems.
  • Conducting well-documented training as necessary to ensure that members of the workforce of each covered entity and business associate understand and are prepared to comply with the expanded requirements of HIPAA, understand their responsibilities and appropriate procedures for reporting and investigating potential breaches or other compliance concerns, and understand as well as are prepared to follow appropriate procedures for reporting and responding to suspected 
    violations or other indicia of potential security concerns.
  • Tracking and reviewing on a systemized, well-documented basis actual and near-miss security threats to evaluate, document decision-making and make timely adjustments to policies, practices, training, safeguards and other compliance components as necessary to identify and resolve risks.
  • Establishing and providing well-documented monitoring of compliance that includes board-level oversight and reporting at least quarterly and sooner in response to potential threat indicators.
  • Establishing and providing well-documented timely investigation and redress of reported 
    violations or other compliance concerns.
  • Establishing contingency plans for responding in the event of a breach. 
  • Establishing a well-documented process for monitoring and updating policies, practices and other efforts in response to changes in risks, practices and requirements.
  • Preparing and maintaining a well-documented record of compliance, risk, investigation and other security activities.
  • Pursuing other appropriate strategies to enhance the covered entity’s ability to demonstrate its compliance commitment both on paper and in operation.

Because of susceptibilities in systems, software and other vendors of business associates, suppliers and other third parties, covered entities and their business associates should use care to assess and manage business associate and other vendor-associated risks and compliance as well as tighten business associate and other service agreements to promote the improved cooperation, coordination, management and oversight required to comply with the new breach notification and other HIPAA requirements by specifically mapping out these details.

Beyond these HIPAA exposures, breaches and other HIPAA noncompliance carries other liability risks. Leaders of covered entities or their business associates also are cautioned that while HIPAA itself does not generally create any private right of action for victims of breach under HIPAA, breaches may create substantial liability for their organizations or increasingly, organizational leaders. For instance, the Department of Health & Human Services has warned health care providers participating in Medicare or other federal programs and Medicare Advantage health plans that HIPAA compliance is a program term of participation.

Health care providers and health insurers can face liability under state data privacy and breach, negligence or other statutory or common laws. In addition, physicians and other licensed parties may face professional discipline or other professional liability for breaches violating statutory or ethical standards.

Health plans also face a myriad of other exposures from failing to use appropriate cyber safeguards. Plan fiduciaries of employment-based health plans covered by the Employee Retirement Income Security Act (“ERISA”) risk liability under ERISA’s fiduciary responsibility rules. The Department of Labor Employee Benefit Security Administration (“EBSA”) now audits the adequacy of the cybersecurity and other HIPAA compliance of health plans and their third-party administrators and other business associates as part of EBSA’s oversight and enforcement of ERISA. Department of Labor Assistant Secretary for EBSA Lisa Gomez confirmed audit and enforcement of cybersecurity obligations is a key priority in EBSA’s current work plan in her February 4, 2023 comments to the American Bar Association.

Meanwhile, the Securities and Exchange Commission has indicated that it plans to pursue enforcement against leaders of public health care or other public companies that fail to use appropriate care to ensure their organizations comply with privacy and data security obligations.

Furthermore, appropriate cyber security practices also may be advisable elements for organizations to include in their Federal Sentencing Guideline Compliance Programs to mitigate potential organization liability risks under federal electronic crime and related laws.

In the face of these risks and warnings, all covered entities and their business associates should reassess and confirm the adequacy of their and their business associates’ cyber security defenses and breach response preparations.

More Information

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297.  

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations Group, HR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy. 

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely-known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on health and managed care and employer benefits legal, public policy and operational concerns in the healthcare, employer benefits, and insurance and financial services industries. She speaks and publishes extensively on HIPAA and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns.

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2023 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


4 Pharmacies Pay $6.8+ Million To Settle Copayment Waiver Civil False Claims Act Claims

October 14, 2022

The $6.8 million settlement paid by four pharmacies to settle False Claims Act civil claims warns other pharmacies and other health care providers against improper copayment or other cost sharing waiver, billing and referral practices.

The Department of Justice announced October 12, 2022 that DermaTran Health Solutions, LLC (“DermaTran”); Pharmacy Insurance Administrators, LLC; Legends Pharmacy; TriadRx; and the former owners of Lake Side Pharmacy and related entities, agreed to pay $6,876,564 to resolve allegations that they violated the False Claims Act by waiving copays, charging the government higher prices than permitted, and trading federal healthcare business with other pharmacies.

The government alleged that in 2012, pharmacy DermaTran opened in Rome, Georgia, for the purpose of making and selling custom “compound” pain creams. DermaTran’s owners during the relevant time include DIII Consulting, LLC; SRM Holdings, LLC; Gussenhoven Holdings, LLC; Sam Moss; and Robert Gussenhoven. At the same time, another company named Pharmacy Insurance Administrators, LLC (“PIA”), was created to handle the billing for DermaTran. During the relevant time, PIA was a subsidiary of Insurance Administrative Solutions, LLC; which was a subsidiary of Gulfcoast Administrators, LLC; which was majority-owned by Life & Health Holdings, Inc.; which was a subsidiary of State Mutual Insurance Company.

Compound pain creams were very lucrative. Government-backed health insurance programs such as TRICARE (for the military) and the Federal Employees Health Benefits Program (for federal workers) would reimburse hundreds of dollars for these prescriptions. But the government programs imposed certain restrictions to limit spending. For example, patients were required to contribute to the cost of the prescription in the form of copays. The government programs also limited payments to the “usual and customary price”—the price charged to a cash-paying, uninsured patient.

The Government alleged that DermaTran and PIA found ways to avoid these restrictions. DermaTran and PIA created a copay-waiver program where patients would have their copays waived based on a brief, unverified statement of economic need. DermaTran and PIA also misled the government programs about the price being charged to uninsured, cash-paying patients by falsely stating that that price was high when, in fact, it was only $30. As a result, there were days that veterans were charged $600+ for pain creams, while uninsured patients were charged only $30.

Eventually, various auditors uncovered these problems and began to terminate DermaTran from their networks. The Government alleged that DermaTran, looking for a way to continue to earn money, began selling its out-of-network prescriptions to other pharmacies. The other pharmacies could fill the prescriptions because they were still in network. After filling the lucrative prescriptions, the other pharmacies remitted a portion of the proceeds to DermaTran and PIA. The government alleged that this arrangement constituted an illegal kickback. The other pharmacies that participated in this prescriptions-for-money scheme included Legends Pharmacy (in Texas), Lake Side Pharmacy (in Alabama), and TriadRx (in Alabama).

This settlement resulted from a joint investigation by the U.S. Attorney’s Office for the Northern District of Georgia, the FBI, the Defense Criminal Investigative Service, the US Office of Personnel Management – Office of the Inspector General, the U.S. Postal Service – Office of Inspector General, and the Health and Human Services – Office of Inspector General.

This civil settlement resolves a lawsuit filed in the U.S. District Court for the Northern District of Georgia by a former accountant for DermaTran, under the qui tam, or whistleblower provisions, of the False Claims Act. United States ex rel. Doe v. DermaTran Health Solutions, LLC, et al., Civil Action No. 1:17-CV-1765. Under the False Claims Act, private citizens may bring suit for false claims on behalf of the United States and share in any recovery obtained by the government.

Under the settlement, PIA will contribute $6.5 million to the settlement. DermaTran is no longer operating and was sold in an arm’s-length transaction to a third-party buyer last year for the price of $40,000. That amount will be turned over to the government as part of the settlement. MLDP of Texas, LP (a/k/a “Legends Pharmacy”) will pay $59,293. TRIAD Rx, Inc. will pay $166,547. Lake Side Pharmacy is no longer in business, but former owners of Lake Side Pharmacy will pay $110,724. The former owners include Titan Medical Marketing, LLC; Donald Wayne Bogue; George Takashi Elkins; James Bernard Bogue, Jr.; Robert Joseph Puckett, Jr.; Robert Joseph Puckett, Sr.; Stephen Weston Wilson; and Charles Franklin Taylor, Jr. The whistleblower will receive $1,434,775 from the settlements. PIA will also pay her attorney’s fees.

The settlement documents the commitment of the Justice Department, the Department of Health & Human Services (“HHS”) Office of Inspector General (“OIG”) and other federal agencies to enforce the False Claims Act to recover government payments that result from improper waiver of copays, charging the government higher prices and other improper practices in violation of the False Claims Act. The agencies made a point of including their respective warnings in their announcement of the settlement.

“Health care fraud abuse like this case erodes the trust patients have in the health care system,” said Keri Farley, Special Agent in Charge of FBI Atlanta. “The FBI will not stand by when there are allegations of companies operating corporate wide schemes to illegally line their pockets.”

“Fraud through compounding pharmacies bilked billions out of TRICARE and undermined the integrity of our healthcare system designed to care for our service members and their families,” stated Cynthia Bruce, Special Agent in Charge of the Department of Defense, Office of Inspector General, Defense Criminal Investigative Service (DCIS). “I appreciate the partnership among involved law enforcement agencies and the U.S. Attorney’s Office to bring this matter to justice.”

“The OPM OIG has no tolerance for businesses that knowingly take advantage of FEHBP, violating the rules to make a profit,” said Amy K. Parker, Special Agent in Charge, OPM OIG. “I am extremely proud of the hard work of our investigators, analysts, and other law enforcement partners because overcharging the government is not a victimless crime – it contributes to higher premium prices and harms the financial integrity of the FEHBP.”

“The U.S. Postal Service, Office of Inspector General, will continue to tirelessly investigate those who commit frauds against federal benefit programs and the U.S. Postal Service. This settlement is a clear message that the USPS OIG is dedicated to rooting out corruption and bringing to justice those responsible for these crimes, said Special Agent in Charge Matthew Modafferi of the U.S. Postal Service, Office of Inspector General Northeast Area Field Office. The USPS OIG would like to thank our law enforcement partners and the Department of Justice for their efforts in this investigation”.

“Health care providers that try to boost their profits by submitting fraudulent claims to Federal health care programs threaten the integrity of those programs and drive up prices for everyone,” said Tamala E. Miles, Special Agent in Charge with the U.S. Department of Health and Human Services Office of Inspector General. “We work tirelessly alongside our law enforcement partners to protect the integrity of Federal health care programs and to ensure the appropriate use of taxpayer dollars.”

More Information

We hope this update is helpful. For more information about the these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.  

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 30+ years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Vice Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading edge work, scholarship and thought leadership on health and managed care industry legal, public policy and operational concerns. 

Ms. Stamer’s work throughout her 30 plus year career has focused heavily on working with health care and managed care, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press, Inc.™ resources available here.  

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstance at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules makes it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access of this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2022 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


Doctor, Three Pharmacists Among 8 Charged With Illegally Distributing More Than 1.2 Million Oxycodone Pills

October 13, 2022

Criminal inditements unsealed October 12, 2022 against a Brooklyn area doctor, three pharmacies and four employees illustrate federal authorities’ continuing war against providers for wrongfully distributing oxycodone or other controlled substances.

The 10-count indictment unsealed charges Dr. Somsri Ratanaprasatporn, her office manager Leticia Smith, pharmacists Bassam Amin, Omar Elsayed, and Yousef Ennab, Michael Kent, Anthony Mathis, and Raymond Walker with conspiracy to distribute and possess with intent to distribute oxycodone and related crimes. Smith and Kent are also charged with money laundering in connection with their alleged efforts to hide the proceeds of their illegal oxycodone distribution operation. All eight defendants were arrested this morning and are scheduled to be arraigned this afternoon before United States Magistrate Judge Robert M. Levy.

As set forth in the indictment and publicly filed documents, between December 2018 and October 2022, the defendants operated a drug distribution ring out of a medical practice on Linden Boulevard in East New York, Brooklyn. Together, they unlawfully distributed more than 11,000 prescriptions for oxycodone.

According to the unsealed inditements, the structured drug trafficking ring’s operations started in a doctor’s office and ended with more than 1.2 million dangerously addictive opioids worth $24 million supplied to the streets of New York City,. Ratanaprasatporn, a pediatrician and general practitioner, and Smith, issued the prescriptions; Amin, Ennab and Elsayed filled the prescriptions at pharmacies in Brooklyn and Staten Island, and Kent, Mathis, and Walker oversaw “crews” of sham patients who received medically unnecessary prescriptions. Together, the defendants made millions of dollars from the scheme. During the execution of a search warrant this morning, members of law enforcement recovered several hundred thousand dollars in U.S. currency from Smith’s residence. Law enforcement also recovered two handguns that Kent was observed tossing from a rear door of his residence.

The charges in the indictment are allegations, and the defendants are presumed innocent unless and until proven guilty. If convicted of the drug charges, the defendants face up to 20 years’ imprisonment. If convicted of the money laundering charges, Smith and Kent face up to 20 years’ imprisonment for each count.

Oxycodone is a highly addictive opioid used to treat severe and chronic pain conditions. Addition and other abuse often starts from medications prescribed by or otherwise made available by health care providers.

Every year, millions of Americans abuse oxycodone. Misuse of painkillers like oxycodone leads to hundreds of thousands of annual emergency room visits. More than 16,000 Americans died from prescription opioid overdoses in 2020. Oxycodone prescriptions have enormous cash value to drug dealers. For example, one oxycodone 30 mg tablet, which was the dosage prescribed in this case, can be sold by dealers on the street for between $20 and $30 in New York City.

The growing epidemic of abuse of oxycodone and other prescription pain medications have prompted federal and state authorities to partner in their fight against pain medication abuse.

The charges are the result of an ongoing Organized Crime Drug Enforcement Task Forces (OCDETF) investigation led by the United States Attorney’s Office for the Eastern District of New York and the DEA. The principal mission of the OCDETF program is to identify, disrupt, and dismantle the most serious drug trafficking, weapons trafficking, and money laundering organizations, and those primarily responsible for the nation’s illegal drug supply. OCDETF uses a prosecutor-led, intelligence-driven, multi-agency approach that leverages the strengths of federal, state, and local law enforcement agencies against criminal networks.

Like many other recent prosecutions, these inditements target health care providers profiting off of the illegal prescription or other distribution of oxycodine or other controlled substances.

In announcing the inditements, representatives of each participating agency reintegrated their agencies commitment to continue investigation and prosecuting health care providers improperly distributing controlled substances.

“Doctors and medical professionals have a professional obligation to do no harm, but, as alleged, the defendants callously supplied more than one million pills to traffickers for distribution, resulting in dangerous opioids flooding the streets of this district,” stated United States Attorney Peace. “Today’s charges demonstrate this Office’s continued commitment to stemming the availability of illegal drugs and holding to account those who contribute to the epic tragedy that is the opioid epidemic.”

DEA Special Agent-in-Charge Tarentino warned the “DEA and our law enforcement partners will continue to hold DEA Registrants and other medical professionals to the highest possible standards and also hold them accountable when they knowingly endanger members of the community.”

“With this multi-million-dollar criminal scheme, it’s alleged the defendants made their profits off the vulnerabilities and addictions of their customers throughout New York City.  Law enforcement partnerships like those seen here today have been and continue to be an integral part of stopping the flow of highly addictive narcotics into our communities,” stated IRS-CI Special Agent-in-Charge Fattorusso.

“Today’s charges show how diverted prescription drugs still fuel the opioid epidemic in New York. The Bureau of Narcotic Enforcement remains resolute in its commitment to work together with our federal and local law enforcement partners to disrupt and dismantle the criminal organizations that abuse the public’s trust in health care practitioners to move these dangerous and addictive pills from pharmacies to our neighborhoods,” stated BNE Director Vinciguerra.

Along with vigorous investigation and enforcement of providers and others involved in illegal distribution, federal and state authorities also have worked to tighten rules, standards and records keeping requirements for the legal prescription of opioids and other narcotics by physicians and other prescribers and stepped up disciplinary investigation and enforcement of these requirements. Billing for prescriptions of opioids beyond the parameters of tightened parameters also can trigger overprescribing and other allegations. Physician and other prescribers, pharmacists and pharmacies and other health industry participants should use care to establish and ensure they and their staff meticulously follow appropriate protocols and procedures to ensure their ability to defend their handling of opioid and other narcotic painkillers.

More Information

We hope this update is helpful. For more information about the these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.  

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 30+ years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Vice Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading edge work, scholarship and thought leadership on health and managed care industry legal, public policy and operational concerns. 

Ms. Stamer’s work throughout her 30 plus year career has focused heavily on working with health care and managed care, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press, Inc.™ resources available here.  

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstance at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules makes it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access of this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2022 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


Review Your Provider Performance Data

December 13, 2017

January 3 is Deadline for Inpatient Rehabilitation Facility (IRF) and Long-term Care Hospital (LTCH) providers to review their Medicare performance data on each quality measure based on Quarter 2 -2016 to Quarter 1 – 2017 data, before the March 2018 IRF and LTCH Compare refresh, during which this data will be publicly displayed.

Providers have until January 3, 2018 to review their performance data.

Corrections to the underlying data will not be permitted during this time. However, providers can request a CMS review during the preview period if they believe their data is inaccurate.

For more information, see:

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: Erisa & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 30+ years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

Ms. Stamer’s legal, management, governmental affairs work and speaking and publications have focused on helping health industry, health benefit and other organizations and their management use the law, performance and risk management tools and process to manage people, performance, quality, compliance, operations and risk.

Highly valued for her rare ability to find pragmatic client-centric solutions by combining her detailed legal and operational knowledge and experience with her talent for creative problem-solving, Ms. Stamer supports these organizations and their leaders on both a real-time, “on demand” basis as well as outsourced operations or special counsel on an interim, special project, or ongoing basis with strategic planning and product and services development and innovation; workforce and operations management, crisis preparedness and response as well as to prevent, stabilize and cleanup legal and operational crises large and small that arise in the course of operations.

As core components of this work, Ms. Stamer helps health industry, health plans and insurers, health IT, life sciences and other health industry clients manage regulatory, contractual and other compliance; vendors and suppliers; Medicare, Medicaid, CHIP, Medicare/Medicaid Advantage, ERISA and other private payer and other terms of participation, medical billing, reimbursement, claims administration and coordination, and other provider-payer relations, contracting, compliance and enforcement; Form 990 and other nonprofit and tax-exemption; fundraising, investors, joint venture, and other business partners; quality and other performance measurement, management, discipline and reporting; physician and other workforce recruiting, performance management, peer review and other investigations and discipline, wage and hour, payroll, gain-sharing and other pay-for performance and other compensation, training, outsourcing and other human resources and workforce matters; board, medical staff and other governance; strategic planning, process and quality improvement; meaningful use, EMR, HIPAA and other technology,  data security and breach and other health IT and data; STARK, antikickback, insurance, and other fraud prevention, investigation, defense and enforcement; audits, investigations, and enforcement actions; trade secrets and other intellectual property; crisis preparedness and response; internal, government and third-party licensure, credentialing, accreditation, HCQIA and other peer review and quality reporting, audits, investigations, enforcement and defense; patient relations and care;  internal controls and regulatory compliance; payer-provider, provider-provider, vendor, patient, governmental and community relations; facilities, practice, products and other sales, mergers, acquisitions and other business and commercial transactions; government procurement and contracting; grants; tax-exemption and not-for-profit; 1557 and other Civil Rights; privacy and data security; training; risk and change management; regulatory affairs and public policy; process, product and service improvement, development and innovation, and other legal and operational compliance and risk management, government and regulatory affairs and operations concerns.

Her clients include public and private, domestic and international hospitals, health care systems, clinics, skilled nursing, long term care, rehabilitation and other health care providers and facilities; medical staff, accreditation, peer review and quality committees and organizations; billing, utilization management, management services organizations, group purchasing organizations; pharmaceutical, pharmacy, and prescription benefit management and organizations; consultants; investors; technology, billing and reimbursement and other services and product vendors; products and solutions consultants and developers; investors; managed care organizations, insurers, self-insured health plans and other payers; and other health industry clients to establish and administer compliance and risk management policies; comply with requirements, investigate and respond to Board of Medicine, Health, Nursing, Pharmacy, Chiropractic, and other licensing agencies, Department of Aging & Disability, FDA, Drug Enforcement Agency, OCR Privacy and Civil Rights, Department of Labor, IRS, HHS, DOD, FTC, SEC, CDC and other public health, Department of Justice and state attorneys’ general and other federal and state agencies; JCHO and other accreditation and quality organizations; private litigation and other federal and state health care industry investigation, enforcement including insurance or other liability management and allocation; process and product development, contracting, deployment and defense; evaluation, commenting or seeking modification of regulatory guidance, and other regulatory and public policy advocacy; training and discipline; enforcement, and a host of other related concerns for public and private health care providers, health insurers, health plans, technology and other vendors, employers, and others.and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

Author of leading works on a multitude of health care, health plan and other health industry matters, the American Bar Association (ABA) International Section Life Sciences Committee Vice Chair, a Scribe for the ABA Joint Committee on Employee Benefits (JCEB) Annual OCR Agency Meeting, former Vice President of the North Texas Health Care Compliance Professionals Association, past Chair of the ABA Health Law Section Managed Care & Insurance Section, past ABA JCEB Council Representative and CLE and Marketing Committee Chair, past Board President of Richardson Development Center (now Warren Center) for Children Early Childhood Intervention Agency, past North Texas United Way Long Range Planning Committee Member, and past Board Member and Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer’s health industry clients include public health organizations; public and private hospitals, healthcare systems, clinics and other health care facilities; physicians, physician practices, medical staff, and other provider organizations; skilled nursing, long term care, assisted living, home health, ambulatory surgery, dialysis, telemedicine, DME, Pharma, clinics, and other health care providers; billing, management and other administrative services organizations; insured, self-insured, association and other health plans; PPOs, HMOs and other managed care organizations, insurance, claims administration, utilization management, and other health care payers; public and private peer review, quality assurance, accreditation and licensing; technology and other outsourcing; healthcare clearinghouse and other data; research; public and private social and community organizations; real estate, technology, clinical pathways, and other developers; investors, banks and financial institutions; audit, accounting, law firm; consulting; document management and recordkeeping, business associates, vendors, and service providers and other professional and other health industry organizations; academic medicine; trade associations; legislative and other law making bodies and others.

Past Chair of the ABA Managed Care & Insurance Interest Group and, a Fellow in the American College of Employee Benefit Counsel, the American Bar Foundation and the Texas Bar Foundation, Ms. Stamer also has extensive health care reimbursement and insurance experience advising and defending health care providers, payers, and others about Medicare, Medicaid, Medicare and Medicaid Advantage, Tri-Care, self-insured group, association, individual and group and other health benefit programs and coverages including but not limited to advising public and private payers about coverage and program design and documentation, advising and defending providers, payers and systems and billing services entities about systems and process design, audits, and other processes; provider credentialing, and contracting; providers and payer billing, reimbursement, claims audits, denials and appeals, coverage coordination, reporting, direct contracting, False Claims Act, Medicare & Medicaid, ERISA, state Prompt Pay, out-of-network and other nonpar insured, and other health care claims, prepayment, post-payment and other coverage, claims denials, appeals, billing and fraud investigations and actions and other reimbursement and payment related investigation, enforcement, litigation and actions.

