UHG Shares Resumption Timeline For Products Disrupted By Cyberattack

March 25, 2024

UnitedHealthcare Group (UHG) plans to resume certain key health benefit and payment function this week that it turned off in response to a February 21, 2024 cyberattack. 

Health care providers and their billing and other service providers may find these updates helpful to their efforts to respond with ongoing payment and other disruptions as well as to fulfill their own Health Insurance Portability and Accountability Act (HIPAA) Privacy, Security, and Breach Notification Rules, state contract, prompt pay and other duties to health care providers or other responsibilities in response to disruptions created by UHG’s Blackcat1234 ransomware attack subsidiary Change Healthcare.

UHG Attack

On February 21, 2024, a ransomware attack executed by the Blackcat1234 ransomware group took control of and shut down the payment, revenue cycle management and related tools and systems of UHG Subsidiary Change Healthcare. Well-known for stealing sensitive data and demanding ransom for not publishing it, and other public and private cybersecurity monitoring and tracking organizations have warned heath care and other system operators to guard against Blackcat1234 and related ransomware attack risks since at least 2022.  See, e.g., #StopRansomware: ALPHV Blackcat | CISA.

The Choice Health shutdown resulting from the Blackcat1234 ransomware attack has created widespread disruptions to key care authorization, billing and other pharmacy, provider and other plan and provider transactions within health care and health benefit systems nationwide due to the widespread use of the Choice Health tools.  Among other things:

Due to the widespread use of the Change Healthcare tools and systems as a financial clearinghouse for connecting pharmacy benefit managers, health care providers, and other key plays and health plans throughout the health care and health benefits industry, the attack has and continues to disrupt key billing, care-authorization, payment and other transactions between health care payers and pharmacies, physicians and other health care providers and health care payers and their partners across the health care industry.  

The resulting shutdown and disruption to electronic payment and medical claims systems incorporating the compromised Change Healthcare tools create various legal and operational headaches for many health plans and other health care payers by preventing or obstructing the submission and processing of health care claims and other transactions between health care providers and health plans.  

While UHG works to remediate and restore the operability and security of the Choice Health tools and systems, health plans, and insurers, their fiduciaries, plan sponsors, and fiduciaries should take timely and prudent steps in response to the breach and resulting disruptions to mitigate the exposure of their health plans, and themselves under HIPAA and ERISA. See Manage Health Plan HIPAA, ERISA & Other Exposures From Change Healthcare Ransomware Attack.

Timeline

In its Product Restoration Timeline posted on a UHG website, UhG projects the following timeline for restoration of the following systems:

Week of 3/25
  • Eligibility Processing: Processes real-time transactions
  • Clearance: Benefits verification and authorization determination
  • MedRX: Pharmacy electronic claims for medical
  • Reimbursement Manager: Claim pricing
  • Coverage Insight: Coverage discovery
Week of 4/1
  • Clinical Exchange: Provider workflow enabling electronic prescribing, ordering and resulting integrated into EHR’s
  • Payer Connectivity Services  (PCS): EDI validation and editing
  • Hosted Payer Services  (HPS): Payer hosting service for eligibility responses to providers
  • Acuity / Pulse: Acuity provides revenue cycle analytics for users of Clearance and Assurance; Pulse provides RCM KPI benchmarks for institutional claims utilizing Assurance client data
Week of 4/8
  • Risk Manager: Supports clients in managing value-based payment contracts.
  • Health QX: Retrospective episode-base payment models

No Guarantees

The UHG website warns these dates are projections based on available information. Products will go through a phased reconnection process, including launch, testing and scaled reconnection. The timeline may change as UHG learns more.

Unlisted Services

The Timeline currently does not list all products and services. The UHG website states that the absence of a product from the schedule does not mean that product is more than three weeks away from resumption. Rather, it means that UHG does not yet have line of sight to the week that it expects to restore it. UHG plans to provide updated information as those timelines become clear.

For specific product updates, UHG invites interested persons to subscribe to the products of interest here.

Restoration Webinars

UHG also has shared the following series of webinary providing more information about its restoration efforts:

Other Assistance

UHG also has announced the availability of finding assistance for providers adversely impacted by payment disruptions relating to the attack.

Health care providers can watch a video to learn more about this program and the process check eligibility on the UHG website.

For Additional Information

We hope this update is helpful. Solutions Law Press, Inc. invites you to receive future updates by registering on  here and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.

If you need have questions or need assistance with this or other cybersecurity, health, benefit, payroll, investment or other data, systems or other privacy or security related risk management, compliance, enforcement or management concerns, to inquire about arranging for compliance audit or training, or need legal representation on other matters,  contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

About the Author 

Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 35 plus years of employee benefit, managed care and other health and insurance industry, workforce and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Co-Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee and Vice-Chair Elect of its International Employment Law Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, and Chair of the ABA Intellectual Property Section Law Practice Management Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on heath benefit and other healthcare and life science, managed care and insurance and other workforce and staffing, employee benefits, safety, contracting, quality assurance, compliance and risk management, and other legal, public policy and operational concerns in the healthcare and life sciences, employee benefits, managed care and insurance, technology and other related industries. She speaks and publishes extensively on these and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, life sciences, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. Author of a multitude of highly regarded publications on HIPAA and other medical record and data privacy and scribe for the ABA JCEB Annual Meeting with the HHS Office of Civil Rights, her experience includes extensive involvement throughout her career in advising health care and life sciences and other clients about preventing, investigating and defending EEOC, DOJ, OFCCP and other Civil Rights Act, Section 1557 and other HHS, HUD, banking, and other federal and state discrimination investigations, audits, lawsuits and other enforcement actions as well as advocacy before Congress and regulators regarding federal and state equal opportunity, equity and other laws. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Laws Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2024 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


FDA & CMS Partnering To Promote Accurate and Reliable Diagnostic Tests

January 18, 2024

The Food and Drug Administration (“FDA” and Centers for Medicare and Medicaid Services (“CMS”) are joining forces to heighten scrutiny of diagnostic testing. As part of these efforts, the agencies are working together to expand FDA oversight of testing facilities to increase FDA regulation and oversight of tests run within a single laboratory, known as laboratory, developed tests or LDTs. The agencies claim this will promote more reliable and accurate diagnostic tests.

LDTs Defined

LDTs are in vitro diagnostic products (IVDs) that are intended for clinical use and are designed, manufactured, and used within a single clinical laboratory which meets certain laboratory requirements. Specifically, such laboratory must be certified under the Clinical Laboratory Improvement Amendments of 1988 (CLIA) and meet the regulatory requirements under CLIA to perform high complexity testing.

IVDs are intended for use in the collection, preparation and examination of specimens taken from the human body, such as blood, saliva, or tissue. LDTs, like other IVDs, can be used to measure or detect a wide variety of substances, analytes, or markers in the human body, such as proteins, glucose, cholesterol, or DNA, to provide information about a patient’s health, including to diagnose, monitor, or determine treatment for diseases and conditions.

FDA Steps Up LDT Oversight

While LDTs generally are covered by the Clinical Laboratory Improvement Amendments of 1988 (CLIA) and required to meet the regulatory requirements under CLIA to perform high complexity testing, the FDA since the 1970s has not enforced applicable requirements with respect to most LDTs.

The FDA now is making clear LDTs are covered by the CLiA and the FDA now will require LDT CLIA compliance in response to their increasing use and the greater risks associated with most modern LDTs compared to those associated with LDTs used decades ago.

In furtherance of this effort, on September 29, 2023, the FDA announced a proposed rule aimed at helping to ensure the safety and effectiveness of these tests. The proposed rule seeks to amend the FDA’s regulations to make explicit that IVDs are devices under the Federal Food, Drug, and Cosmetic Act, including when the manufacturer of the IVD is a laboratory. Along with this amendment, the FDA is proposing a policy under which the FDA intends to provide greater oversight of LDTs through a phaseout of its general enforcement discretion approach for most LDTs.

Today, the FDA announced it is moving forward to phase out its CLIA non enforcement policy for LDTs to provide increased FDA oversight of LDTs on January 18, 2024. See Laboratory Developed Tests (January 18, 2024).

Along with this announcement, the FDA and CNS also released the following joint statement released on January 18, 2024, attributed to Jeff Shuren, M.D., J.D., director of the FDA’s Center for Devices and Radiological Health (CDRH) and Dora Hughes, M.D., M.P.H., acting chief medical officer and acting director of the Center for Clinical Standards and Quality, Centers for Medicare & Medicaid Services (CMS)

Physicians heavily rely on laboratory tests to make critical decisions about their patients’ care—roughly 70% of healthcare decisions depend on laboratory test results according to the Centers for Disease Control and Prevention (CDC). For example, results from laboratory tests can be the sole determinant of whether a patient with cancer gets a particular therapy, potentially risking the patient’s life with an inaccurate test result. Because of the important role of laboratory tests in healthcare decisions, it is essential to ensure these tests work.

While the U.S Food and Drug Administration (FDA) actively oversees tests made outside laboratories by test manufacturers, tests m and run within a single laboratory, known as laboratory, developed tests or LDTs, are often used without such oversight. The FDA’s approach was developed half a century ago when tests made and used in single labs were generally simple, often made to address local individual needs, and mostly manufactured in small volumes. Therefore, the FDA, as a policy approach, generally did not enforce requirements for LDTs. However, since then, LDTs have evolved. Due to the increased risk to patients, it is time to reconsider this approach.

In recent decades, the FDA has identified concerns with a number of LDTs. For example, the FDA is aware of tests offered as LDTs that could have led to patients being over- or under-treated for heart disease; patients with cancer being exposed to inappropriate therapies or not getting effective therapies; and incorrect diagnoses of rare diseases, autism and Alzheimer’s Disease.1,2Other evidence, including published literature3,4,5,6,7,8 and the FDA’s experience with tests to diagnose COVID-19,9 suggests that the situation is getting worse. Therefore, in October of this year, the FDA issued a notice of proposed rulemaking to help ensure the safety and effectiveness of LDTs by phasing out the FDA’s current approach to LDTs. If finalized, LDTs would generally fall under the same enforcement approach as other tests. The Centers for Medicare & Medicaid Services (CMS) supports the FDA’s proposal.

Both CMS and the FDA believe that patients and their doctors need to know that LDTs are valid. The FDA and CMS both provide oversight to help assure the accuracy of test results, however, they have different roles. CMS regulates laboratories that perform testing on individuals in the U.S. through the Clinical Laboratory Improvement Amendments of 1988 (CLIA) by establishing quality standards for all laboratory testing to help ensure the accuracy, reliability and timeliness of patient test results. In 2013, CMS published a fact sheet on LDTs, outlining each agency’s authority and the complementary roles of the two regulatory schemes. That said, a decade later, in connection with the FDA’s notice of proposed rulemaking, we are – together – reiterating that CMS’s CLIA program is separate in scope and purpose from FDA oversight.

Some have suggested that concerns with LDTs should be addressed through expansion of CLIA. This is not the answer. As was stated in our 2015 testimony, CMS does not have the expertise to assure that tests work; the FDA does. Moreover, establishing a duplicative system for the oversight of tests by expanding CLIA would create more government bureaucracy and inconsistencies. That makes no sense.

The FDA and CMS have long stood together in mutual support of FDA oversight of the analytical and clinical validity of LDTs. LDTs play an important role in healthcare, but when they perform poorly or are not supported by science, they put patients at risk. The current approach has enabled some tests to enter the market with unfounded claims of innovation. These claims can mislead the public, undermine legitimate competition and disincentivize responsible, science-based innovation. Applying the same oversight approach to laboratories and non-laboratories that manufacture tests would better assure the safety and effectiveness of LDTs and would remove a disincentive for non-laboratory manufacturers to develop novel tests that can be available to and used by many laboratories for many patients.

We are now emerging from a global pandemic that has underscored the importance of accurate and reliable tests. Patients and providers need to have confidence that laboratory tests work. We believe the complementary FDA and CMS frameworks are both critical to assuring patients can rely on the clinical accuracy of their test results. “

See: Americans Deserve Accurate and Reliable Diagnostic Tests, Wherever They Are Made (January 18, 2024).

Affected LDT facilities and other interested parties should follow these efforts closely for relevant developments and opportunities for comment and other input. Additionally, LDTs should move quickly to come into compliance with all applicable CLIA requirements.

For More Information

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations GroupHR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy.

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Co-Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee and Vice-Chair Elect of its International Employment Law Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, and Chair of the ABA Intellectual Property Section Law Practice Management Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on heath benefit and other healthcare and life science, managed care and insurance and other workforce and staffing, employee benefits, safety, contracting, quality assurance, compliance and risk management, and other legal, public policy and operational concerns in the healthcare and life sciences, employee benefits, managed care and insurance, technology and other related industries. She speaks and publishes extensively on these and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, life sciences, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns. Author of a multitude of highly regarded publications on HIPAA and other medical record and data privacy and scribe for the ABA JCEB Annual Meeting with the HHS Office of Civil Rights, her experience includes extensive involvement throughout her career in advising health care and life sciences and other clients about preventing, investigating and defending EEOC, DOJ, OFCCP and other Civil Rights Act, Section 1557 and other HHS, HUD, banking, and other federal and state discrimination investigations, audits, lawsuits and other enforcement actions as well as advocacy before Congress and regulators regarding federal and state equal opportunity, equity and other laws. 

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2024 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


1 See pages 68010- 68012 of FDA’s Notice of Proposed Rulemaking.

2 See “Memorandum to File – Examples of IVDs Offered as LDTs that Raise Public Health Concerns RE: Medical Devices; Laboratory Developed Tests

3 Pfeifer, J.D., R. Loberg, C. Lofton-Day, et al., “Reference Samples to Compare Next-Generation Sequencing Test Performance for Oncology Therapeutics and Diagnostics,” American Journal of Clinical Pathology, 157(4):628-638, 2022External Link Disclaimer

Quy, P.N., K. Fukuyama, M. Kanai, et al., “Inter-Assay Variability of Next-Generation Sequencing-Based Gene Panels,” BMC Medical Genomics, 15: 86, 2022External Link Disclaimer.

5 Vega, D.M., L.M. Yee, L.M. McShane, et al., “Aligning Tumor Mutational Burden (TMB) Quantification Across Diagnostic Platforms: Phase II of the Friends of Cancer Research TMB Harmonization Project,” Annals of Oncology, 32(12):1626-1636, 2021External Link Disclaimer

6 Offit, K., C.M. Sharkey, D. Green, et al., “Regulation of Laboratory-Developed Tests in Preventive Oncology: Emerging Needs and Opportunities,” Journal of Clinical Oncology, 41(1): 11-21, 2023External Link Disclaimer

Coffey, D., “Blood Test Positive for Cancer, but Is There Really a Tumor?” Medscape, February 17, 2023External Link Disclaimer.

8 Manrai, A.K., B.H. Funke, H.L. Rehm, et al., “Genetic Misdiagnoses and the Potential for Health Disparities,” New England Journal of Medicine, 375(7):655-665, 2016External Link Disclaimer.

9 See “Memorandum from Elizabeth Hillebrenner to FDA CDRH”


Banner Health Pays $1.25 Million To Settle Cybersecurity Breach Impacting Nearly 3 Million Individuals

February 3, 2023

Phoenix-based nonprofit health system Banner Health and its affiliates (“Banner Health”) paid $1.25 million and agreed to take corrective actions to resolve its exposure to potentially much greater Health Insurance Portability and Accountability Act (HIPAA) Security Rule civil monetary penalty exposure for a 2016 cyber hacking breach that compromised the personal health information of 2.81 million consumers. OCR used its February 2 announcement of the Banner Health settlement to warn health care providers, health plans, health care clearinghouses (“covered entities”) and business associates covered by HIPAA to guard their own systems containing protected health information against breach by cyber hacking.

Banner Health Settlement

Banner Health is one of the largest non-profit health systems in the country, with over 50,000 employees and operating in six states. Banner Health is the largest employer in Arizona and one of the largest in northern Colorado.

In November 2016, OCR initiated an investigation of Banner Health following the receipt of a breach report stating that a threat actor had gained unauthorized access to electronic protected health information, potentially affecting millions.  The hacker accessed protected health information that included patient names, physician names, dates of birth, addresses, Social Security numbers, clinical details, dates of service, claims information, lab results, medications, diagnoses and conditions, and health insurance information.

OCR’s investigation found evidence of long-term, pervasive noncompliance with the HIPAA Security Rule across Banner Health’s organization, a serious concern given the size of this covered entity. Organizations must be proactive in their efforts to regularly monitor system activity for hacking incidents and have measures in place to sufficiently safeguard patient information from risk across their entire network.

The potential violations OCR identified specifically included:

  • A lack of an analysis to determine risks and vulnerabilities of electronic protected health information across the organization;
  • Insufficient monitoring of its health information systems’ activity to protect against a cyber-attack;
  • Failure to implement an authentication process to safeguard its electronic protected health information; and
  • Failure to have security measures in place to protect electronic protected health information from unauthorized access when it was being transmitted electronically.

Under the Resolution Agreement and Corrective Action Plan negotiated to resolve these potential violations, Banner Health paid $1,250,000 to OCR. Banner Health also agreed to implement a corrective action plan, which identifies steps Banner Health will take to resolve these potential violations of the HIPAA Security Rule and protect the security of electronic patient health information that will be monitored for two years by OCR to ensure compliance with the HIPAA Security Rule. Under the corrective action plan, Banner has agreed to take the following steps:

  • Conduct an accurate and thorough risk analysis to determine risks and vulnerabilities to electronic patient/system data across the organization
  • Develop and implement a risk management plan to address identified risks and vulnerabilities to the confidentiality, integrity, and availability of ePHI
  • Develop, implement, and distribute policies and procedures for a risk analysis and risk management plan, the regular review of activity within their information systems, an authentication process to provide safeguards to data and records, and security measures to protect electronic protected health information from unauthorized access when it is being transmitted electronically, and
  • Report to HHS within thirty (30) days when workforce members fail to comply with the HIPAA Security Rule.

OCR Warns Other HIPAA-Covered Entities

In the health care sector, hacking is now the greatest threat to the privacy and security of protected health information. OCR’s announcement of the settlement reports 74 percent (74%) of the breaches reported to OCR in 2021 involved hacking/IT incidents.

The announcement also notes OCR offers an array of resources to help health care organizations bolster their cybersecurity posture and comply with the HIPAA Rules,

The settlement and OCR’s announcement warn other covered entities and business associates to use these and other necessary resources to protect their systems with protected health information from cyber hacking and other breaches.

In conjunction with reminding other covered entities of these resources, the settlement announcement quotes OCR Director Melanie Fontes Rainer as a warning, “Hackers continue to threaten the privacy and security of patient information held by health care organizations, including our nation’s hospitals, … It is imperative that hospitals and other covered entities and business associates be vigilant in taking robust steps to protect their systems, data, and records, and this begins with understanding their risks, and taking action to prevent, respond to and combat such cyber-attacks. … Cyber security is on all of us, and we must take steps to protect our health care systems from these attacks.”

OCR’s enforcement record confirms these are not idyl threats. Breaches of the Security or Breach Notification Rules often result in significant civil monetary penalty assessments or negotiated settlements to mitigate civil liability exposures arising out of such breaches. See e.g., Clinical Laboratory Pays $25,000 To Settle Potential HIPAA Security Rule Violations (May 25, 2021); Health Insurer Pays $5.1 Million to Settle Data Breach Affecting Over 9.3 Million People (January 15, 2021); Aetna Pays $1,000,000 to Settle Three HIPAA Breaches(October 28, 2020); Health Insurer Pays $6.85 Million to Settle Data Breach Affecting Over 10.4 Million People (September 25, 2020); HIPAA Business Associate Pays $2.3 Million to Settle Breach Affecting Protected Health Information of Over 6 million Individual – (September 23, 2020); Lifespan Pays $1,040,000 to OCR to Settle Unencrypted Stolen Laptop Breach (July 27, 2020); Small Health Care Provider Fails to Implement Multiple HIPAA Security Rule Requirements (July 23, 2020).

Alerts issued by OCR regarding heightened security risks in recent months and a growing tide of highly publicized breaches send a strong warning to other covered entities and their business associates to reconfirm the adequacy of their own HIPAA privacy, security, breach notification and other procedures and protections by among other things:

  • Reviewing and monitoring on a documented, ongoing basis the adequacy and susceptibilities of existing practices, policies, safeguards of their own organizations, as well as their business associates and their vendors within the scope of attorney-client privilege taking into consideration data available from OCR, data regarding known or potential susceptibilities within their own operations as well as in the media, and other developments to determine if additional steps are necessary or advisable.
  • Updating policies, privacy and other notices, practices, procedures, training and other practices as needed to promote compliance and defensibility.
  • Renegotiating and enhancing service provider agreements to detail the specific compliance, audit, oversight and reporting rights, workforce and vendor credentialing and access control, indemnification, insurance, cooperation and other rights and responsibilities of all entities and individuals that use, access or disclose, or provide systems, software or other services or tools that could impact on security; to clarify the respective rights, procedures and responsibilities of each party in regards to compliance audits, investigation, breach reporting, and mitigation; and other relevant matters.
  • Verifying and tightening technological and other tracking, documentation and safeguards and controls to the use, access and disclosure of protected health information and systems.
  • Conducting well-documented training as necessary to ensure that members of the workforce of each covered entity and business associate understand and are prepared to comply with the expanded requirements of HIPAA, understand their responsibilities and appropriate procedures for reporting and investigating potential breaches or other compliance concerns, and understand as well as are prepared to follow appropriate procedures for reporting and responding to suspected 
    violations or other indicia of potential security concerns.
  • Tracking and reviewing on a systemized, well-documented basis actual and near-miss security threats to evaluate, document decision-making and make timely adjustments to policies, practices, training, safeguards and other compliance components as necessary to identify and resolve risks.
  • Establishing and providing well-documented monitoring of compliance that includes board-level oversight and reporting at least quarterly and sooner in response to potential threat indicators.
  • Establishing and providing well-documented timely investigation and redress of reported 
    violations or other compliance concerns.
  • Establishing contingency plans for responding in the event of a breach. 
  • Establishing a well-documented process for monitoring and updating policies, practices and other efforts in response to changes in risks, practices and requirements.
  • Preparing and maintaining a well-documented record of compliance, risk, investigation and other security activities.
  • Pursuing other appropriate strategies to enhance the covered entity’s ability to demonstrate its compliance commitment both on paper and in operation.

Because of susceptibilities in systems, software and other vendors of business associates, suppliers and other third parties, covered entities and their business associates should use care to assess and manage business associate and other vendor-associated risks and compliance as well as tighten business associate and other service agreements to promote the improved cooperation, coordination, management and oversight required to comply with the new breach notification and other HIPAA requirements by specifically mapping out these details.

Beyond these HIPAA exposures, breaches and other HIPAA noncompliance carries other liability risks. Leaders of covered entities or their business associates also are cautioned that while HIPAA itself does not generally create any private right of action for victims of breach under HIPAA, breaches may create substantial liability for their organizations or increasingly, organizational leaders. For instance, the Department of Health & Human Services has warned health care providers participating in Medicare or other federal programs and Medicare Advantage health plans that HIPAA compliance is a program term of participation.