Heavily involved in health care and health information technology, data and related process and systems development, policy and operations innovation and a Scribe for ABA JCEB annual agency meeting with OCR for many years who has authored numerous highly-regarded works and training programs on HIPAA and other data security, privacy and use, Ms. Stamer also is widely recognized for her extensive work and leadership on leading edge health care and benefit policy and operational issues including meaningful use and EMR, billing and reimbursement, quality measurement and reimbursement, HIPAA, FACTA, PCI, trade secret, physician and other medical confidentiality and privacy, federal and state data security and data breach and other information privacy and data security rules and many other concerns. Her work includes both regulatory and public policy advocacy and thought leadership, as well as advising and representing a broad range of health industry and other clients about policy design, drafting, administration, business associate and other contracting, risk assessments, audits and other risk prevention and mitigation, investigation, reporting, mitigation and resolution of known or suspected violations or other incidents and responding to and defending investigations or other actions by plaintiffs, DOJ, OCR, FTC, state attorneys’ general and other federal or state agencies, other business partners, patients and others.

Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers and other plan sponsors, banks and other financial institutions, and others on risk management and compliance with HIPAA, FACTA, trade secret and other information privacy and data security rules, including the establishment, documentation, implementation, audit and enforcement of policies, procedures, systems and safeguards, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and and enforcement, and a host of other related concerns. Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others. In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans, as well as HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for Los Angeles County Health Department, MGMA, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A former lead consultant to the Government of Bolivia on its Pension Privatization Project with extensive domestic and international public policy concerns in Pensions, healthcare, workforce, immigration, tax, education and other areas.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, privacy and data security, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns.

A Fellow in the American College of Employee Benefit Counsel, the American Bar Foundation and the Texas Bar Foundation, Ms. Stamer also shares her thought leadership, experience and advocacy on these and other related concerns by her service in the leadership of the Solutions Law Press, Inc. Coalition for Responsible Health Policy, its PROJECT COPE: Coalition on Patient Empowerment, and a broad range of other professional and civic organizations including North Texas Healthcare Compliance Association, a founding Board Member and past President of the Alliance for Healthcare Excellence, past Board Member and Board Compliance Committee Chair for the National Kidney Foundation of North Texas; former Board President of the early childhood development intervention agency, The Richardson Development Center for Children (now Warren Center For Children); current Vice Chair of the ABA Tort & Insurance Practice Section Employee Benefits Committee, current Vice Chair of Policy for the Life Sciences Committee of the ABA International Section, Past Chair of the ABA Health Law Section Managed Care & Insurance Section, a current Defined Contribution Plan Committee Co-Chair, former Group Chair and Co-Chair of the ABA RPTE Section Employee Benefits Group, past Representative and chair of various committees of ABA Joint Committee on Employee Benefits; a ABA Health Law Coordinating Council representative, former Coordinator and a Vice-Chair of the Gulf Coast TEGE Council TE Division, past Chair of the Dallas Bar Association Employee Benefits & Executive Compensation Committee, a former member of the Board of Directors of the Southwest Benefits Association and others.

For more information about Ms. Stamer or her health industry and other experience and involvements, see here or contact Ms. Stamer via telephone at (469) 767-8872 or via e-mail here.

Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press, Inc.™ resources here including

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstance at any particular time. No comment or statement in this publication is to be construed as legal advise or an admission. The author reserves the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules makes it highly likely that subsequent developments could impact the currency and completeness of this discussion. The presenter and the program sponsor disclaim, and have no responsibility to provide any update or otherwise notify any participant of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication.

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2017 Cynthia Marcotte Stamer. Non-exclusive right to republish granted to Solutions Law Press, Inc.™ For information about republication, please contact the author directly. All other rights reserved


HHS Picks Hargan As Acting HHS Secretary

October 11, 2017

President Trump has appointed Eric D. Hargan Acting Secretary of the U.S. Department of Health and Human Services (HHS).

Hargan, who was just sworn into office as Deputy Secretary of HHS on Oct. 6, 2017, takes over the duties of former Secretary Dr. Tom Price, who recently resigned in response to criticism about his expenditures for charter flights.

Before joining HHS, Mr. Hargan was an attorney, most recently a shareholder in Greenberg Traurig’s Chicago office in the Health and FDA Business department, where he focused his practice on transactions, healthcare regulations and government relations. He represented investors, companies, and individuals in healthcare investments and issues across the entire sector.

From 2003 to 2007, Mr. Hargan served at HHS in a variety of capacities, ultimately holding the position of Acting Deputy Secretary. During his tenure at HHS, Mr. Hargan also served as the Department’s Regulatory Policy Officer, overseeing the development and approval of all HHS, CMS, and FDA regulations and significant guidances.

Prior to this role, he served HHS as Deputy General Counsel. More recently, he was tapped by Governor Bruce Rauner to serve during transition as lead co-chair for Gov. Rauner’s Healthcare and Human Services committee.

During his time in Illinois, Mr. Hargan taught at Loyola Law School in Chicago, focusing on administrative law and healthcare regulations. He was a member of the U.S. government team at the inaugural U.S.-China Strategic Economic Dialogue in Beijing in 2006-2007, worked with the State Department’s Bureau of Arms Control to advance biosecurity in developing nations, and initiated and led the HHS team that developed the first responses to international food safety and importation issues in 2007.

He received his B.A. cum laude from Harvard University, and his J.D. from Columbia University Law School, where he was Senior Editor of the Columbia Law Review. Mr. Hargan also received a Certificate in International Law from the Parker School of Foreign and Comparative Law at Columbia University.

Before returning to Washington, D.C., Mr. Hargan lived in the suburbs of Chicago with his wife, Emily, and their two sons.

About The Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: Erisa & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 30+ years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

Ms. Stamer works with health industry and related businesses and their management, employee benefit plans, governments and other organizations deal with all aspects of human resources and workforce, internal controls and regulatory compliance, change management, disaster and other crisis preparedness and response, and other performance and operations management and compliance. Her experienced includes career long involvement in advising and defending health industry and other organizations about disaster and other crisis preparation, response and mitigation arising from natural and man-made disasters, government enforcement, financial distress, workplace emergencies and accidents, data breach and other cybersecurity and other events.  For additional information about Ms. Stamer, see here, e-mail her here or telephone Ms. Stamer at (214) 452-8297.

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press, Inc.™ resources here.

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstance at any particular time. No comment or statement in this publication is to be construed as legal advise or an admission. The author reserves the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules makes it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and publisher disclaim, and have no responsibility to provide any update or otherwise notify any participant of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication.

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2017 Cynthia Marcotte Stamer. Non-exclusive right to republish granted to Solutions Law Press, Inc.™ For information about republication, please contact the author directly. All other rights reserved.


CMS Proposes Cutbacks To Medicare Bundled Payment Program

August 15, 2017

A Centers for Medicare and Medicaid Services (CMS) proposed rule scheduled for publication in the August 18, 2017 Federal Register will propose to reduce the number of mandatory geographic areas for the joint bundled payment program and cancel the cardiac bundled payment program model for determining reimbursement of providers for care under Medicare as well as make other refinements to the bundled payment program scheduled to take effect in January.

Widely criticized by many providers including department of Health and Human Services Secretary Dr. Tom Price, the mandatory bundled payment program presently is scheduled to take effect in January, 2018 after multiple delays.

According to the advanced copy of the proposed rule released by CMS on August 15, 2017, the proposed rule will propose among other things the following changes to the bundled payment program:

  • Cancel the Episode Payment Models (EPMs) and Cardiac Rehabilitation (CR) incentive payment model and rescind the regulations governing these models;
  • Revise certain aspects of the Comprehensive Care for Joint Replacement (CJR) model, including: giving certain hospitals selected for participation in the CJR model a one-time option to choose whether to continue their participation in the model;
  • Make technical refinements and clarifications for certain payment, reconciliation and quality provisions; and
  • Increase the pool of eligible clinicians that qualify as affiliated practitioners under the Advanced Alternative Payment Model (APM) track.

Healthcare providers and others interested in the proposed changes should carefully review the proposed changes and provide feedback as soon as possible  and no later than the October 17, 2017 deadline the proposed regulation sets for submitting comments.

About The Author

The author of this update, attorney Cynthia Marcotte Stamer, is AV-Preeminent (the highest) rated attorney repeatedly recognized for her nearly 30 years of experience and knowledge representing and advising healthcare, health plan and other health industry and others on these and other regulatory, workforce, risk management, technology, public policy and operations matters as a Martindale-Hubble as a “LEGAL LEADER™” and “Texas Top Rated Lawyer” in Health Care Law, Labor and Employment Law, and Business & Commercial Law and among the “Best Lawyers In Dallas” by D Magazine.

An American Bar Foundation, American College of Employee Benefits Counsel, and Texas Bar Foundation Fellow, current American Bar Association (ABA) International Section Life Sciences Committee Vice Chair, former scribe for the ABA Joint Committee on Employee Benefits (JCEB) Annual OCR Agency Meeting and JCEB Council Representative, former Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section,  the former Board President and Treasurer of the Richardson Development Center for Children Early Childhood Intervention Agency, and past  Board Compliance Chair of the National Kidney Foundation of North Texas, and Board Certified in Labor & Employment Law by the Texas Board of Legal Specialization, Ms. Stamer’s health industry experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, Department of Labor, IRS, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management and a broad range of other legal and operational concerns. Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical  staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.

You can get more information about her health industry experience here or contact Ms. Stamer via telephone at (469) 767-8872 or via e-mail here.

About Solutions Law Press Inc.™

Solutions Law Press, Inc.™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns.

If you found these updates of interest, you may be interested in other recent Solutions Law Press, Inc. updates, publications, training program, advocacy and other initiatives available here.

Go here to register to receive other Solutions Law Press, Inc. updates and announcements about other upcoming briefings, training or other programs, products, services, and activities or to learn more about Solutions Law Press, Inc., its publications, programs and training, PROJECT COPE: Coalition on Patient Empowerment community service and education projects, event management and other resources and services.

For important information concerning this communication see here. THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS. ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2017 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press, Inc. All other rights reserved.


CMS Releases 2017 Provider Payment Program Hardship Exception Application

August 4, 2017

The Quality Payment Program Hardship Exception Application for the 2017 transition year now is available on the Quality Payment Program website.

MIPS eligible clinicians and groups may qualify for a reweighting of their Advancing Care Information performance category score to 0% of the final score, and can submit a hardship exception application, for one of the following specified reasons:

  • Insufficient internet connectivity
  • Extreme and uncontrollable circumstances
  • Lack of control over the availability of Certified EHR Technology (CEHRT).

Some MIPS eligible clinicians who are considered Special Status, will be automatically reweighted (or, exempted in the case of MIPS eligible clinicians participating in a MIPS APM), do not need to submit a Quality Payment Program Hardship Exception Application.
In addition to submitting an application via the Quality Payment Program website, clinicians also may contact the Quality Payment Program Service Center and work with a representative to verbally submit an application.

To submit an application, a physician or other applying clinician will need:

  • The Taxpayer Identification Number (TIN) for group applications or National Provider Identifier (NPI) for individual applications;
  • Contact information for the person working on behalf of the individual clinician or group, including first and last name, e-mail address, and telephone number; and
  • Selection of hardship exception category (listed above) and supplemental information.

Applicants for a hardship exception based on the Extreme and Uncontrollable Circumstance category, also must select one of the following and provide a start and end date of when the circumstance occurred:

  • Disaster (e.g., a natural disaster in which the CEHRT was damaged or destroyed);
  • Practice or hospital closure;
  • Severe financial distress (bankruptcy or debt restructuring);
  • EHR certification/vendor issues (CEHRT issues)

Once an application is submitted, CMS will send the applicant a confirmation email acknowledging receipt of the application and when it is pending, approved, or dismissed. Applications will be processed on a rolling basis.

Physician and other clinicians or practices interested in pursuing an exemption should act promptly.

About The Author

Cynthia Marcotte Stamer is a Martindale-Hubble “AV-Preeminent (Top 1%) rated practicing attorney and management consultant, health industry public policy advocate, widely published author and lecturer, recognized for her nearly 30 years’ of work on health industry and other privacy and data security and other health care, health benefit, health policy and regulatory affairs and other health industry legal and operational as a LexisNexis® Martindale-Hubbell® “LEGAL LEADER™ and “Top Rated Lawyer,” in Health Care Law and Labor and Employment Law; a D Magazine “Best Lawyers In Dallas” in the fields of “Health Care,” “Labor & Employment,” “Tax: Erisa & Employee Benefits” and “Business and Commercial Law,” a Fellow in the American Bar Foundation, the Texas Bar Foundation and the American College of Employee Benefit Counsel.

Technical advisor to the National Physicians Council for Healthcare Policy, Vice President of the North Texas Healthcare Professionals Association, American Bar Association (ABA) International Life Sciences Committee Vice Chair, Policy; Scribe for ABA JCEB annual agency meeting with OCR, Ms. Stamer is well-known for her extensive work and leadership throughout her career on healthcare and health policy, regulatory, operations and other industry topics. Her clients include public and private healthcare systems, hospitals and other healthcare facilities, health care providers, health insurers, health plans, employers, health and other technology and other vendors, communities and others.

In addition to representing and advising these organizations, she also speaks extensively and conducts training on health care and other privacy and data security and many other matters.

Beyond these involvements, Ms. Stamer also is active in the leadership of a broad range of other health care and other professional and civic organizations. Through these and other involvements, she helps develop and build solutions, build consensus, garner funding and other resources, manage compliance and other operations, and take other actions to identify promote tangible improvements in health care and other policy and operational areas.

For additional information about Ms. Stamer, see here or contact Ms. Stamer directly by e-mail here or by telephone at (469) 767-8872. ©2017 Cynthia Marcotte Stamer.  Limited, non-exclusive right to republish granted to Solutions Law Press, Inc.  All other rights reserved.


CMS Issues Last Call For Comments, Questions On Proposed Medicare Home Health Billing Templates

April 21, 2015

Physicians and other practitioners and others with concerns or other input on a plan by the Centers for Medicare & Medicaid Services (CMS) to implement a voluntary electronic clinical template and a voluntary home health paper clinical template available for review here will have one final chance share their concerns by submitting feedback and questions on the templates via email here, participating in the final Open Forum telephone conference call about the proposed templates that CMS has scheduled for Tuesday, April 28, 2015 from 1:30-2:30 pm Eastern Time, or both.

Physicians and others who prescribe or bill for home health services should use these or other opportunities to learn about the proposed templates and the CMS plans to implement them for “voluntary” use by home health care subscribers.  At minimum, physicians and other health care providers prescribing or billing for these services will want to take the voluntary guidelines, if implemented, into account when ordering, providing or billing for this care to minimize potential problems in billing of Medicare for these services.  Even if never implemented in final form, however, reviewing the proposed template provides valuable insights into CMS’ perspectives on the requirements that home health care must meet to qualify for Medicare benefit coverage and CMS’ expectations about how physicians and others should order and bill services intended to qualify for reimbursement by Medicare..

CMS developed the proposed templates over the past year in response to reported findings of extraordinarily high error rates in Medicare home health care claims submissions and payments. According to CMS, analysis performed under the Comprehensive Error Rate Testing (CERT) program raised concerns about the accuracy and appropriateness of Medicare home health claims submissions and payment. CMS reports that in fiscal year 2014, the CERT program analysis revealed that more than half (51.4 percent) of the home health claims were paid improperly and that approximately 90 percent of the 1308 CERT-reviewed claim lines in error were found to have insufficient documentation errors.

According to an Apri1 21, 2015 announcement, CMS now plans to deploy the proposed voluntary home health electronic and paper clinical templates developed by CMS over the past year to help physicians and other practitioners better meet CMS’ requirements for accurately documenting patient eligibility for the Medicare home health benefit. CMS believes the use of clinical templates may reduce burden on the physicians and practitioners who order home health services to code and bill care in accordance with CMS expectations.

As part of the developmental process, CMS has hosted a series of Special Open Door Forum calls inviting physicians and other practitioners, home health agencies and other interested parties to provide feedback on the draft templates. The next and final Open Door Forum to discuss the draft templates is scheduled to take place on Tuesday, April 28, 2015 at 1:30p.m. Eastern Standard Time.

Interested persons can use the following information to join the April 28, 2015 Open Door Forum conference call: Participant Dial-In Number: 1-800-603-1774, Conference ID#: 78964234. Questions or feedback on the templates can be emailed here.

We value all of the comments submitted and consider each one, but we cannot guarantee all questions will be addressed during the Open Door Forum Call. We will try to address the most common issues/concerns received. CMS will continue to accept comments sent to the email address even after the call. Stakeholders are encouraged to submit questions or comments as quickly as possible.

Physicians and other practitioners with questions, concerns or other input about the proposed templates or their use should consider participating in the telephone conference, submitting questions or other input to the designated email, or both.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section, Board Certified in Labor & Employment Law, and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, Department of Labor, IRS, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns.

Other Helpful Resources & Other Information

We hope that this information is useful to you.   If you found these updates of interest, you also be interested in one or more of the following other recent articles published on the Coalition for Responsible Health Care Reform electronic publication available here, our electronic Solutions Law Press Health Care Update publication available here, or our HR & Benefits Update electronic publication available hereYou also can t access to information about how you can arrange for training on “Building Your Family’s Health Care Toolkit,”  using the “PlayForLife” resources to organize low-cost wellness programs in your workplace, school, church or other communities, and other process improvement, compliance and other training and other resources for health care providers, employers, health plans, community leaders and others here. If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail by creating or updating your profile here. You can reach other recent updates and other informative publications and resources.

Examples of some of these recent health care related publications include:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2015 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Use New State Ebola Protocol Table In Ebola Prevention & Management Planning

January 10, 2015

Health care providers, public health, school, and other community organizations, employers and other business leaders and others concerned about continuing Ebola and other pandemic prevention and containment should check out the new table of State Ebola Protocols Table compiled by the Centers for Disease Control (CDC) to help law and policy makers prepare for and respond to Ebola-related situations As part of continuing Federal efforts to make up for lost time on helping U.S. health care providers and communities prepare to prevent and respond to Ebola outbreak risks since the death of  Liberian Ebola patient Thomas Eric Duncan at a in Dallas hospital last year alerted Americans to the risks and need for tighter preparations.

While the Dallas hospital that treated Mr. Duncan paid a settlement to his family and faced other widespread criticism and negative publicity, it then has become clear that misinformation provided by the patient, the original presentation of the patient with flu-like symptoms,  the Obama Administration’s reluctance to adopt policies or communications that might interfere with its pro-immigration political agenda, the CDC’s failure to maintain and communicate the most current health care information to health care providers and communities, the CDC’s academic rather than operational emphasis, EMTALA mandates that forced the hospital to triage the patient, Medicaid and other insurance payment protocols that would have as medically unnecessary screening tests in the absence of more clear risk factors, federal licensing restrictions on the use of testing and a host of other limits and deficiencies in the Federal government’s preparations and response to Ebola and other communication risks, left Texas Health Resources and other U.S. health care providers, as well as U.S schools, public service agencies, employers and others at a great disadvantage in their efforts to deal with the outbreak.  After denying the seriousness of Ebola risk concerns for several weeks, the diagnosis with Ebola of health care providers that treated Mr. Duncan and subsequent death and diagnosis resulted in the CDC and other federal and state agencies stepping up their Ebola preparation and guidelines.  In keeping with this ongoing commitment, CDC says the CDC now will continue to update the State guidelines table as states continue to modify their Ebola response protocols.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related developments or other risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Unpatched and Unsupported Software Triggers Latest HIPAA Security Breach Resolution Agreement

December 11, 2014

Health care providers, health plans, health care clearinghouses (covered entities) and their business associates need to watch for and protect protected health information (PHI) against security exposures from unpatched or unsupported software and other weaknesses in their data security protections as part of their compliance obligations under the Security Rules of the Health Insurance Portability & Accountability Act (HIPAA).

The need to monitor and address data security threats associated with unpatched or unsupported software is demonstrated by the December 9, 2014 announcement by the U.S. Department of Health & Human Services (HHS) Office of Civil Rights (OCR) that Anchorage Community Mental Health Services (ACMHS) will pay $150,000 and adopt a corrective action plan to correct deficiencies in its HIPAA compliance program resulting from unpatched and unsupported software.

OCR opened an investigation against the five-facility, nonprofit provider of behavioral health care services to children, adults, and families in Anchorage, Alaska after receiving notification from ACMHS of a breach of unsecured electronic protected health information (ePHI) affecting 2,743 individuals due to malware compromising the security of its information technology resources.

According to the OCR announcement of the ACMHS Resolution Agreement with OCR, OCR’s investigation revealed that ACMHS had adopted sample Security Rule policies and procedures in 2005, but failed to follow these procedures. Moreover, OCR found that the reported security incident directly resulted of ACMHS failing to identify and address basic risks, such as not regularly updating their IT resources with available patches and running outdated, unsupported software.

“Successful HIPAA compliance requires a common sense approach to assessing and addressing the risks to ePHI on a regular basis,” said OCR Director Jocelyn Samuels. “This includes reviewing systems for unpatched vulnerabilities and unsupported software that can leave patient information susceptible to malware and other risks.”

In an effort to promote awareness of the need to assess and monitor the security of ePHI by covered entities and business associates, OCR continues to encourage covered entities and business associates to conduct regular documented evaluations of the adequacy of their ePHI safeguards and systems. To aid in this process, OCR and the Office of the National Coordinator for Health Information Technology have created a Security Rule Risk Assessment Tool available here to assist organizations that handle PHI in conducting a regular review of the administrative, physical and technical safeguards they have in place to protect the security of the information. Since OCR points to the Tool as a resource, covered entities and business associates should anticipate that their failure to identify and address any deficiencies in the areas identified by the tools as a potentially serious compliance issue. As a result, covered entities and business associates likely will want to take steps to ensure that their records include documented review of the adequacy of the security safeguards identified in the Tool. At the same time, covered entities and their business associates should not assume that the Tool adequately covers all potential HIPAA Security Rule exposures. OCR has made clear in this and other Resolution Agreements that HIPAA’s Security Rule requires ongoing monitoring and assessment of the adequacy of security in response to changes in software or system, emerging threats and other developments.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Congress Sends Bill To Fast Track FDA Ebola Treatment Review & HHS Declaration Gives Ebola Treatment Manufacturers Special Immunity

December 11, 2014

As part of Washington’s late response to the Ebola outbreak crisis, the House and Senate in the past week have passed legislation that if signed by the President as expected will add Ebola and other filoviruses to the list of diseases eligible for fast track review by the Food and Drug Administration (FDA) under the FDA Priority Review Voucher Program (Program).

The FDA Program awards vouchers to sponsors of human drug applications that are approved to prevent or treat designated tropical diseases. A voucher entitles the holder to have a future human drug application acted upon by the FDA within six months.

The House on December 3, 2014 and the Senate on December 10, 2014 respectively passed the “FDA Priority Review Voucher Program Act,” (S.B. 2917/H.B. 5729) (the “Bill”) that will amend the Federal Food, Drug, and Cosmetic Act to add Ebola and other filoviruses to the list of diseases covered by the Program. The Bill also seeks to expedite FDA approval of Ebola and other designated disease treatments by:

  • Changing the process by which infectious diseases that do not significantly impact developed nations and disproportionately affect poor and marginalized populations can be designated as tropical diseases from rulemaking to order of the Secretary of Health and Human Services (HHS).
  • Allowing priority review vouchers to be transferred between sponsors of human drug applications any number of times.
  • Reducing from 365 days to 90 days the advance notice required before submitting a human drug application subject to a priority review voucher.

Congress sent the Bill to the President just one day after Department of Health & Human Services (HHS) Secretary Sylvia M. Burwell today announced a declaration under the Public Readiness and Emergency Preparedness (PREP) Act HHS says it hopes will “facilitate the development and availability of experimental Ebola vaccines in hopes of  helping combat the current epidemic in West Africa and help prevent future outbreaks there.”

Fighting the disease in Africa has been the primary focus of the Obama Administration’s Ebola response.  The December 9, 2014 HHS declaration provides immunity under United States law against legal claims related to the manufacturing, testing, development, distribution, and administration of three vaccines for Ebola virus disease. It does not, generally, provide immunity for a claim brought in a court outside the United States.

For many years, the U.S. has encouraged vaccine development by managing liability and compensation, starting with the National Childhood Vaccine Injury Act of 1986. The PREP Act was designed to facilitate the development of medical countermeasures to respond to urgent public health needs, including the development of critical vaccines like those to prevent the spread of Ebola. This U.S. declaration under the PREP act is part of a global dialogue to address these issues in the U.S., and other countries where the vaccine is being developed, manufactured and potentially used.

“My strong hope in issuing this PREP Act declaration in the United States is that other nations will also enact appropriate liability protection and compensation legislation,” said Secretary Burwell. “As a global community, we must ensure that legitimate concerns about liability do not hold back the possibility of developing an Ebola vaccine, an essential strategy in our global response to the Ebola epidemic in West Africa.”

HHS hopes the PREP Act declaration will strengthen the incentive to conduct research and spur development, manufacturing, and the potential use of the vaccines in large scale vaccination campaigns in West Africa. The PREP Act declaration provides legal protection under U.S. law for three vaccine candidates:

  • the GlaxoSmithKline’s Recombinant Replication Deficient Chimpanzee Adenovirus Type 3-Vectored Ebola Zaire Vaccine known as ChAd3-EBO-Z;
  • the BPSC1001 vaccine, known as rVSV-ZEBOV-GP, made by BioProtection Services Corporation, a subsidiary of Newlink Genetics; and
  • the Ad26.ZEBOV/MVA-BN-Filo vaccine manufactured by Janssen Corporation, subsidiary of Johnson & Johnson/Bavarian Nordic.

Similar PREP Act declarations have been issued, revised or renewed 14 times since the Act was signed in 2005. Past declarations have covered vaccines used in H5N1 pandemic influenza clinical trials in 2008, products related to the H1N1 influenza pandemic in 2009, and the development and manufacturing of antitoxins to treat botulism in 2008.  For more information about the PREP Act, see here .

The Bill and the HHS PREP Act declaration are the latest efforts to provide what many health care providers see as a long overdue response to the Ebola outbreak in the wake of the diagnosis and subsequent death of an Ebola patient in Dallas lead to his death and the infection of nurses involved in his treatment, and a small number of other Ebola victims in the United States raised national awareness and concern.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related developments or other risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Former Center Texas Medical Center CFO Faces 5 Years After Guilty Plea To EHR Incentive Fraud Reminder To Manage Incentive Compliance

November 18, 2014

The prosecution and resulting November 12, 2014 guilty plea of former Shelby Regional Medical Center Chief Financial Officer Joe White to making false statements when applying for electronic health record (EHR) incentives highlights another growing fraud exposure risk that health care organizations and their leaders need to manage arising from applications or other claims made in seeking EHR or other incentives or grants.

White presently faces sentencing to up to five years in prison after pleading guilty to making a false statement in an application for EHR incentives he signed on behalf of Center, Texas-based Shelby Regional Medical Center.  White plead guilty to the charge before U.S. Magistrate Judge John D. Love on November 12, 2014.

The charges against White stemmed from an application he made on behalf of the medical center for EHR incentives.  According to information presented by the U.S. Department of Justice in court, White was the Chief Financial Officer for the medical center owned and operated by Dr. Taqriq Mahmood. White oversaw the implementation of EHRs for the hospital and was responsible for attesting to the meaningful use of electronic health records in order to qualify to receive incentive payments under Medicare’s Electronic Health Record (EHR) Incentive Program.  The Justice Department charged that on November 20, 2012, White knowingly made a false statement to Medicare falsely representing that the hospital was a meaningful user of electronic health records, when the hospital did not meet the meaningful use requirements.  As a result, the medical center received $785,655.00 in EHR incentives from Medicare.  A federal grand jury indicted White on February 6, 2014.  He faces up to five years in prison when sentenced.  The sentencing date is not set yet.
White’s prosecution and guilty plea is one of several actions that highlight the growing exposure that health care organizations and their leaders face to criminal and civil prosecution for fraud or other misconduct in seeking or collecting federal incentives or grants.

Federal and state officials responsible for administering the massive influx of grants and incentives to health care providers and others authorized under the Patient Protection and Affordable Care Act, the Stimulus Bill and other legislation now are auditing and investigating fraud or other compliance concerns and acting aggressively to prosecute organizations and individuals criminally, civilly or both for fraudulent or other abuse of the rules.  The White criminal conviction, for instance, follows the October, 2014 civil complaint and simultaneous settlement of theFalse Claims Act civil suit,   US ex rel. v. Columbia U. and ICAP complaint-in-intervention  and its resolution through the simultaneously filed US ex rel. v. Columbia U. and ICAP stipulation and order (“Settlement”) involving the Trustees Of Columbia University In The City Of New York (“Columbia University”), and ICAP (formerly known as the International Center For Aids Care And Treatment Programs) (collectively, “Columbia”).  In that suit, federal officials charged Columbia University with improperly defrauding the federal government in violation of the False Claims Act in federal grants that Columbia University obtained to fund ICAP’s AIDS- and HIV-related work. The United States’ Complaint-in-Intervention (the “Complaint”) alleged that Columbia University, as the grant administrator on behalf of ICAP, received millions of dollars in federal grants and, pursuant to the rules applicable to such grants, was required for nearly 200 of ICAP’s employees located in New York City to use a suitable means of verifying that the employees had actually performed the work charged to a particular grant. The Complaint alleges that Columbia was well aware that this was not being done, yet continued wrongly to charge many federal grants for work that was not devoted to the projects they funded.   According to the Justice Department, Colombia failed to ensure that these reports were created or verified by the more than 200 individuals for which grant monies were sought. Instead, Columbia’s Finance Department provided information for these reports even though the employees of that department had limited or no knowledge of which grants the individuals actually worked on. In addition, the lawsuit charged that the effort reports were certified as correct by the principal investigators on the grants without using suitable means to verify the accuracy of the reports. Instead of taking the appropriate steps to determine whether the reports were accurate, the principal investigators would certify large batches of the reports, without making any inquiry into whether the allocation of work among the grants was accurate. Moreover, ICAP’s management was well aware of the inaccuracies of the effort reporting system.  According to the complaint, these omissions resulted in Columbia charging grants for work that was not performed on the project being funded by that grant. For instance, an ICAP Finance Analyst stated that he spent approximately 15-20% of his time on MCAP in fiscal year 2010, but his effort report falsely listed his MCAP effort, and related salary charges, as 85%. Likewise, in fiscal year 2010, an ICAP Subcontracts Manager’s effort report listed her effort as 100% MCAP, but the Subcontracts Manager actually worked on three other grants, in addition to MCAP, that year. The time submitted for many other employees was similarly mischarged.  The complaint also charged that ICAP also charged federal grants for time spent on activities that are not chargeable to any federal grants, such as competitive grant proposal writing. For example, an ICAP Grants Manager spent a significant amount of her time writing competitive grant proposals, but her effort report showed that all of her time was charged to grants, with as much as 92% of her time charged to MCAP in some years.

In the Settlement, Columbia admitted failing to use a suitable means of verifying whether the salary and wage charges that ICAP applied to specific federal grants were based on an employee’s actual effort for that grant. Columbia also admitted that as a result, certain effort reports contained inaccurate information, and for a number of years ICAP mischarged certain federal grants for work that was not allocable to those agreements. Columbia also agreed to pay $9,020,073 to resolve the Government’s claims.

The White criminal prosecution and conviction and the Colombia civil prosecution and settlement are two of a growing list of reminders to health care, educational and other organizations receiving Department of Health & Human Services or other federal grants or incentives as a critical reminder to review and tighten as necessary their federal grant and other incentive program compliance and documentation to ensure that it can withstand an audit or other scrutiny by federal officials.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Preparing Privacy Compliance For Emergencies-Ebola Crisis Prompts HHS OCR To Share Guidance On HIPAA Privacy in Emergency Situations

November 11, 2014

The recent US Ebola scare provided an important reminder to health care providers, health insurers and health plans, health care clearinghouses, employers and others of the importance of understanding and preparing to deal with health care privacy and other challenges arising from epidemics and other emergencies.  In response to the recent Ebola and other contagious disease outbreaks and just as U.S. health care and other business leaders are working to prepare for the biggest contagious disease time of the year, the U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) is reminding health care providers, health plans, health care clearinghouses (Covered Entities) and their business associates that the privacy rules of the Health Insurance Portability & Accountability Act (HIPAA) requiring Covered Entities and their business associates to limit the use, access and disclosure of patient’s protected health information (PHI) continue to apply during emergency situations and help them understand when HIPAA allows them to share PHI in emergency situations in a new notice titled “HIPAA Privacy in Emergency Situations” (Guidance) published November 10, 2014. A business associate of a covered entity (including a business associate that is a subcontractor) also must continue to comply with HIPAA and may only make disclosures permitted by the Privacy Rule on behalf of a Covered Entity or another business associate to the extent authorized by its business associate agreement and consistent with HIPAA’s requirements.

Sharing Patient Information

The Guidance begins by reminding Covered Entities and their business associates that HIPAA’s Privacy Rule continues to apply in emergency situations and requires Covered Entities protect and prohibits their use, access or disclosure of patient’s protected health information except as allowed by HIPAA unless the patient authorizes the Covered Entity to disclose the PHI in accordance with HIPAA’s requirements for authorization set forth in 45 CFR 164.508.

The Guidance then goes on to discuss the following circumstances that the HIPAA Privacy Rule might allow Covered Entities to share PHI without getting patient authorization, subject to the reminder that in many cases, HIPAA will require that the Covered Entity limit the disclosure to the minimum necessary disclosure necessary for the allowable purpose and require other conditions to be fulfilled:

  • Treatment.

Under the Privacy Rule, covered entities may disclose, without a patient’s authorization, protected health information about the patient as necessary to treat the patient or to treat a different patient. Treatment includes the coordination or management of health care and related services by one or more health care providers and others, consultation between providers, and the referral of patients for treatment. See 45 CFR §§ 164.502(a)(1)(ii), 164.506(c), and the definition of “treatment” at 164.501.

  • Public Health Activities.

The HIPAA Privacy Rule recognizes the legitimate need for public health authorities and others responsible for ensuring public health and safety to have access to protected health information that is necessary to carry out their public health mission. Therefore, the Privacy Rule permits covered entities to disclose needed protected health information without individual authorization:

  • To Or At The Direction Of A Public Health Authority.

The HIPAA Privacy Rule allows Covered Entities to share protected health information with Public Health Authorities authorized by law to collect or receive such information for the purpose of preventing or controlling disease, injury or disability like the Centers for Disease Control and Prevention (CDC) or a state or local health department. This would include, for example, the reporting of disease or injury; reporting vital events, such as births or deaths; and conducting public health surveillance, investigations, or interventions. A “public health authority” is an agency or authority of the United States government, a State, a territory, a political subdivision of a State or territory, or Indian tribe that is responsible for public health matters as part of its official mandate, as well as a person or entity acting under a grant of authority from, or under a contract with, a public health agency. See 45 CFR §§ 164.501 and 164.512(b)(1)(i). For example, a covered entity may disclose to the CDC protected health information on an ongoing basis as needed to report all prior and prospective cases of patients exposed to or suspected or confirmed to have Ebola virus disease.

The HIPAA Privacy Rule also allows Covered Entities to share information at the direction of a public health authority:

    • To a foreign government agency that is acting in collaboration with the public health authority. See 45 CFR 164.512(b)(1)(i); and
    • To persons at risk of contracting or spreading a disease or condition if other law, such as state law, authorizes the covered entity to notify such persons as necessary to prevent or control the spread of the disease or otherwise to carry out public health interventions or investigations. See 45 CFR 164.512(b)(1)(iv)
  • Disclosures to Family, Friends, and Others Involved in an Individual’s Care and for Notification.

The HIPAA Privacy Rule allows a Covered Entity to share protected health information:

    • With a patient’s family members, relatives, friends, or other persons identified by the patient as involved in the patient’s care;
    • About a patient as necessary to identify, locate, and notify family members, guardians, or anyone else responsible for the patient’s care, of the patient’s location, general condition, or death including where necessary to notify family members and others, the police, the press, or the public at large. See 45 CFR 164.510(b).

The Guidance reminds Covered Entities, however, that the Privacy Rule requires the Covered Entity to get verbal permission from individuals or otherwise be able to reasonably infer that the patient does not object, when possible. If the individual is incapacitated or not available, the Guidance states Covered Entities may share information for these purposes if, in their professional judgment, doing so is in the patient’s best interest.

The Guidance also confirms that Covered Entities may share protected health information with disaster relief organizations authorized by law or by their charters to assist in disaster relief efforts like the American Red Cross for the purpose of coordinating the notification of family members or other persons involved in the patient’s care, of the patient’s location, general condition, or death. It is unnecessary to obtain a patient’s permission to share the information in this situation if doing so would interfere with the organization’s ability to respond to the emergency.

  • Imminent Danger

The Guidance also states that Covered Entities that are health care providers may share patient information with anyone as necessary to prevent or lessen a serious and imminent threat to the health and safety of a person or the public – consistent with applicable law (such as state statutes, regulations, or case law) and the provider’s standards of ethical conduct. See 45 CFR 164.512(j).

  • Disclosures to the Media & Others Not Involved in the Care of the Patient/Notification

The Guidance also reminds Covered Entities of the importance of closely adhering to HIPAA’s rules when responding to information requests from the medial or others not involved in the care of a patient. The Guidance states that when the media or other other party not involved un the patient’s care asks the Covered Entity for information about a particular patient by name, a hospital or other health care facility may release limited facility directory information to acknowledge an individual is a patient at the facility and provide basic information about the patient’s condition in general terms (e.g., critical or stable, deceased, or treated and released) if the patient has not objected to or restricted the release of such information or, if the patient is incapacitated, if the disclosure is believed to be in the best interest of the patient and is consistent with any prior expressed preferences of the patient. See 45 CFR 164.510(a). In general, except in the limited circumstances authorized in the HIPAA Privacy Rule, affirmative reporting to the media or the public at large about an identifiable patient, or the disclosure to the public or media of specific information about treatment of an identifiable patient, such as specific tests, test results or details of a patient’s illness, may not be done without the patient’s written authorization (or the written authorization of a personal representative who is a person legally authorized to make health care decisions for the patient).

  • Minimum Necessary Restriction Requirement

The Guidance cautions Covered Entities and their business associates that for most disclosures, a Covered Entity generally must make reasonable efforts to limit the information disclosed to that which is the “minimum necessary” to accomplish the purpose. However, this minimum necessary requirement does not apply to disclosures to health care providers for treatment purposes.

Covered Entities may rely on representations from a public health authority or other public official that the requested information is the minimum necessary when making disclosures in response to request from those parties. For example, a covered entity may rely on representations from the CDC that the protected health information requested by the CDC about all patients exposed to or suspected or confirmed to have Ebola virus disease is the minimum necessary for the public health purpose.

  • Required Internal Restrictions On Use, Access & Disclosure

Internally, covered entities should continue to apply their role-based access policies to limit access to protected health information to only those workforce members who need it to carry out their duties. See 45 CFR §§ 164.502(b), 164.514(d).

Safeguarding Patient Information

Beyond limiting the use, access and disclosure of PHI, the Guidance also reminds Covered Entities and their business associates that even in emergency situations, HIPAA continues to require them to implement reasonable safeguards to protect patient information against intentional or unintentional impermissible uses and disclosures as well as to apply the administrative, physical, and technical safeguards of the HIPAA Security Rule to electronic PHI.

Limited Waiver

Although HHS has yet to take steps to trigger a limited waiver, the Guidance also reminds Covered Entities and their business associates that HHS has the power to do so, the effect of a limited waiver and the circumstances under which HHS could elect to apply  a limited waiver to waive sanctions against a hospital for certain specific types of HIPAA violations while the waiver is in effect.

As the Guidance notes, the HIPAA Privacy Rule is not suspended during a public health or other emergency.  Rather, the limited waiver rules only operates to permit the Secretary of HHS to waive certain provisions of the Privacy Rule under the Project Bioshield Act of 2004 (PL 108-276) and section 1135(b)(7) of the Social Security Act. The limited waiver only applies when the President declares an emergency or disaster and HHS declares a public health emergency. When and if these requirements are met, HHS may waive sanctions and penalties against a Covered Entity that is a hospital for failing to comply with the following HIPAA Privacy Rule provisions:

  • The requirements to obtain a patient’s agreement to speak with family members or friends involved in the patient’s care. See 45 CFR 164.510(b).
  • The requirement to honor a request to opt out of the facility directory. See 45 CFR 164.510(a).
  • The requirement to distribute a notice of privacy practices. See 45 CFR 164.520.
  • The patient’s right to request privacy restrictions. See 45 CFR 164.522(a).
  • The patient’s right to request confidential communications. See 45 CFR 164.522(b).

If the Secretary issues such a waiver, Covered Entities and their business associates should keep in mind the waiver only applies to the list violations and only applies:

  • For so long as the waiver remains in effect;
  • In the emergency area and for the emergency period identified in the public health emergency declaration
  • To hospitals that have instituted a disaster protocol; and
  • For up to 72 hours from the time the hospital implements its disaster protocol.

When the Presidential or Secretarial declaration terminates, a hospital must then comply with all the requirements of the Privacy Rule for any patient still under its care, even if 72 hours has not elapsed since implementation of its disaster protocol.

Not Necessarily Just About HIPAA

HIPAA is not necessarily the only law that Covered Entities, business associates or others need to consider when deciding what to disclose during an emergency or otherwise.  The HIPAA Privacy Rule applies to disclosures made by and Covered Entities, business associates employees, volunteers, and other members of a Covered Entity’s or Business Associate’s workforce. The Privacy Rule does not apply to disclosures made by entities or other persons who are not Covered Entities.

Beyond HIPAA, Covered Entities, their business associates or members of their workforce, employers, and other organizations also need to consider whether other federal or state laws, ethical rules, contracts or policies may restrict use or disclosure, safeguard, or take other steps to protect PHI or other information.  For instance, other federal laws, state law, professional ethical rules, contracts, facility policies or procedures, or other restrictions often apply to health care provides, insurers, brokers, employers or others.  Employers, health care organizations, insurers and others also need to be concerned about potential discrimination, common law and statutory privacy, retaliation, defamation and other exposures.

Prepare For Compliance Now

The recent experiences of various health care organizations intimately involved in caring for the Ebola patients highlights the importance of anticipating, preparing and conducting training, and having your workforce practice to prepare  to deal with the special challenges of dealing with HIPAA and other legal responsibilities in advance of emergency events.  When preparing for these events, Covered Entities and business associates need to take into account the need to comply operationally as well as to document and retain records of compliance.   They should  both should anticipate and prepare to respond to both typical inquiries as well as those from the media, public and others.   They also should consider how various types of emergencies could create new privacy or security risks.  For instance, in certain emergency situations, recordkeeping or other systems could be disrupted, impacting the ability retain and subsequently produce required documentation.  Furthermore, Covered Entities also should prepare to manage the patient and public relations aspects of these events including adverse impressions that often arise when the media or others are disappointed at being denied information because of compliance obligations, from breaches or perceived breaches, or other similar events.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


IRS Issues Ebola-Related Tax Relief

October 29, 2014

The Internal Revenue Service (IRS) has published the following tax rule relief under the Internal Revenue Code (Code)

Notice 2014-65 designates the Ebola virus outbreak occurring in the West African countries of Guinea, Liberia, and Sierra Leone as a qualified disaster for purposes of section 139 of the Code. As a result of the designation of the EVD outbreak as a qualified disaster for purposes of § 139, payments of qualified disaster relief to assist victims affected by the EVD outbreak in the three countries (Guinea, Liberia, and Sierra Leone) are excludable from the recipients’ gross income.

Notice 2014-68 provides guidance on the treatment of leave-based donation programs to aid victims of the Ebola virus outbreak occurring in the West African countries of Guinea, Liberia, and Sierra Leone for income and employment tax purposes where an employer allows employees to elect to forgo vacation, sick, or personal leave in exchange for cash payments an employer makes to organizations described in § 170(c) of the Code for the relief of victims of the EVD outbreak in Guinea, Liberia, and Sierra Leone. This notice provides guidance on the treatment of these payments for income and employment tax purposes.

Notice 2014-65 and Notice 2014-68 will be published in Internal Revenue Bulletin 2014-47 on Nov. 17.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years’ experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications. You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

Parkview Hospital To Pay $800K To Settle HIPAA Charges After Retiring Physician Blows The Whistle

Whistleblower To Get $17M+ of Omnicare $124M False Claims Settlement

Health Care & Other HIPAA Covered Entities Should Review New Reports As Part of HIPAA Risk Management Efforts 

CMS Proposes Durable Medical Equipment, Prosthetics, Orthotics, and Supplies (DMEPOS) Pre-Authorization Rule 

Medicare Fraud Strike Force Nails 90 Individuals For Almost $260 Million In False Billing Including 16 Doctors

Encrypt Mobile Devices & Clean Up Management Documentation Key HIPAA Compliance Messages In New HIPAA Settlements 

Small Smiles Dental Centers Excluded As Federal Health Program Provider For 5 Years 

Latest OCR Resolution Agreement Hits Public Health Department, Shows Needs To Stay Up-To-Date 

Euless Healthcare Corporation Owner, Associates Face Conspiracy And Health Care Fraud Charges For Alleged Submission Of $700,000+ In Fraudulent Health Care Claims

Former Manager 9th Employee Sentenced For Involvement In Maxim Medicare False Claims Action 

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS. ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press. All other rights reserved.

 


Columbia to Pay $9 Million Plus To Settle DOJ/HHS False Claims Charges For Submitting Inaccurate Cost Reports and Mischarging Federal Grants

October 29, 2014

The US ex rel. v. Columbia U. and ICAP complaint-in-intervention  civil False Claims Act lawsuit (lawsuit) and its resolution through the simultaneously filed US ex rel. v. Columbia U. and ICAP stipulation and order (“Settlement”) entered against the Trustees Of Columbia University In The City Of New York (“Columbia University”), and ICAP (formerly known as the International Center For Aids Care And Treatment Programs) (collectively, “Columbia”) that U.S. Department of Justice (DOJ) announced October 28, 2014 reminds health care, education and other organizations receiving federal grant monies that their False Claims Act and other compliance programs must provide for appropriate management and recordkeeping of any federal grant programs participated in by their organizations.  The lawsuit and settlement highlight the importance for health care, education and other organizations receiving or managing federal grants to establish appropriate controls to ensure that they can demonstrate the requisite compliance with grant requirements and other terms and conditions.

The settlement resolves a civil lawsuit jointly brought and simultaneously settled by DOJ and the Department of Health & Human Service against Colombia that charged Columbia with submitting false claims in connection with federal grants that Columbia University obtained to fund ICAP’s AIDS- and HIV-related work. The United States’ Complaint-in-Intervention (the “Complaint”) alleged that Columbia University, as the grant administrator on behalf of ICAP, received millions of dollars in federal grants and, pursuant to the rules applicable to such grants, was required for nearly 200 of ICAP’s employees located in New York City to use a suitable means of verifying that the employees had actually performed the work charged to a particular grant. The Complaint alleges that Columbia was well aware that this was not being done, yet continued wrongly to charge many federal grants for work that was not devoted to the projects they funded. The lawsuit seeks damages and penalties under the False Claims Act.