Health care providers and health insurers can face liability under state data privacy and breach, negligence or other statutory or common laws. In addition, physicians and other licensed parties may face professional discipline or other professional liability for breaches violating statutory or ethical standards.

Health plans also face a myriad of other exposures from failing to use appropriate cyber safeguards. Plan fiduciaries of employment-based health plans covered by the Employee Retirement Income Security Act (“ERISA”) risk liability under ERISA’s fiduciary responsibility rules. The Department of Labor Employee Benefit Security Administration (“EBSA”) now audits the adequacy of the cybersecurity and other HIPAA compliance of health plans and their third-party administrators and other business associates as part of EBSA’s oversight and enforcement of ERISA. Department of Labor Assistant Secretary for EBSA Lisa Gomez confirmed audit and enforcement of cybersecurity obligations is a key priority in EBSA’s current work plan in her February 4, 2023 comments to the American Bar Association.

Meanwhile, the Securities and Exchange Commission has indicated that it plans to pursue enforcement against leaders of public health care or other public companies that fail to use appropriate care to ensure their organizations comply with privacy and data security obligations.

Furthermore, appropriate cyber security practices also may be advisable elements for organizations to include in their Federal Sentencing Guideline Compliance Programs to mitigate potential organization liability risks under federal electronic crime and related laws.

In the face of these risks and warnings, all covered entities and their business associates should reassess and confirm the adequacy of their and their business associates’ cyber security defenses and breach response preparations.

More Information

We hope this update is helpful. For more information about these or other health or other legal, management or public policy developments, please contact the author Cynthia Marcotte Stamer via e-mail or via telephone at (214) 452 -8297.  

Solutions Law Press, Inc. invites you to receive future updates by registering on our Solutions Law Press, Inc. Website and participating and contributing to the discussions in our Solutions Law Press, Inc. LinkedIn SLP Health Care Risk Management & Operations Group, HR & Benefits Update Compliance Group, and/or Coalition for Responsible Health Care Policy. 

About the Author

Recognized by her peers as a Martindale-Hubble “AV-Preeminent” (Top 1%) and “Top Rated Lawyer” with special recognition LexisNexis® Martindale-Hubbell® as “LEGAL LEADER™ Texas Top Rated Lawyer” in Health Care Law and Labor and Employment Law; as among the “Best Lawyers In Dallas” for her work in the fields of “Labor & Employment,” “Tax: ERISA & Employee Benefits,” “Health Care” and “Business and Commercial Law” by D Magazine, Cynthia Marcotte Stamer is a practicing attorney board certified in labor and employment law by the Texas Board of Legal Specialization and management consultant, author, public policy advocate and lecturer widely-known for 35 plus years of health industry and other management work, public policy leadership and advocacy, coaching, teachings, and publications.

A Fellow in the American College of Employee Benefit Counsel, Chair of the American Bar Association (“ABA”) International Section Life Sciences and Health Committee, Chair-Elect of the ABA TIPS Section Medicine & Law Committee, Past Chair of the ABA Managed Care & Insurance Interest Group, Scribe for the ABA JCEB Annual Agency Meeting with HHS-OCR, past chair of the ABA RPTE Employee Benefits & Other Compensation Group and current co-Chair of its Welfare Benefit Committee, Ms. Stamer is most widely recognized for her decades of pragmatic, leading-edge work, scholarship and thought leadership on health and managed care and employer benefits legal, public policy and operational concerns in the healthcare, employer benefits, and insurance and financial services industries. She speaks and publishes extensively on HIPAA and other related compliance issues.

Ms. Stamer’s work throughout her career has focused heavily on working with health care and managed care, health and other employee benefit plan, insurance and financial services and other public and private organizations and their technology, data, and other service providers and advisors domestically and internationally with legal and operational compliance and risk management, performance and workforce management, regulatory and public policy and other legal and operational concerns.

For more information about Ms. Stamer or her health industry and other experience and involvements, see www.cynthiastamer.com or contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here

About Solutions Law Press, Inc.™

Solutions Law Press, Inc.™ provides human resources and employee benefit and other business risk management, legal compliance, management effectiveness and other coaching, tools and other resources, training and education on leadership, governance, human resources, employee benefits, data security and privacy, insurance, health care and other key compliance, risk management, internal controls and operational concerns. If you find this of interest, you also be interested in reviewing some of our other Solutions Law Press, Inc.™ resources available here such as:

IMPORTANT NOTICE ABOUT THIS COMMUNICATION

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information including your preferred e-mail by creating your profile here.

NOTICE: These statements and materials are for general informational and educational purposes only. They do not establish an attorney-client relationship, are not legal advice or an offer or commitment to provide legal advice, and do not serve as a substitute for legal advice. Readers are urged to engage competent legal counsel for consultation and representation in light of the specific facts and circumstances presented in their unique circumstances at any particular time. No comment or statement in this publication is to be construed as legal advice or an admission. The author and Solutions Law Press, Inc.™ reserve the right to qualify or retract any of these statements at any time. Likewise, the content is not tailored to any particular situation and does not necessarily address all relevant issues. Because the law is rapidly evolving and rapidly evolving rules make it highly likely that subsequent developments could impact the currency and completeness of this discussion. The author and Solutions Law Press, Inc.™ disclaim, and have no responsibility to provide any update or otherwise notify anyone of any such change, limitation, or other condition that might affect the suitability of reliance upon these materials or information otherwise conveyed in connection with this program. Readers may not rely upon, are solely responsible for, and assume the risk and all liabilities resulting from their use of this publication. Readers acknowledge and agree to the conditions of this Notice as a condition of their access to this publication. 

Circular 230 Compliance. The following disclaimer is included to ensure that we comply with U.S. Treasury Department Regulations. Any statements contained herein are not intended or written by the writer to be used, and nothing contained herein can be used by you or any other person, for the purpose of (1) avoiding penalties that may be imposed under federal tax law, or (2) promoting, marketing or recommending to another party any tax-related transaction or matter addressed herein.

©2023 Cynthia Marcotte Stamer. Limited non-exclusive right to republish granted to Solutions Law Press, Inc.™


Use New State Ebola Protocol Table In Ebola Prevention & Management Planning

January 10, 2015

Health care providers, public health, school, and other community organizations, employers and other business leaders and others concerned about continuing Ebola and other pandemic prevention and containment should check out the new table of State Ebola Protocols Table compiled by the Centers for Disease Control (CDC) to help law and policy makers prepare for and respond to Ebola-related situations As part of continuing Federal efforts to make up for lost time on helping U.S. health care providers and communities prepare to prevent and respond to Ebola outbreak risks since the death of  Liberian Ebola patient Thomas Eric Duncan at a in Dallas hospital last year alerted Americans to the risks and need for tighter preparations.

While the Dallas hospital that treated Mr. Duncan paid a settlement to his family and faced other widespread criticism and negative publicity, it then has become clear that misinformation provided by the patient, the original presentation of the patient with flu-like symptoms,  the Obama Administration’s reluctance to adopt policies or communications that might interfere with its pro-immigration political agenda, the CDC’s failure to maintain and communicate the most current health care information to health care providers and communities, the CDC’s academic rather than operational emphasis, EMTALA mandates that forced the hospital to triage the patient, Medicaid and other insurance payment protocols that would have as medically unnecessary screening tests in the absence of more clear risk factors, federal licensing restrictions on the use of testing and a host of other limits and deficiencies in the Federal government’s preparations and response to Ebola and other communication risks, left Texas Health Resources and other U.S. health care providers, as well as U.S schools, public service agencies, employers and others at a great disadvantage in their efforts to deal with the outbreak.  After denying the seriousness of Ebola risk concerns for several weeks, the diagnosis with Ebola of health care providers that treated Mr. Duncan and subsequent death and diagnosis resulted in the CDC and other federal and state agencies stepping up their Ebola preparation and guidelines.  In keeping with this ongoing commitment, CDC says the CDC now will continue to update the State guidelines table as states continue to modify their Ebola response protocols.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related developments or other risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Unpatched and Unsupported Software Triggers Latest HIPAA Security Breach Resolution Agreement

December 11, 2014

Health care providers, health plans, health care clearinghouses (covered entities) and their business associates need to watch for and protect protected health information (PHI) against security exposures from unpatched or unsupported software and other weaknesses in their data security protections as part of their compliance obligations under the Security Rules of the Health Insurance Portability & Accountability Act (HIPAA).

The need to monitor and address data security threats associated with unpatched or unsupported software is demonstrated by the December 9, 2014 announcement by the U.S. Department of Health & Human Services (HHS) Office of Civil Rights (OCR) that Anchorage Community Mental Health Services (ACMHS) will pay $150,000 and adopt a corrective action plan to correct deficiencies in its HIPAA compliance program resulting from unpatched and unsupported software.

OCR opened an investigation against the five-facility, nonprofit provider of behavioral health care services to children, adults, and families in Anchorage, Alaska after receiving notification from ACMHS of a breach of unsecured electronic protected health information (ePHI) affecting 2,743 individuals due to malware compromising the security of its information technology resources.

According to the OCR announcement of the ACMHS Resolution Agreement with OCR, OCR’s investigation revealed that ACMHS had adopted sample Security Rule policies and procedures in 2005, but failed to follow these procedures. Moreover, OCR found that the reported security incident directly resulted of ACMHS failing to identify and address basic risks, such as not regularly updating their IT resources with available patches and running outdated, unsupported software.

“Successful HIPAA compliance requires a common sense approach to assessing and addressing the risks to ePHI on a regular basis,” said OCR Director Jocelyn Samuels. “This includes reviewing systems for unpatched vulnerabilities and unsupported software that can leave patient information susceptible to malware and other risks.”

In an effort to promote awareness of the need to assess and monitor the security of ePHI by covered entities and business associates, OCR continues to encourage covered entities and business associates to conduct regular documented evaluations of the adequacy of their ePHI safeguards and systems. To aid in this process, OCR and the Office of the National Coordinator for Health Information Technology have created a Security Rule Risk Assessment Tool available here to assist organizations that handle PHI in conducting a regular review of the administrative, physical and technical safeguards they have in place to protect the security of the information. Since OCR points to the Tool as a resource, covered entities and business associates should anticipate that their failure to identify and address any deficiencies in the areas identified by the tools as a potentially serious compliance issue. As a result, covered entities and business associates likely will want to take steps to ensure that their records include documented review of the adequacy of the security safeguards identified in the Tool. At the same time, covered entities and their business associates should not assume that the Tool adequately covers all potential HIPAA Security Rule exposures. OCR has made clear in this and other Resolution Agreements that HIPAA’s Security Rule requires ongoing monitoring and assessment of the adequacy of security in response to changes in software or system, emerging threats and other developments.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Congress Sends Bill To Fast Track FDA Ebola Treatment Review & HHS Declaration Gives Ebola Treatment Manufacturers Special Immunity

December 11, 2014

As part of Washington’s late response to the Ebola outbreak crisis, the House and Senate in the past week have passed legislation that if signed by the President as expected will add Ebola and other filoviruses to the list of diseases eligible for fast track review by the Food and Drug Administration (FDA) under the FDA Priority Review Voucher Program (Program).

The FDA Program awards vouchers to sponsors of human drug applications that are approved to prevent or treat designated tropical diseases. A voucher entitles the holder to have a future human drug application acted upon by the FDA within six months.

The House on December 3, 2014 and the Senate on December 10, 2014 respectively passed the “FDA Priority Review Voucher Program Act,” (S.B. 2917/H.B. 5729) (the “Bill”) that will amend the Federal Food, Drug, and Cosmetic Act to add Ebola and other filoviruses to the list of diseases covered by the Program. The Bill also seeks to expedite FDA approval of Ebola and other designated disease treatments by:

  • Changing the process by which infectious diseases that do not significantly impact developed nations and disproportionately affect poor and marginalized populations can be designated as tropical diseases from rulemaking to order of the Secretary of Health and Human Services (HHS).
  • Allowing priority review vouchers to be transferred between sponsors of human drug applications any number of times.
  • Reducing from 365 days to 90 days the advance notice required before submitting a human drug application subject to a priority review voucher.

Congress sent the Bill to the President just one day after Department of Health & Human Services (HHS) Secretary Sylvia M. Burwell today announced a declaration under the Public Readiness and Emergency Preparedness (PREP) Act HHS says it hopes will “facilitate the development and availability of experimental Ebola vaccines in hopes of  helping combat the current epidemic in West Africa and help prevent future outbreaks there.”

Fighting the disease in Africa has been the primary focus of the Obama Administration’s Ebola response.  The December 9, 2014 HHS declaration provides immunity under United States law against legal claims related to the manufacturing, testing, development, distribution, and administration of three vaccines for Ebola virus disease. It does not, generally, provide immunity for a claim brought in a court outside the United States.

For many years, the U.S. has encouraged vaccine development by managing liability and compensation, starting with the National Childhood Vaccine Injury Act of 1986. The PREP Act was designed to facilitate the development of medical countermeasures to respond to urgent public health needs, including the development of critical vaccines like those to prevent the spread of Ebola. This U.S. declaration under the PREP act is part of a global dialogue to address these issues in the U.S., and other countries where the vaccine is being developed, manufactured and potentially used.

“My strong hope in issuing this PREP Act declaration in the United States is that other nations will also enact appropriate liability protection and compensation legislation,” said Secretary Burwell. “As a global community, we must ensure that legitimate concerns about liability do not hold back the possibility of developing an Ebola vaccine, an essential strategy in our global response to the Ebola epidemic in West Africa.”

HHS hopes the PREP Act declaration will strengthen the incentive to conduct research and spur development, manufacturing, and the potential use of the vaccines in large scale vaccination campaigns in West Africa. The PREP Act declaration provides legal protection under U.S. law for three vaccine candidates:

  • the GlaxoSmithKline’s Recombinant Replication Deficient Chimpanzee Adenovirus Type 3-Vectored Ebola Zaire Vaccine known as ChAd3-EBO-Z;
  • the BPSC1001 vaccine, known as rVSV-ZEBOV-GP, made by BioProtection Services Corporation, a subsidiary of Newlink Genetics; and
  • the Ad26.ZEBOV/MVA-BN-Filo vaccine manufactured by Janssen Corporation, subsidiary of Johnson & Johnson/Bavarian Nordic.

Similar PREP Act declarations have been issued, revised or renewed 14 times since the Act was signed in 2005. Past declarations have covered vaccines used in H5N1 pandemic influenza clinical trials in 2008, products related to the H1N1 influenza pandemic in 2009, and the development and manufacturing of antitoxins to treat botulism in 2008.  For more information about the PREP Act, see here .

The Bill and the HHS PREP Act declaration are the latest efforts to provide what many health care providers see as a long overdue response to the Ebola outbreak in the wake of the diagnosis and subsequent death of an Ebola patient in Dallas lead to his death and the infection of nurses involved in his treatment, and a small number of other Ebola victims in the United States raised national awareness and concern.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related developments or other risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Former Center Texas Medical Center CFO Faces 5 Years After Guilty Plea To EHR Incentive Fraud Reminder To Manage Incentive Compliance

November 18, 2014

The prosecution and resulting November 12, 2014 guilty plea of former Shelby Regional Medical Center Chief Financial Officer Joe White to making false statements when applying for electronic health record (EHR) incentives highlights another growing fraud exposure risk that health care organizations and their leaders need to manage arising from applications or other claims made in seeking EHR or other incentives or grants.

White presently faces sentencing to up to five years in prison after pleading guilty to making a false statement in an application for EHR incentives he signed on behalf of Center, Texas-based Shelby Regional Medical Center.  White plead guilty to the charge before U.S. Magistrate Judge John D. Love on November 12, 2014.

The charges against White stemmed from an application he made on behalf of the medical center for EHR incentives.  According to information presented by the U.S. Department of Justice in court, White was the Chief Financial Officer for the medical center owned and operated by Dr. Taqriq Mahmood. White oversaw the implementation of EHRs for the hospital and was responsible for attesting to the meaningful use of electronic health records in order to qualify to receive incentive payments under Medicare’s Electronic Health Record (EHR) Incentive Program.  The Justice Department charged that on November 20, 2012, White knowingly made a false statement to Medicare falsely representing that the hospital was a meaningful user of electronic health records, when the hospital did not meet the meaningful use requirements.  As a result, the medical center received $785,655.00 in EHR incentives from Medicare.  A federal grand jury indicted White on February 6, 2014.  He faces up to five years in prison when sentenced.  The sentencing date is not set yet.
White’s prosecution and guilty plea is one of several actions that highlight the growing exposure that health care organizations and their leaders face to criminal and civil prosecution for fraud or other misconduct in seeking or collecting federal incentives or grants.

Federal and state officials responsible for administering the massive influx of grants and incentives to health care providers and others authorized under the Patient Protection and Affordable Care Act, the Stimulus Bill and other legislation now are auditing and investigating fraud or other compliance concerns and acting aggressively to prosecute organizations and individuals criminally, civilly or both for fraudulent or other abuse of the rules.  The White criminal conviction, for instance, follows the October, 2014 civil complaint and simultaneous settlement of theFalse Claims Act civil suit,   US ex rel. v. Columbia U. and ICAP complaint-in-intervention  and its resolution through the simultaneously filed US ex rel. v. Columbia U. and ICAP stipulation and order (“Settlement”) involving the Trustees Of Columbia University In The City Of New York (“Columbia University”), and ICAP (formerly known as the International Center For Aids Care And Treatment Programs) (collectively, “Columbia”).  In that suit, federal officials charged Columbia University with improperly defrauding the federal government in violation of the False Claims Act in federal grants that Columbia University obtained to fund ICAP’s AIDS- and HIV-related work. The United States’ Complaint-in-Intervention (the “Complaint”) alleged that Columbia University, as the grant administrator on behalf of ICAP, received millions of dollars in federal grants and, pursuant to the rules applicable to such grants, was required for nearly 200 of ICAP’s employees located in New York City to use a suitable means of verifying that the employees had actually performed the work charged to a particular grant. The Complaint alleges that Columbia was well aware that this was not being done, yet continued wrongly to charge many federal grants for work that was not devoted to the projects they funded.   According to the Justice Department, Colombia failed to ensure that these reports were created or verified by the more than 200 individuals for which grant monies were sought. Instead, Columbia’s Finance Department provided information for these reports even though the employees of that department had limited or no knowledge of which grants the individuals actually worked on. In addition, the lawsuit charged that the effort reports were certified as correct by the principal investigators on the grants without using suitable means to verify the accuracy of the reports. Instead of taking the appropriate steps to determine whether the reports were accurate, the principal investigators would certify large batches of the reports, without making any inquiry into whether the allocation of work among the grants was accurate. Moreover, ICAP’s management was well aware of the inaccuracies of the effort reporting system.  According to the complaint, these omissions resulted in Columbia charging grants for work that was not performed on the project being funded by that grant. For instance, an ICAP Finance Analyst stated that he spent approximately 15-20% of his time on MCAP in fiscal year 2010, but his effort report falsely listed his MCAP effort, and related salary charges, as 85%. Likewise, in fiscal year 2010, an ICAP Subcontracts Manager’s effort report listed her effort as 100% MCAP, but the Subcontracts Manager actually worked on three other grants, in addition to MCAP, that year. The time submitted for many other employees was similarly mischarged.  The complaint also charged that ICAP also charged federal grants for time spent on activities that are not chargeable to any federal grants, such as competitive grant proposal writing. For example, an ICAP Grants Manager spent a significant amount of her time writing competitive grant proposals, but her effort report showed that all of her time was charged to grants, with as much as 92% of her time charged to MCAP in some years.

In the Settlement, Columbia admitted failing to use a suitable means of verifying whether the salary and wage charges that ICAP applied to specific federal grants were based on an employee’s actual effort for that grant. Columbia also admitted that as a result, certain effort reports contained inaccurate information, and for a number of years ICAP mischarged certain federal grants for work that was not allocable to those agreements. Columbia also agreed to pay $9,020,073 to resolve the Government’s claims.

The White criminal prosecution and conviction and the Colombia civil prosecution and settlement are two of a growing list of reminders to health care, educational and other organizations receiving Department of Health & Human Services or other federal grants or incentives as a critical reminder to review and tighten as necessary their federal grant and other incentive program compliance and documentation to ensure that it can withstand an audit or other scrutiny by federal officials.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Preparing Privacy Compliance For Emergencies-Ebola Crisis Prompts HHS OCR To Share Guidance On HIPAA Privacy in Emergency Situations

November 11, 2014

The recent US Ebola scare provided an important reminder to health care providers, health insurers and health plans, health care clearinghouses, employers and others of the importance of understanding and preparing to deal with health care privacy and other challenges arising from epidemics and other emergencies.  In response to the recent Ebola and other contagious disease outbreaks and just as U.S. health care and other business leaders are working to prepare for the biggest contagious disease time of the year, the U.S. Department of Health and Human Services (HHS) Office for Civil Rights (OCR) is reminding health care providers, health plans, health care clearinghouses (Covered Entities) and their business associates that the privacy rules of the Health Insurance Portability & Accountability Act (HIPAA) requiring Covered Entities and their business associates to limit the use, access and disclosure of patient’s protected health information (PHI) continue to apply during emergency situations and help them understand when HIPAA allows them to share PHI in emergency situations in a new notice titled “HIPAA Privacy in Emergency Situations” (Guidance) published November 10, 2014. A business associate of a covered entity (including a business associate that is a subcontractor) also must continue to comply with HIPAA and may only make disclosures permitted by the Privacy Rule on behalf of a Covered Entity or another business associate to the extent authorized by its business associate agreement and consistent with HIPAA’s requirements.

Sharing Patient Information

The Guidance begins by reminding Covered Entities and their business associates that HIPAA’s Privacy Rule continues to apply in emergency situations and requires Covered Entities protect and prohibits their use, access or disclosure of patient’s protected health information except as allowed by HIPAA unless the patient authorizes the Covered Entity to disclose the PHI in accordance with HIPAA’s requirements for authorization set forth in 45 CFR 164.508.

The Guidance then goes on to discuss the following circumstances that the HIPAA Privacy Rule might allow Covered Entities to share PHI without getting patient authorization, subject to the reminder that in many cases, HIPAA will require that the Covered Entity limit the disclosure to the minimum necessary disclosure necessary for the allowable purpose and require other conditions to be fulfilled:

  • Treatment.

Under the Privacy Rule, covered entities may disclose, without a patient’s authorization, protected health information about the patient as necessary to treat the patient or to treat a different patient. Treatment includes the coordination or management of health care and related services by one or more health care providers and others, consultation between providers, and the referral of patients for treatment. See 45 CFR §§ 164.502(a)(1)(ii), 164.506(c), and the definition of “treatment” at 164.501.

  • Public Health Activities.

The HIPAA Privacy Rule recognizes the legitimate need for public health authorities and others responsible for ensuring public health and safety to have access to protected health information that is necessary to carry out their public health mission. Therefore, the Privacy Rule permits covered entities to disclose needed protected health information without individual authorization:

  • To Or At The Direction Of A Public Health Authority.