According to DOJ, the Colombia lawsuit and Settlement arose from Columbia’s participation in the President’s Emergency Plan for AIDS Relief (“PEPFAR program”), a global HIV/AIDS program, targeting billions of dollars in new funding for prevention, treatment, and care services in the most affected countries of the world. Columbia received $125 million in PEPFAR funding through the Multi-Country Columbia Antiretroviral Program (“MCAP”) grant, and over the years obtained over 75 grants and many millions more from the federal government for HIV- and AIDs-related work performed by ICAP.

The grant rules among other things, required that grantees track the work performed by the recipient’s employees and, with limited exceptions, charge grants only for work actually performed as a part of that grant. Columbia claimed to accomplish this by producing effort reports for ICAP’s New York City-based employees purportedly detailing the employees’ distribution of work across federal, state, and private grants, as well as Columbia-sponsored projects. These reports were used to determine how much a given grant was charged for work performed by individual employees.

For nearly 200 individuals, however, DOJ and the Justice Department charged Colombia failed to ensure that these reports were created or verified by the individuals to whom they applied. Instead, Columbia’s Finance Department provided information for these reports even though the employees of that department had limited or no knowledge of which grants the individuals actually worked on. In addition, the lawsuit charged that the effort reports were certified as correct by the principal investigators on the grants without using suitable means to verify the accuracy of the reports. Instead of taking the appropriate steps to determine whether the reports were accurate, the principal investigators would certify large batches of the reports, without making any inquiry into whether the allocation of work among the grants was accurate. Moreover, ICAP’s management was well aware of the inaccuracies of the effort reporting system.

According to the complaint, these omissions resulted in Columbia charging grants for work that was not performed on the project being funded by that grant. For instance, an ICAP Finance Analyst stated that he spent approximately 15-20% of his time on MCAP in fiscal year 2010, but his effort report falsely listed his MCAP effort, and related salary charges, as 85%. Likewise, in fiscal year 2010, an ICAP Subcontracts Manager’s effort report listed her effort as 100% MCAP, but the Subcontracts Manager actually worked on three other grants, in addition to MCAP, that year. The time submitted for many other employees was similarly mischarged.

The complaint also charged that ICAP also charged federal grants for time spent on activities that are not chargeable to any federal grants, such as competitive grant proposal writing. For example, an ICAP Grants Manager spent a significant amount of her time writing competitive grant proposals, but her effort report showed that all of her time was charged to grants, with as much as 92% of her time charged to MCAP in some years.

In the Settlement, Columbia admitted failing to use a suitable means of verifying whether the salary and wage charges that ICAP applied to specific federal grants were based on an employee’s actual effort for that grant. Columbia also admitted that as a result, certain effort reports contained inaccurate information, and for a number of years ICAP mischarged certain federal grants for work that was not allocable to those agreements. Columbia also agreed to pay $9,020,073 to resolve the Government’s claims.

Health care, educational and other organizations receiving HHS or other federal grants should heed the lawsuit and settlement as a reminder to review and tighten as necessary their federal grant program compliance and documentation to ensure that it can withstand an audit or other scrutiny by federal officials.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


OIG Warns Pharma Manufacturers to Prevent Copayment Coupon Use for Part D Drug Purchases

September 19, 2014

Pharmaceutical manufacturers risk sanctions unless they take appropriate steps to ensure that their copayment coupons intended to reduce patient out-of-pocket costs for purchase for specific brand name drugs do not induce improperly the purchase drugs paid for by Medicare Part D or other Federal health care programs items or services.

The warning from the Department of Health & Human Services Office of Inspector General (OIG) appears in OEI-05-12-00540 Study Results and accompanying Special Advisory Bulletin published warns pharmaceutical manufacturers they may be liable under the anti-kickback statute if they offer coupons to induce the purchase of drugs paid for by Federal health care programs, including Medicare Part D.

Pharmaceutical manufacturers often offer copayment coupons to reduce or eliminate the cost of patients’ out of pocket copayments for specific brand name drugs.

The anti-kickback statute prohibits the knowing and willful offer or payment of remuneration to a person to induce the purchase of any item or service for which payment may be made by a Federal health care program.

According to OIG, the use of coupons by Medicare beneficiaries could impose significant costs on the Part D program because many coupons encourage beneficiaries to choose more expensive brand name drugs over less expensive alternative drugs.

OIG’s warning comes in conjunction with its announcement of findings an OIG study about the safeguards pharmaceutical manufacturers employ to prevent their copayment coupons from being used for drugs paid for by Part D and to identify vulnerabilities in those safeguards which OIG reports revealed that pharmaceutical manufacturers’ current safeguards may not prevent all copayment coupons from being used for drugs paid for by Part D.

According to the OIG, all surveyed manufacturers provide notices directed to beneficiaries and pharmacists that coupons may not be used in Federal health care programs. Most surveyed manufacturers use pharmacy claims edits to prevent coupons from being processed for drugs covered by Part D. Despite these actions, OIG reports most of these edits may not prevent all coupons from being processed for Part D covered drugs. Finally, Part D plans and other entities cannot identify coupons within pharmacy claims.

In light of these findings, OIG’s Special Advisory Bulletin affirms that pharmaceutical manufacturers should act to ensure that their copayment coupons do not induce the purchase of Federal health care programs items or services, including drugs paid for by Medicare Part D.   The guidance makes clear that OIG does not view the current practices of many manufacturers as sufficient controls.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Whistleblower To Get $17M+ of Omnicare $124M False Claims Settlement

June 26, 2014

Former employee turned whistleblower Donald Gale will receive $17.24 million of the $124.24 million that the U.S.’ largest provider of pharmaceuticals and pharmacy services to nursing homes, Omnicare, Inc. has agreed to pay to settle charges that Omnicare violated the Anti-Kickback Statute by offering improper financial incentives to skilled nursing facilities in return for their continued selection of Omnicare to provide pharmaceuticals and pharmacy services to their residents. The settlement announced June 25, 2014 by the Department of Justice (DOJ) highlights the growing risks that health care organizations using aggressive marketing incentive programs face to whistleblower, Department of Justice and other investigations.

According to DOJ, the Omnicare settlement resolves allegations that “Omnicare provided improper discounts in return for the opportunity to provide medication to Medicare and Medicaid beneficiaries” in violation of the Anti-Kickback Statute.  The settlement resolves allegations initially brought by two whistleblowers that Omnicare submitted false claims by entering into below-cost contracts to supply prescription medication and other pharmaceutical drugs to skilled nursing facilities and their resident patients to induce the facilities to select Omnicare as their pharmacy provider.  The facilities were participating providers under agreements with Medicare and Medicaid.   In addition to the facilities’ own claims for reimbursement from Medicare for short-term rehabilitation treatment rendered to patients, Omnicare submitted additional claims for reimbursement to Medicare and Medicaid for drugs Omnicare supplied.

The Anti-Kickback Statute prohibits offering, paying, soliciting or receiving remuneration to induce referrals of items or services covered by Medicare, Medicaid and other federally funded programs as a means of helping to ensure that the selection of health care providers and suppliers is not compromised by improper financial incentives and is instead based on the best interests of the patient. This settlement illustrates both the government’s emphasis on combating health care fraud and marks another achievement for the Health Care Fraud Prevention and Enforcement Action Team (HEAT) initiative and the critical role that current or former employees or other whistleblowers often play in the successful investigation and prosecution of these cases.

The HEAT initiative announced in May 2009 by Attorney General Eric Holder and Secretary of Health and Human Services Kathleen Sebelius makes heavy use of whistleblowers to uncover potential violations and then uses the False Claims Act and other expanded investigatory and enforcement tools granted by Congress to nail providers.

In conducting its war against health care fraud, Federal officials credited new tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) with aiding their health care fraud investigation and enforcement efforts.   Legal reforms and new resources granted under the Affordable Care Act and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  Examples of these new tools include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  Since January 2009, the Justice Department has recovered a total of more than $19.5 billion through False Claims Act cases, with more than $13.9 billion of that amount recovered in cases involving fraud against federal health care programs. In announcing the settlement, Justice Department officials sent strong warnings to other health care providers and suppliers about the dangers of providing or accepting improper discounts or other improper incentives as part of their business marketing strategies. “Health care providers who seek to profit from providing illegal financial benefits will be held accountable,” said Assistant Attorney General for the Justice Department’s Civil Division Stuart F. Delery.  “Schemes such as this one undermine the health care system and take advantage of elderly nursing home residents.”  Meanwhile, Steven M. Dettelbach, United States Attorney for the Northern District of Ohio, said “Nursing homes should select their pharmacy provider based on the best quality, service and cost to the residents, not based on improper discounts to the nursing facility.”

Any quick look at the DOJ’s enforcement record shows its acting on these promises.  For instance, in addition to the Omnicare settlement, DOJ also announced on June 25 the guilty plea of a physician and the sentencing on an ambulance company owner on health care fraud charges.  See Huntersville Physician Pleads Guilty To Health Care Fraud and Tax Fraud and Agrees To Pay $6.2 Million to Settle Civil Fraud Claims;  Ambulance Company Co-Owner Sentenced To 13 1/2 Years for Health Care Fraud Scheme.

 Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Proposes Durable Medical Equipment, Prosthetics, Orthotics, and Supplies (DMEPOS) Pre-Authorization Rule

May 28, 2014

July 28, 2014 is the deadline for concerned persons to comment on the Centers for Medicare & Medicaid Services (CMS) proposed rule requiring prior authorization for certain durable medical equipment, prosthetics, orthotics, and supplies (DMEPOS).  The proposed rule available for review at http://www.gpo.gov/fdsys/pkg/FR-2014-05-28/pdf/2014-12245.pdf would establish a prior authorization process for certain durable medical equipment, prosthetics, orthotics, and supplies (DMEPOS) items that are frequently subject to unnecessary utilization and would add a contractor’s decision regarding prior authorization of coverage of DMEPOS items to the list of actions that are not initial determinations and therefore not appealable.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Medicare Fraud Strike Force Nails 90 Individuals For Almost $260 Million In False Billing Including 16 Doctors

May 13, 2014

27 Medical Professionals Charged with Health Care Fraud

A nationwide takedown by Medicare Fraud Strike Force operations in six cities today (May 13, 2014) resulted in charges against 90 individuals, including 27 doctors, nurses and other medical professionals, for alleged participation in Medicare fraud schemes involving approximately $260 million in false billings, according to U.S. Attorney General Eric Holder and Department of Health and Human Services (HHS) Secretary Kathleen Sebelius.  The announcement reminds U.S. health care providers that the Obama Administration continues to target health care providers in its campaign against health care fraud.

The seventh coordinated national Medicare fraud takedown by the Medicare Fraud Strike Force operations team of the Health Care Fraud Prevention & Enforcement Action Team (HEAT), Federal officials filed charges that accuse the defendants of various health care fraud-related crimes, including conspiracy to commit health care fraud, violations of the anti-kickback statutes and money laundering.  The charges are based on a variety of alleged fraud schemes involving various medical treatments and services, including home health care, mental health services, psychotherapy, physical and occupational therapy, durable medical equipment and pharmacy fraud.

Among the defendants charged were 27 medical professionals, including 16 doctors, who Federal officials charge included doctors billing for services that were never rendered, supply companies providing motorized wheelchairs that were never needed, and recruiters paying kickbacks to get Medicare billing numbers of patients.  According to court documents, the defendants allegedly participated in schemes to submit claims to Medicare for treatments that were medically unnecessary and often never provided.  In many cases, court documents allege that patient recruiters, Medicare beneficiaries and other co-conspirators were paid cash kickbacks in return for supplying beneficiary information to providers, so that the providers could then submit fraudulent bills to Medicare for services that were medically unnecessary or never performed.  Collectively, the doctors, nurses, licensed medical professionals, health care company owners and others charged are accused of conspiring to submit approximately $260 million in fraudulent billings.

In Miami, a total of 50 defendants were charged today and yesterday for their alleged participation in various fraud schemes involving approximately $65.5 million in false billings for home health care and mental health services, and pharmacy fraud.  In one case, two defendants were charged in connection with a $23 million pharmacy kickback and laundering scheme.  Court documents allege that the defendants solicited kickbacks from a pharmacy owner for Medicare beneficiary information, which was used to bill for drugs that were never dispensed.  The kickbacks were concealed as bi-weekly payments under a sham services contract and were laundered through shell entities owned by the defendants.

Eleven individuals were charged by the Houston Medicare Strike Force.  Five Houston-area physicians were charged with conspiring to bill Medicare for medically unnecessary home health services.  According to court documents, the defendant doctors were paid by two co-conspirators to sign off on home health care services that were not necessary and often never provided.

Eight defendants were charged in Los Angeles for their roles in schemes to defraud Medicare of approximately $32 million.  In one case, a doctor was charged for causing almost $24 million in losses to Medicare through his own fraudulent billing and referrals for durable medical equipment, including over 1,000 expensive power wheelchairs, and home health services that were not medically necessary and often not provided.

In Detroit, seven defendants were charged for their roles in fraud schemes involving approximately $30 million in false claims for medically unnecessary services, including home health services, psychotherapy and infusion therapy.  In one case, four individuals, including a doctor, were charged in a sophisticated $28 million fraud scheme, where the physician billed for expensive tests, physical therapy and injections that were not necessary and not provided.  Court documents allege that when the physician’s billings raised red flags, he was put on payment review by Medicare.  He was allegedly able to continue his scheme and evade detection by continuing to bill using the billing information of other Medicare providers, sometimes without their knowledge.

In Tampa, Florida, seven individuals were charged in a variety of schemes, ranging from fraudulent physical therapy billings to a scheme involving millions of dollars in physician services and tests that never occurred.  In one case, five individuals were charged for their alleged roles in a $12 million health care fraud and money laundering scheme that involved billing Medicare using names of beneficiaries from Miami-Dade County for services purportedly provided in Tampa area clinics, 280 miles away.  The defendants then allegedly laundered the proceeds through a number of transactions involving several shell entities.

In Brooklyn, New York, the Strike Force announced an indictment against Syed Imran Ahmed, M.D., in connection with his alleged $85 million scheme involving billings for surgeries that never occurred; Dr. Ahmed had been arrested last month and charged by complaint.  Dr. Ahmed has charged with health care fraud and making false statements.  In addition, the Brooklyn Strike Force charged six other individuals, including a physician and two billers who allegedly concocted a $14.4 million scheme in which they recruited elderly Medicare beneficiaries and billed Medicare for medically unnecessary vitamin infusions, diagnostic tests and physical and occupational therapy supposedly provided to these patients.

The cases announced today are being prosecuted and investigated by Medicare Fraud Strike Force teams comprised of attorneys from the Fraud Section of the Justice Department’s Criminal Division and from the U.S. Attorney’s Offices for the Southern District of Florida, the Eastern District of Michigan, the Eastern District of New York, the Southern District of Texas, the Central District of California, the Middle District of Louisiana, the Northern District of Illinois and the Middle District of Florida; and agents from the FBI, HHS-OIG and state Medicaid Fraud Control Units.

The HEAT Strike Force is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country. The joint Department of Justice and HHS Medicare Fraud Strike Force is a multi-agency team of federal, state and local investigators designed to combat Medicare fraud through the use of Medicare data analysis techniques and an increased focus on community policing.  Almost 400 law enforcement agents from the FBI, HHS-OIG, multiple Medicaid Fraud Control Units and other federal, state and local law enforcement agencies participated in today’s takedown.

Since their inception in March 2007, Strike Force operations in nine locations have charged almost 1,900 defendants who collectively have falsely billed the Medicare program for almost $6 billion.  Overall, since its inception, the Department of Justice’s Medicare Fraud Strike Force has charged nearly 1,900 individuals involved in approximately $6 billion of fraud.  We are committed to using every tool at our disposal to prevent, deter, and prosecute health care fraud.  In addition, CMS, working in conjunction with HHS-OIG, has suspended enrollments of high-risk providers in five Strike force locations and has removed over 17,000 providers from the Medicare program since 2011.

“Medicare is a sacred compact with our nation’s seniors, and to protect it, we must remain aggressive in combating fraud,” said Attorney General Holder.  “This nationwide Medicare Strike Force takedown represents another important step forward in our ongoing fight to safeguard taxpayer resources and to ensure the integrity of essential health care programs.  Department of Justice will not tolerate these activities.  And we will continue working alongside the Department of Health and Human Services – as well as federal, state, and local partners – to use every appropriate tool and available resource to find, stop, and punish those who seek to take advantage of their fellow citizens.”

In conducting its war against health care fraud, Federal officials credited new tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) with aiding their health care fraud investigation and enforcement efforts.   Legal reforms and new resources granted under the Affordable Care Act and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  Examples of these new tools include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

“The Affordable Care Act has given us additional tools to preserve Medicare and protect the tens of millions of Americans who rely on it each day,” said Secretary Sebelius.  “By expanding our authority to suspend Medicare payments and reimbursements when fraud is suspected, the law allows us to better preserve the system and save taxpayer dollars.  Today we’re sending a strong, clear message to anyone seeking to defraud Medicare: You will get caught and you will pay the price.  We will protect a sacred trust and an earned guarantee.”

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to demonstrate the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Latest OCR Resolution Agreement Hits Public Health Department, Shows Needs To Stay Up-To-Date

March 16, 2014

Health Department HIPAA Violations Cost County $250,000, Requires Sweeping HIPAA Reforms

Hear Update On Resolution Agreement & Other New HIPAA Developments At 3/18 North Texas Healthcare Professionals Association Meeting – 

RSVP here by Noon on March 17, 2014

Skagit County, Washington will pay a $215,000 monetary settlement and work closely with the Department of Health and Human Services (HHS) Office of Civil Rights (OCR) to correct deficiencies in its HIPAA compliance program to settle potential violations of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Privacy, Security, and Breach Notification Rules by the Skagit County Public Health Department (Health Department) under a Resolution Agreement announced by OCR on March 7, 2014.  The Resolution Agreement makes clear the need for health care providers, health plans, health care clearinghouses and their business associates to update and maintain their policies and practices in compliance with the constantly evolving OCR guidance and resolution agreements, as well as to timely investigate and report breaches.   Interested persons are invited to hear a briefing on a series of new developments including this latest Resolution Agreement at the March 18, 2014 North Texas Healthcare Professionals Association Meeting.

OCR investigated the Health Department after receiving a breach report that unknown parties accessed money receipts with electronic protected health information (ePHI) of seven individuals after the ePHI had been inadvertently moved to a publicly accessible server maintained by the County.

OCR reports its investigation revealed a broader exposure of protected health information involved in the incident, which included the ePHI of 1,581 individuals. Many of the accessible files involved sensitive information, including protected health information about the testing and treatment of infectious diseases.

OCR’s investigation further uncovered general and widespread non-compliance by Skagit County with the HIPAA Privacy, Security, and Breach Notification Rules.

Specifically, the Resolution Agreement between OCR and the Health Department states that OCR found the following conduct occurred (“Covered Conduct”).

  • From approximately September 14, 2011 until September 28, 2011, Skagit County disclosed the ePHI of 1,581 individuals in violation of the Privacy Rule by providing access to ePHI on its public web server;
  • From      November 28, 2011 until present, Skagit County failed to provide notification as required by the Breach Notification Rule to all of the individuals for whom it knew or should have known that the privacy or security of the individual’s ePHI had been compromised as a result of the breach incident;
  • From April 20, 2005 until present, Skagit County failed to implement sufficient policies and procedures to prevent, detect, contain, and correct security violations;
  • From April 20, 2005 until June 1, 2012, Skagit County failed to implement and  maintain in written or electronic form policies and procedures reasonably designed to ensure compliance with the Security Rule; and
  • From April 20, 2005 until present, Skagit County failed to provide security awareness  and training to all workforce members, including its Information Security staff members, as necessary and appropriate for the workforce members to carry out their functions within Skagit County.

To resolve OCR’s allegations of these breaches, Skagit County agrees under the Resolution Agreement to pay HHS $215,000.00 and to ensure that the Health Department implements a series of corrective actions.  Among other things, the Resolution Agreement requires that the Health Department:

  • Provide substitute Breach Notification to individuals not previously notified of the breach of their ePHI in accordance with the Resolution Agreement
  • Revise to the satisfaction of OCR and adopt revised accounting for disclosure, hybrid entity designations, policies on safeguarding PHI, including its sample business associate agreements;
  • Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information (ePHI) held by the covered health care components of Skagit County as identified in its hybrid entity documentation approved by HHS and implement security measures sufficient to reduce the risks and vulnerabilities identified in the risk analysis to a reasonable and appropriate level.
  • Create and revise, as necessary, written policies and procedures for its covered health care components to comply with the Federal standards that govern the privacy, security, and breach notification of individually identifiable health information;
  • Comply with strict workforce training requirements;
  • Notify and OCR of the occurrence of some reported breaches, its investigation and corrective actions;
  • Provide a summary of the reported events and the status of any corrective and preventative action relating to all such Reportable Events; and
  • Provide OCR with an attestation signed by an officer of Skagit County attesting that he or she has reviewed the Annual Report, has made a reasonable inquiry regarding its content and believes that, upon such inquiry, the information is accurate and truthful.

In addition to bringing its policies and practices up to date with OCR regulations in effect at the time of the breach that resulted in the Resolution Agreement, the Health Department also will have to update its polic9ies and practices to meet changes to OCR’s HIPAA rules that have taken effect since the breach under the revised rules published by OCR in its Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules Under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; Other Modifications to the HIPAA Rules; Final Rule (Omnibus Final Rule) OCR published January 25, 2013 as well as a series of recently issued OCR rules such as the following:

With OCR stepping up both audits and enforcement and penalties for violations higher than ever since the HITECH Act amended HIPAA, Covered Entities and business associates should act quickly to review and update their policies, practices and training to implement any adjustments needed to maintain compliance and manage other risks under these ever-evolving HIPAA standards.

Covered Entities & Business Associates Should Review & Tighten Practices in Response To Resolution Agreement & Other New Guidance

Other covered entities and their business associates should carefully evaluate and tighten their existing practices in response to the Resolution Agreement and other recent guidance.  In the past, OCR officials have stated it expects that other health care providers, health plans, health care clearinghouses and their business associates will review resolution agreements like this one along with other emerging OCR guidance and update their practices as necessary to address concerns within their own organization that might be similar to those reflected in the applicable resolution agreement.  The Resolution Agreement documents this expectation by specifically incorporating this requirement as part of its terms.

When conducting these efforts, Covered Entities and business associates not only carefully watch for and react promptly to new OCR guidance and enforcement actions, but also document their commitment and ongoing compliance and risk management activities to help support their ability to show their organization maintains the necessary “culture of compliance” commitment needed to mitigate risks in the event of a breach or other HIPAA violation and take well-documented, reasonable steps to encourage their business associates to do the same.    When carrying out these activities, most covered entities and business associates also will want to take steps to monitor potential responsibilities and exposures under other federal and state laws like the privacy and data security requirements that often apply to personal financial information, trade secrets or other sensitive data under applicable federal and state laws and judicial precedent.

Hear Stamer’s Update On Resolution Agreement & Other New HIPAA Developments At 3/18 North Texas Healthcare Professionals Association Meeting

Scribe for the American Bar Association Annual Agency Meeting with OCR for the fourth year, attorney Cynthia Marcotte Stamer will overview these and other HIPAA developments when she presents “Tutoring On OCR’s Latest HIPAA Homework” at the North Texas Healthcare Professionals Association Study Group Luncheon on Tuesday,  March 18, 2014 from 11:30 p.m. to 1:00 p.m. at the offices of the Dallas Ft Worth Hospital Council, 250 Decker Drive, Irving, TX 75062-2706.  A complimentary luncheon will be served to guests to who register in advance.  There is no charge to particulate but space is limited.  RSVP here by Noon on March 17, 2014.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of other workshops, programs and publications on fraud and other compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


OCR Assigns More HIPAA Compliance Work To Health Care Providers

March 5, 2014

Think your health care organization or health plan has health care privacy covered?  Think again.

A series of supplemental guidance issued by the Department of Health & Human Services Office of Civil Rights (OCR) in recent weeks is giving health care providers, health plans, health care clearinghouses (Covered Entities) and their business associates even more to do in reviewing and updating their policies, practices and training for handing protected health information (PHI) beyond bringing their policies and practices into line with OCR’s restatement and update to the Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules Under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; Other Modifications to the HIPAA Rules; Final Rule (Omnibus Final Rule) OCR published January 25, 2013.

Covered Entities generally have been required to comply with most requirements the Omnibus Final Rule’s restated regulations restating OCR’s regulations implementing the Health Insurance Portability & Accountability Act (HIPAA) Privacy, Security and Breach Notification Rules to reflect HIPAA amendments enacted by the Health Information Technology for Economic and Clinical Health (HITECH) Act since the Omnibus Final Rule took effect on March 26, 2013 and to have updated business associate agreements in place since September 23, 2013.  Meanwhile, the Omnibus Final Rule generally has required business associates have updated business associate agreements in place and otherwise to have come into compliance with all of the applicable requirements of the Omnibus Final Rule since September 23, 2013.  Although these deadlines are long past, many Covered Entities and business associates have yet to complete the policy, process and training updates required to comply with the modifications implemented in    the Omnibus Final Rule.

Even if a Covered Entity or business associate completed the updates required to comply with the Omnibus Final Rule, however, recent supplemental guidance published by OCR means that most organizations now have even more work to do on HIPAA compliance. This includes the following supplemental guidance concerning its interpretation and enforcement of HIPAA against Covered Entities and business associates published by OCR since January 1, 2014 alone:

Beyond this 2014 guidance, Covered Entities and their business associates also should look at enforcement actions and data as well as other guidance OCR issued during 2013 after publishing the Omnibus Final Rule such as:

With OCR stepping up both audits and enforcement and penalties for violations higher than ever since the HITECH Act amended HIPAA, Covered Entities and business associates should act quickly to review and update their policies, practices and training to implement any adjustments needed to maintain compliance and manage other risks under these ever-evolving HIPAA standards.

When conducting these efforts, Covered Entities and business associates not only carefully watch for and react promptly to new OCR guidance and enforcement actions, but also document their commitment and ongoing compliance and risk management activities to help support their ability to demonstrate their organization maintains the necessary “culture of compliance” commitment needed to mitigate risks in the event of a breach or other HIPAA violation and take well-documented, reasonable steps to encourage their business associates to do the same.    When carrying out these activities, most covered entities and business associates also will want to take steps to monitor potential responsibilities and exposures under other federal and state laws like the privacy and data security requirements that often apply to personal financial information, trade secrets or other sensitive data under applicable federal and state laws and judicial precedent.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of other workshops, programs and publications on fraud and other compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Federal Health Care Fraud Enforcement Recouped Record $4.3 Billion in FY 2013

March 4, 2014

Health care providers got another reminder last week of their ever-growing exposure to federal health care fraud detection and enforcement efforts.  The joint federal health care fraud enforcement efforts of the Departments of Justice (DOJ) and Health and Human Services (HHS) set new records for recoveries in Fiscal Year (FY) 2013, according to the newly released annual Health Care Fraud and Abuse (HCFAC) Program Report (the “Fraud Report”).

Record Breaking Fraud Recoveries In FY 2013 Highlight Health Care Fraud Enforcement Risk

According to the Fraud Report, the government’s health care fraud prevention and enforcement efforts recovered a record-breaking $4.3 billion in taxpayer dollars in Fiscal Year (FY) 2013, up from $4.2 billion in FY 2012, from individuals and companies who attempted to defraud federal health programs serving seniors or who sought payments from taxpayers to which they were not entitled.  Over the last five years, the Fraud Report says administration’s enforcement efforts have recovered $19.2 billion, up from $9.4 billion over the prior five-year period.  Since the inception of the program in1997, the HCFAC Program has returned more than $25.9 billion to the Medicare Trust Funds and treasury.

These reported recoveries show the commitment and growing success of federal health care fraud detection, investigation and enforcement efforts targeting providers and others in health care.  This is the fifth consecutive year that the program has increased recoveries over the past year, climbing from $2 billion in FY 2008 to over $4 billion every year since FY 2011.

Recoveries Show Providers Big & Growing

The DOJ and HHS credit the success of these efforts largely to the joint Health Care Fraud Prevention and Enforcement Action Team (HEAT) program DOJ and HHS created in 2009 to target health care fraud and reforms passed as part of the Patient Protection and Affordable Care Act (ACA) that aid government investigation and enforcement efforts.

DOJ and HHS have used HEAT and expanded powers in ACA to strengthen and grow their join fraud detection and enforcement efforts.  ACA reforms have strengthened these efforts by giving the agencies new tools.

Among other things, ACA empowered HHS to:

  • Suspend payments to providers and suppliers based on credible allegations of fraud in Medicare and Medicaid;
  • Impose a temporary moratorium on Medicare, Medicaid, and CHIP enrollment on providers and suppliers when necessary to help prevent or fight fraud, waste, and abuse without impeding beneficiaries’ access to care.
  • Strengthen and build on current provider enrollment and screening procedures to more accurately assure that fraudulent providers are not gaming the system and that only qualified  health care providers and suppliers are allowed to enroll in and bill Medicare, Medicaid and CHIP;
  • Terminate providers from Medicaid and CHIP when they have been terminated by Medicare or by another state Medicaid program or CHIP;
  • Require provider compliance programs, now required under the Affordable Care Act, that will ensure providers are aware of and comply with CMS program requirements.

These tools make it easier for HHS to detect and prevent potential questionable activities, as well as aid DOJ and HHS in investigating and prosecuting suspected fraud or other misconduct.  The agencies tout their use of these tools along with their heightened enforcement and coordination for the growing success of their health care fraud detection and prosecution efforts.

“With these extraordinary recoveries, and the record-high rate of return on investment we’ve achieved on our comprehensive health care fraud enforcement efforts, we’re sending a strong message to those who would take advantage of their fellow citizens, target vulnerable populations, and commit fraud on federal health care programs,” said Attorney General Eric Holder.  “Thanks to initiatives like HEAT, our work to combat fraud has never been more cooperative or more effective.  And our unprecedented commitment to holding criminals accountable, and securing remarkable results for American taxpayers, is paying dividends.”

“These impressive recoveries for the American taxpayer are just one aspect of the comprehensive anti-fraud strategy we have implemented since the passage of the Affordable Care Act,” said HHS Secretary Sebelius.  “We’ve cracked down on tens of thousands health care providers suspected of Medicare fraud. New enrollment screening techniques are proving effective in preventing high risk providers from getting into the system, and the new computer analytics system that detects and stops fraudulent billing before money ever goes out the door is accomplishing positive results – all of which are adding to savings for the Medicare Trust Fund.”

Federal officials also give credit to new new authorities given to them by the Affordable Care Act that help HHS and the Centers for Medicare & Medicaid Services (CMS) to detect and target heatlh care fraud.

In FY 2013, CMS announced the first use of its temporary moratoria authority granted by the    Affordable Care Act.  The action stopped enrollment of new home health or ambulance enrollments in three fraud hot spots around the country, allowing CMS and its law enforcement partners to remove bad actors from the program while blocking provider entry or re-entry into these already over-supplied markets.

The Justice Department and HHS have improved their coordination through HEAT and are currently operating Medicare Fraud Strike Force teams in nine areas across the country. The strike force teams use advanced data analysis techniques to identify high-billing levels in health care fraud hot spots so that interagency teams can target emerging or migrating schemes as well as chronic fraud by criminals masquerading as health care providers or suppliers. The Justice Department’s enforcement of the civil False Claims Act and the Federal Food, Drug and Cosmetic Act has produced similar record-breaking results.  These combined efforts coordinated under HEAT have expanded local partnerships and helped educate Medicare beneficiaries about how to protect themselves against fraud.

In Fiscal Year 2013, the strike force secured records in the number of cases filed (137), individuals charged (345), guilty pleas secured (234) and jury trial convictions (46). Beyond these remarkable results, the defendants who were charged and sentenced are facing significant time in prison – an average of 52 months in prison for those sentenced in FY 2013, and an average of 47 months in prison for those sentenced since 2007.

In FY 2013, the Justice Department opened 1,013 new criminal health care fraud investigations involving 1,910 potential defendants, and a total of 718 defendants were convicted of health care fraud-related crimes during the year.  The department also opened 1,083 new civil health care fraud investigations.

The strike force coordinated a takedown in May 2013 that resulted in charges by eight strike force cities against 89 individuals, including doctors, nurses and other licensed medical professionals, for their alleged participation in Medicare fraud schemes involving approximately $223 million in false billings. As a part of the May 2013 takedown, HHS also suspended or took other administrative action against 18 providers using authority under the health care law to suspend payments until an investigation is complete.

In FY 2013, the strike force secured records in the number of cases filed (137), individuals charged (345), guilty pleas secured (234) and jury trial convictions (48). Beyond these remarkable results, the defendants who were charged and sentenced are facing significant time in prison – an average of 52 months in prison for those sentenced in FY 2013, and an average of 47 months in prison for those sentenced since 2007.

In March 2011, CMS began an ambitious project to revalidate all 1.5 million Medicare enrolled providers and suppliers under the Affordable Care Act screening requirements. As of September 2013, more than 535,000 providers were subject to the new screening requirements and over 225,000 lost the ability to bill Medicare due to the Affordable Care Act requirements and other proactive initiatives.  Since the Affordable Care Act, CMS has also revoked 14,663 providers and suppliers’ ability to bill the Medicare program. These providers were removed from the program because they had felony convictions, were not operational at the address CMS had on file, or were not in compliance with CMS rules.

HHS and the Justice Department are leading historic efforts with the private sector to bring innovation to the fight against health care fraud. In addition to real-time data and information exchanges with the private sector, CMS’ Program Integrity Command Center worked with the HHS Office of the Inspector General and the FBI to conduct 93 missions to detect, investigate, and reduce improper payments in FY 2013.

From May 2013 through August 2013, CMS led an outreach and education campaign targeted to specific communities where Medicare fraud is more prevalent.  This multimedia campaign included national television, radio, and print outreach and resulted in an increased awareness of how to detect and report Medicare fraud.

These and other activities make it more important than ever that hospitals, physicians and other health care providers participating in Medicare, Medicaid or other federal health care programs tighten their compliance and risk management practices and processes to manage their exposures.

Providers Urged To Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of other workshops, programs and publications on fraud and other compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


2/28/14 Deadline To Submit Quality Data for 2013 PQRS-Medicare EHR Incentive Pilot

January 17, 2014

February 28, 2014 is the deadline for any eligible professional participating or wishes to participate in the 2013 PQRS-Medicare EHR Incentive Pilot to submit its quality data.  Eligible providers wishing to participate in the pilot must submit 12 months of CQM data by February 28, 2014 at 11:59 pm ET.  The system is currently open to accept this data so eligible professionals wishing to participate should complete the collection and submission of this data as soon as possible.

Steps to Successfully Participate
To successfully participate in the pilot, you must do the following by February 28, 2014:

  1. Register      for an IACS account (for EHR submission only)
  2. Indicate      intent to report CQMs using pilot in EHR Registration & Attestation      System
  3. Generate      required reporting files
  4. Test data      submission
  5. Submit      quality data

Eligible professionals that cannot submit their CQM data for 12 months electronically through PQRS must return to the EHR Attestation System and deselect the electronic reporting option.  Please note: if a provider does not submit its 2013 quality data or deselect the electronic reporting option in the EHR Attestation System, CMS says the provider will not receive an EHR incentive payment.

For More Information
For further guidance on the 2013 PQRS-Medicare EHR Incentive Pilot, eligible providers should read the Participation Guide and Quick-Reference Guide.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Final CMS Rule To Expand Medicaid Support For Community & Home-Based Care

January 12, 2014

New Rule Expands Medicaid Coverage For Community Living For Disabled Aging Adults

Caregivers and service providers caring the Medicaid-eligible aging or disabled individuals will want to check out the new final rule on Home and Community-Based Services published by the Department of Health & Human Services (HHS) Centers for Medicare & Medicaid Services (CMS) on Friday, January 10.  See Final Rule: Home and Community-Based Services (“Final Rule”).

HHS views the Final Rule as supporting its Community Living Initiative, which seeks to expand and improve community services in order to allow aging and disabled people to live, work, and participate in the greater community.  The Initiative reflects the growing community support for helping aging and disabled individuals to avoid institutionalization and instead “age in place” by offering broader care options, developing community services that extend options for disabled and aging persons to live independently, and other actions that support the ability of individuals to live safely within community rather than institutional settings.  In announcing the Final Rule, HHS Secretary Kathleen Sebelius. “Today’s announcement will help ensure that all people participating in Medicaid home and community-based services programs have full access to the benefits of community living.”

The Final Rule  expands the conditions under which Medicaid provides coverage for home and community-based services as an alternative to institutional care for older.. adults covered by Medicaid.  Among other things, the Final Rule defines home and community-based settings and implements new flexibility authorized by the Patient Protection and Affordable Care Act (ACA) that gives states additional options as part of their State Plan Option to expand home and community-based services and to target services to specific populations under the provisions of Section 1915(i) on home and community-based services. It also amends the 1915(c) home and community-based services waiver program to add new person-centered planning requirements, allow states to combine multiple target populations in one waiver, and streamlines waiver administration. The final rule also includes a transitional period for states to adjust their programs to meet the new home and community-based services settings requirements.  CMS says technical assistance will also be available for states.

Service providers and community agencies caring for Medicaid-eligible populations will want to check out these new rules for insights on helping the aging and disabled covered by Medicaid and their families to adapt care plans in response to the new options that the Final Rule may afford.

For more information about Home and Community-Based Services available under Medicaid, see here. For information about the HHS Community Living Initiative, see hereFor additional resources, persons interested in these and other aging in place trends and resources may want to contact the author of this update, Cynthia Marcotte Stamer, who regularly speaks and writes on these concerns.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Abbott Labs, Sisters of Charity Paying More Than $9M In Two Anti-Kickback Settlements

January 2, 2014

The Justice Department’s recovery of more than $9 million in two physician kickback settlements during the last week of December, 2013 sends another strong warning to health care providers and physicians of the risks of structuring physician compensation or other arrangements that run afoul of the federal Anti-kickback Statute, STARK Law or False Claims Act   Health care providers and physicians or others who may be receiving or seeking compensation or other benefits prohibited by these and other federal or state health care fraud laws should seek advice and assistance from experienced qualified legal counsel to structure or review any proposed or existing transactions that could create these risks.

The two settlements both stem from alleged payments of kickbacks to physicians to induce referrals in contravention of federal health care fraud laws.

On December 31, 2013, DOJ announced that Butte, Montana based St. James Healthcare (St. James) and its Denver-based parent company, Sisters of Charity of Leavenworth Health System (Sisters of Charity), have agreed to pay $3.85 million to resolve allegations that they violated the Anti-Kickback Statute, the Stark Law and the False Claims Act by improperly providing financial benefits to physicians and physician groups that made referrals to the hospital.  Colorado Health Care Organization and One of Its Montana Hospitals to Pay $3.85 Million for Allegedly Providing Financial Benefits to Referring Physicians and Physician Groups.

The St. James settlement announcement follows DOJ’s December 27, 2013 announcement that pharmaceutical giant Abbot Laboratories has agreed to pay the United States $5.475 million to resolve allegations that it violated the False Claims Act by paying kickbacks to induce doctors to implant the company’s carotid, biliary and peripheral vascular products. U.S. Department of Justice.  Abbott Laboratories Pays U.S. $5.475 Million to Settle Claims That Company Paid Kickbacks to Physicians.

St. James/Sisters of Charity Settlement

The settlement with St. James and Sisters of Charity resolves DOJ charges that they provided various improper financial incentives to physicians and physician groups involved in a joint venture with St. James to own and run a medical office building on the St. James campus.  These incentives included a payment to the joint venture that increased the share values for the physicians and physician groups in the joint venture and resulted in below fair market value lease rates for the physicians renting space in the medical office building.  Additional incentives provided by St. James and Sisters of Charity included below fair market value lease rates for the land upon which the medical office building was constructed and other below fair market value arrangements related to shared facilities, use and maintenance.  These issues were disclosed by St. James and Sisters of Charity to the government.  To resolve their liability, St. James and the Sisters of Charity will pay $3.85 millions to the U.S. Government.

In announcing the settlement, U.S. Attorney for the District of Montana Michael W. Cotter cautioned other heath care providers to review their own transactions and to take the rules seriously, stating.  “We are encouraged that hospitals like St. James Healthcare are taking these issues seriously by reviewing their operations and making disclosures to the government where necessary.”

Abbott Laboratories Settlement

The Abbott Laboratories settlement requires it to pay the U.S. $5.475 million to resolve allegations that Abbott Laboratories knowingly paid prominent physicians for teaching assignments, speaking engagements and conferences with the expectation that these physicians would arrange for the hospitals with which they were affiliated to purchase Abbott’s carotid, biliary and peripheral vascular products in violation of the Anti-Kickback Act and caused the submission of false claims to Medicare for the procedures using these Abbott products .

The settlement resolves allegations originally brought in a lawsuit filed by Steven Peters and Douglas Gray, former Abbott employees, under the qui tam provision of the False Claims Act.  See United States ex rel. Peters et al. v. Abbott Laboratories, Inc., Civil Action No. 3:09-CV-430 (E.D. Tenn.).   The False Claims Act allows whistleblowers to file suit on behalf of the United States for false claims and share in any recovery   Whistleblower claims are a major tool in the enforcement efforts and success of the DOJ in its campaign to find and prosecute health care fraud.  As part of the Abbott Laboratory’s settlement, the two whistleblowers will receive a total payment of more than $1 million.

Settlements Reflect Heightened Enforcement Risks For Health Care Providers Participating In Kickback Arrangements

Health care providers offering or providing illegal or otherwise aggressive inducements to physicians or others for referrals of health care services covered by Medicare, Medicaid or other federal health care programs should heed the settlements as a warning.  The two settlements illustrate the growing emphasis on the investigation and enforcement of Anti-Kickback, STARK and False Claims Act laws against health care providers by the DOJ and Department of Health & Human Services (HHS). The Anti-Kickback Statute prohibits the provision of remuneration with the intent to induce referrals of government health care program business unless the transaction falls within one of the safe harbors or otherwise qualifies as exempt from the prohibition.  The Stark Law restricts financial relationships that hospitals or other designated health care providers may enter into with physicians who refer patients to them unless the arrangement meets the criteria to qualify as exempt from the prohibition. When either of these two prohibitions is violated, billing for services for care rendered creates additional fraud law exposures.  Federal law prohibits payment by federal health care programs of medical claims that result from arrangements that violate the Anti-Kickback Statute or the Stark Law. The settlements announced this week both stemmed from civil prosecutions by the Justice Department.  However, violations of these health care fraud laws also may result in criminal prosecutions.

DOJ, HHS and other federal and state agencies acting through the Medicare Fraud Strike Force activities conducted as part of the Health Care Fraud Prevention & Enforcement Action Team (HEAT), federal RAC audits and other actions hunting for, and increasingly finding an prosecuting health care providers and others who participate in transactions that violate these and other federal health care fraud laws as part of efforts to control health care costs and expenditures.  HEAT is a joint initiative between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country.  The joint Department of Justice-HHS Medicare Fraud Strike Force is a multi-agency team of federal, state and local investigators designed to combat Medicare fraud through the use of Medicare data analysis techniques and an increased focus on community policing.  Since its announcement, the Strike Force has used the combined resources of agents from the FBI, HHS-Office of Inspector General (HHS-OIG), multiple Medicaid Fraud Control Units, and other state and local law enforcement agencies to investigate and prosecute a rising number of organizations and individuals throughout the industry for alleged violations of Federal health care fraud prohibitions.

The effectiveness of these Federal efforts to deter, find and prosecute false claims and other perceived abuses of Federal health care law has been significantly strengthened since Congress passed the Patient Protection & Affordable Care Act (Affordable Care Act).  Among other things, ACA empowered HHS to:

  • Suspend payments to providers and suppliers based on credible allegations of fraud in Medicare and Medicaid;
  • Impose a temporary moratorium on Medicare, Medicaid, and CHIP enrollment on providers and suppliers when necessary to help prevent or fight fraud, waste, and abuse without impeding beneficiaries’ access to care.
  • Strengthen and build on current provider enrollment and screening procedures to more accurately assure that fraudulent providers are not gaming the system and that only qualified  health care providers and suppliers are allowed to enroll in and bill Medicare, Medicaid and CHIP;
  • Terminate providers from Medicaid and CHIP when they have been terminated by Medicare or by another state Medicaid program or CHIP;
  • Require provider compliance programs, now required under the Affordable Care Act, that will ensure providers are aware of and comply with CMS program requirements.

In its Abbott Laboratories settlement announcement, DOJ touted the HEAT efforts with resulting in the recovery of a total of more than $17 billion through False Claims Act cases, with more than $12.2 billion of that amount recovered in cases involving fraud against federal health care programs.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Doc Caught Submitting Conflicting Patient Records to Private Payer Versus Medicare Criminally Sentence, Pays Civil Settlement

July 23, 2013

The  recent criminal sentencing and civil settlement of Illinois physician Dr. Mahmoud Yassin highlights the growing- but too often appreciated exposure of physicians and other health care providers and their billing or other management who submit conflicting claims data to private and government claims or otherwise permit in false  falsely bill or participate in the cover-up of fraudulent or other improper billings to payers.  The Yassin sentencing is notable both because Yassin incurred criminal liability for obstruction based on his presentation of altered patient records to a private payer and and civil liability for  making false claims to Medicare and others.

Yassin was sentenced July 22, 2013 to serve 30 days in prison and 3 years of probation and to pay  a fine of $10,000, a special assessment of $100, and restitution to Blue Cross Blue Shield of Illinois in the amount of $19,615.17 in federal district court in Benton, Illinois for Obstructing a Criminal Health Care Fraud Investigator.  The felony obstruction conviction stemmed from charges that on March 2, 2012, when a FBI agent, having served a subpoena for patient records on Dr. Yassin, gave an altered patient progress note  that showed an in-office examination previously claimed to an insurance carrier, but which had not taken place.

In a separate civil settlement with the United States Attorney’s Office regarding false claims to Medicare, Dr. Yassin also previously has paid double damages for $87,348.64. The restitution and civil false claims settlement were based on claims for in person office visits in which the patient either failed to show up for an appointment or only was spoken to by telephone.