The HIPAA Privacy Rule allows Covered Entities to share protected health information with Public Health Authorities authorized by law to collect or receive such information for the purpose of preventing or controlling disease, injury or disability like the Centers for Disease Control and Prevention (CDC) or a state or local health department. This would include, for example, the reporting of disease or injury; reporting vital events, such as births or deaths; and conducting public health surveillance, investigations, or interventions. A “public health authority” is an agency or authority of the United States government, a State, a territory, a political subdivision of a State or territory, or Indian tribe that is responsible for public health matters as part of its official mandate, as well as a person or entity acting under a grant of authority from, or under a contract with, a public health agency. See 45 CFR §§ 164.501 and 164.512(b)(1)(i). For example, a covered entity may disclose to the CDC protected health information on an ongoing basis as needed to report all prior and prospective cases of patients exposed to or suspected or confirmed to have Ebola virus disease.

The HIPAA Privacy Rule also allows Covered Entities to share information at the direction of a public health authority:

    • To a foreign government agency that is acting in collaboration with the public health authority. See 45 CFR 164.512(b)(1)(i); and
    • To persons at risk of contracting or spreading a disease or condition if other law, such as state law, authorizes the covered entity to notify such persons as necessary to prevent or control the spread of the disease or otherwise to carry out public health interventions or investigations. See 45 CFR 164.512(b)(1)(iv)
  • Disclosures to Family, Friends, and Others Involved in an Individual’s Care and for Notification.

The HIPAA Privacy Rule allows a Covered Entity to share protected health information:

    • With a patient’s family members, relatives, friends, or other persons identified by the patient as involved in the patient’s care;
    • About a patient as necessary to identify, locate, and notify family members, guardians, or anyone else responsible for the patient’s care, of the patient’s location, general condition, or death including where necessary to notify family members and others, the police, the press, or the public at large. See 45 CFR 164.510(b).

The Guidance reminds Covered Entities, however, that the Privacy Rule requires the Covered Entity to get verbal permission from individuals or otherwise be able to reasonably infer that the patient does not object, when possible. If the individual is incapacitated or not available, the Guidance states Covered Entities may share information for these purposes if, in their professional judgment, doing so is in the patient’s best interest.

The Guidance also confirms that Covered Entities may share protected health information with disaster relief organizations authorized by law or by their charters to assist in disaster relief efforts like the American Red Cross for the purpose of coordinating the notification of family members or other persons involved in the patient’s care, of the patient’s location, general condition, or death. It is unnecessary to obtain a patient’s permission to share the information in this situation if doing so would interfere with the organization’s ability to respond to the emergency.

  • Imminent Danger

The Guidance also states that Covered Entities that are health care providers may share patient information with anyone as necessary to prevent or lessen a serious and imminent threat to the health and safety of a person or the public – consistent with applicable law (such as state statutes, regulations, or case law) and the provider’s standards of ethical conduct. See 45 CFR 164.512(j).

  • Disclosures to the Media & Others Not Involved in the Care of the Patient/Notification

The Guidance also reminds Covered Entities of the importance of closely adhering to HIPAA’s rules when responding to information requests from the medial or others not involved in the care of a patient. The Guidance states that when the media or other other party not involved un the patient’s care asks the Covered Entity for information about a particular patient by name, a hospital or other health care facility may release limited facility directory information to acknowledge an individual is a patient at the facility and provide basic information about the patient’s condition in general terms (e.g., critical or stable, deceased, or treated and released) if the patient has not objected to or restricted the release of such information or, if the patient is incapacitated, if the disclosure is believed to be in the best interest of the patient and is consistent with any prior expressed preferences of the patient. See 45 CFR 164.510(a). In general, except in the limited circumstances authorized in the HIPAA Privacy Rule, affirmative reporting to the media or the public at large about an identifiable patient, or the disclosure to the public or media of specific information about treatment of an identifiable patient, such as specific tests, test results or details of a patient’s illness, may not be done without the patient’s written authorization (or the written authorization of a personal representative who is a person legally authorized to make health care decisions for the patient).

  • Minimum Necessary Restriction Requirement

The Guidance cautions Covered Entities and their business associates that for most disclosures, a Covered Entity generally must make reasonable efforts to limit the information disclosed to that which is the “minimum necessary” to accomplish the purpose. However, this minimum necessary requirement does not apply to disclosures to health care providers for treatment purposes.

Covered Entities may rely on representations from a public health authority or other public official that the requested information is the minimum necessary when making disclosures in response to request from those parties. For example, a covered entity may rely on representations from the CDC that the protected health information requested by the CDC about all patients exposed to or suspected or confirmed to have Ebola virus disease is the minimum necessary for the public health purpose.

  • Required Internal Restrictions On Use, Access & Disclosure

Internally, covered entities should continue to apply their role-based access policies to limit access to protected health information to only those workforce members who need it to carry out their duties. See 45 CFR §§ 164.502(b), 164.514(d).

Safeguarding Patient Information

Beyond limiting the use, access and disclosure of PHI, the Guidance also reminds Covered Entities and their business associates that even in emergency situations, HIPAA continues to require them to implement reasonable safeguards to protect patient information against intentional or unintentional impermissible uses and disclosures as well as to apply the administrative, physical, and technical safeguards of the HIPAA Security Rule to electronic PHI.

Limited Waiver

Although HHS has yet to take steps to trigger a limited waiver, the Guidance also reminds Covered Entities and their business associates that HHS has the power to do so, the effect of a limited waiver and the circumstances under which HHS could elect to apply  a limited waiver to waive sanctions against a hospital for certain specific types of HIPAA violations while the waiver is in effect.

As the Guidance notes, the HIPAA Privacy Rule is not suspended during a public health or other emergency.  Rather, the limited waiver rules only operates to permit the Secretary of HHS to waive certain provisions of the Privacy Rule under the Project Bioshield Act of 2004 (PL 108-276) and section 1135(b)(7) of the Social Security Act. The limited waiver only applies when the President declares an emergency or disaster and HHS declares a public health emergency. When and if these requirements are met, HHS may waive sanctions and penalties against a Covered Entity that is a hospital for failing to comply with the following HIPAA Privacy Rule provisions:

  • The requirements to obtain a patient’s agreement to speak with family members or friends involved in the patient’s care. See 45 CFR 164.510(b).
  • The requirement to honor a request to opt out of the facility directory. See 45 CFR 164.510(a).
  • The requirement to distribute a notice of privacy practices. See 45 CFR 164.520.
  • The patient’s right to request privacy restrictions. See 45 CFR 164.522(a).
  • The patient’s right to request confidential communications. See 45 CFR 164.522(b).

If the Secretary issues such a waiver, Covered Entities and their business associates should keep in mind the waiver only applies to the list violations and only applies:

  • For so long as the waiver remains in effect;
  • In the emergency area and for the emergency period identified in the public health emergency declaration
  • To hospitals that have instituted a disaster protocol; and
  • For up to 72 hours from the time the hospital implements its disaster protocol.

When the Presidential or Secretarial declaration terminates, a hospital must then comply with all the requirements of the Privacy Rule for any patient still under its care, even if 72 hours has not elapsed since implementation of its disaster protocol.

Not Necessarily Just About HIPAA

HIPAA is not necessarily the only law that Covered Entities, business associates or others need to consider when deciding what to disclose during an emergency or otherwise.  The HIPAA Privacy Rule applies to disclosures made by and Covered Entities, business associates employees, volunteers, and other members of a Covered Entity’s or Business Associate’s workforce. The Privacy Rule does not apply to disclosures made by entities or other persons who are not Covered Entities.

Beyond HIPAA, Covered Entities, their business associates or members of their workforce, employers, and other organizations also need to consider whether other federal or state laws, ethical rules, contracts or policies may restrict use or disclosure, safeguard, or take other steps to protect PHI or other information.  For instance, other federal laws, state law, professional ethical rules, contracts, facility policies or procedures, or other restrictions often apply to health care provides, insurers, brokers, employers or others.  Employers, health care organizations, insurers and others also need to be concerned about potential discrimination, common law and statutory privacy, retaliation, defamation and other exposures.

Prepare For Compliance Now

The recent experiences of various health care organizations intimately involved in caring for the Ebola patients highlights the importance of anticipating, preparing and conducting training, and having your workforce practice to prepare  to deal with the special challenges of dealing with HIPAA and other legal responsibilities in advance of emergency events.  When preparing for these events, Covered Entities and business associates need to take into account the need to comply operationally as well as to document and retain records of compliance.   They should  both should anticipate and prepare to respond to both typical inquiries as well as those from the media, public and others.   They also should consider how various types of emergencies could create new privacy or security risks.  For instance, in certain emergency situations, recordkeeping or other systems could be disrupted, impacting the ability retain and subsequently produce required documentation.  Furthermore, Covered Entities also should prepare to manage the patient and public relations aspects of these events including adverse impressions that often arise when the media or others are disappointed at being denied information because of compliance obligations, from breaches or perceived breaches, or other similar events.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 26 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.  The scribe for the American Bar Association (ABA) Joint Committee on Employee Benefits annual agency meeting with the Department of Health & Human Services Office of Civil Rights,  Ms. Stamer has worked extensively with health care providers, health plans, health care clearinghouses, their business associates, employers, banks and other financial institutions, and others on risk management and compliance with HIPAA and other information privacy and data security rules, investigating and responding to known or suspected breaches, defending investigations or other actions by plaintiffs, OCR and other federal or state agencies, reporting known or suspected violations, business associate and other contracting, commenting or obtaining other clarification of guidance, training and enforcement, and a host of other related concerns.  Her clients include public and private health care providers, health insurers, health plans, technology and other vendors, and others.  In addition to representing and advising these organizations, she also has conducted training on Privacy & The Pandemic for the Association of State & Territorial Health Plans,  as well as  HIPAA, FACTA, PCI, medical confidentiality, insurance confidentiality and other privacy and data security compliance and risk management for  Los Angeles County Health Department, ISSA, HIMMS, the ABA, SHRM, schools, medical societies, government and private health care and health plan organizations, their business associates, trade associations and others.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


IRS Issues Ebola-Related Tax Relief

October 29, 2014

The Internal Revenue Service (IRS) has published the following tax rule relief under the Internal Revenue Code (Code)

Notice 2014-65 designates the Ebola virus outbreak occurring in the West African countries of Guinea, Liberia, and Sierra Leone as a qualified disaster for purposes of section 139 of the Code. As a result of the designation of the EVD outbreak as a qualified disaster for purposes of § 139, payments of qualified disaster relief to assist victims affected by the EVD outbreak in the three countries (Guinea, Liberia, and Sierra Leone) are excludable from the recipients’ gross income.

Notice 2014-68 provides guidance on the treatment of leave-based donation programs to aid victims of the Ebola virus outbreak occurring in the West African countries of Guinea, Liberia, and Sierra Leone for income and employment tax purposes where an employer allows employees to elect to forgo vacation, sick, or personal leave in exchange for cash payments an employer makes to organizations described in § 170(c) of the Code for the relief of victims of the EVD outbreak in Guinea, Liberia, and Sierra Leone. This notice provides guidance on the treatment of these payments for income and employment tax purposes.

Notice 2014-65 and Notice 2014-68 will be published in Internal Revenue Bulletin 2014-47 on Nov. 17.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years’ experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications. You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

Parkview Hospital To Pay $800K To Settle HIPAA Charges After Retiring Physician Blows The Whistle

Whistleblower To Get $17M+ of Omnicare $124M False Claims Settlement

Health Care & Other HIPAA Covered Entities Should Review New Reports As Part of HIPAA Risk Management Efforts 

CMS Proposes Durable Medical Equipment, Prosthetics, Orthotics, and Supplies (DMEPOS) Pre-Authorization Rule 

Medicare Fraud Strike Force Nails 90 Individuals For Almost $260 Million In False Billing Including 16 Doctors

Encrypt Mobile Devices & Clean Up Management Documentation Key HIPAA Compliance Messages In New HIPAA Settlements 

Small Smiles Dental Centers Excluded As Federal Health Program Provider For 5 Years 

Latest OCR Resolution Agreement Hits Public Health Department, Shows Needs To Stay Up-To-Date 

Euless Healthcare Corporation Owner, Associates Face Conspiracy And Health Care Fraud Charges For Alleged Submission Of $700,000+ In Fraudulent Health Care Claims

Former Manager 9th Employee Sentenced For Involvement In Maxim Medicare False Claims Action 

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS. ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press. All other rights reserved.

 


Columbia to Pay $9 Million Plus To Settle DOJ/HHS False Claims Charges For Submitting Inaccurate Cost Reports and Mischarging Federal Grants

October 29, 2014

The US ex rel. v. Columbia U. and ICAP complaint-in-intervention  civil False Claims Act lawsuit (lawsuit) and its resolution through the simultaneously filed US ex rel. v. Columbia U. and ICAP stipulation and order (“Settlement”) entered against the Trustees Of Columbia University In The City Of New York (“Columbia University”), and ICAP (formerly known as the International Center For Aids Care And Treatment Programs) (collectively, “Columbia”) that U.S. Department of Justice (DOJ) announced October 28, 2014 reminds health care, education and other organizations receiving federal grant monies that their False Claims Act and other compliance programs must provide for appropriate management and recordkeeping of any federal grant programs participated in by their organizations.  The lawsuit and settlement highlight the importance for health care, education and other organizations receiving or managing federal grants to establish appropriate controls to ensure that they can demonstrate the requisite compliance with grant requirements and other terms and conditions.

The settlement resolves a civil lawsuit jointly brought and simultaneously settled by DOJ and the Department of Health & Human Service against Colombia that charged Columbia with submitting false claims in connection with federal grants that Columbia University obtained to fund ICAP’s AIDS- and HIV-related work. The United States’ Complaint-in-Intervention (the “Complaint”) alleged that Columbia University, as the grant administrator on behalf of ICAP, received millions of dollars in federal grants and, pursuant to the rules applicable to such grants, was required for nearly 200 of ICAP’s employees located in New York City to use a suitable means of verifying that the employees had actually performed the work charged to a particular grant. The Complaint alleges that Columbia was well aware that this was not being done, yet continued wrongly to charge many federal grants for work that was not devoted to the projects they funded. The lawsuit seeks damages and penalties under the False Claims Act.

According to DOJ, the Colombia lawsuit and Settlement arose from Columbia’s participation in the President’s Emergency Plan for AIDS Relief (“PEPFAR program”), a global HIV/AIDS program, targeting billions of dollars in new funding for prevention, treatment, and care services in the most affected countries of the world. Columbia received $125 million in PEPFAR funding through the Multi-Country Columbia Antiretroviral Program (“MCAP”) grant, and over the years obtained over 75 grants and many millions more from the federal government for HIV- and AIDs-related work performed by ICAP.

The grant rules among other things, required that grantees track the work performed by the recipient’s employees and, with limited exceptions, charge grants only for work actually performed as a part of that grant. Columbia claimed to accomplish this by producing effort reports for ICAP’s New York City-based employees purportedly detailing the employees’ distribution of work across federal, state, and private grants, as well as Columbia-sponsored projects. These reports were used to determine how much a given grant was charged for work performed by individual employees.

For nearly 200 individuals, however, DOJ and the Justice Department charged Colombia failed to ensure that these reports were created or verified by the individuals to whom they applied. Instead, Columbia’s Finance Department provided information for these reports even though the employees of that department had limited or no knowledge of which grants the individuals actually worked on. In addition, the lawsuit charged that the effort reports were certified as correct by the principal investigators on the grants without using suitable means to verify the accuracy of the reports. Instead of taking the appropriate steps to determine whether the reports were accurate, the principal investigators would certify large batches of the reports, without making any inquiry into whether the allocation of work among the grants was accurate. Moreover, ICAP’s management was well aware of the inaccuracies of the effort reporting system.

According to the complaint, these omissions resulted in Columbia charging grants for work that was not performed on the project being funded by that grant. For instance, an ICAP Finance Analyst stated that he spent approximately 15-20% of his time on MCAP in fiscal year 2010, but his effort report falsely listed his MCAP effort, and related salary charges, as 85%. Likewise, in fiscal year 2010, an ICAP Subcontracts Manager’s effort report listed her effort as 100% MCAP, but the Subcontracts Manager actually worked on three other grants, in addition to MCAP, that year. The time submitted for many other employees was similarly mischarged.

The complaint also charged that ICAP also charged federal grants for time spent on activities that are not chargeable to any federal grants, such as competitive grant proposal writing. For example, an ICAP Grants Manager spent a significant amount of her time writing competitive grant proposals, but her effort report showed that all of her time was charged to grants, with as much as 92% of her time charged to MCAP in some years.

In the Settlement, Columbia admitted failing to use a suitable means of verifying whether the salary and wage charges that ICAP applied to specific federal grants were based on an employee’s actual effort for that grant. Columbia also admitted that as a result, certain effort reports contained inaccurate information, and for a number of years ICAP mischarged certain federal grants for work that was not allocable to those agreements. Columbia also agreed to pay $9,020,073 to resolve the Government’s claims.

Health care, educational and other organizations receiving HHS or other federal grants should heed the lawsuit and settlement as a reminder to review and tighten as necessary their federal grant program compliance and documentation to ensure that it can withstand an audit or other scrutiny by federal officials.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


OIG Warns Pharma Manufacturers to Prevent Copayment Coupon Use for Part D Drug Purchases

September 19, 2014

Pharmaceutical manufacturers risk sanctions unless they take appropriate steps to ensure that their copayment coupons intended to reduce patient out-of-pocket costs for purchase for specific brand name drugs do not induce improperly the purchase drugs paid for by Medicare Part D or other Federal health care programs items or services.

The warning from the Department of Health & Human Services Office of Inspector General (OIG) appears in OEI-05-12-00540 Study Results and accompanying Special Advisory Bulletin published warns pharmaceutical manufacturers they may be liable under the anti-kickback statute if they offer coupons to induce the purchase of drugs paid for by Federal health care programs, including Medicare Part D.

Pharmaceutical manufacturers often offer copayment coupons to reduce or eliminate the cost of patients’ out of pocket copayments for specific brand name drugs.

The anti-kickback statute prohibits the knowing and willful offer or payment of remuneration to a person to induce the purchase of any item or service for which payment may be made by a Federal health care program.

According to OIG, the use of coupons by Medicare beneficiaries could impose significant costs on the Part D program because many coupons encourage beneficiaries to choose more expensive brand name drugs over less expensive alternative drugs.

OIG’s warning comes in conjunction with its announcement of findings an OIG study about the safeguards pharmaceutical manufacturers employ to prevent their copayment coupons from being used for drugs paid for by Part D and to identify vulnerabilities in those safeguards which OIG reports revealed that pharmaceutical manufacturers’ current safeguards may not prevent all copayment coupons from being used for drugs paid for by Part D.

According to the OIG, all surveyed manufacturers provide notices directed to beneficiaries and pharmacists that coupons may not be used in Federal health care programs. Most surveyed manufacturers use pharmacy claims edits to prevent coupons from being processed for drugs covered by Part D. Despite these actions, OIG reports most of these edits may not prevent all coupons from being processed for Part D covered drugs. Finally, Part D plans and other entities cannot identify coupons within pharmacy claims.

In light of these findings, OIG’s Special Advisory Bulletin affirms that pharmaceutical manufacturers should act to ensure that their copayment coupons do not induce the purchase of Federal health care programs items or services, including drugs paid for by Medicare Part D.   The guidance makes clear that OIG does not view the current practices of many manufacturers as sufficient controls.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Whistleblower To Get $17M+ of Omnicare $124M False Claims Settlement

June 26, 2014

Former employee turned whistleblower Donald Gale will receive $17.24 million of the $124.24 million that the U.S.’ largest provider of pharmaceuticals and pharmacy services to nursing homes, Omnicare, Inc. has agreed to pay to settle charges that Omnicare violated the Anti-Kickback Statute by offering improper financial incentives to skilled nursing facilities in return for their continued selection of Omnicare to provide pharmaceuticals and pharmacy services to their residents. The settlement announced June 25, 2014 by the Department of Justice (DOJ) highlights the growing risks that health care organizations using aggressive marketing incentive programs face to whistleblower, Department of Justice and other investigations.

According to DOJ, the Omnicare settlement resolves allegations that “Omnicare provided improper discounts in return for the opportunity to provide medication to Medicare and Medicaid beneficiaries” in violation of the Anti-Kickback Statute.  The settlement resolves allegations initially brought by two whistleblowers that Omnicare submitted false claims by entering into below-cost contracts to supply prescription medication and other pharmaceutical drugs to skilled nursing facilities and their resident patients to induce the facilities to select Omnicare as their pharmacy provider.  The facilities were participating providers under agreements with Medicare and Medicaid.   In addition to the facilities’ own claims for reimbursement from Medicare for short-term rehabilitation treatment rendered to patients, Omnicare submitted additional claims for reimbursement to Medicare and Medicaid for drugs Omnicare supplied.

The Anti-Kickback Statute prohibits offering, paying, soliciting or receiving remuneration to induce referrals of items or services covered by Medicare, Medicaid and other federally funded programs as a means of helping to ensure that the selection of health care providers and suppliers is not compromised by improper financial incentives and is instead based on the best interests of the patient. This settlement illustrates both the government’s emphasis on combating health care fraud and marks another achievement for the Health Care Fraud Prevention and Enforcement Action Team (HEAT) initiative and the critical role that current or former employees or other whistleblowers often play in the successful investigation and prosecution of these cases.

The HEAT initiative announced in May 2009 by Attorney General Eric Holder and Secretary of Health and Human Services Kathleen Sebelius makes heavy use of whistleblowers to uncover potential violations and then uses the False Claims Act and other expanded investigatory and enforcement tools granted by Congress to nail providers.

In conducting its war against health care fraud, Federal officials credited new tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) with aiding their health care fraud investigation and enforcement efforts.   Legal reforms and new resources granted under the Affordable Care Act and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  Examples of these new tools include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  Since January 2009, the Justice Department has recovered a total of more than $19.5 billion through False Claims Act cases, with more than $13.9 billion of that amount recovered in cases involving fraud against federal health care programs. In announcing the settlement, Justice Department officials sent strong warnings to other health care providers and suppliers about the dangers of providing or accepting improper discounts or other improper incentives as part of their business marketing strategies. “Health care providers who seek to profit from providing illegal financial benefits will be held accountable,” said Assistant Attorney General for the Justice Department’s Civil Division Stuart F. Delery.  “Schemes such as this one undermine the health care system and take advantage of elderly nursing home residents.”  Meanwhile, Steven M. Dettelbach, United States Attorney for the Northern District of Ohio, said “Nursing homes should select their pharmacy provider based on the best quality, service and cost to the residents, not based on improper discounts to the nursing facility.”

Any quick look at the DOJ’s enforcement record shows its acting on these promises.  For instance, in addition to the Omnicare settlement, DOJ also announced on June 25 the guilty plea of a physician and the sentencing on an ambulance company owner on health care fraud charges.  See Huntersville Physician Pleads Guilty To Health Care Fraud and Tax Fraud and Agrees To Pay $6.2 Million to Settle Civil Fraud Claims;  Ambulance Company Co-Owner Sentenced To 13 1/2 Years for Health Care Fraud Scheme.

 Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Proposes Durable Medical Equipment, Prosthetics, Orthotics, and Supplies (DMEPOS) Pre-Authorization Rule

May 28, 2014

July 28, 2014 is the deadline for concerned persons to comment on the Centers for Medicare & Medicaid Services (CMS) proposed rule requiring prior authorization for certain durable medical equipment, prosthetics, orthotics, and supplies (DMEPOS).  The proposed rule available for review at http://www.gpo.gov/fdsys/pkg/FR-2014-05-28/pdf/2014-12245.pdf would establish a prior authorization process for certain durable medical equipment, prosthetics, orthotics, and supplies (DMEPOS) items that are frequently subject to unnecessary utilization and would add a contractor’s decision regarding prior authorization of coverage of DMEPOS items to the list of actions that are not initial determinations and therefore not appealable.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Medicare Fraud Strike Force Nails 90 Individuals For Almost $260 Million In False Billing Including 16 Doctors

May 13, 2014

27 Medical Professionals Charged with Health Care Fraud

A nationwide takedown by Medicare Fraud Strike Force operations in six cities today (May 13, 2014) resulted in charges against 90 individuals, including 27 doctors, nurses and other medical professionals, for alleged participation in Medicare fraud schemes involving approximately $260 million in false billings, according to U.S. Attorney General Eric Holder and Department of Health and Human Services (HHS) Secretary Kathleen Sebelius.  The announcement reminds U.S. health care providers that the Obama Administration continues to target health care providers in its campaign against health care fraud.

The seventh coordinated national Medicare fraud takedown by the Medicare Fraud Strike Force operations team of the Health Care Fraud Prevention & Enforcement Action Team (HEAT), Federal officials filed charges that accuse the defendants of various health care fraud-related crimes, including conspiracy to commit health care fraud, violations of the anti-kickback statutes and money laundering.  The charges are based on a variety of alleged fraud schemes involving various medical treatments and services, including home health care, mental health services, psychotherapy, physical and occupational therapy, durable medical equipment and pharmacy fraud.

Among the defendants charged were 27 medical professionals, including 16 doctors, who Federal officials charge included doctors billing for services that were never rendered, supply companies providing motorized wheelchairs that were never needed, and recruiters paying kickbacks to get Medicare billing numbers of patients.  According to court documents, the defendants allegedly participated in schemes to submit claims to Medicare for treatments that were medically unnecessary and often never provided.  In many cases, court documents allege that patient recruiters, Medicare beneficiaries and other co-conspirators were paid cash kickbacks in return for supplying beneficiary information to providers, so that the providers could then submit fraudulent bills to Medicare for services that were medically unnecessary or never performed.  Collectively, the doctors, nurses, licensed medical professionals, health care company owners and others charged are accused of conspiring to submit approximately $260 million in fraudulent billings.

In Miami, a total of 50 defendants were charged today and yesterday for their alleged participation in various fraud schemes involving approximately $65.5 million in false billings for home health care and mental health services, and pharmacy fraud.  In one case, two defendants were charged in connection with a $23 million pharmacy kickback and laundering scheme.  Court documents allege that the defendants solicited kickbacks from a pharmacy owner for Medicare beneficiary information, which was used to bill for drugs that were never dispensed.  The kickbacks were concealed as bi-weekly payments under a sham services contract and were laundered through shell entities owned by the defendants.

Eleven individuals were charged by the Houston Medicare Strike Force.  Five Houston-area physicians were charged with conspiring to bill Medicare for medically unnecessary home health services.  According to court documents, the defendant doctors were paid by two co-conspirators to sign off on home health care services that were not necessary and often never provided.

Eight defendants were charged in Los Angeles for their roles in schemes to defraud Medicare of approximately $32 million.  In one case, a doctor was charged for causing almost $24 million in losses to Medicare through his own fraudulent billing and referrals for durable medical equipment, including over 1,000 expensive power wheelchairs, and home health services that were not medically necessary and often not provided.

In Detroit, seven defendants were charged for their roles in fraud schemes involving approximately $30 million in false claims for medically unnecessary services, including home health services, psychotherapy and infusion therapy.  In one case, four individuals, including a doctor, were charged in a sophisticated $28 million fraud scheme, where the physician billed for expensive tests, physical therapy and injections that were not necessary and not provided.  Court documents allege that when the physician’s billings raised red flags, he was put on payment review by Medicare.  He was allegedly able to continue his scheme and evade detection by continuing to bill using the billing information of other Medicare providers, sometimes without their knowledge.

In Tampa, Florida, seven individuals were charged in a variety of schemes, ranging from fraudulent physical therapy billings to a scheme involving millions of dollars in physician services and tests that never occurred.  In one case, five individuals were charged for their alleged roles in a $12 million health care fraud and money laundering scheme that involved billing Medicare using names of beneficiaries from Miami-Dade County for services purportedly provided in Tampa area clinics, 280 miles away.  The defendants then allegedly laundered the proceeds through a number of transactions involving several shell entities.

In Brooklyn, New York, the Strike Force announced an indictment against Syed Imran Ahmed, M.D., in connection with his alleged $85 million scheme involving billings for surgeries that never occurred; Dr. Ahmed had been arrested last month and charged by complaint.  Dr. Ahmed has charged with health care fraud and making false statements.  In addition, the Brooklyn Strike Force charged six other individuals, including a physician and two billers who allegedly concocted a $14.4 million scheme in which they recruited elderly Medicare beneficiaries and billed Medicare for medically unnecessary vitamin infusions, diagnostic tests and physical and occupational therapy supposedly provided to these patients.

The cases announced today are being prosecuted and investigated by Medicare Fraud Strike Force teams comprised of attorneys from the Fraud Section of the Justice Department’s Criminal Division and from the U.S. Attorney’s Offices for the Southern District of Florida, the Eastern District of Michigan, the Eastern District of New York, the Southern District of Texas, the Central District of California, the Middle District of Louisiana, the Northern District of Illinois and the Middle District of Florida; and agents from the FBI, HHS-OIG and state Medicaid Fraud Control Units.

The HEAT Strike Force is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country. The joint Department of Justice and HHS Medicare Fraud Strike Force is a multi-agency team of federal, state and local investigators designed to combat Medicare fraud through the use of Medicare data analysis techniques and an increased focus on community policing.  Almost 400 law enforcement agents from the FBI, HHS-OIG, multiple Medicaid Fraud Control Units and other federal, state and local law enforcement agencies participated in today’s takedown.

Since their inception in March 2007, Strike Force operations in nine locations have charged almost 1,900 defendants who collectively have falsely billed the Medicare program for almost $6 billion.  Overall, since its inception, the Department of Justice’s Medicare Fraud Strike Force has charged nearly 1,900 individuals involved in approximately $6 billion of fraud.  We are committed to using every tool at our disposal to prevent, deter, and prosecute health care fraud.  In addition, CMS, working in conjunction with HHS-OIG, has suspended enrollments of high-risk providers in five Strike force locations and has removed over 17,000 providers from the Medicare program since 2011.

“Medicare is a sacred compact with our nation’s seniors, and to protect it, we must remain aggressive in combating fraud,” said Attorney General Holder.  “This nationwide Medicare Strike Force takedown represents another important step forward in our ongoing fight to safeguard taxpayer resources and to ensure the integrity of essential health care programs.  Department of Justice will not tolerate these activities.  And we will continue working alongside the Department of Health and Human Services – as well as federal, state, and local partners – to use every appropriate tool and available resource to find, stop, and punish those who seek to take advantage of their fellow citizens.”

In conducting its war against health care fraud, Federal officials credited new tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) with aiding their health care fraud investigation and enforcement efforts.   Legal reforms and new resources granted under the Affordable Care Act and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  Examples of these new tools include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

“The Affordable Care Act has given us additional tools to preserve Medicare and protect the tens of millions of Americans who rely on it each day,” said Secretary Sebelius.  “By expanding our authority to suspend Medicare payments and reimbursements when fraud is suspected, the law allows us to better preserve the system and save taxpayer dollars.  Today we’re sending a strong, clear message to anyone seeking to defraud Medicare: You will get caught and you will pay the price.  We will protect a sacred trust and an earned guarantee.”

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to demonstrate the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Latest OCR Resolution Agreement Hits Public Health Department, Shows Needs To Stay Up-To-Date

March 16, 2014

Health Department HIPAA Violations Cost County $250,000, Requires Sweeping HIPAA Reforms

Hear Update On Resolution Agreement & Other New HIPAA Developments At 3/18 North Texas Healthcare Professionals Association Meeting – 

RSVP here by Noon on March 17, 2014

Skagit County, Washington will pay a $215,000 monetary settlement and work closely with the Department of Health and Human Services (HHS) Office of Civil Rights (OCR) to correct deficiencies in its HIPAA compliance program to settle potential violations of the Health Insurance Portability and Accountability Act of 1996 (HIPAA) Privacy, Security, and Breach Notification Rules by the Skagit County Public Health Department (Health Department) under a Resolution Agreement announced by OCR on March 7, 2014.  The Resolution Agreement makes clear the need for health care providers, health plans, health care clearinghouses and their business associates to update and maintain their policies and practices in compliance with the constantly evolving OCR guidance and resolution agreements, as well as to timely investigate and report breaches.   Interested persons are invited to hear a briefing on a series of new developments including this latest Resolution Agreement at the March 18, 2014 North Texas Healthcare Professionals Association Meeting.

OCR investigated the Health Department after receiving a breach report that unknown parties accessed money receipts with electronic protected health information (ePHI) of seven individuals after the ePHI had been inadvertently moved to a publicly accessible server maintained by the County.

OCR reports its investigation revealed a broader exposure of protected health information involved in the incident, which included the ePHI of 1,581 individuals. Many of the accessible files involved sensitive information, including protected health information about the testing and treatment of infectious diseases.

OCR’s investigation further uncovered general and widespread non-compliance by Skagit County with the HIPAA Privacy, Security, and Breach Notification Rules.

Specifically, the Resolution Agreement between OCR and the Health Department states that OCR found the following conduct occurred (“Covered Conduct”).

  • From approximately September 14, 2011 until September 28, 2011, Skagit County disclosed the ePHI of 1,581 individuals in violation of the Privacy Rule by providing access to ePHI on its public web server;
  • From      November 28, 2011 until present, Skagit County failed to provide notification as required by the Breach Notification Rule to all of the individuals for whom it knew or should have known that the privacy or security of the individual’s ePHI had been compromised as a result of the breach incident;
  • From April 20, 2005 until present, Skagit County failed to implement sufficient policies and procedures to prevent, detect, contain, and correct security violations;
  • From April 20, 2005 until June 1, 2012, Skagit County failed to implement and  maintain in written or electronic form policies and procedures reasonably designed to ensure compliance with the Security Rule; and
  • From April 20, 2005 until present, Skagit County failed to provide security awareness  and training to all workforce members, including its Information Security staff members, as necessary and appropriate for the workforce members to carry out their functions within Skagit County.

To resolve OCR’s allegations of these breaches, Skagit County agrees under the Resolution Agreement to pay HHS $215,000.00 and to ensure that the Health Department implements a series of corrective actions.  Among other things, the Resolution Agreement requires that the Health Department:

  • Provide substitute Breach Notification to individuals not previously notified of the breach of their ePHI in accordance with the Resolution Agreement
  • Revise to the satisfaction of OCR and adopt revised accounting for disclosure, hybrid entity designations, policies on safeguarding PHI, including its sample business associate agreements;
  • Conduct an accurate and thorough assessment of the potential risks and vulnerabilities to the confidentiality, integrity, and availability of electronic protected health information (ePHI) held by the covered health care components of Skagit County as identified in its hybrid entity documentation approved by HHS and implement security measures sufficient to reduce the risks and vulnerabilities identified in the risk analysis to a reasonable and appropriate level.
  • Create and revise, as necessary, written policies and procedures for its covered health care components to comply with the Federal standards that govern the privacy, security, and breach notification of individually identifiable health information;
  • Comply with strict workforce training requirements;
  • Notify and OCR of the occurrence of some reported breaches, its investigation and corrective actions;
  • Provide a summary of the reported events and the status of any corrective and preventative action relating to all such Reportable Events; and
  • Provide OCR with an attestation signed by an officer of Skagit County attesting that he or she has reviewed the Annual Report, has made a reasonable inquiry regarding its content and believes that, upon such inquiry, the information is accurate and truthful.

In addition to bringing its policies and practices up to date with OCR regulations in effect at the time of the breach that resulted in the Resolution Agreement, the Health Department also will have to update its polic9ies and practices to meet changes to OCR’s HIPAA rules that have taken effect since the breach under the revised rules published by OCR in its Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules Under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; Other Modifications to the HIPAA Rules; Final Rule (Omnibus Final Rule) OCR published January 25, 2013 as well as a series of recently issued OCR rules such as the following:

With OCR stepping up both audits and enforcement and penalties for violations higher than ever since the HITECH Act amended HIPAA, Covered Entities and business associates should act quickly to review and update their policies, practices and training to implement any adjustments needed to maintain compliance and manage other risks under these ever-evolving HIPAA standards.

Covered Entities & Business Associates Should Review & Tighten Practices in Response To Resolution Agreement & Other New Guidance

Other covered entities and their business associates should carefully evaluate and tighten their existing practices in response to the Resolution Agreement and other recent guidance.  In the past, OCR officials have stated it expects that other health care providers, health plans, health care clearinghouses and their business associates will review resolution agreements like this one along with other emerging OCR guidance and update their practices as necessary to address concerns within their own organization that might be similar to those reflected in the applicable resolution agreement.  The Resolution Agreement documents this expectation by specifically incorporating this requirement as part of its terms.

When conducting these efforts, Covered Entities and business associates not only carefully watch for and react promptly to new OCR guidance and enforcement actions, but also document their commitment and ongoing compliance and risk management activities to help support their ability to show their organization maintains the necessary “culture of compliance” commitment needed to mitigate risks in the event of a breach or other HIPAA violation and take well-documented, reasonable steps to encourage their business associates to do the same.    When carrying out these activities, most covered entities and business associates also will want to take steps to monitor potential responsibilities and exposures under other federal and state laws like the privacy and data security requirements that often apply to personal financial information, trade secrets or other sensitive data under applicable federal and state laws and judicial precedent.

Hear Stamer’s Update On Resolution Agreement & Other New HIPAA Developments At 3/18 North Texas Healthcare Professionals Association Meeting

Scribe for the American Bar Association Annual Agency Meeting with OCR for the fourth year, attorney Cynthia Marcotte Stamer will overview these and other HIPAA developments when she presents “Tutoring On OCR’s Latest HIPAA Homework” at the North Texas Healthcare Professionals Association Study Group Luncheon on Tuesday,  March 18, 2014 from 11:30 p.m. to 1:00 p.m. at the offices of the Dallas Ft Worth Hospital Council, 250 Decker Drive, Irving, TX 75062-2706.  A complimentary luncheon will be served to guests to who register in advance.  There is no charge to particulate but space is limited.  RSVP here by Noon on March 17, 2014.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of other workshops, programs and publications on fraud and other compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


OCR Assigns More HIPAA Compliance Work To Health Care Providers

March 5, 2014

Think your health care organization or health plan has health care privacy covered?  Think again.

A series of supplemental guidance issued by the Department of Health & Human Services Office of Civil Rights (OCR) in recent weeks is giving health care providers, health plans, health care clearinghouses (Covered Entities) and their business associates even more to do in reviewing and updating their policies, practices and training for handing protected health information (PHI) beyond bringing their policies and practices into line with OCR’s restatement and update to the Modifications to the HIPAA Privacy, Security, Enforcement, and Breach Notification Rules Under the Health Information Technology for Economic and Clinical Health Act and the Genetic Information Nondiscrimination Act; Other Modifications to the HIPAA Rules; Final Rule (Omnibus Final Rule) OCR published January 25, 2013.

Covered Entities generally have been required to comply with most requirements the Omnibus Final Rule’s restated regulations restating OCR’s regulations implementing the Health Insurance Portability & Accountability Act (HIPAA) Privacy, Security and Breach Notification Rules to reflect HIPAA amendments enacted by the Health Information Technology for Economic and Clinical Health (HITECH) Act since the Omnibus Final Rule took effect on March 26, 2013 and to have updated business associate agreements in place since September 23, 2013.  Meanwhile, the Omnibus Final Rule generally has required business associates have updated business associate agreements in place and otherwise to have come into compliance with all of the applicable requirements of the Omnibus Final Rule since September 23, 2013.  Although these deadlines are long past, many Covered Entities and business associates have yet to complete the policy, process and training updates required to comply with the modifications implemented in    the Omnibus Final Rule.

Even if a Covered Entity or business associate completed the updates required to comply with the Omnibus Final Rule, however, recent supplemental guidance published by OCR means that most organizations now have even more work to do on HIPAA compliance. This includes the following supplemental guidance concerning its interpretation and enforcement of HIPAA against Covered Entities and business associates published by OCR since January 1, 2014 alone:

Beyond this 2014 guidance, Covered Entities and their business associates also should look at enforcement actions and data as well as other guidance OCR issued during 2013 after publishing the Omnibus Final Rule such as:

With OCR stepping up both audits and enforcement and penalties for violations higher than ever since the HITECH Act amended HIPAA, Covered Entities and business associates should act quickly to review and update their policies, practices and training to implement any adjustments needed to maintain compliance and manage other risks under these ever-evolving HIPAA standards.

When conducting these efforts, Covered Entities and business associates not only carefully watch for and react promptly to new OCR guidance and enforcement actions, but also document their commitment and ongoing compliance and risk management activities to help support their ability to demonstrate their organization maintains the necessary “culture of compliance” commitment needed to mitigate risks in the event of a breach or other HIPAA violation and take well-documented, reasonable steps to encourage their business associates to do the same.    When carrying out these activities, most covered entities and business associates also will want to take steps to monitor potential responsibilities and exposures under other federal and state laws like the privacy and data security requirements that often apply to personal financial information, trade secrets or other sensitive data under applicable federal and state laws and judicial precedent.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of other workshops, programs and publications on fraud and other compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Federal Health Care Fraud Enforcement Recouped Record $4.3 Billion in FY 2013

March 4, 2014

Health care providers got another reminder last week of their ever-growing exposure to federal health care fraud detection and enforcement efforts.  The joint federal health care fraud enforcement efforts of the Departments of Justice (DOJ) and Health and Human Services (HHS) set new records for recoveries in Fiscal Year (FY) 2013, according to the newly released annual Health Care Fraud and Abuse (HCFAC) Program Report (the “Fraud Report”).

Record Breaking Fraud Recoveries In FY 2013 Highlight Health Care Fraud Enforcement Risk

According to the Fraud Report, the government’s health care fraud prevention and enforcement efforts recovered a record-breaking $4.3 billion in taxpayer dollars in Fiscal Year (FY) 2013, up from $4.2 billion in FY 2012, from individuals and companies who attempted to defraud federal health programs serving seniors or who sought payments from taxpayers to which they were not entitled.  Over the last five years, the Fraud Report says administration’s enforcement efforts have recovered $19.2 billion, up from $9.4 billion over the prior five-year period.  Since the inception of the program in1997, the HCFAC Program has returned more than $25.9 billion to the Medicare Trust Funds and treasury.

These reported recoveries show the commitment and growing success of federal health care fraud detection, investigation and enforcement efforts targeting providers and others in health care.  This is the fifth consecutive year that the program has increased recoveries over the past year, climbing from $2 billion in FY 2008 to over $4 billion every year since FY 2011.

Recoveries Show Providers Big & Growing

The DOJ and HHS credit the success of these efforts largely to the joint Health Care Fraud Prevention and Enforcement Action Team (HEAT) program DOJ and HHS created in 2009 to target health care fraud and reforms passed as part of the Patient Protection and Affordable Care Act (ACA) that aid government investigation and enforcement efforts.

DOJ and HHS have used HEAT and expanded powers in ACA to strengthen and grow their join fraud detection and enforcement efforts.  ACA reforms have strengthened these efforts by giving the agencies new tools.

Among other things, ACA empowered HHS to:

  • Suspend payments to providers and suppliers based on credible allegations of fraud in Medicare and Medicaid;
  • Impose a temporary moratorium on Medicare, Medicaid, and CHIP enrollment on providers and suppliers when necessary to help prevent or fight fraud, waste, and abuse without impeding beneficiaries’ access to care.
  • Strengthen and build on current provider enrollment and screening procedures to more accurately assure that fraudulent providers are not gaming the system and that only qualified  health care providers and suppliers are allowed to enroll in and bill Medicare, Medicaid and CHIP;
  • Terminate providers from Medicaid and CHIP when they have been terminated by Medicare or by another state Medicaid program or CHIP;
  • Require provider compliance programs, now required under the Affordable Care Act, that will ensure providers are aware of and comply with CMS program requirements.

These tools make it easier for HHS to detect and prevent potential questionable activities, as well as aid DOJ and HHS in investigating and prosecuting suspected fraud or other misconduct.  The agencies tout their use of these tools along with their heightened enforcement and coordination for the growing success of their health care fraud detection and prosecution efforts.

“With these extraordinary recoveries, and the record-high rate of return on investment we’ve achieved on our comprehensive health care fraud enforcement efforts, we’re sending a strong message to those who would take advantage of their fellow citizens, target vulnerable populations, and commit fraud on federal health care programs,” said Attorney General Eric Holder.  “Thanks to initiatives like HEAT, our work to combat fraud has never been more cooperative or more effective.  And our unprecedented commitment to holding criminals accountable, and securing remarkable results for American taxpayers, is paying dividends.”

“These impressive recoveries for the American taxpayer are just one aspect of the comprehensive anti-fraud strategy we have implemented since the passage of the Affordable Care Act,” said HHS Secretary Sebelius.  “We’ve cracked down on tens of thousands health care providers suspected of Medicare fraud. New enrollment screening techniques are proving effective in preventing high risk providers from getting into the system, and the new computer analytics system that detects and stops fraudulent billing before money ever goes out the door is accomplishing positive results – all of which are adding to savings for the Medicare Trust Fund.”

Federal officials also give credit to new new authorities given to them by the Affordable Care Act that help HHS and the Centers for Medicare & Medicaid Services (CMS) to detect and target heatlh care fraud.

In FY 2013, CMS announced the first use of its temporary moratoria authority granted by the    Affordable Care Act.  The action stopped enrollment of new home health or ambulance enrollments in three fraud hot spots around the country, allowing CMS and its law enforcement partners to remove bad actors from the program while blocking provider entry or re-entry into these already over-supplied markets.

The Justice Department and HHS have improved their coordination through HEAT and are currently operating Medicare Fraud Strike Force teams in nine areas across the country. The strike force teams use advanced data analysis techniques to identify high-billing levels in health care fraud hot spots so that interagency teams can target emerging or migrating schemes as well as chronic fraud by criminals masquerading as health care providers or suppliers. The Justice Department’s enforcement of the civil False Claims Act and the Federal Food, Drug and Cosmetic Act has produced similar record-breaking results.  These combined efforts coordinated under HEAT have expanded local partnerships and helped educate Medicare beneficiaries about how to protect themselves against fraud.

In Fiscal Year 2013, the strike force secured records in the number of cases filed (137), individuals charged (345), guilty pleas secured (234) and jury trial convictions (46). Beyond these remarkable results, the defendants who were charged and sentenced are facing significant time in prison – an average of 52 months in prison for those sentenced in FY 2013, and an average of 47 months in prison for those sentenced since 2007.