The Yassin prosecution demonstrates the importance of providers getting their records and billings straight when billing both private payers and government payers.  While most  health care providers recognize  the significant exposure they incur from overbilling Medicare or other federal programs as a result of the highly publicized, heavy-handed audit and enforcement activities of the Centers for Medicare & Medicaid Services (CMS), the Department of Health & Human Services Office of Inspector General (OIG) and Department of Justice (DOJ), many  don’t recognize their exposure from private payer billings or the potential interaction between private and government claims investigations  Amendments enacted as part of the anti-fraud provisions of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) added private health plans to the list of plans protected by federal prohibitions against fraudulent billing by providers.  Furthermore, federal fraud investigators and private payers increasingly are working together on the investigation and redress of false billing and other aggressive practices.  These and other risks mean that providers cannot afford to be unprepared when asked to respond to investigations like one that lead to the Yassin conviction, recoupment or other audit and enforcement actions  See,  Secondary Payers Hit Physician Group With Recoupment After Medicare Audit Findings.   Rather, physicians and other health care clinics must be ready to prove and defend their billings to public and private payers.  In both cases, these preparations should ensure that records accurately and completely document the care provided, that the coding and billing applied is reflective of actual care and consistent with existing reimbursement, and otherwise defensible.  As demonstrated by Yassin, inconsistencies between records presented to different payers should be avoided.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of compliance, risk management and other workshops, programs and publications.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Improper Billing Of Private Payers Increasing Source Of Liability & Risk For Providers

July 8, 2013

Physicians or other health care providers now have even more to worry about when a Medicare or other federal program audit reveals overpayments – repayment demands from commercial insurers and self-insured health plans, who are secondary payers.  Federal officials and private payers alike increasingly are coming after providers to recover overpayments or other inappropriate billings identified through audits or other investigations.  In the face of these actions, providers should use care to ensure that their billing and compliance programs appropriately manage and monitor the defensibility of claims billed to private payers as well as those to Medicare or other government programs.

Most  health care providers recognize  the significant exposure they incur from overbilling Medicare or other federal programs as a result of the highly publicized, heavy-handed audit and enforcement activities of the Centers for Medicare & Medicaid Services (CMS), the Department of Health & Human Services Office of Inspector General (OIG) and Department of Justice (DOJ).

Unfortunately, many health care providers don’t recognize that overbilling private payers can carry similar risks and liabilities.  Amendments enacted as part of the anti-fraud provisions of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) added private health plans to the list of plans protected by federal prohibitions against fraudulent billing by providers.

While CMS, OIG and DOJ tend to emphasize Medicare and other federal program recoveries in media releases about their overbilling and health care fraud enforcement efforts, careful review of these actions increasingly shows that these enforcement actions often also cover overbilling of private health plans uncovered in connection with the underlying  Medicare or other federal program overpayment audit or investigation.   For instance, upcoding and other false billing of claims was the basis of the federal criminal health care fraud prosecution of the Chief Executive Officer of a small, rural Texas health care clinic.  Texas Clinic CEO Sentence Highlights Risks Of Upcoding. See, also Pharmas Face New Pressure To Put Patients Before Profits After GlaxoSmithKline Record $3 Billion Health Care Fraud & FDCA Settlement.

Unfortunately, many providers have failed to recognize and adequately respond to these and other clear indicators of their exposure to fraud, recoupment and other enforcement actions from sloppy or otherwise improper billings to private insurers and self insured plans.  With health care reform increasingly focusing on reducing health care expenditures in the private as well as public arena, already existing federal and state enforcement against providers for improper billing of private payers will inevitably grown.

Taking into account these and other trends toward stepped up enforcement against aggressive billing by providers of private insurance or self-insured plans, physicians and other providers should not be surprised or unprepared to respond to recoupment or other audit and enforcement actions like that recently reported by Nina Youngstrom in AIS Health about the recoupment demands by commercial insurers against a Kansas health care clinic based on the Medicare audit findings of overpayments. See,  Secondary Payers Hit Physician Group With Recoupment After Medicare Audit Findings.   Rather, physicians and other health care clinics must be ready to prove and defend their billings to private payers as well as Medicare and other government payers.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of compliance, risk management and other workshops, programs and publications.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Hollywood Pavillion & Other Fraud Convictions Show Individuals Risk Prison Time For Health Care Fraud Involvement

July 6, 2013

Convictions Show Growing Fraud Enforcement Risks Reach Broadly To Broad Range Of Actors

Do you love your health care organization enough to go to jail?  With federal and state prosecutors stepping up health care fraud investigation and enforcement, this is a question that individuals leading, working or investing in health care organizations increasingly need to seriously consider.

As federal and state officials continue to ramp up their war on health care fraud, the ever-growing list of criminal convictions of individuals found to have participate in or tolerated prohibited billing, referral or other activities prohibited under federal or state health care fraud laws are intended to both punish the guilty and send a strong message to others throughout the industry: Don’t Do The Crime If You Don’t Want To Serve The Time!

Hollywood Pavilion Convictions

The July 28 federal jury conviction of four individuals for their involvement in nearly $70 million of fraudulent Medicare billings by Hollywood Pavilion (HP), a Miami-area mental health care hospital is the latest case in point.  The successful prosecutions shows again the readiness of the Justice Department to prosecute individuals at all levels of organizations for their participation in health care fraud activities even after obtaining criminal convictions, civil settlements, and program disqualification or other administrative consequences against the health care organizations, their leaders, employees and others that participate illegal schemes that defraud federal health care programs like Medicare, private health insurance plans or both.

In the verdicts announced July 28 stemmed from the Justice Department’s prosecution of the  former Chief Executive Officer, the former in-patient clinical director, former head of  intensive outpatient care and former director of physical therapy for various health care fraud, wire fraud and other charges for their participation in a massive scheme that attempted to defraud the United States of approximately $70 million by taking advantage of Medicare beneficiaries.

Federal officials originally announced charges against the four defendants as part of high-profile sting and takedown by the Medicare Fraud Strike Force of 91 individuals across the nation for their alleged involvement in submitting approximately $430 million in false billings to federal health care programs. See Indictment of 91 Shows Growing Heath Care Fraud Enforcement Risk.

The convictions resulted after the Justice Department tried the defendants with illegally paying bribes to a network of patient recruiters, falsifying documents and other criminal conduct in violation of federal health care fraud, wire fraud and other laws.  Based on evidence presented at trial, the federal jury found:

  • Karen Kallen-Zury, 59, and Daisy Miller, 44, each guilty of one count of conspiracy to commit wire fraud and health care fraud, five substantive counts of wire fraud and two substantive counts of health care fraud;
  • Michele Petrie, 64, guilty of one count of conspiracy to commit wire fraud and health care fraud and three substantive counts of wire fraud;
  • Kallen-Zury, Miller, Petrie and a fourth defendant, Christian Coloma, 49, of one count of conspiracy to pay bribes in connection with Medicare; and
  • Kallen-Zury and Coloma also each guilty of five substantive counts of paying bribes.

The convictions resulted after Federal prosecutors charged the four defendants and one other individual with participating and aiding HP to illegally bill Medicare for nearly $70 million for services that were not properly rendered, for patients that did not qualify for the services being billed and for claims for patients procured through bribes and kickbacks from at least 2003 through at least August 2012.

At trial, Federal prosecutors claimed that the defendants and their co-conspirators caused the submission of false and fraudulent claims to Medicare through HP, a state-licensed psychiatric hospital located in Hollywood that purportedly provided, among other things, inpatient psychiatric care and intensive outpatient psychiatric care.  Prosecutors claimed the defendants paid illegal bribes and kickbacks to patient brokers in order to obtain Medicare beneficiaries as patients at HP who did not qualify for psychiatric treatment, then illegally submitted claims to Medicare for those patients who were procured through bribes and kickbacks.

Among other things, Federal prosecutors charged and introduced evidence that:

  • Karen Kallen-Zury, the CEO and registered agent of HP, attempted to conceal the payment of bribes and kickbacks by creating false documents to make it appear as if legitimate services were being rendered;
  • Miller, the clinical director of HP’s inpatient facility, and Petrie, the head of HP’s intensive outpatient program, facilitated the payment of bribes to patient recruiters and oversaw the fraudulent admissions and treatment of unqualified patients;
  • Coloma, the director of physical therapy for an entity associated with HP, facilitated the payment of bribes and kickbacks, and he supervised the creation of false documents to conceal the bribery scheme.

All four defendants now are awaiting sentencing.

Zealous Investigation & Prosecution Part of National Anti-Health Care Fraud Campaign

These and other convictions provide tangible proof of the growing success of the efforts to zealously investigate and prosecute health fraud by the Justice Department, HHS and other federal officials under their joint the Health Care Fraud Prevention & Enforcement Action Team (HEAT), Medicare Fraud Strike Force and other anti-fraud efforts.   The joint Department of Justice-HHS Medicare Fraud Strike Force that lead to these charges and convictions is a multi-agency team of federal, state and local investigators designed to combat Medicare fraud through the use of Medicare data analysis techniques and an increased focus on community policing.  Since its announcement, the Strike Force has used the combined resources of agents from the FBI, HHS-Office of Inspector General (HHS-OIG), multiple Medicaid Fraud Control Units, and other state and local law enforcement agencies to investigate and prosecute a rising number of organizations and individuals throughout the industry for alleged violations of Federal health care fraud prohibitions.

In recent years, Congress has amended the False Claims Act and enacted other reforms that give the Justice Department and other federal officials working in these anti-fraud efforts new tools that they are using to strengthen the effectiveness of their anti-fraud investigation and prosecution efforts.  See Health Care Fraud Enforcement Packs New Heat.

Empowered by these and other new tools, the Justice Department and other participants in the HEAT and Medicare Fraud Strike Force increasingly are successful in prosecuting and convicting health care providers and others for participating in activities and schemes that violate federal or state health care fraud, referral, anti-kickback or other federal or state laws.  See, e.g., North Texas Medical Supply Company Owner Indicted For Health Care Fraud Now Also Charged With Immigration Fraud; Former Houston Texas Physician Gets 70 Month Prison Sentence For Fraud ConvictionEuless Healthcare Corporation Owner, Associates Face Conspiracy And Health Care Fraud Charges For Alleged Submission Of $700,000+ In Fraudulent Health Care Claims; Former Manager 9th Employee Sentenced For Involvement In Maxim Medicare False Claims Action; Detroit-Area Foot Doctor Pleads Guilty to Medicare Fraud Scheme; Merck To Pay $950 Million To Settle Vioxx® Off-Label Marketing ChargesIndeed, since the jury rendered its July 28 verdict, Justice Department officials already have announced several other prosecutorial successes.  See, e.g.,Los Angeles Medical Supply Company Owner Sentenced to Five Years in Prison for $8.4 Million Medicare Fraud Scheme; Los Angeles-Area Doctor and Patient Recruiter Plead Guilty to Participating in a Power Wheelchair Scheme That Defrauded Medicare of Over $10.1 MillionOwner of Rehabilitation Facility Pleads Guilty to Mail Fraud Charge; Local Oncology Practice Sentenced To Pay Millions for Medicare Fraud

In addition to criminal prosecutions, the HHS Centers for Medicare and Medicaid Services, working with the HHS-OIG, are using a wide range of new and old tools in their campaign against what they perceive as fraudulent providers and to deter other perceived aggressiveness by health care providers and organizations.  See e.g., U.S. to use software to crack down on Medicare, Medicaid, CHIP fraud;   Health Care Fraud Enforcement Packs New Heat; OIG Shares Key Insights On When Owners, Officers & Managers Face OIG Program Exclusion Based On Health Care Entity Misconduct; OIG Launch of Health Care Fraud “Most Wanted” List Sign of Enforcement Risks; CMS Delegated Lead Responsibility For Development of New Affordable Care Act-Required Medicare Self-Referral Disclosure Protocol; HHS announces Rules Implementing Tools Added By Affordable Care Act to Prevent Federal Health Program Fraud.

The effectiveness of these Federal efforts to deter, find and prosecute false claims and other perceived abuses of Federal health care law has been significantly strengthened since Congress passed the Patient Protection & Affordable Care Act (Affordable Care Act).  Among other things, ACA empowered HHS to:

  • Suspend payments to providers and suppliers based on credible allegations of fraud in Medicare and Medicaid;
  • Impose a temporary moratorium on Medicare, Medicaid, and CHIP enrollment on providers and suppliers when necessary to help prevent or fight fraud, waste, and abuse without impeding beneficiaries’ access to care.
  • Strengthen and build on current provider enrollment and screening procedures to more accurately assure that fraudulent providers are not gaming the system and that only qualified  health care providers and suppliers are allowed to enroll in and bill Medicare, Medicaid and CHIP;
  • Terminate providers from Medicaid and CHIP when they have been terminated by Medicare or by another state Medicaid program or CHIP;
  • Require provider compliance programs, now required under the Affordable Care Act, that will ensure providers are aware of and comply with CMS program requirements.

See HHS announces Rules Implementing Tools Added By Affordable Care Act to Prevent Federal Health Program Fraud.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in wielding these and other tools against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of compliance, risk management and other workshops, programs and publications.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Supreme Court Now Expected To Release Ruling On Health Care Reform Law Thursday

June 25, 2012

The Supreme Court did not release its ruling on challenges to the constitutionality to the Patient Protection And Affordable Care Act (“ACA”) health care reform today.   The Supreme Court now is expected to release its much-anticipated decision on a series of consolidated challenges to the ACA on Thursday.  Thursday is the last day that the Court can issue rulings before the Justices end their term.  They are not scheduled to return until the new 2012 Session begins in October.

Regardless of how the Supreme Court rules, it is clear that health care reform will remain a key point of debate for the upcoming election and in Congress.  With opinions sharply divided about health care reform among members of the public and budget challenges looming, members of Congress from both parties have made clear that they expect to continue to wrangle over the reforms.  Whether or not the Supreme Court rules any part of the law unconstitutional, Republicans and Democrats in Congress largely share support of the mandates and other reforms scheduled for implementation before 2014.  To the extent that ACA survives its pending constitutional challenges, implementation of the law will progress.   To the extent that the Supreme Court ruling would adversely impact these provisions, Republican and Democrat leaders alike have indicated an intention to act quickly to reenact many of these provisions.  In the meanwhile, regardless of the status of the law, market and state law reforms implemented in anticipation of the law inevitably will prevent a reversion to pre-ACA status regardless of the Supreme Court’s rulings.

Project COPE: Coalition On Patient Empowerment & Coalition For Responsible Health Care Quality

Amid the continuing debate and uncertainty, Americans more then ever need to stay involved in the discussion.  Project COPE: Coalition on Patient Empowerment & the Coalition for Responsible Health Care Quality  are coalitions of individuals and organizations that share the belief that every American and American organization has a stake, and something to contribute to our ability to find and implement the best options for ensuring that the U.S. health care system provides quality, affordable health care.

Health care impacts every individual and every organization in America.  Consequently, every American citizen and organization including but not limited to health care providers, employers, insurer, and community organizations should take part.    The government, health care providers, insurers and community organizations can help by providing education and resources to make understanding and dealing with the realities of illness, disability or aging easier for a patient and their family, the affected employers and others. At the end of the day, however, caring for people requires the human touch.  Americans can best improve health care by not waiting for someone else to step up or speak up. 

Project COPE urges and invites each individual and organization speak up to help communicate and act to make health care work for themselves, their families and others when you can and share your input to help preserve and continue to develop real meaningful improvements to our health care system by joining Project COPE: Coalition for Patient Empowerment here by sharing ideas, tools and other solutions and other resources. 

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Nonprofit CEO Convicted Of Embezzling Medicaid Funds Intended For Mentally Disabled Care

June 18, 2012

Former Chief Executive Officer of Evelyn Douglin Center for Serving People in Need (EDC) Seibert Phillips faces sentencing to up to 15 years in prison after pleading guilty to  stealing over $600,000 from the charity.  The prosecution and conviction of Phillips by the New York Attorney General demonstrates that Medicaid and other health care fraud investigation and oversight by states is thriving along side the much more widely reported federal health care fraud inititives.

Evelyn Douglin Center is a Medicaid-funded corporation which provides care and services to mentally disabled New York City residents. Among other things, it operates supportive and supervised alternative housing and provides residential habilitation and day habilitation programs for those in need. EDC is reimbursed in part by the New York State Medicaid program. Over a five year period, while Chief Executive of EDC, which he founded in 1999, Phillips secretly diverted over $600,000 in Medicaid checks made payable to EDC into a fraudulent account he opened in the corporation’s name. Phillips thereafter used this account for himself, funding frequent personal travel, cars and even his dog trainers. EDC’s Board of Directors was unaware of the secret account and cooperated in the investigation leading to Phillips’s arrest and conviction.

Phillips’s arrest and conviction arises out of the Attorney General’s prior investigation of EDC which concluded last year with a $5 million settlement. Medicaid rules required EDC to draft and maintain daily reports detailing the specific services it provided to Medicaid recipients. The investigation uncovered that, for a five year period ending in 2009, EDC altogether failed to create many of the records. As part of its settlement agreement, EDC also agreed to reconstitute its Board of Directors and to retain a monitor for five years to ensure its compliance with all applicable Medicaid rules and regulations.

Phillips’s secret account came to light during an Attorney General investigation of EDC. Phillips pled guilty today to Grand Larceny in the Second Degree, a class C Felony which carries a maximum penalty of five to fifteen years in state prison. Under the terms of his plea agreement, Phillips will be sentenced to five years of probation, pay back restitution totaling $445,000 to EDC, and perform 500 hours of community service. He will be sentenced on August 7, 2012.  Get more details here

The Phillips conviction is one of a growing list state and federal prosecutions of health care and other organizations and individuals for violations of federal or state health care fraud or other laws.  Driven both by federal program mandates and daunting state health care entitlement program budget expenditures, state regulators and law enforcement teams across the United States increasingly are active and vital participants in the expanding federal and state war against health care fraud and other health care provider misconduct.  See e.g., Health Care Providers Also Should Guard Against Rising Exposures To State Health Care Fraud & Other Enforcement Risks.  

 Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press, Inc.  All other rights reserved.

 


Health Companies Looking To Raise Funds Beware: Old Practices & Forms May Need Update For Securities Law Changes

June 7, 2012

Health care entrepreneurs and other businesses looking to raise investment from private investors without registration in accordance with applicable federal and state securities laws requirements for publicly traded investments need to exercise care that their practices meet all requirements, particularly in light of recent changes to the regulations.

For example, health care, health care IT and other businesses looking to raise capital in a private versus publicly registered context often plan to rely upon the restriction of offers and sales to individuals who qualify as “accredited investors” and other compliance with the accredited investor exemptions to registration requirements under federal and state securities laws. 

When planning to raise capital, however, reliance on past experience and recycling old documents can be risky.  Due to recent changes in the accredited investor regulations, however, businesses intending to rely upon the accredited investor exception may need to update their accredited investor questionnaires and other practices to avoid unintentionally running afoul of modified rules.

On December 21, 2011, the U.S. Securities and Exchange Commission adopted final rules that amended the “accredited investor” definition in the rules under the U.S. Securities Act of 1933, as amended.

The recent regulatory amendments respond to securities laws changes enacted by Section 413(a) of the U.S. Dodd-Frank Wall Street Reform and Consumer Protection Act (“Dodd-Frank”).

Among many other changes it enacted, Dodd-Frank requires the definition of “accredited investor” in the Securities Act rules to exclude the value of a person’s primary residence for purposes of determining whether the person qualifies as an “accredited investor” on the basis of having a net worth in excess of US $1,000,000.

Securities Act Rules 215 and 501, as amended, in response to Dodd-Frank now define “accredited investor” to include, among other things, any natural person whose individual net worth, or joint net worth with that person’s spouse, exceeds US$1,000,000, excluding the value of the investor’s primary residence.  SEC regulations provide guidance about the application of this revised requirement. 

Because of the change to the accredited investor requirements of federal securities laws, investor questionnaires may need to be updated to reflect the new definition. Investors relying on the net worth category of the accredited investor definition may also need to get valuations of their residences to determine their fair market value and may also need to disclose the value of any mortgages thereon and the timing of when such mortgages were incurred to confirm accredited investor status.

The changes to the accredited investor exemption rules is just one of many changes in securities registration exemption, reporting, and other requirements.  Protect yourself and your business.  Review your practices and documentation to confirm they are up to date and compliant before you get started and keep a careful eye on compliance and out for more changes coming down the pike on an ongoing basis.

Interested persons can see a copy of the SEC’s final rule  here

 

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Wichita Kansas Physician, Practice To Pay $1.5 Million To Settle False Claims Act

May 25, 2012

Federal officials earlier this week charged a Boston-area man with illegally concealing material information from Medicare.  Blessing Sydney Iwuala, 53, was indicted on charges of knowingly and willfully falsifying, concealing, or covering up by trick, scheme or device a material fact from Medicare.

The Indictment alleges that Iwuala was the owner of Above All Home Care and Supply, Inc. (Above All), a supplier of durable medical equipment (DME) in Braintree. In 2008, he submitted an application to Medicare to supply Medicare beneficiaries with DME. In the application, Medicare required that Iwuala identify any individual who had an ownership interest, was a managing employee, or had a partnership interest in Above All. Iwuala only identified himself and his wife in this section. Iwuala certified that the information in the application was true, correct, and complete, and he certified that he would notify Medicare if he became aware that any information in the application was not true, correct, or complete.

It is alleged that at some point, but by no later than Jan. 19, 2009, Iwuala entered into an arrangement with another individual, identified in the indictment as JN, with respect to Above All. JN had a medical supply company as well, but in or around June 2008, Medicare had suspended JN’s privileges to supply DME to Medicare patients. Iwuala and JN allegedly entered into an agreement whereby JN obtained orders for the overwhelming majority of patients who received medical equipment from Above All. It is alleged that JN handled numerous aspects of these orders, including billing Medicare for the orders using Above All’s names, and that Iwuala sent to JN a substantial portion of the Medicare payments to Above All.

On May 6, 2009, a Medicare representative performed a site visit at Above All. By this point, all of the Medicare beneficiaries handled by JN had received their equipment, Above All had begun billing Medicare for claims, and Iwuala had begun to send money to JN and JN’s associates. During the site visit, Iwuala filled out a questionnaire. In one of the items, Iwuala was required to list “all management and owners” of Above All. Iwuala listed himself as the “sole owner” of the company, concealing from Medicare JN’s involvement with the company. If Medicare had been aware of JN’s involvement with Above All, it would not have paid for any Above All orders. Thus, it is alleged that Iwuala knowingly and willfully falsified, concealed, and covered up by trick, scheme, and device from Medicare JN’s true involvement with Above All. In 2009, Above All billed Medicare for more than $1 million of DME, and Medicare paid more than $400,000 for these claims.
.
If convicted, Iwuala faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and restitution to Medicare.

United States Attorney Carmen M. Ortiz and Susan J. Waddell, Special Agent in Charge of the Department of Health and Human Services made the announcement today. The case is being prosecuted by Assistant U.S. Attorney David S. Schumacher of Ortiz’s Health Care Fraud Unit.

As part of a broader effort to control Medicare and other federal health care program costs, Federal and state officials are conducting an ever-growing war on health care fraud.  To help this effort, legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  

To target resources to highly suspect behaviors, CMS has implemented the new Fraud Prevention System, which uses advanced predictive modeling technology to fight fraud.  The system has been screening all Medicare fee-for-service claims before payment is made since June 30, 2011.  Much like the predictive technologies used in the credit card industry, the Fraud Prevention System uses advanced technology to identify “suspicious behavior and billing irregularities.” By streaming claims on a prepayment basis, CMS and its investigative partners are able to more efficiently identify fraudulent claims and respond quickly to emerging trends.