In FY 2013, the Justice Department opened 1,013 new criminal health care fraud investigations involving 1,910 potential defendants, and a total of 718 defendants were convicted of health care fraud-related crimes during the year.  The department also opened 1,083 new civil health care fraud investigations.

The strike force coordinated a takedown in May 2013 that resulted in charges by eight strike force cities against 89 individuals, including doctors, nurses and other licensed medical professionals, for their alleged participation in Medicare fraud schemes involving approximately $223 million in false billings. As a part of the May 2013 takedown, HHS also suspended or took other administrative action against 18 providers using authority under the health care law to suspend payments until an investigation is complete.

In FY 2013, the strike force secured records in the number of cases filed (137), individuals charged (345), guilty pleas secured (234) and jury trial convictions (48). Beyond these remarkable results, the defendants who were charged and sentenced are facing significant time in prison – an average of 52 months in prison for those sentenced in FY 2013, and an average of 47 months in prison for those sentenced since 2007.

In March 2011, CMS began an ambitious project to revalidate all 1.5 million Medicare enrolled providers and suppliers under the Affordable Care Act screening requirements. As of September 2013, more than 535,000 providers were subject to the new screening requirements and over 225,000 lost the ability to bill Medicare due to the Affordable Care Act requirements and other proactive initiatives.  Since the Affordable Care Act, CMS has also revoked 14,663 providers and suppliers’ ability to bill the Medicare program. These providers were removed from the program because they had felony convictions, were not operational at the address CMS had on file, or were not in compliance with CMS rules.

HHS and the Justice Department are leading historic efforts with the private sector to bring innovation to the fight against health care fraud. In addition to real-time data and information exchanges with the private sector, CMS’ Program Integrity Command Center worked with the HHS Office of the Inspector General and the FBI to conduct 93 missions to detect, investigate, and reduce improper payments in FY 2013.

From May 2013 through August 2013, CMS led an outreach and education campaign targeted to specific communities where Medicare fraud is more prevalent.  This multimedia campaign included national television, radio, and print outreach and resulted in an increased awareness of how to detect and report Medicare fraud.

These and other activities make it more important than ever that hospitals, physicians and other health care providers participating in Medicare, Medicaid or other federal health care programs tighten their compliance and risk management practices and processes to manage their exposures.

Providers Urged To Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of other workshops, programs and publications on fraud and other compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


2/28/14 Deadline To Submit Quality Data for 2013 PQRS-Medicare EHR Incentive Pilot

January 17, 2014

February 28, 2014 is the deadline for any eligible professional participating or wishes to participate in the 2013 PQRS-Medicare EHR Incentive Pilot to submit its quality data.  Eligible providers wishing to participate in the pilot must submit 12 months of CQM data by February 28, 2014 at 11:59 pm ET.  The system is currently open to accept this data so eligible professionals wishing to participate should complete the collection and submission of this data as soon as possible.

Steps to Successfully Participate
To successfully participate in the pilot, you must do the following by February 28, 2014:

  1. Register      for an IACS account (for EHR submission only)
  2. Indicate      intent to report CQMs using pilot in EHR Registration & Attestation      System
  3. Generate      required reporting files
  4. Test data      submission
  5. Submit      quality data

Eligible professionals that cannot submit their CQM data for 12 months electronically through PQRS must return to the EHR Attestation System and deselect the electronic reporting option.  Please note: if a provider does not submit its 2013 quality data or deselect the electronic reporting option in the EHR Attestation System, CMS says the provider will not receive an EHR incentive payment.

For More Information
For further guidance on the 2013 PQRS-Medicare EHR Incentive Pilot, eligible providers should read the Participation Guide and Quick-Reference Guide.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Final CMS Rule To Expand Medicaid Support For Community & Home-Based Care

January 12, 2014

New Rule Expands Medicaid Coverage For Community Living For Disabled Aging Adults

Caregivers and service providers caring the Medicaid-eligible aging or disabled individuals will want to check out the new final rule on Home and Community-Based Services published by the Department of Health & Human Services (HHS) Centers for Medicare & Medicaid Services (CMS) on Friday, January 10.  See Final Rule: Home and Community-Based Services (“Final Rule”).

HHS views the Final Rule as supporting its Community Living Initiative, which seeks to expand and improve community services in order to allow aging and disabled people to live, work, and participate in the greater community.  The Initiative reflects the growing community support for helping aging and disabled individuals to avoid institutionalization and instead “age in place” by offering broader care options, developing community services that extend options for disabled and aging persons to live independently, and other actions that support the ability of individuals to live safely within community rather than institutional settings.  In announcing the Final Rule, HHS Secretary Kathleen Sebelius. “Today’s announcement will help ensure that all people participating in Medicaid home and community-based services programs have full access to the benefits of community living.”

The Final Rule  expands the conditions under which Medicaid provides coverage for home and community-based services as an alternative to institutional care for older.. adults covered by Medicaid.  Among other things, the Final Rule defines home and community-based settings and implements new flexibility authorized by the Patient Protection and Affordable Care Act (ACA) that gives states additional options as part of their State Plan Option to expand home and community-based services and to target services to specific populations under the provisions of Section 1915(i) on home and community-based services. It also amends the 1915(c) home and community-based services waiver program to add new person-centered planning requirements, allow states to combine multiple target populations in one waiver, and streamlines waiver administration. The final rule also includes a transitional period for states to adjust their programs to meet the new home and community-based services settings requirements.  CMS says technical assistance will also be available for states.

Service providers and community agencies caring for Medicaid-eligible populations will want to check out these new rules for insights on helping the aging and disabled covered by Medicaid and their families to adapt care plans in response to the new options that the Final Rule may afford.

For more information about Home and Community-Based Services available under Medicaid, see here. For information about the HHS Community Living Initiative, see hereFor additional resources, persons interested in these and other aging in place trends and resources may want to contact the author of this update, Cynthia Marcotte Stamer, who regularly speaks and writes on these concerns.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Abbott Labs, Sisters of Charity Paying More Than $9M In Two Anti-Kickback Settlements

January 2, 2014

The Justice Department’s recovery of more than $9 million in two physician kickback settlements during the last week of December, 2013 sends another strong warning to health care providers and physicians of the risks of structuring physician compensation or other arrangements that run afoul of the federal Anti-kickback Statute, STARK Law or False Claims Act   Health care providers and physicians or others who may be receiving or seeking compensation or other benefits prohibited by these and other federal or state health care fraud laws should seek advice and assistance from experienced qualified legal counsel to structure or review any proposed or existing transactions that could create these risks.

The two settlements both stem from alleged payments of kickbacks to physicians to induce referrals in contravention of federal health care fraud laws.

On December 31, 2013, DOJ announced that Butte, Montana based St. James Healthcare (St. James) and its Denver-based parent company, Sisters of Charity of Leavenworth Health System (Sisters of Charity), have agreed to pay $3.85 million to resolve allegations that they violated the Anti-Kickback Statute, the Stark Law and the False Claims Act by improperly providing financial benefits to physicians and physician groups that made referrals to the hospital.  Colorado Health Care Organization and One of Its Montana Hospitals to Pay $3.85 Million for Allegedly Providing Financial Benefits to Referring Physicians and Physician Groups.

The St. James settlement announcement follows DOJ’s December 27, 2013 announcement that pharmaceutical giant Abbot Laboratories has agreed to pay the United States $5.475 million to resolve allegations that it violated the False Claims Act by paying kickbacks to induce doctors to implant the company’s carotid, biliary and peripheral vascular products. U.S. Department of Justice.  Abbott Laboratories Pays U.S. $5.475 Million to Settle Claims That Company Paid Kickbacks to Physicians.

St. James/Sisters of Charity Settlement

The settlement with St. James and Sisters of Charity resolves DOJ charges that they provided various improper financial incentives to physicians and physician groups involved in a joint venture with St. James to own and run a medical office building on the St. James campus.  These incentives included a payment to the joint venture that increased the share values for the physicians and physician groups in the joint venture and resulted in below fair market value lease rates for the physicians renting space in the medical office building.  Additional incentives provided by St. James and Sisters of Charity included below fair market value lease rates for the land upon which the medical office building was constructed and other below fair market value arrangements related to shared facilities, use and maintenance.  These issues were disclosed by St. James and Sisters of Charity to the government.  To resolve their liability, St. James and the Sisters of Charity will pay $3.85 millions to the U.S. Government.

In announcing the settlement, U.S. Attorney for the District of Montana Michael W. Cotter cautioned other heath care providers to review their own transactions and to take the rules seriously, stating.  “We are encouraged that hospitals like St. James Healthcare are taking these issues seriously by reviewing their operations and making disclosures to the government where necessary.”

Abbott Laboratories Settlement

The Abbott Laboratories settlement requires it to pay the U.S. $5.475 million to resolve allegations that Abbott Laboratories knowingly paid prominent physicians for teaching assignments, speaking engagements and conferences with the expectation that these physicians would arrange for the hospitals with which they were affiliated to purchase Abbott’s carotid, biliary and peripheral vascular products in violation of the Anti-Kickback Act and caused the submission of false claims to Medicare for the procedures using these Abbott products .

The settlement resolves allegations originally brought in a lawsuit filed by Steven Peters and Douglas Gray, former Abbott employees, under the qui tam provision of the False Claims Act.  See United States ex rel. Peters et al. v. Abbott Laboratories, Inc., Civil Action No. 3:09-CV-430 (E.D. Tenn.).   The False Claims Act allows whistleblowers to file suit on behalf of the United States for false claims and share in any recovery   Whistleblower claims are a major tool in the enforcement efforts and success of the DOJ in its campaign to find and prosecute health care fraud.  As part of the Abbott Laboratory’s settlement, the two whistleblowers will receive a total payment of more than $1 million.

Settlements Reflect Heightened Enforcement Risks For Health Care Providers Participating In Kickback Arrangements

Health care providers offering or providing illegal or otherwise aggressive inducements to physicians or others for referrals of health care services covered by Medicare, Medicaid or other federal health care programs should heed the settlements as a warning.  The two settlements illustrate the growing emphasis on the investigation and enforcement of Anti-Kickback, STARK and False Claims Act laws against health care providers by the DOJ and Department of Health & Human Services (HHS). The Anti-Kickback Statute prohibits the provision of remuneration with the intent to induce referrals of government health care program business unless the transaction falls within one of the safe harbors or otherwise qualifies as exempt from the prohibition.  The Stark Law restricts financial relationships that hospitals or other designated health care providers may enter into with physicians who refer patients to them unless the arrangement meets the criteria to qualify as exempt from the prohibition. When either of these two prohibitions is violated, billing for services for care rendered creates additional fraud law exposures.  Federal law prohibits payment by federal health care programs of medical claims that result from arrangements that violate the Anti-Kickback Statute or the Stark Law. The settlements announced this week both stemmed from civil prosecutions by the Justice Department.  However, violations of these health care fraud laws also may result in criminal prosecutions.

DOJ, HHS and other federal and state agencies acting through the Medicare Fraud Strike Force activities conducted as part of the Health Care Fraud Prevention & Enforcement Action Team (HEAT), federal RAC audits and other actions hunting for, and increasingly finding an prosecuting health care providers and others who participate in transactions that violate these and other federal health care fraud laws as part of efforts to control health care costs and expenditures.  HEAT is a joint initiative between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce current anti-fraud laws around the country.  The joint Department of Justice-HHS Medicare Fraud Strike Force is a multi-agency team of federal, state and local investigators designed to combat Medicare fraud through the use of Medicare data analysis techniques and an increased focus on community policing.  Since its announcement, the Strike Force has used the combined resources of agents from the FBI, HHS-Office of Inspector General (HHS-OIG), multiple Medicaid Fraud Control Units, and other state and local law enforcement agencies to investigate and prosecute a rising number of organizations and individuals throughout the industry for alleged violations of Federal health care fraud prohibitions.

The effectiveness of these Federal efforts to deter, find and prosecute false claims and other perceived abuses of Federal health care law has been significantly strengthened since Congress passed the Patient Protection & Affordable Care Act (Affordable Care Act).  Among other things, ACA empowered HHS to:

  • Suspend payments to providers and suppliers based on credible allegations of fraud in Medicare and Medicaid;
  • Impose a temporary moratorium on Medicare, Medicaid, and CHIP enrollment on providers and suppliers when necessary to help prevent or fight fraud, waste, and abuse without impeding beneficiaries’ access to care.
  • Strengthen and build on current provider enrollment and screening procedures to more accurately assure that fraudulent providers are not gaming the system and that only qualified  health care providers and suppliers are allowed to enroll in and bill Medicare, Medicaid and CHIP;
  • Terminate providers from Medicaid and CHIP when they have been terminated by Medicare or by another state Medicaid program or CHIP;
  • Require provider compliance programs, now required under the Affordable Care Act, that will ensure providers are aware of and comply with CMS program requirements.

In its Abbott Laboratories settlement announcement, DOJ touted the HEAT efforts with resulting in the recovery of a total of more than $17 billion through False Claims Act cases, with more than $12.2 billion of that amount recovered in cases involving fraud against federal health care programs.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information about this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2014 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


IRS Publishes 2014 Branded Prescription Drug Fee Guidance

August 5, 2013

The Internal Revenue Service (IRS) today released Notice 2013-51. “Branded Prescription Drug Fee; Guidance for the 2014 Fee Year,” which contains guidance on the branded prescription drug fee imposed under section 9008 of the Patient Protection and Affordable Care Act (ACA) for the 2014 fee year.

Branded Prescription Drug Fee Background

ACA requires that covered entities that engage in the business of manufacturing or importing branded prescription drugs pay the branded prescription drug fee.  The Branded Prescription Drug Fee Regulations in 26 C.F.R. Part 51, published on August 18, 2011 (76 FR 51245), provide the method by which each covered entity’s annual fee is calculated. These regulations also define terms for the administration of the fee.

Regulation section 51.2T(g) defines fee year as the calendar year in which the fee for a particular sales year must be paid and section 51.2T(m) defines sales year as the second calendar year preceding the fee year.

Section 51.3T of the Regulation requires that annually, each covered entity may submit a completed Form 8947, “Report of Branded Prescription Drug Information,” in accordance with the instructions for the form. Generally, the form solicits information from covered entities on National Drug Codes, orphan drugs, designated entities, rebates, and other information specified by the form or its instructions. The form is to be filed by the date prescribed in guidance published in the Internal Revenue Bulletin.

Section 51.6T provides that for each sales year the Internal Revenue Service (IRS) will make a preliminary fee calculation for each covered entity and will tell each covered entity of this calculation by the date prescribed in guidance published in the Internal Revenue Bulletin. This notification will also include additional prescribed information. As used in this notice, “notice of preliminary fee calculation” includes the additional prescribed information.

Section 51.7T provides that upon receipt of its preliminary fee calculation, each covered entity will have an opportunity to dispute this calculation by submitting to the IRS an error report with prescribed information. Sections 51.7T(b) and (c) set out the information that a covered entity must submit to support each asserted error. Section 51.7T(d) provides that each covered entity must submit  reports and error reports, if anyin the form and way required by the IRS.

Section 51.8T provides that the IRS will send each covered entity its final fee calculation no later than August 31st of each fee year and also provides that covered entities must pay their fee by September 30th of the fee year.

2014 Deadlines & Procedures

Notice 2013-51 provides guidance for covered entities for 2014 on:

  • Submission of Form 8947, “Report of Branded Prescription Drug Information,”
  • The time and manner for notifying covered entities of their preliminary fee calculation,
  • The time and manner for submitting error reports for the dispute resolution process; and
  • The time for notifying covered entities of their final fee calculation.

For the 2014 fee year, the Notice states that a covered entity that chooses to submit Form 8947 must file the form by November 1, 2013.

For the 2014 fee year, the Notice states that the IRS will mail each covered entity a paper notice of its preliminary fee calculation by March 3, 2014. This mailing will include a National Drug Code (NDC) attachment (NDC attachment) that lists the covered entity’s NDCs and the sales data reported to the IRS by each government program pursuant to Regulation section 51.4T.

A covered entity may request that the IRS send a CD-ROM with the NDC attachment in Microsoft Excel format. The covered entity must make this request by February 17, 2014. The Notice instructs that this request must be made either by telephone to Ingrid Taylor at (908) 301-2118 or Mi Lim at (312) 292-3775 (not toll-free calls) or by email to it.bpd.fee@irs.gov. If a covered entity makes this request timely, the notice says the IRS will mail the covered entity its notice of preliminary fee calculation on paper and the NDC attachment on paper and CD-ROM by March 3, 2014.

For the 2014 fee year, the Notice also states a covered entity that chooses to submit an error report regarding its preliminary fee calculation must mail the error report by May 15, 2014. When the IRS mails each covered entity a notice of its preliminary fee calculation by March 3, 2014, the IRS will also send each covered entity a template on a CD-ROM that the covered entity must use to prepare its error report. All completed templates and the supporting documentation must be submitted on a CD-ROM and sent by mail as instructed in the Notice.

The Notice also indicates that the IRS will notify each covered entity of its final fee calculation for 2014 by August 29, 2014, after which each covered entity must pay this fee by September 30, 2014 in accordance with Regulation section 51.8T(c),

 

For More Information Or Assistance

If you need assistance responding to regulatory, enforcement or other developments, reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns. A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here. If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.  THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.  

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Publishes FY 2014 Final Inpatient Psychiatric Facility Prospective Payment Rule

August 5, 2013

Medicare payments to inpatient psychiatric facilities (IPFs) will rise by 2.3% for fiscal year (FY) 2014 under the final Inpatient Psychiatric Facilities Prospective Payment System (PPS) Updated for Fiscal Year Beginning October 1, 2013 (FY 2013) posted by the Centers for Medicare & Medicaid Services (CMS) July 29 here.

The notice updates the prospective payment rates for Medicare inpatient hospital services provided by inpatient psychiatric facilitates for discharges occurring during the fiscal year (FY) beginning October 1, 2013 through September 30, 2014.

Highlights of the final 2014 IPFPPS adjustments under  42 CFR 412.428 include the following:

  • The FY 2008-based Rehabilitation, Psychiatric, and Long Term Care (RPL) market basket update of 2.6 percent adjusted by a 0.1 percentage point reduction as required by section 1886(s)(2)(A)(ii) of the Social Security Act (the Act) and a 0.5 percentage point reduction for economy-wide productivity as required by section 1886(s)(2)(A)(i) of the Act.
  • The fixed dollar loss threshold amount in order to maintain the appropriate outlier
  • percentage.
  • The electroconvulsive therapy payment by a factor specified by CMS.
  • The national urban and rural cost-to-charge ratio medians and ceilings.
  • The cost of living adjustment factors for IPFs located in Alaska and Hawaii, if
  • appropriate.
  • The description of the ICD-9-CM and MS-DRG classification changes discussed in
  • the annual update to the hospital inpatient PPS regulations.
  • Use of the best available hospital wage index and information regarding whether an adjustment to the Federal per diem base rate is needed to maintain budget neutrality.
  • The MS-DRG listing and comorbidity categories to reflect the ICD-9-CM revisions effective October 1, 2013.
  • Retaining the 17 percent adjustment for IPFs located in rural areas, the 1.31 adjustment factor for IPFs with a qualifying emergency department, the coefficient value of 0.5150 for the teaching adjustment to the Federal per diem rate, the MS-DRG adjustment factors and comorbidity adjustment factors currently paid to IPFs for FY 2013.

IPFs, their operators, management and investors should review the new rules, update their practices and budgets and make other arrangements to respond effectively to the Rule.

For More Information Or Assistance

If you need assistance responding to regulatory, enforcement or other developments, reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns. A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here. If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law

 

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.  THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.  

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Publishes FY 2014 Final Inpatient Psychiatric Facility Prospective Payment Rule

August 1, 2013

Medicare payments to inpatient psychiatric facilities (IPFs) will rise by 2.3% for fiscal year (FY) 2014 under the final Inpatient Psychiatric Facilities Prospective Payment System (PPS) Updated for Fiscal Year Beginning October 1, 2013 (FY 2013) posted by the Centers for Medicare & Medicaid Services (CMS) July 29 here.

The notice updates the prospective payment rates for Medicare inpatient hospital services provided by inpatient psychiatric facilitates for discharges occurring during the fiscal year (FY) beginning October 1, 2013 through September 30, 2014.

Highlights of the final 2014 IPFPPS adjustments under  42 CFR 412.428 include the following:

  • The FY 2008-based Rehabilitation, Psychiatric, and Long Term Care (RPL) market basket update of 2.6 percent adjusted by a 0.1 percentage point reduction as required by section 1886(s)(2)(A)(ii) of the Social Security Act (the Act) and a 0.5 percentage point reduction for economy-wide productivity as required by section 1886(s)(2)(A)(i) of the Act.
  • The fixed dollar loss threshold amount in order to maintain the appropriate outlier
  • percentage.
  • The electroconvulsive therapy payment by a factor specified by CMS.
  • The national urban and rural cost-to-charge ratio medians and ceilings.
  • The cost of living adjustment factors for IPFs located in Alaska and Hawaii, if
  • appropriate.
  • The description of the ICD-9-CM and MS-DRG classification changes discussed in
  • the annual update to the hospital inpatient PPS regulations.
  • Use of the best available hospital wage index and information regarding whether an adjustment to the Federal per diem base rate is needed to maintain budget neutrality.
  • The MS-DRG listing and comorbidity categories to reflect the ICD-9-CM revisions effective October 1, 2013.
  • Retaining the 17 percent adjustment for IPFs located in rural areas, the 1.31 adjustment factor for IPFs with a qualifying emergency department, the coefficient value of 0.5150 for the teaching adjustment to the Federal per diem rate, the MS-DRG adjustment factors and comorbidity adjustment factors currently paid to IPFs for FY 2013.

IPFs, their operators, management and investors should review the new rules, update their practices and budgets and make other arrangements to respond effectively to the Rule.

For More Information Or Assistance

If you need assistance responding to regulatory, enforcement or other developments, reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns. A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here. If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.  THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.  

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Publishes FY 2014 Final Inpatient Rehab Facility Prospective Payment Rule

August 1, 2013

Inpatient Rehabilitation Facilities (IRFs) take note.  The Centers for Medicare & Medicaid Services yesterday (July 31, 2013) published its final Inpatient Rehabilitation Facility (IRF), Inpatient Rehabilitation Facility Prospective Payment System for Federal Fiscal Year 2014 Final Rule (Rule). The Rule, which with its preamble is 272 pages, among other things:

  • Updates the prospective payment rates for (IRFs) for federal fiscal year (FY) 2014 (for discharges occurring on or after October 1, 2013 and on or before September 30, 2014) as required by the statute.
  • Revises the list of diagnosis codes that may be counted toward an IRF’s “60 percent rule” compliance calculation to determine “presumptive compliance,” update the IRF facility-level adjustment factors using an enhanced estimation methodology;
  • Revises sections of the Inpatient Rehabilitation Facility-Patient Assessment Instrument,
  • Revises requirements for acute care hospitals that have IRF units;
  • Clarifies the IRF regulation text regarding limitation of review;
  • Updates references to previously changed sections in the regulations text; and
  • Revises and updates quality measures and reporting requirements under the IRF quality reporting program.

The regulatory amendments in this Rule generally are effective as follows:

  • Its revisions to the list of diagnosis codes used to determine presumptive compliance under the “60 percent rule” are applicable for compliance review periods beginning on or after October 1, 2014; and
  • The updated IRF prospective payment rates are applicable for IRF discharges occurring on or after October 1, 2013 and on or before September 30, 2014 (FY 2014).
  • The changes to the Inpatient Rehabilitation Facility-Patient Assessment Instrument, the amendments to §412.25, and the revised and updated quality measures and reporting requirements under the IRF quality reporting program are applicable for IRF discharges occurring on or after October 1, 2014.

IRFs, their operators, management and investors should review the new rules, update their practices and budgets and make other arrangements to respond effectively to the Rule.

For More Information Or Assistance

If you need assistance responding to regulatory, enforcement or other developments, reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns. A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here. If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here.  THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.  

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Tighten Disability Compliance To Avoid ADA Suits, Program Disqualification & Other Risks

July 30, 2013

The Department of Justice’s July 29, 2013 announcement that it is suing Dr. Hal Brown and Primary Care of the Treasure Coast of Vero Beach, Florida (PCTC) for violating the Americans With Disabilities Act (ADA) by discriminating and retaliating against two deaf patients reminds physicians, clinics, hospitals and other health industry providers, their landlords, and other vendors to tighten their understanding, practices of federal and state disability discrimination laws to avoid getting nailed for improper discrimination.   Following on the Department of Health & Human Service’s recently announced exclusion of a physician that illegally discriminated against a HIV-positive patient, health care providers are on notice that Federal officials are gunning for health care providers who illegally discriminate against patients and others with disabilities.

With the Justice Department, HHS and others targeting discrimination in the health care industry, physicians and their practices, clinics, hospitals and other private and public health care providers, and their landlords and other vendors should update their understanding of disability discrimination responsibilities and exposures, and then review and tighten policies, practices, workforce training and oversight, and other risk management and compliance practice to help prevent and mitigate exposures to disability and other discrimination claims.

Health Care Providers & Industry Under Fire For Disability Discrimination

While the heavy emphasis generally placed upon the enforcement of disability laws by the Obama Administration has heightened the risks of all U.S. businesses, health care providers are particularly at risk to disability discrimination liability as a result of the Barrier-Free Health Care Initiative of the Justice Department and related health industry disability enforcement initiatives of HHS and other federal agencies.

Health care provider, like other U.S. businesses, face sweeping responsibilities under the various federal laws such as the public accommodation and other disability discrimination prohibitions of the ADA, Section 504, the Civil Rights Act and various other laws. Section 504 of the Rehabilitation Act generally requires recipients of Medicare, Medicaid, HUD, Department of Education, welfare and most other federal assistance programs funds including health care, education, housing services providers, state and local governments to ensure that qualified individuals with disabilities have equal access to programs, services, or activities receiving federal financial assistance.

The ADA extends the prohibition against disability discrimination to private providers and other businesses as well as state and local governments including but not limited to health care providers reimbursed by Medicare, Medicaid or various other federal programs.  Rather, the ADA requirements and disability discrimination prohibitions generally apply to all U.S. health care and other businesses even if they do not receive federal financial assistance.  Under the ADA, health care providers and other covered businesses generally have a duty other to ensure that qualified individuals with disabilities have equal access to their programs, services or activities.  In many instances, these federal discrimination laws both prohibit discrimination and require health care and other regulated businesses to put in place reasonable accommodations needed to ensure that their services are accessible and available to persons with disabilities.

Specifically under the ADA:

  • The public accommodation provisions generally both prohibit discrimination against individuals with disabilities when delivering health care or other services, as well as require health industry and other businesses to provide reasonable accommodations to individuals with disabilities unless the health care provider proves its actions are defensible under an exception to these general rules.
  • The employment discrimination provisions generally prohibit health care industry and other employers from discriminating against qualified individuals with a disability and require employers to provide reasonable accommodations for disabled workers unless the health care provider can prove that its conduct qualifies under one of the allowable exceptions to the general prohibition against discrimination.
  • The anti-retaliation rules prohibit retaliation against an individual because he opposes an act that is unlawful under the ADA or because he made a charge, testified, assisted or participated in any way in an investigation, proceeding or hearing under the ADA.  These provisions also make it unlawful to coerce, intimidate, threaten or interfere with any individual exercising their rights protected by the ADA.

Meanwhile the Civil Rights Act and other laws prohibit discrimination based on national origin, race, sex, age, religion and various other grounds.  These federal rules impact almost all public and private health care providers as well as a broad range housing and related service providers.

Justice Department ADA Suit Against Brown & PCTC

The ADA lawsuit against Dr. Brown and PCTC comes on the heels of the Justice Department’s Celebration of the 23rd Anniversary of the ADA last week and is an example of one of a growing number of lawsuits and other actions against health care providers resulting from the Justice Department “Barrier-Free Health Care Initiative”  and related Department of Health & Human Services (HHS) enforcement efforts focusing on ensuring access to health care for individuals with disabilities.

The Department of Justice suit charges Dr. Brown and PCTC with violating the public accommodation and anti-retaliation provisions of ADA by discriminating against a deaf couple, Susan and James Liese by discriminating against a deaf couple, Susan and James Liese and then retaliating against the couple for engaging in activities protected under the ADA.

According to the Justice Department’s complaint, Dr. Brown and PCTC terminated Mr. and Mrs. Liese as patients because the couple pursued ADA claims against a hospital located next door to and affiliated with PCTC for not providing effective communication during an emergency surgery.  The complaint alleges that after learning that the Lieses threatened the hospital with an ADA suit based on failure to provide sign language interpreter services, PCTC and Dr. Brown, who was the Liese’s primary doctor at PCTC, immediately terminated the Lieses as patients.

The Justice Department says this termination of the Lieses as patients violated the ADA.  According to Jocelyn Samuels, Acting Assistant Attorney General for the Civil Rights Division, “A person cannot be terminated as a patient because he or she asserts the right to effective communication at a hospital.”

While it remains to be seen if the Justice Department will be successful in its suit against Dr. Brown and PCTC, it has experienced significant success in disability discrimination actions against other health care providers.

Justice Department Barrier-Free Health Care Initiative Successes Growing

Justice Department suits like the ADA suit against Dr. Brown and PCTC are increasingly common and successful.

While the Justice Department across the years has prosecuted various health care providers for illegal discrimination under the ADA, it has turned up the heat with its nationwide Barrier-Free Health Care Initiative.  According to the Justice Department, it intends that the prosecutions under the Barrier-Free Health Care Initiative to focus and leverage the Justice Department’s resources together and send a clear message that disability discrimination in health care is illegal and unacceptable.

Since the Justice Department announced its Barrier-Free Health Care Initiative last year, for instance, the Justice Department has entered into 18 settlements under the Barrier-Free Health Care Initiative.  These include three agreements requiring health care providers to provide auxiliary aids and services, including sign language interpreters, to individuals who are deaf to ensure effective communication in health care settings including two settlements in the last month.

On June 27, 2013, the U.S. Attorney’s Office for the Western District of Tennessee announced that Heart Center of Memphis has agreed to provide qualified sign language and oral interpreters as well as other auxiliary aids and services to patients who are deaf, have hearing loss or have speech disabilities to resolve a Justice Department complaint charging the Heart Center violated the ADA by telling a deaf patient that it was his responsibility to arrange a sign language interpreter for his appointment.  After several unsuccessful attempts to get the Heart Center to provide a qualified sign language interpreter as required by law, the patient cancelled his appointment.

On June 26, 2013, the U.S. Attorney’s Office for the Northern District of Georgia announced it had reached a disability discrimination settlement agreement with Midtown Neurology P.C.  The settlement resolved a complaint alleging that Midtown Neurology P.C. failed to provide, over multiple appointments, a qualified sign language interpreter for a patient who is deaf.   At one appointment, the patient underwent a painful neurological test.  Because there was no interpreter, the patient could not communicate that she was frightened and in pain, and that she wanted the doctor to stop the procedure.  Under the agreement, Midtown Neurology P.C. will provide auxiliary aids and services, including qualified interpreters, to individuals who are deaf or hard of hearing where necessary to ensure effective communication.

In previous months, the Justice Department also has reached settlement agreements resolving charges health care providers violated the ADA by failing to provide interpreters or other accommodations for deaf or other communication impaired patients with Burke Health and Rehabilitation Center (May 3, 2013); Monadnock Community Hospital (April 5, 2013); Manassas Health and Rehab Center (April 5, 2013); Gainesville Health and Rehab Center (April 5, 2013); the Center for Orthopaedic and Sports Medicine, Inc. (April 5, 2013); Northern Ohio Medical Specialists (April 5, 2013); Northshore University Healthsystems (June 28, 2012); Steven Senica, M.D., and Senica Bruneau, Ltd. (June 11, 2012); Trinity Regional Medical Center and Trinity Health Systems (March 29, 2012); Henry Ford Health System (February 1, 2012); and Cheshire Medical Center, Keene Health Alliance, and Dartmouth-Hitchcock Clinic D/B/A Dartmouth-Hitchcock Keene (October 31, 2011)

In addition, the Justice Department also particularly is aggressive in prosecuting health care providers that discriminate against individuals with HIV.  In the past six months, the Department reports it has reached five settlement agreements with medical providers to address HIV discrimination.

For instance, the Justice Department on July 26, 2013 announced that Barix Clinics, an organization that operates bariatric treatment facilities in Michigan and Pennsylvania, will pay $35,000 to victim-complainants and a $10,000 civil penalty, train its staff on the ADA and implement an anti-discrimination policy to settle Justice Department charges that Barix Clinics unlawfully refused to perform bariatric surgery on a man at its Langhorne, Pa., facility because he has HIV.  The Department also determined that Barix Clinics cancelled bariatric surgery for another individual at its Ypsilanti, Michigan facility because he has HIV.

The Barix Clinic settlement added to a long list of earlier settlements of ADA charges stemming from discrimination against HIV patients including Glenbeigh (settlement regarding exclusion of an individual from an alcohol treatment program because of the side effects of his HIV medication, March 13, 2013); Woodlawn Family Dentistry (dentist office’s unequal treatment of people with HIV in the scheduling of future dental appointments, February 12, 2013); Castlewood Treatment Center (eating disorder clinic’s refusal to treat a woman for a serious eating disorder because she has HIV, February 6, 2013); and Fayetteville Pain Center (unlawful exclusion of a person with HIV from treatment, January 31, 2013).

While most announced Justice Department settlements involve the denial of interpreters to deaf or other communication impaired patients and discrimination in the treatment of HIV patients, the Justice Department also has shown a willingness to prosecute health care providers who engage in other types of disability discrimination.  For instance, on April 3, 2012, the Justice Department reached a settlement with Richard Noren, M.D., Henry Kurzydlowski, M.D., and Pain Care Consultant, Inc., which resolved charges that they violated the ADA by failing to make reasonable changes to policies, practices, and procedures to enable a child with diabetes to participate in summer camp.  Furthermore, although not necessarily reflected in the currently published, officially announced settlements of the Justice Department, health care providers have reported that the Justice Department and HHS also have become increasingly aggressive in investigating disability claims of visually or other physically, cognitively, or emotionally disabled patients arising from the failure of health care providers to accommodate their need for support or comfort animals.

Justice Department Plans To Keep Heat On Health Care Providers

All signs are that the Justice Department intends to continue, if not expand its Barrier-Free Health Care Initiatives.  In fact, the suit against Dr. Brown and PCTC comes on the heels of the Justice Department’s filing of an ADA disabilities discrimination lawsuit against the State of Florida alleging the state is in violation of the ADA in its administration of its service system for children with significant medical needs.

The Justice Department lawsuit against the State of Florida charges that Florida’s programs have resulted in nearly 200 children with disabilities being unnecessarily segregated in nursing facilities which should be served in their family homes or other community-based settings.  The Justice Department further alleges that the state’s policies and practices place other children with significant medical needs in the community at serious risk of institutionalization in nursing facilities.  The department’s complaint seeks declaratory and injunctive relief, as well as compensatory damages for affected children.

“Florida must ensure that children with significant medical needs are not isolated in nursing facilities, away from their families and communities,” said Eve Hill, Deputy Assistant Attorney General for the Civil Rights Division.  “Children have a right to grow up with their families, among their friends and in their own communities.  This is the promise of the ADA’s integration mandate as articulated by the Supreme Court in Olmstead.  The violations the department has identified are serious, systemic and ongoing and require comprehensive relief for these children and their families.”

Health Industry Disability Discrimination Risks:  Beyond The Justice Department

While private plaintiffs as well as the Justice Department and other agencies increasingly successfully sue health care providers for violating the ADA and other disability discrimination laws, the often significant damages and defense costs that often arise from these suits are only part of the exposure that health care providers should consider and manage.  Among other things, health care providers accused or found to engage in disability discrimination also generally also risk significant adverse publicity, loss or curtailment of federal or state program participation, reimbursement or other contractual or administrative penalties, licensing board and accreditation sanctions, burdensome corrective action and ongoing reporting and oversight and other consequences.

Perhaps most notably, HHS also is stepping up enforcement against health care providers that discriminate against the disabled.  Like the actions of the Justice Department, many of these enforcement actions focus heavily on discrimination against HIV patients as well as deaf or other individuals whose disabilities impairs their ability to communicate effectively with health care providers.

For instance, on July 18, 2013, HHS announced the termination of Medicaid funding to a California surgeon who intentionally discriminated against an HIV-positive patient by refusing to perform much-needed back surgery. The HHS Departmental Appeals Board concluded that the surgeon violated Section 504 of the Rehabilitation Act of 1973, which prohibits disability discrimination by health care providers who receive federal funds. The order follows an Office for Civil Rights (OCR) investigation of a complaint filed by a patient who alleged that the surgeon refused to perform back surgery after learning that the patient was HIV-positive. OCR found that the surgeon discriminated against the patient on the basis of his HIV status in violation of federal civil rights laws. See HHS Press Release; HHS Departmental Appeals Board Decision; OCR Violation Letter of Findings.

HHS’s exclusion of the surgeon from federal program participation is part of a long-standing policy of OCR of pursuing disability discrimination actions against providers that discriminate against patients with HIV.  For instance OCR previously has announced that an Austin, Texas orthopedic surgeon had agreed to ensure that individuals living with HIV/AIDS have equal access to appropriate medical treatment in order to resolve charges brought in an OCR Violation Letter of Finding charging the surgeon with violating the Rehabilitation Act by refusing to perform knee surgery on an HIV-positive patient.  See Settlement Agreement.

OCR, like the Justice Department, also is aggressive in pursuing Rehabilitation Act claims against health care providers for failing to provide interpreters or other appropriate accommodations for deaf or other patients with disabilities that impair their ability to communicate. In March, for instance, OCR announced a settlement agreement with national senior care provider, Genesis HealthCare (Genesis) which resolved an OCR complaint that Genesis violated Section 504 of the Rehabilitation Act by failing to provide a qualified interpreter to a resident at its skilled nursing facility in Randallstown, Maryland. See, Genesis Settlement.

OCR construes Section 504 of the Rehabilitation Act of 1973, as among other things requiring that facilities take appropriate steps to ensure effective communications with individuals. According to OCR, throughout the patient’s stay at the facility, an OCR investigation showed center staff relied on written notes and gestures to communicate with the resident, even while conducting a comprehensive psychiatric evaluation with him.  Moreover, by not being provided a qualified interpreter, evaluations of his care and discussions on the effects of his numerous medications and the risks caused by not following recommended treatments and prescription protocols had harmful effects on the patient’s overall health status.  According to OCR Director Leon Rodriguez, “This patient’s care was unnecessarily and significantly compromised by the stark absence of interpreter services.” OCR concluded that in order for the patient and staff to be able to communicate effectively with each other regarding treatment, a qualified sign language interpreter would have been necessary.

Under the terms of the agreement, Genesis must require all facilities to provide interpreters and other suitable communications accommodations to language disabled patients, form an auxiliary aids and services hotline; create an advisory committee to provide guidance and direction on how to best communicate with the deaf and hard of hearing community; designate a monitor to conduct a self-assessment and obtain feedback from deaf and hard of hearing individuals and advocates and conduct outreach to promote awareness of hearing impairments and services that are available for deaf and hard of hearing individuals.  In addition Genesis will be required to pay monetary penalties for noncompliance with any terms of the agreement.

In announcing the Genesis settlement, Director Rodriguez warned, “My office continues its enforcement activities and work with providers, particularly large health care systems like Genesis, to make certain that compliance with nondiscrimination laws is a system wide obligation.

The Genesis Agreement is typical of a multitude of settlements resulting from OCR enforcement against health care providers for failing to accommodate deaf, speech or other communication impaired patients.  See, e.g. Cattaraugus County Department of Aging Settlement Agreement; District of Columbia Children and Family Services Agency Settlement Agreement (February 8, 2013); Memorial Health System Colorado Springs  Voluntary Resolution Agreement (November 7, 2012); Advanced Dialysis Centers Settlement Agreement (February  17, 2012).

When evaluating the need to provide interpreters, health care providers also should consider the advisability of offering interpreters for patients whose primary language is not English.  OCR’s discrimination enforcement efforts often extend to other language impaired persons such as English as a Second Language patients.  In addition to its efforts on behalf of individuals with disabilities impacting their ability to communicate, OCR recently announced a national initiative under which it will conduct compliance reviews of critical access hospitals as part of its efforts to strengthen language access for individuals whose primary language is not English.  See OCR Launches Nationwide Compliance Review Initiative To Strengthen Language Access Programs At Critical Access Hospitals.

Health care providers also should ensure that their take appropriate steps to accommodate other disabilities.  For instance, the use of support animals by veterans, children, and other patients with physical, emotional or cognitive disorders on the rise, health care providers need to ensure that their policies, practices, training, facilities leases and other vendor contracts, posting and other arrangements are updated to accommodate patients requiring the use of support or comfort animals.  OCR’s enforcement actions already have extended to protection of the rights of disabled individuals to have the aid and assistance of their service animals when receiving services from health care providers.  For instance, under a settlement agreement with the St. Mercy Medical Center (Mercy) in Fort Smith, Arkansas resolving an OCR complaint that it violated Section 504 and the Rehabilitation Act of 1973, Mercy committed to revise it policies and procedures to comply with Section 504 and to provide staff comprehensive training on their obligations to provide services without discrimination to qualified persons with disabilities. This settlement follows an OCR investigation into a complaint filed by an individual whose service animal was not allowed to go with him into the hospital.  See, Mercy Settlement Agreement. This recent newscast video highlights how the failure to update postings, training, and other practices could result in a host of negative publicity and enforcement actions from refusing or limiting the ability of a person with a disability to have the support of his comfort animal within a health care facility. North Texas Vet Cries Foul After Service Dog Rejection.  This type of adverse publicity not only can do serious damage to a health care provider’s public image, it also is likely to trigger the type of investigation that lead to the Mercy enforcement action.

Other Disability Discrimination Risks

Defending or paying to settle a disability discrimination charge brought by a private plaintiff, OCR or another agency, or others tends to be financially, operationally and politically costly for a health care organization or public housing provider.  In addition to the expanding readiness of OCR, the Justice Department and other agencies to pursue investigations and enforcement of disability discrimination and other laws, physicians and other licensed professionals can expect that they may face disciplinary action by their applicable licensing boards, whose rules typically now make disability or other wrongful discrimination against patients a violation of their rules.  Meanwhile, the failure of health care organizations to effectively maintain processes to appropriately include and care for disabled other patients or constituents with special needs also can increase negligence exposure, undermine Joint Commission and other quality ratings, undermine efforts to qualify for public or private grant, partnerships or other similar arrangements, and create negative perceptions in the community.

Act To Manage & Mitigate Disability Risks

In the face of these growing risks ,  physicians, hospitals and their medical staffs, and other health care providers should review and tighten their policies, leases and other vendor contracts, practices and training to minimize their exposure to prosecution or other sanctions for disability discrimination.

In light of the expanding readiness of OCR, the Justice Department and other agencies to investigate and take action against health care providers for potential violations of the ADA, Section 504 and other federal discrimination and civil rights laws, health care organizations and their leaders should review and tighten their policies, practices, training, documentation, investigation, redress, discipline and other nondiscrimination policies and procedures.

Given a series of recent changes in the provisions of the ADA, discrimination regulations, and enforcement standards, this process generally should begin by reviewing the health care provider’s understanding and policies regarding disability and other discrimination to ensure that they comply with current legal and credentialing requirements and standards.  Once the organization confirms its understanding of current rules is up-to-date, the health care provider also should critically evaluate its operations to identify where its postings, policies, training, practices and operations need to be updated or tightened to meet these standards or avoid other risks.

In carrying out these activities, organizations and their leaders should keep in mind the critical role of training and oversight of staff and contractors plays in promoting and maintaining required operational compliance with these requirements.  Reported settlements reflect that the liability trigger often is discriminatory conduct by staff, contractors, or landlords in violation of both the law and the organization’s own policies.

To meet and maintain the necessary operational compliance with these requirements, organizations should both adopt and policies against prohibited discrimination and take the necessary steps to institutionalize compliance with these policies by providing ongoing staff and vendor training and oversight, contracting for and monitoring vendor compliance and other actions.  Organizations also should take advantage of opportunities to identify and resolve potential compliance concerns by revising patient and other processes and procedures to enhance the ability of the organization to learn about and redress potential charges without government intervention.

For More Information Or Assistance

If you need assistance reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here. About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

 

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Hollywood Pavillion & Other Fraud Convictions Show Individuals Risk Prison Time For Health Care Fraud Involvement

July 6, 2013

Convictions Show Growing Fraud Enforcement Risks Reach Broadly To Broad Range Of Actors

Do you love your health care organization enough to go to jail?  With federal and state prosecutors stepping up health care fraud investigation and enforcement, this is a question that individuals leading, working or investing in health care organizations increasingly need to seriously consider.

As federal and state officials continue to ramp up their war on health care fraud, the ever-growing list of criminal convictions of individuals found to have participate in or tolerated prohibited billing, referral or other activities prohibited under federal or state health care fraud laws are intended to both punish the guilty and send a strong message to others throughout the industry: Don’t Do The Crime If You Don’t Want To Serve The Time!

Hollywood Pavilion Convictions

The July 28 federal jury conviction of four individuals for their involvement in nearly $70 million of fraudulent Medicare billings by Hollywood Pavilion (HP), a Miami-area mental health care hospital is the latest case in point.  The successful prosecutions shows again the readiness of the Justice Department to prosecute individuals at all levels of organizations for their participation in health care fraud activities even after obtaining criminal convictions, civil settlements, and program disqualification or other administrative consequences against the health care organizations, their leaders, employees and others that participate illegal schemes that defraud federal health care programs like Medicare, private health insurance plans or both.

In the verdicts announced July 28 stemmed from the Justice Department’s prosecution of the  former Chief Executive Officer, the former in-patient clinical director, former head of  intensive outpatient care and former director of physical therapy for various health care fraud, wire fraud and other charges for their participation in a massive scheme that attempted to defraud the United States of approximately $70 million by taking advantage of Medicare beneficiaries.

Federal officials originally announced charges against the four defendants as part of high-profile sting and takedown by the Medicare Fraud Strike Force of 91 individuals across the nation for their alleged involvement in submitting approximately $430 million in false billings to federal health care programs. See Indictment of 91 Shows Growing Heath Care Fraud Enforcement Risk.