Using these data mining an a host of other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

In addition to the data mining tools, other new tools helping to boost the success of federal health care fraud investigation and prosecution include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coördination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

Wielding these and other tools, Federal and state health care fraud fighters are racking up a growing list of successful prosecutions and settlements against a broad range of health care providers that they say have defrauded the health care system.  See, e.g. Ambulance Worker Gets 46 Month Sentence For Defrauding Medicare By Running Company As Disqualified Person;Temple To Pay $1,088,574.93 To Resolve Exposures From Voluntarily Disclosed Improper Health Care Billings;Former Orthofix Executive Pleads Guilty To Anti-Kickback Law Violations;Houston-Area Nurse Gets 97 Month Sentence For Role In $5.2 Million Medicare Fraud Scheme; Health Care Providers Get Nailed For Using False Statements To Defraud Medicaid, Bankruptcy Court; Texas Medical Supply Medical Supply Company Owner Convicted Of Violating Anti-Kickback Statute Could Get 5 Years; Texas Healthcare Operator’s Guilty Plea To Bankruptcy Fraud Conspiracy Highlights Broad Prosecution Risks

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Wichita Kansas Physician, Practice To Pay $1.5 Million To Settle False Claims Act

May 25, 2012

Roger W. Evans, M.D. and his company, EECP Heart Center of Kansas, Inc. (EECP) will pay $1.5 million to settle allegations that Evans and EECP submitted false claims to the Medicare program.   Evans is owner and president of EECP.   The prosecution of and settlement and EEPC settlement of the Wichita, Kansas physician provides another demonstration of the breadth and scope of Federal health care fraud  detection and enforcement.

Evans operated several clinics across Kansas and provided enhanced counterpulsation therapy, an in-patient service for the treatment of coronary artery disease. The United States contends that from July 2005, through June 2009, Evans submitted claims to Medicare for services when Evans was not actually present at the clinics and did not provide direct supervision of the procedures as required by Medicare.

During ECP treatment, a patient is placed on a treatment table and the patient’s lower trunk and lower extremities are wrapped in a series of compressive air cuffs which inflate and deflate in synchronization with the patient’s cardiac cycle. The cuffs compress blood vessels in the calves and thighs to increase blood flow and improve cardiac function. A full course of ECP therapy usually consists of 35 one-hour treatments which may be offered once or twice daily, usually five days per week.

According to the terms of the agreement, Evans and his company will pay $1.5 million to settle False Claims Act charges wuithout admitting any wrongdoing.

As part of a broader effort to control Medicare and other federal health care program costs, Federal and state officials are conducting an ever-growing war on health care fraud.  To help this effort, legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  

To target resources to highly suspect behaviors, CMS has implemented the new Fraud Prevention System, which uses advanced predictive modeling technology to fight fraud.  The system has been screening all Medicare fee-for-service claims before payment is made since June 30, 2011.  Much like the predictive technologies used in the credit card industry, the Fraud Prevention System uses advanced technology to identify “suspicious behavior and billing irregularities.” By streaming claims on a prepayment basis, CMS and its investigative partners are able to more efficiently identify fraudulent claims and respond quickly to emerging trends.

Using these data mining an a host of other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

In addition to the data mining tools, other new tools helping to boost the success of federal health care fraud investigation and prosecution include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coördination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

Wielding these and other tools, Federal and state health care fraud fighters are racking up a growing list of successful prosecutions and settlements against a broad range of health care providers that they say have defrauded the health care system.  See, e.g. Ambulance Worker Gets 46 Month Sentence For Defrauding Medicare By Running Company As Disqualified Person;Temple To Pay $1,088,574.93 To Resolve Exposures From Voluntarily Disclosed Improper Health Care Billings;Former Orthofix Executive Pleads Guilty To Anti-Kickback Law Violations;Houston-Area Nurse Gets 97 Month Sentence For Role In $5.2 Million Medicare Fraud Scheme; Health Care Providers Get Nailed For Using False Statements To Defraud Medicaid, Bankruptcy Court; Texas Medical Supply Medical Supply Company Owner Convicted Of Violating Anti-Kickback Statute Could Get 5 Years; Texas Healthcare Operator’s Guilty Plea To Bankruptcy Fraud Conspiracy Highlights Broad Prosecution Risks

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Ambulance Worker Gets 46 Month Sentence For Defrauding Medicare By Running Company As Disqualified Person

May 18, 2012

On May, 15, 2012,  ambulance worker Ivan Tkach, 30 was sentenced to 46 months in prison followed by three years of supervised release for his role in a scheme to defraud Medicare and the U.S. Government. Tkach pleaded guilty January 10, 2012 to giving false statements in his application for reinstatement to the Medicare program in 2009, and to paying illegal kickbacks to a secretary at Philadelphia College of Osteopathic Medicine, all in relation to a private ambulance company’s involvement in a health care fraud scheme. In addition to the prison term, Tkach must pay restitution in the amount of $1.26 million to Medicare.

Tkach was indicted along with his boss Ilya Sivchuk who was convicted by a jury in November 2011. Tkach was excluded by the U.S. Department of Health and Human Services in 2004 from providing services under the Medicare Program due to his prior criminal convictions, yet continued to operate Advantage Ambulance Company and drive patients in ambulances. Tkach ran Advantage with the knowledge of Ilya Sivchuk, who also made false statements regarding the nature of Tkach’s employment to federal agents. In addition, Tkach gave kickback payments in 2008 to a worker at a Philadelphia kidney dialysis center in exchange for patient referrals to Advantage. Advantage Ambulance has a new owner. Ilya Sivchuk is awaiting sentencing.  See Ambulance Company Worker Sentenced To Prison Term for Fraud Scheme.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges. 

As part of these efforts, health care providers should carefully credential workers and other service providers to avoid running afoul of these prohibitions.  Federal law prohibits health care providers from billing Medicare or other federal programs for services provided by disqualified persons as well as from otherwise filing false claims with Medicare.  The Tkach prosecution and conviction shows that Federal prosecutors are serious about enforcing these prohibitions.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Former Orthofix Executive Pleads Guilty To Anti-Kickback Law Violations

May 18, 2012

Thomas P. Guerrieri has pleaded guilty in federal court before U.S. District Judge Rya W. Zobel for violating the Anti-Kickback statute. Guerrieri was the former vice-president of sales at a medical device company, Orthofix,  that sold bone growth simulators. His sentencing is scheduled for July 11, 2012 at 2:30 p.m. He faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and forfeiture.

Had the case proceeded to trial, the Government would have proven that Guerrieri facilitated signing up a surgeon in New York to a “consulting” agreement with the company to induce the surgeon to prescribe the company’s bone growth stimulators. The surgeon was paid tens of thousands of dollars by the company, but provided little or no consulting services in return. The surgeon was supposed to document his services in time sheets provided to the company, but for years he did not fill out these forms or provide any legitimate consulting services, even though he was paid every month.

In or about Aug. 2007, the surgeon became concerned about increased government scrutiny of consulting arrangements such as his. The surgeon, Guerrieri, and a territory manager for the company decided to create and backdate time sheets going back to 2006 to make it seem as though the surgeon filled out these forms contemporaneously and performed legitimate consulting services. In addition, at the surgeon’s request, Guerrieri and the territory manager obtained a letter from the company’s general counsel indicating that the surgeon was compliant under his consulting agreement, which was not true. Guerrieri did these things to induce the surgeon to continue to order bone growth stimulators from the company.

In addition, Guerrieri and others executed a scheme to pay Michael Cobb, a RI physician’s assistant, for each bone growth stimulator ordered by Cobb. The surgeon had delegated to Cobb the choice of which stimulator his patients received. For years, the device company paid Cobb $50-$100 for each stimulator that his surgeon prescribed. In Sept. 2008, the device company issued a policy expressly prohibiting any payments to anyone who works for a surgeon that prescribes the company’s products. Guerrieri and others were concerned that if they could no longer pay Cobb under the new policy, the company might lose Cobb’s business. Thus, Guerrieri, and others, devised a scheme where Cobb continued to be paid for each order, but the payments were made by a vendor of the device company, making it more difficult to trace the paper trail back to the device company. Cobb is also charged with violating the Anti-Kickback law. His plea hearing is set for April 19, 2012 at 3:15 p.m. before Judge George A. O’Toole, Jr.

Federal regulators credit sophisticated statistical profiling and other new fraud investigation tools with playing a key role in the federal health care fraud investigation that lead to the arrest on health care fraud indictments today (February 28, 2012) of a Dallas-area physician, the office manager of his medical practice, and five home health agency owners. The Dallas-area defendants charged in the indictments unsealed today face health care fraud charges related to their alleged participation in a nearly $375 million health care fraud scheme involving fraudulent claims for home health services.  In a related action, the Center for Medicare & Medicaid Services (CMS) suspended an additional 78 home health agencies (HHA) associated with defendant Roy based on what CMS views as credible allegations of fraud against them.

Federal officials say today’s arrests and CMS suspensions resulted from Medicare Fraud Strike Force operations conducted by the Health Care Fraud Prevention & Enforcement Action Team (HEAT).   HEAT is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce anti-fraud laws around the country.  Justice Department officials say the conduct charged in this indictment represents the single largest fraud amount orchestrated by one doctor in the history of the HEAT initiative.

Legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  Examples of these new tools include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

Using these expanded tools, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to demonstrate the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Abbott Labs To Pay $1.5 Billion to Resolve Criminal & Civil Investigations Of Off-Label Promotion Of Depakote

May 18, 2012

Abbott Laboratories Inc.will pay $1.5 billion to resolve its criminal and civil liability after pleading guilty to federal charges it unlawfully promoted the prescription drug Depakote for uses not approved as safe and effective by the Food and Drug Administration.

According to a Justice Department announcement May 7, 2012 here, the resolution – the second largest payment by a drug company – includes a criminal fine and forfeiture totaling $700 million and civil settlements with the federal government and the states totaling $800 million. Abbott also will be subject to court-supervised probation and reporting obligations for Abbott’s CEO and Board of Directors.

Health Care Providers Must Act To Manage Risks

Over the past decade, Federal officials have stepped up enforcement of federal rules prohibiting off-label promotion of prescription drugs.   Beyond the examples provided by the criminal and civil penalties assessed in these matters, the corporate integrity agreements that generally are imposed as part of the plea or other resolution agreements reached as part of these investigations provide insights about the types of mechanisms that Federal officials expect pharmacedical companies to implement and administer as part of their compliance efforts.  Pharmaceudical companies and others involved in the marketing and promotion of medications should review and evaluate the adequacy of their existing compliance practices in light of these prosecutions and resulting corporate integrity and make appropriate adjustments to their practices, policies and management controls where warranted.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Likely To Tighten Audits & Reimbursement After OIG Says “Extremely High” Retail Pharmacy Billings To Medicare Part D Warrant Close Scrutiny

May 18, 2012

The Office of Inspector General (OIG) of the Department of Health & Human Services (HHS) is recommending a “strong response” to improve Medicare Part D oversight of retail pharmacy prescriptions by the Centers for Medicare & Medicaid Services (CMS) based on findings of a recent study.  See hereOIG says that  “extremely high” prescription drug billings by many retail pharmacies merit scrutiny under medical necessity or other grounds.   

Under the Medicare Part D program, CMS contracts with private insurance companies, known as sponsors, to provide prescription drug coverage to beneficiaries who choose to enroll.  According to OIG, OIG has issued several reports that OIG has found that Part D had limited safeguards in place in the 6 years since Part D began.

In response to these concerns, OIG recently conducted a study based on an analysis of prescription drug event records.  Sponsors send these records to CMS for each drug dispensed to beneficiaries enrolled in their plans.  Each record has information about the pharmacy, prescriber, beneficiary, and drug.  OIG analyzed all of the records for drugs billed by retail pharmacies in 2009 and developed eight measures to describe Part D billing and to identify pharmacies with questionable billing.

Based on this study, OIG reports that retail pharmacies each billed Part D an average of nearly $1 million for prescriptions in 2009. According to OIG, the study revealed “questionable billing” by more than 2,600 of these pharmacies.  OIG reports that these pharmacies had ‘extremely high billing” for at least one of the eight measures developed and applied by OIG   For example, many pharmacies billed what OIG characterized as “extremely high” dollar amounts or numbers of prescriptions per beneficiary or per prescriber.  The Miami, Los Angeles, and Detroit areas were the most likely to have pharmacies with questionable billing.

Although OIG concedes that some of this billing may be legitimate, OIG believes that pharmacies that bill for extremely high amounts call for further scrutiny The OIG report expresses concern that these high dollar prescription drug billings could mean that a pharmacy is billing for drugs that are not medically necessary or were never provided to the beneficiary.

Accordingly, OIG is recommending that CMS:  (1) strengthen the Medicare Drug Integrity Contractor’s monitoring of pharmacies and ability to identify pharmacies for further review, (2) provide additional guidance to sponsors on monitoring pharmacy billing, (3) require sponsors to refer potential fraud and abuse incidents that may warrant further investigation, (4) develop risk scores for pharmacies, (5) further strengthen its compliance plan audits, and (6) follow up on the pharmacies identified as having questionable billing.  CMS concurred with four of the recommendations and partially concurred with the other two.

Private health plans and other payers are likely to review the study to determine whether it provides justification for closer scrutiny of prescription drug claims made to private payers. 

Whether or not private health plans follow suit, retail pharmacies and other providers should anticipate that CMS will increase scrutiny and challenges of prescription drug charges submitted to Medicare Part D.  Accordingly, retail pharmacies and the physician and other providers prescribing medications likely to be billed should tighten documentation and other procedures to defend against possible medical necessity and other challenges. 

The continuing focus and success of federal health care fraud and related investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  The prosecutions of Giventer and Shavabskaya highlight that health care providers and their leaders need to manage prosecution risks under a broad range of laws in addition to focusing on management of the widely recognized exposures to prosecution under federal health care fraud laws, 

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Houston-Area Nurse Gets 97 Month Sentence For Role In $5.2 Million Medicare Fraud Scheme

May 18, 2012

A Houston-area home health nurse will serve a 97 month prison sentence for her participation in a $5.2 million Medicare fraud scheme according to a May 16, 2012 announcement by the Department of Justice, the Federal Bureau of Investigation and Department of Health and Human Service (HHS).  The sentence is the latest in a growing series of reminders to health care providers and others of the growing risk of imprisonment and other consequences that can result from the submission of inappropriate Medicare or other health program claims.

Ezinne Ubani, the former director of nursing at Family Healthcare Group, a Houston home health care company, was sentenced by U.S. District Judge Nancy Atlas in the Southern District of Texas to 97 months in prison, followed by three years supervised release.  Ubani also was ordered to pay $2.5 million in restitution jointly and severally with her codefendants.  Ubani was convicted of one count of conspiracy to commit health care fraud and two counts of making false statements following a May 2011 trial.

According to the evidence presented at trial and in court documents, Family Healthcare Group purported to provide skilled nursing to Medicare beneficiaries.  Family Healthcare Group paid co-conspirators to recruit Medicare beneficiaries for the purpose of filing claims with Medicare for skilled nursing that was medically unnecessary and/or not provided.  The evidence showed that Ezinne Ubani falsified documents to support the fraudulent payments.  After the Medicare beneficiaries were recruited, other co-conspirators fraudulently signed plans of care stating that the beneficiaries needed home health care when in fact they knew the beneficiaries were not home-bound and not in need of skilled nursing.

Ubani is the seventh defendant sentenced in connection with this scheme.  Three other defendants, Clifford Ubani, Princewill Njoku and Cynthia Garza Williams, await sentencing in the Southern District of Texas.

Feds Continue To Turn Up HEAT on Health Care Fraud

The investigation and prosecution that lead to Ubani’s sentence are part of a growing number of prosecutions and convictions resulting from the federal HEAT Task Force.   Empowered with new data mining, statistical profiling and other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions. 

according to Justice Department officials, since their inception in March 2007, Medicare Fraud Strike Force operations in nine locations have charged more than 1,330 defendants who collectively have falsely billed the Medicare program for more than $4 billion.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.    Furthermore, this trend is likely to continue.  Federal officials say the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers along side the ongoing investigatory and enforcement activities of the HEAT Task Force and other federal and state agencies.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here.  If you need help responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Health Care Providers Get Nailed For Using False Statements To Defraud Medicaid, Bankruptcy Court

May 18, 2012

Two unrelated Federal felony prosecutions and convictions of Texas-based health care providers announced this week  illustrate the risks that health care and other businesses and their leaders run for coloring the truth in health care billings, court filings or other dealings.    The convictions highlight the advisability for health industry and other business leaders both to exercise care to avoid engaging in potentially actionable misrepresentations when signing billing, court pleadings or other official documents, as well as implement appropriate documentation and review procedures to minimize liability risks to their organizations and themselves that may arise from reliance upon represenations of staff or others which turn out to be untrue.

On May 16, 2012, Laredo, Texas dentist Dr. Carlos Armin Morales-Ryan and his wife orthodontist Dr. Nelia Patricia Garcia-Morales pleaded guilty to a criminal information admitting they made false statements on bills to Texas Medicaid.  These guilty pleas follow the May 14, 2012 guilty plea entered by Michael Giventer  to conspiracy to commit bankruptcy fraud by misrepresenting his ownership and control in health care businesses. 

Texas Dentist/Orthodontist Couple Convicted of Making False Statements on Bills to Texas Medicaid

On May 16, 2012, dentist Morales-Ryan and his orthodontist wife Garcia-Morales pleaded guilty to a criminal information admitting they made false statements on bills to Texas Medicaid.

Morales-Ryan and Garcia-Morales owned and operated Orthogenesis International Centre, a Laredo dentistry and orthodontics business.  A substantial portion of their business was targeted to rendering services to Medicaid-eligible children. Applicable Texas law and Medicaid regulations required the doctors to be present in their offices when services were rendered on Medicaid patients as a prerequisite to receiving payment for the services from Medicaid. Similar consumer protection laws and regulations are applicable to most types of physicians for many of the services they render in Texas, regardless of whether the patient is or is not a Medicaid beneficiary.

Morales-Ryan’s signed plea agreement states that though he and Garcia-Morales were in Hawaii on October 12, 2007, he falsely represented to Medicaid that he performed an evaluation and management of a new patient on that date claiming entitlement to payment. However, at the time he made this false representation to Medicaid, he and Garcia-Morales knew the statement was false and that neither of them performed that service on or about that date. Similarly, Garcia-Morales admitted that though she and Morales-Ryan were en route to the U.S. Virgin Islands on March 23, 2007, she falsely represented to Medicaid that she performed an orthodontic retention on that date claiming entitlement to payment. However, at the time she made this false representation to Medicaid, she and Morales-Ryan knew the statement was false and that neither of them performed an orthodontic retention on or about that date.

As a result of their plea agreements, they will be sentenced to five years probation and will pay restitution in the amount of $686,545 to the State of Texas Health and Human Services Commission – Office of Inspector General. 

Court records reflect that this is not the first time Morales-Ryan has been in legal trouble.  Morales-Ryan previously was convicted of 13 counts of practing medicine without a license for performing non-dentistry and non-non-oral and maxillofacial surgeriescosmetic surgery procedures including including: tummy tucks, liposuction, and breast augmentation.  See here.

The Texas State Board of Dental Examiners previously suspended the license to practice dentistry of Morales-Ryanin Texas.  See here.  

Giventer Conspiracy To Commit Bankruptcy Plea

On May 14, 2012, Michael Giventer pleaded guilty to conspiracy to commit bankruptcy fraud.  Giventer’s wife, Julia Shavabskaya, previously pleaded guilty to the same charge on April 30, 2012.

Justice Department officials charged that from on August, 2002 to July 2010, Giventer caused the incorporation of two business entities, Ambucare Inc. and Open Diagnostic Imaging Inc., as holding companies to receive income from clinics providing various forms of health care services to individuals who were covered by Workers’ Compensation insurance.

Ownership of both Ambucare and Open Diagnostic Imaging was placed solely in the name of Shvabskaya. Through these two companies, Giventer received income from a number of these clinics, such as Valley Center for Pain and Stress Management, Functional Pain Center, Palladium for Surgery and Valley Comprehensive Pain Management.  Unrelated court records reflect that at least one of these organizations, Valley Center for Pain and Stress Management during the period was accused by insurer TML Intergovernmental Risk Pool of seeking worker’s compensation benefits for medically unnecessary services.  Valley Comprehensive Pain Management v. TML Intergovernmental Risk Pool (May 19, 2004).

On November 4, 2005, Giventer filed for bankruptcy under chapter 7 in the Southern District of Texas. During the bankruptcy, Giventer was required to file under penalty of perjury various Schedules consisting of assets, debts, liabilities and a Statement of Financial Affairs in which he was required to disclose among other things, his income, debts, property and transfers of property. In some of the documents, Giventer indicated he did not own an interest in Ambucare, Open Diagnostic Imaging and other properties and assets.  In truth, however Giventer controlled, managed and received income from these entities and made all decisions about how their income would be distributed. Shavabskaya falsely testified that she owned the companies and that Giventer did not own or operate them. Additionally, both Giventer and Shavabskaya knew and falsely denied under oath any ownership interest in these entities in order to deceive, frustrate and prevent creditors and the bankruptcy Trustee from identifying and collecting assets as part of the bankruptcy estate to be distributed for the benefit of creditors.

Sentencing of both Giventer and Shavabskaya on the bankruptcy fraud conspiracy guilty pleas is scheduled on September 24, 2012.  Each faces a maximum sentence of up to five years in federal prison and a fine up to $250,000.

The continuing focus and success of federal health care fraud and related investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  The prosecutions of Giventer and Shavabskaya highlight that health care providers and their leaders need to manage prosecution risks under a broad range of laws in addition to focusing on management of the widely recognized exposures to prosecution under federal health care fraud laws, 

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Texas Medical Supply Medical Supply Company Owner Convicted Of Violating Anti-Kickback Statute Could Get 5 Years

May 16, 2012

The owner of a Weslaco, Texas-area medical supply and diagnostic testing company faces sentencing on  July 25, 2012 to five years in federal prison without parole and a $250,000 fine after pleading guilty to one count of conspiracy to violate the federal anti-kickback statute.  The successful prosecution of  Jose “Joe” Trevino is the latest in a growing list of criminal prosecutions and convictions by Federal officials under the Federal Anti-Kickback Statute.

The Anti-Kickback Statute

The Federal Anti-Kickback Statute prohibits individuals and entities from knowingly and willfully paying or offering to pay, as well as soliciting or receiving, remuneration (money or other things of value) in return for the referral of patients for medical services or items which are benefits under a federal health care program, such as Medicare or Medicaid.  Violation of the Statute is a felony offense.

Trevino Conviction

Trevino pleaded guilty on April 24, 2012 to a one-count criminal information charging conspiracy to violate the anti-kickback statute.  According to information presented by the United States at the April 24th hearing, Trevino is the owner of Med-Quick Diagnostics, a medical supply and diagnostic testing facility in Weslaco, Texas. From approximately September 2009 through April 2011, Federal officials charged that Trevino authorized thousands of dollars in illegal kickback payments to an area marketer, Alicia Vasquez, in exchange for Vasquez’s referrals of many Medicare and Medicaid patients to Med-Quick. Trevino paid the kickbacks to Vasquez through a third-party – referred to in the criminal information as “Person A.” The kickbacks were deposited into Person A’s bank account, from where the money was later diverted to Vasquez. Med-Quick subsequently billed Medicare and Medicaid hundreds of thousands of dollars for patients that were illegally referred by Vasquez.

Vasquez previously pleaded guilty to conspiracy and is awaiting sentencing.