The convictions resulted after the Justice Department tried the defendants with illegally paying bribes to a network of patient recruiters, falsifying documents and other criminal conduct in violation of federal health care fraud, wire fraud and other laws.  Based on evidence presented at trial, the federal jury found:

  • Karen Kallen-Zury, 59, and Daisy Miller, 44, each guilty of one count of conspiracy to commit wire fraud and health care fraud, five substantive counts of wire fraud and two substantive counts of health care fraud;
  • Michele Petrie, 64, guilty of one count of conspiracy to commit wire fraud and health care fraud and three substantive counts of wire fraud;
  • Kallen-Zury, Miller, Petrie and a fourth defendant, Christian Coloma, 49, of one count of conspiracy to pay bribes in connection with Medicare; and
  • Kallen-Zury and Coloma also each guilty of five substantive counts of paying bribes.

The convictions resulted after Federal prosecutors charged the four defendants and one other individual with participating and aiding HP to illegally bill Medicare for nearly $70 million for services that were not properly rendered, for patients that did not qualify for the services being billed and for claims for patients procured through bribes and kickbacks from at least 2003 through at least August 2012.

At trial, Federal prosecutors claimed that the defendants and their co-conspirators caused the submission of false and fraudulent claims to Medicare through HP, a state-licensed psychiatric hospital located in Hollywood that purportedly provided, among other things, inpatient psychiatric care and intensive outpatient psychiatric care.  Prosecutors claimed the defendants paid illegal bribes and kickbacks to patient brokers in order to obtain Medicare beneficiaries as patients at HP who did not qualify for psychiatric treatment, then illegally submitted claims to Medicare for those patients who were procured through bribes and kickbacks.

Among other things, Federal prosecutors charged and introduced evidence that:

  • Karen Kallen-Zury, the CEO and registered agent of HP, attempted to conceal the payment of bribes and kickbacks by creating false documents to make it appear as if legitimate services were being rendered;
  • Miller, the clinical director of HP’s inpatient facility, and Petrie, the head of HP’s intensive outpatient program, facilitated the payment of bribes to patient recruiters and oversaw the fraudulent admissions and treatment of unqualified patients;
  • Coloma, the director of physical therapy for an entity associated with HP, facilitated the payment of bribes and kickbacks, and he supervised the creation of false documents to conceal the bribery scheme.

All four defendants now are awaiting sentencing.

Zealous Investigation & Prosecution Part of National Anti-Health Care Fraud Campaign

These and other convictions provide tangible proof of the growing success of the efforts to zealously investigate and prosecute health fraud by the Justice Department, HHS and other federal officials under their joint the Health Care Fraud Prevention & Enforcement Action Team (HEAT), Medicare Fraud Strike Force and other anti-fraud efforts.   The joint Department of Justice-HHS Medicare Fraud Strike Force that lead to these charges and convictions is a multi-agency team of federal, state and local investigators designed to combat Medicare fraud through the use of Medicare data analysis techniques and an increased focus on community policing.  Since its announcement, the Strike Force has used the combined resources of agents from the FBI, HHS-Office of Inspector General (HHS-OIG), multiple Medicaid Fraud Control Units, and other state and local law enforcement agencies to investigate and prosecute a rising number of organizations and individuals throughout the industry for alleged violations of Federal health care fraud prohibitions.

In recent years, Congress has amended the False Claims Act and enacted other reforms that give the Justice Department and other federal officials working in these anti-fraud efforts new tools that they are using to strengthen the effectiveness of their anti-fraud investigation and prosecution efforts.  See Health Care Fraud Enforcement Packs New Heat.

Empowered by these and other new tools, the Justice Department and other participants in the HEAT and Medicare Fraud Strike Force increasingly are successful in prosecuting and convicting health care providers and others for participating in activities and schemes that violate federal or state health care fraud, referral, anti-kickback or other federal or state laws.  See, e.g., North Texas Medical Supply Company Owner Indicted For Health Care Fraud Now Also Charged With Immigration Fraud; Former Houston Texas Physician Gets 70 Month Prison Sentence For Fraud ConvictionEuless Healthcare Corporation Owner, Associates Face Conspiracy And Health Care Fraud Charges For Alleged Submission Of $700,000+ In Fraudulent Health Care Claims; Former Manager 9th Employee Sentenced For Involvement In Maxim Medicare False Claims Action; Detroit-Area Foot Doctor Pleads Guilty to Medicare Fraud Scheme; Merck To Pay $950 Million To Settle Vioxx® Off-Label Marketing ChargesIndeed, since the jury rendered its July 28 verdict, Justice Department officials already have announced several other prosecutorial successes.  See, e.g.,Los Angeles Medical Supply Company Owner Sentenced to Five Years in Prison for $8.4 Million Medicare Fraud Scheme; Los Angeles-Area Doctor and Patient Recruiter Plead Guilty to Participating in a Power Wheelchair Scheme That Defrauded Medicare of Over $10.1 MillionOwner of Rehabilitation Facility Pleads Guilty to Mail Fraud Charge; Local Oncology Practice Sentenced To Pay Millions for Medicare Fraud

In addition to criminal prosecutions, the HHS Centers for Medicare and Medicaid Services, working with the HHS-OIG, are using a wide range of new and old tools in their campaign against what they perceive as fraudulent providers and to deter other perceived aggressiveness by health care providers and organizations.  See e.g., U.S. to use software to crack down on Medicare, Medicaid, CHIP fraud;   Health Care Fraud Enforcement Packs New Heat; OIG Shares Key Insights On When Owners, Officers & Managers Face OIG Program Exclusion Based On Health Care Entity Misconduct; OIG Launch of Health Care Fraud “Most Wanted” List Sign of Enforcement Risks; CMS Delegated Lead Responsibility For Development of New Affordable Care Act-Required Medicare Self-Referral Disclosure Protocol; HHS announces Rules Implementing Tools Added By Affordable Care Act to Prevent Federal Health Program Fraud.

The effectiveness of these Federal efforts to deter, find and prosecute false claims and other perceived abuses of Federal health care law has been significantly strengthened since Congress passed the Patient Protection & Affordable Care Act (Affordable Care Act).  Among other things, ACA empowered HHS to:

  • Suspend payments to providers and suppliers based on credible allegations of fraud in Medicare and Medicaid;
  • Impose a temporary moratorium on Medicare, Medicaid, and CHIP enrollment on providers and suppliers when necessary to help prevent or fight fraud, waste, and abuse without impeding beneficiaries’ access to care.
  • Strengthen and build on current provider enrollment and screening procedures to more accurately assure that fraudulent providers are not gaming the system and that only qualified  health care providers and suppliers are allowed to enroll in and bill Medicare, Medicaid and CHIP;
  • Terminate providers from Medicaid and CHIP when they have been terminated by Medicare or by another state Medicaid program or CHIP;
  • Require provider compliance programs, now required under the Affordable Care Act, that will ensure providers are aware of and comply with CMS program requirements.

See HHS announces Rules Implementing Tools Added By Affordable Care Act to Prevent Federal Health Program Fraud.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in wielding these and other tools against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of compliance, risk management and other workshops, programs and publications.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2013 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


With Risks Rising, Listen To 9/19 OCR Webinar On Civil Rights Enforcement In Health Care

September 18, 2012

 With the Department of Health & Human Services (HHS) Office of Civil Rights (OCR) and other federal agencies stepping up their civil rights and discrimination compliance audits and enforcement activities and private plaintiff discrimination suits against health care providers and other health industry organizations rising, health care, housing, health insurance and other organizations subject to these requirements are encouraged to learn more about HHS’ view and enforcement of these civil rights rules by participating in the webcast on “Addressing Health Disparities through Civil Rights Compliance and Enforcement” on Wednesday, September 19 from 3:00 p.m. to 4:30 p.m. eastern daylight savings time (EST).

September 19 Webinar

According to HHS, the September 19, 2012 webinar will be jointly hosted by the Health Resources and Services Administration Office of Equal Opportunity, Civil Rights & Diversity Management (OEOCRDM) Office of Federal Assistance Management (OFAM) and the HHS Office for Civil Rights (OCR) Office of the Assistant Secretary for Financial Resources (ASFR).

Topics of discussion will include:

  • How non-compliance can contribute to health disparities and disparities in quality care;
  • Opportunities to ensure HHS-funded programs are in compliance with civil rights laws;
  • How HHS OCR enforces compliance in your neighborhood.
  • A panel of OCR and ASFR experts answering questions

To join the webcast click here

Rising Civil Rights Law Exposures Require Management 

Public and private health care and housing providers may face discrimination exposures under various federal laws such as the public accommodation and other disability discrimination prohibitions of the ADA, Section 504, the Civil Rights Act and various other laws. Section 504 requires recipients of Medicare, Medicaid, HUD, Department of Education, welfare and most other federal assistance programs funds including health care, education, housing services providers, state and local governments to ensure that qualified individuals with disabilities have equal access to programs, services, or activities receiving federal financial assistance. The ADA extends the prohibition against disability discrimination to private providers and other businesses as well as state and local governments including but not limited to health care providers reimbursed by Medicare, Medicaid or various other federal programs The ADA requirements extend most federal disability discrimination prohibits to health care and other businesses even if they do not receive federal financial assistance to ensure that qualified individuals with disabilities have equal access to their programs, services or activities.  In many instances, these federal discrimination laws both prohibit discrimination and require health care and other regulated businesses to put in place reasonable accommodations needed to ensure that their services are accessible and available to persons with disabilities.  Meanwhile the Civil Rights Act and other laws prohibit discrimination based on national origin, race, sex, age, religion and various other grounds.  These federal rules impact virtually all public and private health care providers as well as a broad range housing and related service providers.

As part of a broader emphasis on the enforcement of disability and other federal discrimination laws by the Obama Administration, OCR is making investigation and prosecution of suspected disability discrimination by health industry organizations a priority.  OCR recently has announced several settlement agreements and issued letters of findings as part of its ongoing efforts to ensure compliance with Section 504 of the Rehabilitation Act of 1973 (Section 504) and the Americans with Disabilities Act of 1990 (ADA) as well as various other federal nondiscrimination and civil rights laws.

Defending or paying to settle a disability discrimination charge brought by a private plaintiff, OCR or another agency, or others tends to be financially, operationally and politically costly for a health care organization or public housing provider.  In addition to the expanding readiness of OCR and other agencies to pursue investigations and enforcement of disability discrimination and other laws, the failure of health care organizations to effectively maintain processes to appropriately include and care for disabled other patients or constituents with special needs also can increase negligence exposure, undermine Joint Commission and other quality ratings, undermine efforts to qualify for public or private grant, partnerships or other similar arrangements, and create negative perceptions in the community.

As a result of its stepped up enforcement of the ADA, Section 504 and other civil rights and nondiscrimination rules, OCR is racking up an impressive list of settlements with health care providers, housing and other businesses for violating the ADA, Section 504 or other related civil rights rules enforced by OCR.  While OCR continues to wage this enforcement battle in the programs it administers, the Departments of Justice, Housing & Urban Development (HUD), Education, Labor and other federal agencies also are waging war against what the Obama Administration perceives as illegal discrimination in other areas.  Along side their own enforcement activities, OCR and other federal agencies are maintaining a vigorous public outreach to disabled and other individuals protected by federal disabilities and other civil rights laws intended to make them aware of and to encourage them to act to enforce these rights. To be prepared to defend against the resulting risk of claims and other enforcement actions created by these activities, health care, housing and other U.S. providers and businesses need to tighten compliance and risk management procedures and take other steps to prepare themselves to respond to potential charges and investigations.

Recent Settlements Highlight Risk

Within recent settlement agreements, entities agreed to take steps to come into compliance with Section 504 and ADA, including: review and revision of policies and procedures; training staff on their non-discrimination obligations; providing a grievance procedure for patients; and other corrective actions specific to each entity’s violations.  To learn more details about these actions and settlements, see here

These and other enforcement actions by OCR and other agencies demonstrate the significant increased federal emphasis on the enforcement of federal discrimination laws against private and public health care and housing providers, state and local governments and other businesses under the Obama Administration. In keeping with this renewed emphasis, the DCF settlement is the latest in a series of federal disability, national origin and other discrimination charges and settlements OCR, has brought over the past year against physicians, public and private hospitals, insurers, federally financed housing providers and other parties providing services financed under programs administered by OCR. As HUD, the Equal Employment Opportunity Commission (EEOC) and other federal agencies also similarly have increased emphasis in federal discrimination law enforcement during this period, health care providers and other federal program service providers need to be prepared to defend their programs and practices to withstand federal discrimination charges or other investigations by federal agencies, private plaintiffs or both. 

As for employment discrimination, violators of these and other federal discrimination prohibitions applicable to the offering and delivery of services and products also face exposure to large civil damage awards to private plaintiffs as well as federal program disqualification, penalties and other federal agency enforcement. Unfortunately, while most businesses and governmental leaders generally are sensitive to the need to maintain effective compliance programs to prevent and redress employment discrimination, the awareness of the applicability and non-employment related disability and other discrimination risk management and compliance lags far behind.

Many private health care organizations assume that OCR’s enforcement actions are mostly a problem for state and local government agencies because state and local agencies and service providers frequently have been the target of OCR discrimination charges.  However the record shows OCR enforcement risks are high for both public and private providers. 

OCR can and does investigate and brings actions against a wide variety of public and private physicians, hospitals, insurers and other private health care and other federal program participants. In October, 2009,  for instance, OCR announced that an Austin, Texas orthopedic surgeon whose practice group sees an average of 200 patients per week, had entered into a settlement agreement to resolve OCR charges that he violated Section 504 of the Rehabilitation Act by denying medically appropriate treatment from patients solely because they are HIV-positive.

Invest in Prevention To Minimize Liability Risks

In light of the expanding readiness of OCR to investigate and take action against health care providers for potential violations of the ADA, Section 504 and other federal discrimination and civil rights laws, health care organizations and their leaders should review and tighten their policies, practices, training, documentation, investigation, redress, discipline and other nondiscrimination policies and procedures. In carrying out these activities, organizations and their leaders should keep in mind the critical role of training and oversight of staff and contractors plays in promoting and maintaining required operational compliance with these requirements.  Reported settlements reflect that the liability trigger often is discriminatory conduct by staff, contractors, or landlords in violation of both the law and the organization’s own policies.

To achieve and maintain the necessary operational compliance with these requirements, organizations should both adopt and policies against prohibited discrimination and take the necessary steps to institutionalize compliance with these policies by providing ongoing staff and vendor training and oversight, contracting for and monitoring vendor compliance and other actions.  Organizations also should take advantage of opportunities to identify and resolve potential compliance concerns by revising patient and other processes and procedures to enhance the ability of the organization to learn about and redress potential charges without government intervention.

For More Information Or Assistance

If you need assistance reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN. 

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Health Care Orgs Disability Exposure High As $475K Paid To Settle Justice Department Charges Medical Fitness Screenings of EMTs, Others Violated ADA

August 13, 2012

The Justice Department’s announced prosecution and settlement of a disability discrimination lawsuit against Baltimore County, Maryland for allegedly violating the Americans With Disabilities Act (ADA) by screening emergency medical technicians (EMTs) and other public safety workers provides another reminder to health care providers and other public and private organizations of the need to strengthen their disability discrimination management practices to defend against rising exposures to actions by the U.S. Department of Justice, Department of Health & Human Services Office of Civil Rights (OCR), Equal Employment Opportunity Commission (EEOC) and other agencies as well as private law suits.

As part of a broader emphasis on the enforcement of disability and other federal discrimination laws by the Obama Administration, OCR is making investigation and prosecution of suspected disability discrimination by health industry organizations a priority.  OCR recently has announced several settlement agreements and issued letters of findings as part of its ongoing efforts to ensure compliance with Section 504 of the Rehabilitation Act of 1973 (Section 504) and the Americans with Disabilities Act of 1990 (ADA) as well as various other federal nondiscrimination and civil rights laws.

Defending or paying to settle a disability discrimination charge brought by a private plaintiff, OCR or another agency, or others tends to be financially, operationally and politically costly for a health care organization or public housing provider.  In addition to the expanding readiness of OCR and other agencies to pursue investigations and enforcement of disability discrimination and other laws, the failure of health care organizations to effectively maintain processes to appropriately include and care for disabled other patients or constituents with special needs also can increase negligence exposure, undermine Joint Commission and other quality ratings, undermine efforts to qualify for public or private grant, partnerships or other similar arrangements, and create negative perceptions in the community.

In the employment arena, a settlement announced August 7 with Baltimore County is particularly notable as part of this trend, both for its challenge of medical exams and inquiries for EMTs and others in health care and other areas where safety could be a concern, as well as its objection to medical inquiries made to workers on medical leave during the course of that leave.

Baltimore County Nailed For Health Screening of Public Safety Workers

Employment disability discrimination risk management clearly must be a key element of health care and other organization’s disability discrimination risk management and risk assessments should not take for granted the defensibility of practices previously assumed defensible as required by law or for health and safety reasons.  Rather, health care and other employers that require employees to submit to medical examinations, question employees about physician or mental conditions or disabilities, or engage in other similar activities should check the defensibility of those practices in light of the growing challenges to these and other employee screening practices by the Obama Administration and private plaintiff attorneys like the Justice Department disability discrimination complaint that lead to a $475,000 settlement against Baltimore County, Maryland announced by the Justice Department on August 7, 2012.  According to the Justice Department, Baltimore County, Maryland will pay $475,000 and change its hiring procedures to resolve a Justice Department lawsuit filed that charged the county violated the ADA by requiring employees to submit to medical examinations and disability-related inquiries without a proper reason, and by excluding applicants from EMT positions because of their diabetes.

ADA Employment Discrimination Generally

Title I of the ADA prohibits employers from discriminating against individuals on the basis of disability in various aspects of employment.  The ADA’s provisions on disability-related inquiries and medical examinations show Congress’s intent to protect the rights of applicants and employees to be assessed on merit alone, while protecting the rights of employers to make sure that individuals in the workplace can efficiently do the essential functions of their jobs.  An employer generally violates the ADA if it requires its employees to undergo medical examinations or submit to disability-related inquiries that are not related to how the employee performs his or her job duties, or if it requires its employees to disclose overbroad medical history or medical records.  Title I of the ADA also generally requires employers to make  reasonable accommodations to employees’ and applicants’ disabilities as long as  this does not pose an undue hardship or the employer the employer otherwise proves employing a person with a disability with reasonable accommodation could not eliminate significant safety concerns.  Employers generally bear the burden of proving these or other defenses.  Employers are also prohibited from excluding individuals with disabilities unless they show that the exclusion is consistent with business necessity and they are prohibited from retaliating against employees for opposing practices contrary to the ADA.  Violations of the ADA can expose businesses to substantial liability.

As reflected by the Baltimore County settlement, violations of the employment provisions of the ADA may be prosecuted by the EEOC or by private lawsuits and can result in significant judgments.  Employees or applicants that can prove they were subjected to prohibited disability discrimination under the ADA generally can recover actual damages, attorneys’ fees, and up to $300,000 of exemplary damages (depending on the size of the employer).   

Baltimore County Nailed For Medical Fitness Screening Of EMTs, Other Public Safety Workers

The U.S. Justice Department lawsuit against Baltimore County, Maryland is one in a growing series of lawsuits in which the Justice Department or Equal Employment Opportunity Commission (EEOC) is aggressively challenging medical examination and other medical screenings by private and public employers.  In its lawsuit against the County, the Justice Department complaint identified 10 current and former police officers, firefighters, EMTs, civilian employees and applicants who were allegedly subjected to inappropriate and intrusive medical examinations and/or other disability-based discrimination.  Justice Department officials claimed the County required some employees to undergo medical examinations or respond to medical inquiries that were unrelated to their ability to perform the functions of their jobs.  The complaint also alleged the County required employees to submit to medical examinations that were improperly timed, such as requiring an employee who was on medical leave and undergoing medical treatment to submit to a medical exam even though the employee was not attempting to return to work yet.

According to the complaint, many affected employees – some of whom had worked for the County for decades – submitted to the improper medical exams for fear of discipline or termination if they refused.  The complaint also alleges that the county retaliated against an employee who tried to caution against the unlawful medical exams and refused to hire two qualified applicants for EMT positions because they had diabetes.

 In the proposed consent decree filed on August 7, 2012 and awaiting District Court approval, the County seeks to resolve the lawsuit by agreeing to:

  • Pay $475,000 to the complainants and provide more work-related benefits (including retirement benefits and back pay, plus interest);
  • Adopt new policies and procedures on the administration of medical examinations and inquiries;
  • Refrain from using the services of the medical examiner who conducted the overbroad medical examinations in question; 
  • Stop the automatic exclusion of job applicants who have insulin-dependent diabetes mellitus; and
  • Provide training on the ADA to all current supervisory employees and all employees who participate in making personnel decisions.

 Obama Administration Aggressively Enforcing & Interpreting Employment & Other Disability Discrimination Laws 

The Baltimore County suit is reflective of the aggressive emphasis that the Obama Administration is placing on challenging employers that require employees to undergo medical screening, respond to medical inquiries or engage in other practices that the EEOC, Justice Department or other Obama Administration officials under Title I of the ADA, as well as its heavy emphasis upon enforcement of the ADA and other disability discrimination laws against U.S. businesses and state and local government agencies generally. 

The Justice Department action against Baltimore County is part of the Obama Administration’s sweeping effort to enforce employment and other disability discrimination laws against businesses and state and local government agencies alike.  While the Administration’s disability law enforcement reaches broadly, disability discrimination enforcement is particularly notable in the area of employment law.  This enforcement targets both public employers like Baltimore County, and private employers.  In the private employer arena, for instance, the EEOC earlier this year sued Wendy’s franchisee, CTW L.L.C., (Texas Wendy’s) for allegedly violating the ADA by denying employment to a hearing-impaired applicant.  In its suit against Texas Wendy’s, the EEOC  seeks injunctive relief, including the formulation of policies to prevent and  correct disability discrimination as well as an award of lost wages and compensatory damages for Harrison  and punitive damages against CTW L.L.C.   In the suit, the EEOC charged that the general manager of a Killeen,  Texas Wendy’s refused to hire Michael Harrison, Jr. for a cooker position,  despite his qualifications and experience, upon learning that Harrison is  hearing-impaired.

According to the EEOC, Harrison, who had previously worked for a different fast-food franchise for over two  years, was denied hire by the general manager.  Harrison said that after successfully  interviewing with the Wendy’s shift manager, he attempted to complete the  interview process by interviewing with Wendy’s general manager via Texas Relay,  a telephonic system used by people with hearing impairments. Harrison’s told  the EEOC that during the call he was told by the general manager that “there is  really no place for someone we cannot communicate with.”

As illustrated by the suits against Baltimore County, Texas Wendy’s and many other public and private employers, employers must exercise care when making hiring, promotion or other employment related decisions relating to persons with hearing or other conditions that could qualify as a disability under the ADA.  