Other Federal Anti-Kickback Statute Enforcement

The Trevino conviction is the latest in a growing list of Anti-Kickback Statute prosecutions. Federal enforcement of the Anti-Kickback Statute has increased.   On April 19, 2012, for example, Federal prosecutors in Houston charged  Floyd Leslie Brooks and Gwendolyn Kay Frank with conspiracy to violation the Anti-Kickback Statute in relation to the massive health care fraud conspiracy that allegedly billed the Medicare and Medicaid programs for more than $45 million.

That action followed the  April 9, 2012 guilty plea of former Orthofix vice president of sales Thomas P. Guerrieri to violating the Anti-Kickback Statute in connection with the sale of bone growth stimulators. His sentencing is scheduled for July 11, 2012. He faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and forfeiture.   See also,  Nine Health Care Professionals, Including Five Doctors, Charged In Kickback Scheme.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Texas Healthcare Operator’s Guilty Plea To Bankruptcy Fraud Conspiracy Highlights Broad Prosecution Risks

May 16, 2012

The recent guilty pleas of the former operator of Texas-based ambulance and imaging companies and his wife to conspiring to commit bankruptcy fraud shows the risks of misrepresentation in official documents, as well as the diverse range of tools and options that federal officials wield as part of their crusade against what they perceive as wrongdoers in the health care system.

Conspiracy To Commit Bankruptcy Plea

On May 14, 2012, Michael Giventer pleaded guilty to conspiracy to commit bankruptcy fraud.  Giventer’s wife, Julia Shavabskaya, previously pleaded guilty to the same charge on April 30, 2012.

Justice Department officials charged that from on August, 2002 to July 2010, Giventer caused the incorporation of two business entities, Ambucare Inc. and Open Diagnostic Imaging Inc., as holding companies to receive income from clinics providing various forms of health care services to individuals who were covered by Workers’ Compensation insurance.

Ownership of both Ambucare and Open Diagnostic Imaging was placed solely in the name of Shvabskaya. Through these two companies, Giventer received income from a number of these clinics, such as Valley Center for Pain and Stress Management, Functional Pain Center, Palladium for Surgery and Valley Comprehensive Pain Management.  Unrelated court records reflect that at least one of these organizations, Valley Center for Pain and Stress Management during the period was accused by insurer TML Intergovernmental Risk Pool of seeking worker’s compensation benefits for medically unnecessary services.  Valley Comprehensive Pain Management v. TML Intergovernmental Risk Pool (May 19, 2004).

On November 4, 2005, Giventer filed for bankruptcy under chapter 7 in the Southern District of Texas. During the bankruptcy, Giventer was required to file under penalty of perjury various Schedules consisting of assets, debts, liabilities and a Statement of Financial Affairs in which he was required to disclose among other things, his income, debts, property and transfers of property. In some of the documents, Giventer indicated he did not own an interest in Ambucare, Open Diagnostic Imaging and other properties and assets.  In truth, however Giventer controlled, managed and received income from these entities and made all decisions about how their income would be distributed. Shavabskaya falsely testified that she owned the companies and that Giventer did not own or operate them. Additionally, both Giventer and Shavabskaya knew and falsely denied under oath any ownership interest in these entities in order to deceive, frustrate and prevent creditors and the bankruptcy Trustee from identifying and collecting assets as part of the bankruptcy estate to be distributed for the benefit of creditors.

Sentencing of both Giventer and Shavabskaya on the bankruptcy fraud conspiracy guilty pleas is scheduled on September 24, 2012.  Each faces a maximum sentence of up to five years in federal prison and a fine up to $250,000.

The continuing focus and success of federal health care fraud and related investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  The prosecutions of Giventer and Shavabskaya highlight that health care providers and their leaders need to manage prosecution risks under a broad range of laws in addition to focusing on management of the widely recognized exposures to prosecution under federal health care fraud laws, 

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Orthofix Medical Device Exec Awaits Sentencing After Pleading Guilty To Violating Anti-Kickback Law

April 10, 2012

The conviction today of a former vice president of sales of the medical device  company Orthofix  shows the risks that health care providers, medical device, Pharma, and other health care suppliers, and their leaders risk when engaging in consulting arrangements or other dealings that could raise scrutiny as aggressive  under federal or state anti-kickback or other health care laws.  The prosecution and conviction shows the advisability for health care suppliers, providers and their leaders to carefully evaluate proposed consulting and other arrangements between health care providers and health care providers for potential exposures to prosecution under Federal and State Anti-Kickback, STARK and other health care fraud and referral laws.

Thomas P. Guerrieri,  former vice president of sales of medical device company Orthofix, now faces sentencing on July 11 after pleading guilty earlier today (April 10, 2012) to violating the Anti-Kickback statute.  At sentencing, Guerrieri faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and forfeiture.

Federal prosecutors charged that while serving as vice-president of sales at Orthofix, a manufacturer and provider of bone growth stimulator devices, Guerrieri facilitated signing up a surgeon in New York to a “consulting” agreement with the company to induce the surgeon to prescribe the company’s bone growth stimulators. According to federal officials, the company paid the surgeon tens of thousands of dollars when he provided little or no consulting services in return.  Federal officials charged that although the surgeon was supposed to document his services in time sheets provided to the company, the company paid him monthly consulting fees for years even though Guerrieri did not fill out these forms or provide any legitimate consulting services.

Federal officials charged that after the surgeon became concerned about increased government scrutiny of consulting arrangements such as his in 2007, the surgeon, Guerrieri, and a territory manager for the company decided to create and backdate time sheets going back to 2006 to make it seem as though the surgeon filled out these forms contemporaneously and performed legitimate consulting services. In addition, at the surgeon’s request, Guerrieri and the territory manager obtained a letter from the company’s general counsel indicating that the surgeon was compliant under his consulting agreement, which was not true. Federal officials had charged that Guerrieri did these things to induce the surgeon to continue to order bone growth stimulators from the company.

Federal officials also charged that Guerrieri and others executed a scheme to pay Michael Cobb, a RI physician’s assistant, for each bone growth stimulator ordered by Cobb. The surgeon had delegated to Cobb the choice of which stimulator his patients received. For years, the device company paid Cobb $50-$100 for each stimulator that his surgeon prescribed. In Sept. 2008, the device company issued a policy expressly prohibiting any payments to anyone who works for a surgeon that prescribes the company’s products. Guerrieri and others worried that if they could no longer pay Cobb under the new policy, the company might lose Cobb’s business. Thus, Guerrieri, and others, devised a scheme where Cobb continued to be paid for each order, but the payments were made by a vendor of the device company, making it more difficult to trace the paper trail back to the device company. Cobb is also charged with violating the Anti-Kickback law. Cobb’s plea hearing is set for April 19, 2012. The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to show the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

While media attention has focused most heavily on federal fraudulent claims enforcement, the conviction of Guerrieri and the prosecution of Cobb show that federal officials also remain committed to enforcement of the Anti-Kickback and STARK laws. 

 In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws must continuously prepare to defend their conduct against potential audit or enforcement under these  and other federal and state health care fraud laws. 

In light of the heightened enforcement risks, health care providers and others conducting business that may be affected by these laws should exercise care to adopt and administer effective policies to keep up compliance with these and other requirements.  Health care providers and suppliers should consider auditing the adequacy of existing practices, tightening training, oversight and controls on marketing,  consulting, referral and other business transactions, billing and other regulated conduct.  In addition to constantly reviewing and enforcing policies designed to maintain compliance with these requirements, health care providers and suppliers also should consistently recommunicate and reaffirm their commitment to compliance to workforce members and constituents and take other appropriate steps to help prevent, detect and timely redress anti-kickback and other prohibited referrals and health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Health Care Providers Also Should Guard Against Rising Exposures To State Health Care Fraud & Other Enforcement Risks

April 9, 2012

With all the media hype over federal health care fraud enforcement and prosecution, the growing emphasis and success of state regulators in finding and prosecuting health care fraud often goes relatively unnoticed.  Health care providers concerned with managing their risks should exercise care to properly recognize and manage these state law exposures to promote an effective fraud compliance and risk management program.

Driven both by federal program mandates and daunting state health care entitlement program budget expenditures, state regulators and law enforcement teams across the United States increasingly are active and vital participants in the expanding federal and state war against health care fraud and other health care provider misconduct.  

Highlights of some of the more significant state health care fraud enforcement activities over the past month include:

This lengthy and growing list of state prosecution and other enforcement actions encompass both fraudulent billing activities of the nature commonly drawing the attention of federal health care fraud enforcement teams, as well as a wide range of other misconduct often not targeted by federal investigators.

Coupled with the growth and success of federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  When taking these efforts, the lengthy and growing list of successful state prosecutions show the need for health care providers and payers to make sure their compliance and risk management activities provide adequate protection of their organizations and people against both the highly publicized federal health care fraud war, and the much quieter, but equally active state health care fraud effort.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal and state officials in investigating and taking action against health care providers and organizations, health care providers should constantly work to keep up and strengthen their defensive shield against health care fraud. 

Among other things, health care providers should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Halfway House Owner Gets 24 Months Imprisonment For Health Care Fraud & Kickback Conviction

March 14, 2012

 Broward County, Florida halfway house owner and operator Barry Nash was sentenced to to 24 months in prison followed by three years of supervised relief for his role in a Medicare fraud kickback scheme that funneled patients through a fraudulent mental health company, the Department of Justice, the FBI and the Department of Health and Human Services (HHS) announced today (March 13, 2012).

 Nash pleaded guilty on Jan. 9, 2012, to one count of conspiracy to commit health care fraud. In his guilty plea, Nash admitted that, in exchange for illegal health care kickbacks, he agreed to refer Medicare beneficiaries who resided at Starter House to American Therapeutic Corporation (ATC) and American Sleep Institute (ASI), a company related to ATC.  Nash knew that ATC and ASI fraudulently billed Medicare for partial hospitalization program (PHP) services and sleep treatment purportedly provided to his referrals.

PHP is a form of intensive mental health treatment.

According to court documents, ATC’s principals paid kickbacks to owners and operators of assisted living facilities and halfway houses and to patient brokers in exchange for delivering ineligible patients to ATC and ASI.  In some cases, the patients received a portion of those kickbacks.  Throughout the course of the ATC conspiracy, millions of dollars in kickbacks were paid in exchange for Medicare beneficiaries who did not qualify for PHP services.

Ultimately, the Justice Department alledges ATC and ASI billed Medicare for more than $200 million in medically unnecessary services.

According to the plea agreement, Nash’s participation in the fraud resulted in more than $959,901 in fraudulent billing to the Medicare program. 

ATC, its management company Medlink Professional Management Group Inc., and various owners, managers, doctors, therapists, patient brokers and marketers of ATC, Medlink and ASI, were charged with various health care fraud, kickback, money laundering and other offenses in two indictments unsealed on Feb. 15, 2011.  ATC, Medlink and nine of the individual defendants have pleaded guilty or have been convicted at trial.  Other defendants are scheduled for trial April 9, 2012, before U.S. District Judge Patricia A. Seitz.

Feds Continue To Turn Up HEAT on Health Care Fraud

The prosecution of Nash and other defendants charged in connection with the Florida mental health investigation are one of a growing number of prosecutions and convictions resulting from the federal HEAT Task Force health care fraud enforcement efforts empowered with new data mining, statistical profiling and other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws.  Using these new tools,  the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Comment Period Extended To 3/21 On Proposed Extension Of Minimum Wage, Overtime To In-Home Caregivers

March 9, 2012
The U.S. Department of Labor’s Wage and Hour Division (WHD) has extended until March 12 the comment period for its proposed rule to provide minimum wage and overtime protections for nearly 2 million workers who provide in-home care services. See here.

In December, 2011, the WHD published a proposed rule that would expand minimum wage and overtime protections to all home care workers employed by third parties, such as staffing agencies. It also would clarify that individuals performing skilled in-home care work are entitled to minimum wage and overtime pay. However, individuals engaged by families for true companionship or fellowship activities, such as visiting with friends or pursuing hobbies, still would be considered “companions” and not be required to meet the act’s labor standards provisions. See Notice of Proposed Rulemaking[1] (NPRM). 

Among other things, the NPRM proposes to revise the companionship and live-in worker regulations under the Fair Labor Standards Act (FLSA):

  • To more clearly define the tasks that may be performed by an exempt companion;
  • To limit the companionship exemption to companions employed only by the family or household using the services; and
  • To provide that third party employers, such as in-home care staffing agencies, could not claim the companionship exemption or the overtime exemption for live-in domestic workers, even if the employee is jointly employed by the third party and the family or household.

When Congress expanded protections to “domestic service” workers in 1974, it exempted casual babysitters and companions for the aged and inform from both the minimum wage and overtime pay requirements of the FLSA and exempted live-in domestic workers from the overtime pay requirement only. While WHD has left regulations governing this exemption substantially unchanged since first issued in 1975, it now believes the in-home care service industry. workers employed by in-home care staffing agencies are not the workers that Congress envisioned in enacting the companionship exemption (i.e., neighbors performing elder sitting).

As a result of these determines, WHD is moving to modify its existing rules to broaden protections for professionally employed home care workers as well as outreaching to inform employers and workers about the requirements that it perceives employers of these workers must meet.  

The proposed tightening of regulations for home health workers follows a general toughening by WHD of its regulation and enforcement of wage and hour laws in the health care industry.  See, e.g. Home health care company in Dallas agrees to pay 80 nurses more than $92,000 in back wages following US Labor Department investigation; US Department of Labor secures nearly $62,000 in back overtime wages for 21 health care employees in Pine Bluff, Ark.; US Department of Labor initiative targeted toward increasing FLSA compliance in New York’s health care industry; US Department of Labor initiative targeted toward residential health care industry in Connecticut and Rhode Island to increase FLSA compliance; Partners HealthCare Systems agrees to pay 700 employees more than $2.7 million in overtime back wages to resolve U.S. Labor Department lawsuit; US Labor Department sues Kentucky home health care provider to obtain more than $512,000 in back wages and damages for 22 employees; and Buffalo, Minn.-based home health care provider agrees to pay more than $150,000 in back wages following US Labor Department investigation.

Many have expressed concerns about the potential added costs that changes proposed in the NPRM would trigger in providing in home health and companion care for aging and disabled family members.   The extension of the comment deadline provides added time for members of the public concerned about these rules to share their input.

Whether or not the proposed rule is adopted, the growing aggressiveness of the WHD and private plaintiffs to bring actions against employers violating minimum wage and overtime rules means health care and others employing home care workers should take well-documented steps to manage their risks.  These employers should both confirm the adequacy of their practices under existing rules, as well as evaluate and begin preparing to respond to the proposed modifications to these rules.  In both cases, employers of home care or other health care workers are encouraged to critically evaluate their classification or workers, both with respect to their status as employees versus contractor or leased employees, as well as their characterization as exempt versus non-exempt for wage and hour law purposes.  In addition, given the nature of the scheduled frequently worked by home care givers, their employers also generally should pay particular attention to the adequacy of practices for recordkeeping.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related workforce, risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


2 Doctors, 4 Nurses Join 11 Defendants Charged in $20M Home Health Fraud, Kickback, Money Laundering & Tax Evasion Sting

March 8, 2012

Federal officials continued their battle against health care fraud in the home health care industry, federal prosecutors added two physicians and four registered nurses to the growing list of defendants indicted for their participation in what federal prosecutors claim was a Chicago area home health care fraud scam that allegedly swindled Medicare of at least $20 million over five years.  The Justice Department’s announcement of the new Chicago indictments follows their February 28, 2012 announcement of indictments against a Dallas-area physician, his medical practice office manager and five home health agency owners on charges of submitting more than $375 million in fraudulent Medicare claims for home health services.

Chicago Home Health Fraud Sting

With the new indictments announced in Chicago today, a total of 12 defendants are now face federal criminal charges in connection with a health care fraud investigation into the operations of two suburban Chicago home health care businesses operated by the initial defendant, Jacinto “John” Gabriel, Jr.  Federal officials charge that 9 of the 11 new defendants allegedly conspired with Gabriel to bill millions of dollars in false claims for reimbursement of home health care services purportedly provided to Medicare beneficiaries, which federal official allege never were provided or were not medically necessary. Prosecutors claim Gabriel and his co-schemers allegedly used the proceeds for various purposes, including: using cash to gamble at casinos in the Chicago area and Las Vegas, and to buy automobiles, jewelry and real estate in the United States and the Philippines; to perpetuate the businesses by paying his employees and providing them with gifts, and to bribe physicians and pay kickbacks to others in exchange for patient referrals.

Gabriel, who has no formal medical training, medical degrees, or licenses to practice as a health care professional, initially was arrested and charged alone in a 15-count indictment last summer.  Following the issuance of a superseding indictment on March 7, he now is charged with one count of health care fraud conspiracy, 43 counts of health care fraud, 11 counts of money laundering, and four counts of federal income tax evasion. 

According to the indictment, Gabriel did not identify himself as an owner, but in fact exercised ownership and control over Perpetual Home Health, Inc., based in Oak Forest, and Legacy Home Healthcare Services, which was located on the city’s north side. Both firms now have ceased operating and no longer receive Medicare payments. Between May 2006 and January 2011, federal prosecutors allege Perpetual submitted more than 14,000 Medicare claims seeking reimbursement for services allegedly provided to beneficiaries. As a result of those claims, Perpetual received more than $38 million in Medicare payments. Between 2008 and January 2011, Legacy submitted more than 2,000 claims for Medicare reimbursement and received more than $6 million. Neither Perpetual nor Legacy had any sources of revenue other than Medicare funds, the indictment states.

In addition to the charges against Gabriel, the 69-count superseding indictment returned March 7, 2012 by a federal grand jury charges:

  • Jassy Gabriel, Gabriel’s brother, the nominal majority owner of Perpetual and its president, as well as a registered nurse faces one count of health care fraud conspiracy and one count of filing a false federal income tax return;
  • Stella Lubaton, a registered nurse who was  minority owner, officer and administrator of Perpetual with one count of health care fraud conspiracy, 16 counts of health care fraud, one count of filing a false federal income tax return, and one count of violating the medical anti-kickback statute;
  • Nessli Reyes, a registered nurse who was President and a part-owner of Legacy with one count of health care fraud conspiracy and nine counts of health care fraud;
  • Charito Dela Torre, a physician charged with one count of health care fraud conspiracy, 12 counts of health care fraud, and three counts of federal income tax evasion;
  • Ricardo Gonzales, a physician charged with one count of health care fraud conspiracy, 19 counts of health care fraud, and one count of violating the medical anti-kickback statute;
  • Rosalie Gonzales, a registered nurse and Ricardo Gonzales’ daughter, charged with one count of violating the medical anti-kickback statute;
  • Perpetual data entry employees James Davis, Francis Galang, and Michael Pacis each face one count each of health care fraud conspiracy;
  • Regelina “Queenie” David,a Perpetual quality assurance employee, faces charges of one count of health care fraud conspiracy;
  • Kennedy Lomillo, who provided bookkeeping and payroll services to Perpetual and prepared a corporate tax return for Perpetual, as well as an individual return for Lubaton, was charged with two counts of aiding and abetting the preparation of false income tax returns; and
  • The indictment also seeks forfeiture of $20 million against the Gabriel brothers and Lubaton.

Federal officials charge that as part of the conspiracy, Gabriel, acting in various combinations with the nine co-conspirator, allegedly obtained personal information of Medicare beneficiaries to bill Medicare without the beneficiaries’ knowledge or consent; paid bribes and kickbacks in cash and by check, directly and indirectly, to physicians and others in exchange for referrals of patients to Perpetual and Legacy; created false patient files to support fraudulent Medicare claims and submitted false claims based on those records; used Medicare proceeds to pay themselves and others who assisted in carrying out the scheme; and concealed the fraud proceeds by directing Perpetual and Legacy to issue checks payable to fictitious entities, John Gabriel’s friends and associates.

Among other details, the indictment alleges that John and Jassy Gabriel, Lubaton, and Reyes authorized Perpetual and Legacy to pay various amounts, ranging between $200 and $800, to employees and others, including indirectly to Ricardo Gonzales, for each patient they referred and enrolled in home health care services. John Gabriel and others also cold-called Medicare beneficiaries to try to persuade them to enroll with Perpetual and Legacy.

As part of allegedly falsifying patient records, John Gabriel directed Perpetual and Legacy employees, including Davis, Galang, and Pacis, to systematically complete standard forms by listing the same false diagnoses, including arthropathy (joint disease) and hypertension, which enabled them to claim a higher level of Medicare reimbursement, according to the charges.

In addition to the fraud counts, the money laundering charges allege that between October and December 2010, Gabriel cashed 11 checks in amounts under $10,000 — usually $9,000 and all involving fraud proceeds — to avoid federal currency transaction reporting requirements.

The four tax evasion counts against John Gabriel allege that for calendar years 2006 through 2009, he failed to pay taxes totaling approximately $889,062 on gross income totaling more than $2.82 million. The three tax evasion counts against Dela Torre allege that for calendar years 2005 through 2007, she failed to pay taxes totaling approximately $158,405 on gross income totaling more than $560,000.

Lubaton was charged with filing a false tax return for 2007 for allegedly failing to report all of her income, which was in excess of the $546,442 that she reported, and Lomillo was charged with aiding and abetting the preparation of her false return. Jassy Gabriel was charged with filing a false tax return for 2007 for allegedly failing to report all of his adjusted gross income, which exceeded the $603,974 that he reported, and Lomillo was charged with aiding and abetting the preparation of his false return.

Health care fraud conspiracy and each count of health care fraud carries a maximum penalty of 10 years in prison and a maximum fine of $250,000, or an alternate fine totaling twice the loss or twice the gain, whichever is greater, as well as mandatory restitution. Each count of money laundering carries a maximum 20-year prison term and a maximum fine of $500,000. Violating the medical anti-kickback statute carries a maximum penalty of five years in prison and a $250,000 fine. Each count of tax evasion carries a five-year maximum prison term, while each count of filing a false income tax return carries a three-year maximum, and a $250,000 fine. In addition, defendants convicted of tax offenses must pay the costs of prosecution and remain liable for any and all back taxes, as well as a potential civil fraud penalty of 75 percent of the underpayment plus interest. If convicted, the Court must impose a reasonable sentence under federal statutes and the advisory United States Sentencing Guidelines.

HEAT Task Force Honing In On Home Health Care Fraud

In recent months, federal health care fraud investigators have used statistical profiling and other tools to find and target fraudulent practices in the home health industry.  The Chicago indictments announced March 8 follow the Justice Department’s February 28, 2012 indictment of a Dallas-area physician, the office manager of his medical practice, and five home health agency owners for involvement in a home health care fraud conspiracy that federal prosecutors allege defrauded Medicare of $375 million. Justice Department officials say the conduct charged in the Dallas indictment represents the single largest fraud amount orchestrated by one doctor in the history of the HEAT initiative. Both the Chicago and Dallas indictments resulted from the efforts of Medicare Fraud Strike Force operations conducted by the Health Care Fraud Prevention & Enforcement Action Team (HEAT).  HEAT is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce anti-fraud laws around the country.  Federal prosecutors and investigators credit statistical profiling and other new tools in their fraud detection and enforcement efforts. See, e.g., Data Mining, Statistical Profiling Play Key Role In Arrest of Dallas Doctor, Office Manager & 5 Home Health Agency Owners.

These home health care fraud prosecutions are part of the ongoing and expanding Federal health care fraud enforcement effort that Federal officials credit with having recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011. See FY 2011 Health Care Fraud and Abuse Control Program Report. The Justice Department and HHS credit this fraud investigation and enforcement success to their vigorous use of enhanced fraud investigation and enforcement tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws.  The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to prepare their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.