Defending disability discrimination charges has become more complicated due to both the aggressive interpretation and enforcement of the ADA under the Obama Administration and amendments to the ADA that aid private plaintiffs, the EEOC, the Justice Department and others to prove their case.  Provisions of the ADA Amendments Act (ADAAA) that expand the definition of “disability” under the ADA,   signed into law on September 25, 2008, broadened the definition of “disability” for purposes of the disability discrimination prohibitions of the ADA to make it easier for an individual seeking protection under the ADA to establish that a person has a disability within the meaning of the ADA.  The ADAAA retains the ADA’s basic definition of “disability” as an impairment that substantially limits one or more major life activities, a record of such an impairment, or being regarded as having such an impairment. However, provisions of the ADAAA that took effect January 1, 2009 change the way that these statutory terms should be interpreted in several ways. Most significantly, the ADAAA:

  • Directs EEOC to revise that portion of its regulations defining the term “substantially limits;”
  • Expands the definition of “major life activities” by including two non-exhaustive lists: (1) The first list includes many activities that the EEOC has recognized (e.g., walking) as well as activities that EEOC has not specifically recognized (e.g., reading, bending, and communicating); and (2) The second list includes major bodily functions (e.g., “functions of the immune system, normal cell growth, digestive, bowel, bladder, neurological, brain, respiratory, circulatory, endocrine, and reproductive functions”);
  • States that mitigating measures other than “ordinary eyeglasses or contact lenses” shall not be considered in assessing whether an individual has a disability;
  • Clarifies that an impairment that is episodic or in remission is a disability if it would substantially limit a major life activity when active;
  • Changes the definition of “regarded as” so that it no longer requires a showing that the employer perceived the individual to be substantially limited in a major life activity, and instead says that an applicant or employee is “regarded as” disabled if he or she is subject to an action prohibited by the ADA (e.g., failure to hire or termination) based on an impairment that is not transitory and minor; and
  • Provides that individuals covered only under the “regarded as” prong are not entitled to reasonable accommodation.

The ADAAA also emphasizes that the definition of disability should be construed in favor of broad coverage of individuals to the maximum extent permitted by the terms of the ADA and generally shall not require extensive analysis. In adopting these changes, Congress expressly sought to overrule existing employer-friendly judicial precedent construing the current provisions of the ADA and to require the EEOC to update its existing guidance to confirm with the ADAAA Amendments.  Under the leadership of the Obama Administration, the EEOC and other federal agencies have embraced this charge and have significantly stepped up enforcement of the ADA and other federal discrimination laws.

The ADAAA amendments coupled with the Obama Administration’s emphasis on enforcement make it likely that businesses generally will face more disability claims from a broader range of employees and will possess fewer legal shields to defend themselves against these claims. These changes will make it easier for certain employees to qualify as disabled under the ADA.  Consequently, businesses should act strategically to mitigate their ADA exposures in anticipation of these changes. Given the Obama Administration’s well-documented, self-touted activism of the EEOC, Justice Department and other federal agencies in prosecuting disability discrimination and promoting a pro-disability enforcement agenda, businesses are encouraged to review and tighten their employment disability discrimination compliance procedures and documentation. 

Likewise, businesses should be prepared for the EEOC and the courts to treat a broader range of disabilities, including those much more limited in severity and life activity restriction, to qualify as disabling for purposes of the Act. Businesses should assume that a greater number of employees with such conditions are likely to seek to use the ADA as a basis for challenging hiring, promotion and other employment decisions.  For this reason, businesses should exercise caution to carefully document legitimate business justification for their hiring, promotion and other employment related decisions about these and other individuals who might qualify as disabled taking into account both the broadened disability definition and the aggressive interpretative stance of the Obama Administration. Businesses also generally should tighten job performance and other employment recordkeeping to promote the ability to prove nondiscriminatory business justifications for the employment decisions made by the businesses.

Businesses also should consider tightening their documentation regarding their procedures and processes governing the  collection and handling records and communications that may contain information regarding an applicant’s physical or mental impairment, such as medical absences, worker’s compensation claims, emergency information, or other records containing health status or condition related information.  The ADA generally requires that these records be maintained in separate confidential files and disclosed only to individuals with a need to know under circumstances allowed by the ADA. 

As part of this process, businesses also should carefully review their employment records, group health plan, family leave, disability accommodation, and other existing policies and practices to comply with, and manage exposure under the new genetic information nondiscrimination and privacy rules enacted as part of the Genetic Information and Nondiscrimination Act (GINA) signed into law by President Bush on May 21, 2008.  Effective November 21, 2009, Title VII of GINA amends the Civil Rights Act to prohibit employment discrimination based on genetic information and restricts the ability of employers and their health plans to require, collect or retain certain genetic information. Under GINA, employers, employment agencies, labor organizations and joint labor-management committees face significant liability for violating the sweeping nondiscrimination and confidentiality requirements of GINA concerning their use, maintenance and disclosure of genetic information. Employees can sue for damages and other relief like currently available under Title VII of the Civil Rights Act of 1964 and other nondiscrimination laws.  For instance, GINA’s employment related provisions include rules that will:

  • Prohibit employers and employment agencies from discriminating based on genetic information in hiring, termination or referral decisions or in other decisions regarding compensation, terms, conditions or privileges of employment;
  • Prohibit employers and employment agencies from limiting, segregating or classifying employees so as to deny employment opportunities to an employee based on genetic information;
  • Bar labor organizations from excluding, expelling or otherwise discriminating against individuals based on genetic information;
  • Prohibit employers, employment agencies and labor organizations from requesting, requiring or purchasing genetic information of an employee or an employee’s family member except as allowed by GINA to satisfy certification requirements of family and medical leave laws, to monitor the biological effects of toxic substances in the workplace or other conditions specifically allowed by GINA;
  • Prohibit employers, labor organizations and joint labor-management committees from discriminating in any decisions related to admission or employment in training or retraining programs, including apprenticeships based on genetic information;
  • Mandate that in the narrow situations where limited cases where genetic information is obtained by a covered entity, it maintain the information on separate forms in separate medical files, treat the information as a confidential medical record, and not disclosure the genetic information except in those situations specifically allowed by GINA;
  • Prohibit any person from retaliating against an individual for opposing an act or practice made unlawful by GINA; and
  • Regulate the collection, use, access and disclosure of genetic information by employer sponsored and certain other health plans.

These employment provisions of GINA are in addition to amendments to the Health Insurance Portability and Accountability Act of 1996 (HIPAA), the Employee Retirement Income Security Act of 1974 (ERISA), the Public Health Service Act, the Internal Revenue Code of 1986, and Title XVIII (Medicare) of the Social Security Act that are effective for group health plan for plan years beginning after May 20, 2009.  Added together, employment related disability discrimination are large and growing, meriting stepped up risk assessment and management.

Health Care & Other Organizations Also Targeted For Violations Of Public Accommodation & Other Federal Disability & Other Disability Discrimination Laws

In addition to the well-known and expanding employment discrimination risks, public and private health care and housing providers also increasingly face disability discrimination exposures under various federal laws such as the public accommodation and other disability discrimination prohibitions of the ADA, Section 504, the Civil Rights Act and various other laws that the Obama Administration views as high enforcement priorities.

Section 504 requires recipients of Medicare, Medicaid, HUD, Department of Education, welfare and most other federal assistance programs funds including health care, education, housing services providers, state and local governments to ensure that qualified individuals with disabilities have equal access to programs, services, or activities receiving federal financial assistance. The ADA extends the prohibition against disability discrimination to private providers and other businesses as well as state and local governments including but not limited to health care providers reimbursed by Medicare, Medicaid or various other federal programs The ADA requirements extend most federal disability discrimination prohibits to health care and other businesses even if they do not receive federal financial assistance to ensure that qualified individuals with disabilities have equal access to their programs, services or activities.  In many instances, these federal discrimination laws both prohibit discrimination and require health care and other regulated businesses to put in place reasonable accommodations needed to ensure that their services are accessible and available to persons with disabilities.  Meanwhile the Civil Rights Act and other laws prohibit discrimination based on national origin, race, sex, age, religion and various other grounds.  These federal rules impact virtually all public and private health care providers as well as a broad range housing and related service providers.

As a result of its stepped up enforcement of the ADA, Section 504 and other civil rights and nondiscrimination rules, OCR is racking up an impressive list of settlements with health care providers, housing and other businesses for violating the ADA, Section 504 or other related civil rights rules enforced by OCR.  While OCR continues to wage this enforcement battle in the programs it administers, the Departments of Justice, Housing & Urban Development, Education, Labor and other federal agencies also are waging war against what the Obama Administration perceives as illegal discrimination in other areas.  Along side their own enforcement activities, OCR and other federal agencies are maintaining a vigorous public outreach to disabled and other individuals protected by federal disabilities and other civil rights laws intended to make them aware of and to encourage them to act to enforce these rights. To be prepared to defend against the resulting risk of claims and other enforcement actions created by these activities, health care, housing and other U.S. providers and businesses need to tighten compliance and risk management procedures and take other steps to prepare themselves to respond to potential charges and investigations.

Recent Settlements Highlight Risk

Within recent settlement agreements, entities agreed to take steps to come into compliance with Section 504 and ADA, including: review and revision of policies and procedures; training staff on their non-discrimination obligations; providing a grievance procedure for patients; and other corrective actions specific to each entity’s violations.  To learn more details about these actions and settlements, see https://www.cynthiastamer.com/documents/articles/20111019%20OCR%20Disability%20Enforcement%20CMSPC.pdf.

Enforcement of Discrimination & Other Civil Rights Laws Obama Administration Priority Putting Public & Private Providers At Risk

These and other enforcement actions by OCR and other agencies demonstrate the significant increased federal emphasis on the enforcement of federal discrimination laws against private and public health care and housing providers, state and local governments and other businesses under the Obama Administration. In keeping with this renewed emphasis, the DCF settlementis one of a growing list of federal disability, national origin and other discrimination charges and settlements OCR, has brought over the past year against physicians, public and private hospitals, insurers, federally financed housing providers and other parties providing services financed under programs administered by OCR. As the Department of Housing and Urban Development (HUD), the Equal Employment Opportunity Commission (EEOC) and other federal agencies also similarly have increased emphasis in federal discrimination law enforcement during this period, health care providers and other federal program service providers need to be prepared to defend their programs and practices to withstand federal discrimination charges or other investigations by federal agencies, private plaintiffs or both. 

As for employment discrimination, violators of these and other federal discrimination prohibitions applicable to the offering and delivery of services and products also face exposure to large civil damage awards to private plaintiffs as well as federal program disqualification, penalties and other federal agency enforcement. Unfortunately, while most businesses and governmental leaders generally are sensitive to the need to maintain effective compliance programs to prevent and redress employment discrimination, the awareness of the applicability and non-employment related disability and other discrimination risk management and compliance lags far behind.

Many private health care organizations assume that OCR’s enforcement actions are mostly a problem for state and local government agencies because state and local agencies and service providers frequently have been the target of OCR discrimination charges.  However the record shows OCR enforcement risks are high for both public and private providers. 

OCR can and does investigate and brings actions against a wide variety of public and private physicians, hospitals, insurers and other private health care and other federal program participants. In October, 2009,  for instance, OCR announced that an Austin, Texas orthopedic surgeon whose practice group sees an average of 200 patients per week, had entered into a settlement agreement to resolve OCR charges that he violated Section 504 of the Rehabilitation Act by denying medically appropriate treatment from patients solely because they are HIV-positive.

Obama Administration Also Aggressively Prosecutes Disability Discrimination In Other Business Operations

Guarding against disability discrimination in employment is not the only area that businesses need to prepare to defend against.  The Obama Administration also has trumpeted its commitment to the aggressive enforcement of the public accommodation provisions of the ADA and other federal disability discrimination laws.  In June, 2012, for instance, President Obama himself made a point of reaffirming his administration’s “commitment to fighting discrimination, and to addressing the needs and concerns of those living with disabilities.”

As part of its significant commitment to disability discrimination enforcement, the Civil Rights Division at the Justice Department has aggressively enforced the public accommodation provisions of the ADA and other federal disability discrimination laws against state agencies and private businesses that it perceives to have improperly discriminated against disabled individuals.  For instance, the Justice Department entered into a landmark settlement agreement with the Commonwealth of Virginia, which will shift Virginia’s developmental disabilities system from one heavily reliant on large, state-run institutions to one focused on safe, individualized, and community-based services that promote integration, independence and full participation by people with disabilities in community life. The agreement expands and strengthens every aspect of the Commonwealth’s system of serving people with intellectual and developmental disabilities in integrated settings, and it does so through a number of services and supports.  The Justice Department has a website dedicated to disabilities law enforcement, which includes links to settlements, briefs, findings letters, and other materials. The settlement agreements are a reminder that private businesses and state and local government agencies alike should exercise special care to prepare to defend their actions against potential disability or other Civil Rights discrimination challenges.  All organizations, whether public or private need to make sure both that their organizations, their policies, and people in form and in action understand and comply with current disability and other nondiscrimination laws.  When reviewing these responsibilities, many state and local governments and private businesses may need to update their understanding of current requirements.  Statutory, regulatory or enforcement changes have expanded the scope and applicability of disability and various other federal nondiscrimination and other laws and risks of charges of discrimination. 

To help mitigate the expanded employment liability risks created by the ADAAA amendments, businesses generally should act cautiously when dealing with applicants or employees with actual, perceived, or claimed physical or mental impairments to decrease exposures under the ADA.  Management should exercise caution to carefully and proper the potential legal significance of physical or mental impairments or conditions that might be less significant in severity or scope, correctable through the use of eyeglasses, hearing aids, daily medications or other adaptive devices, or that otherwise have been assumed by management to fall outside the ADA’s scope. Employers should no longer assume, for instance, that a visually impaired employee won’t qualify as disabled because eyeglasses can substantially correct the employee’s visual impairment. 

Invest in Prevention To Minimize Liability Risks

In light of the expanding readiness of the EEOC, Justice Department, OCR, HUD and other agencies to investigate and take action against health care providers for potential violations of the ADA, Section 504 and other federal discrimination and civil rights laws, health care organizations and their leaders should review and tighten their policies, practices, training, documentation, investigation, redress, discipline and other nondiscrimination policies and procedures. In carrying out these activities, organizations and their leaders should keep in mind the critical role of training and oversight of staff and contractors plays in promoting and maintaining required operational compliance with these requirements.  Reported settlements reflect that the liability trigger often is discriminatory conduct by staff, contractors, or landlords in violation of both the law and the organization’s own policies.

To achieve and maintain the necessary operational compliance with these requirements, organizations should both adopt and policies against prohibited discrimination and take the necessary steps to institutionalize compliance with these policies by providing ongoing staff and vendor training and oversight, contracting for and monitoring vendor compliance and other actions.  Organizations also should take advantage of opportunities to identify and resolve potential compliance concerns by revising patient and other processes and procedures to enhance the ability of the organization to learn about and redress potential charges without government intervention.

For More Information Or Assistance

If you need assistance reviewing or tightening your policies and procedures, conducting training or audits, responding to or defending an investigation or other enforcement action or with other health care related risk management, compliance, training, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, World At Work, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here. About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

 

©2011 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Supreme Court Now Expected To Release Ruling On Health Care Reform Law Thursday

June 25, 2012

The Supreme Court did not release its ruling on challenges to the constitutionality to the Patient Protection And Affordable Care Act (“ACA”) health care reform today.   The Supreme Court now is expected to release its much-anticipated decision on a series of consolidated challenges to the ACA on Thursday.  Thursday is the last day that the Court can issue rulings before the Justices end their term.  They are not scheduled to return until the new 2012 Session begins in October.

Regardless of how the Supreme Court rules, it is clear that health care reform will remain a key point of debate for the upcoming election and in Congress.  With opinions sharply divided about health care reform among members of the public and budget challenges looming, members of Congress from both parties have made clear that they expect to continue to wrangle over the reforms.  Whether or not the Supreme Court rules any part of the law unconstitutional, Republicans and Democrats in Congress largely share support of the mandates and other reforms scheduled for implementation before 2014.  To the extent that ACA survives its pending constitutional challenges, implementation of the law will progress.   To the extent that the Supreme Court ruling would adversely impact these provisions, Republican and Democrat leaders alike have indicated an intention to act quickly to reenact many of these provisions.  In the meanwhile, regardless of the status of the law, market and state law reforms implemented in anticipation of the law inevitably will prevent a reversion to pre-ACA status regardless of the Supreme Court’s rulings.

Project COPE: Coalition On Patient Empowerment & Coalition For Responsible Health Care Quality

Amid the continuing debate and uncertainty, Americans more then ever need to stay involved in the discussion.  Project COPE: Coalition on Patient Empowerment & the Coalition for Responsible Health Care Quality  are coalitions of individuals and organizations that share the belief that every American and American organization has a stake, and something to contribute to our ability to find and implement the best options for ensuring that the U.S. health care system provides quality, affordable health care.

Health care impacts every individual and every organization in America.  Consequently, every American citizen and organization including but not limited to health care providers, employers, insurer, and community organizations should take part.    The government, health care providers, insurers and community organizations can help by providing education and resources to make understanding and dealing with the realities of illness, disability or aging easier for a patient and their family, the affected employers and others. At the end of the day, however, caring for people requires the human touch.  Americans can best improve health care by not waiting for someone else to step up or speak up. 

Project COPE urges and invites each individual and organization speak up to help communicate and act to make health care work for themselves, their families and others when you can and share your input to help preserve and continue to develop real meaningful improvements to our health care system by joining Project COPE: Coalition for Patient Empowerment here by sharing ideas, tools and other solutions and other resources. 

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Nonprofit CEO Convicted Of Embezzling Medicaid Funds Intended For Mentally Disabled Care

June 18, 2012

Former Chief Executive Officer of Evelyn Douglin Center for Serving People in Need (EDC) Seibert Phillips faces sentencing to up to 15 years in prison after pleading guilty to  stealing over $600,000 from the charity.  The prosecution and conviction of Phillips by the New York Attorney General demonstrates that Medicaid and other health care fraud investigation and oversight by states is thriving along side the much more widely reported federal health care fraud inititives.

Evelyn Douglin Center is a Medicaid-funded corporation which provides care and services to mentally disabled New York City residents. Among other things, it operates supportive and supervised alternative housing and provides residential habilitation and day habilitation programs for those in need. EDC is reimbursed in part by the New York State Medicaid program. Over a five year period, while Chief Executive of EDC, which he founded in 1999, Phillips secretly diverted over $600,000 in Medicaid checks made payable to EDC into a fraudulent account he opened in the corporation’s name. Phillips thereafter used this account for himself, funding frequent personal travel, cars and even his dog trainers. EDC’s Board of Directors was unaware of the secret account and cooperated in the investigation leading to Phillips’s arrest and conviction.

Phillips’s arrest and conviction arises out of the Attorney General’s prior investigation of EDC which concluded last year with a $5 million settlement. Medicaid rules required EDC to draft and maintain daily reports detailing the specific services it provided to Medicaid recipients. The investigation uncovered that, for a five year period ending in 2009, EDC altogether failed to create many of the records. As part of its settlement agreement, EDC also agreed to reconstitute its Board of Directors and to retain a monitor for five years to ensure its compliance with all applicable Medicaid rules and regulations.

Phillips’s secret account came to light during an Attorney General investigation of EDC. Phillips pled guilty today to Grand Larceny in the Second Degree, a class C Felony which carries a maximum penalty of five to fifteen years in state prison. Under the terms of his plea agreement, Phillips will be sentenced to five years of probation, pay back restitution totaling $445,000 to EDC, and perform 500 hours of community service. He will be sentenced on August 7, 2012.  Get more details here

The Phillips conviction is one of a growing list state and federal prosecutions of health care and other organizations and individuals for violations of federal or state health care fraud or other laws.  Driven both by federal program mandates and daunting state health care entitlement program budget expenditures, state regulators and law enforcement teams across the United States increasingly are active and vital participants in the expanding federal and state war against health care fraud and other health care provider misconduct.  See e.g., Health Care Providers Also Should Guard Against Rising Exposures To State Health Care Fraud & Other Enforcement Risks.  

 Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press, Inc.  All other rights reserved.

 


Health Companies Looking To Raise Funds Beware: Old Practices & Forms May Need Update For Securities Law Changes

June 7, 2012

Health care entrepreneurs and other businesses looking to raise investment from private investors without registration in accordance with applicable federal and state securities laws requirements for publicly traded investments need to exercise care that their practices meet all requirements, particularly in light of recent changes to the regulations.

For example, health care, health care IT and other businesses looking to raise capital in a private versus publicly registered context often plan to rely upon the restriction of offers and sales to individuals who qualify as “accredited investors” and other compliance with the accredited investor exemptions to registration requirements under federal and state securities laws. 

When planning to raise capital, however, reliance on past experience and recycling old documents can be risky.  Due to recent changes in the accredited investor regulations, however, businesses intending to rely upon the accredited investor exception may need to update their accredited investor questionnaires and other practices to avoid unintentionally running afoul of modified rules.

On December 21, 2011, the U.S. Securities and Exchange Commission adopted final rules that amended the “accredited investor” definition in the rules under the U.S. Securities Act of 1933, as amended.

The recent regulatory amendments respond to securities laws changes enacted by Section 413(a) of the U.S. Dodd-Frank Wall Street Reform and Consumer Protection Act (“Dodd-Frank”).

Among many other changes it enacted, Dodd-Frank requires the definition of “accredited investor” in the Securities Act rules to exclude the value of a person’s primary residence for purposes of determining whether the person qualifies as an “accredited investor” on the basis of having a net worth in excess of US $1,000,000.

Securities Act Rules 215 and 501, as amended, in response to Dodd-Frank now define “accredited investor” to include, among other things, any natural person whose individual net worth, or joint net worth with that person’s spouse, exceeds US$1,000,000, excluding the value of the investor’s primary residence.  SEC regulations provide guidance about the application of this revised requirement. 

Because of the change to the accredited investor requirements of federal securities laws, investor questionnaires may need to be updated to reflect the new definition. Investors relying on the net worth category of the accredited investor definition may also need to get valuations of their residences to determine their fair market value and may also need to disclose the value of any mortgages thereon and the timing of when such mortgages were incurred to confirm accredited investor status.

The changes to the accredited investor exemption rules is just one of many changes in securities registration exemption, reporting, and other requirements.  Protect yourself and your business.  Review your practices and documentation to confirm they are up to date and compliant before you get started and keep a careful eye on compliance and out for more changes coming down the pike on an ongoing basis.

Interested persons can see a copy of the SEC’s final rule  here

 

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Wichita Kansas Physician, Practice To Pay $1.5 Million To Settle False Claims Act

May 25, 2012

Federal officials earlier this week charged a Boston-area man with illegally concealing material information from Medicare.  Blessing Sydney Iwuala, 53, was indicted on charges of knowingly and willfully falsifying, concealing, or covering up by trick, scheme or device a material fact from Medicare.

The Indictment alleges that Iwuala was the owner of Above All Home Care and Supply, Inc. (Above All), a supplier of durable medical equipment (DME) in Braintree. In 2008, he submitted an application to Medicare to supply Medicare beneficiaries with DME. In the application, Medicare required that Iwuala identify any individual who had an ownership interest, was a managing employee, or had a partnership interest in Above All. Iwuala only identified himself and his wife in this section. Iwuala certified that the information in the application was true, correct, and complete, and he certified that he would notify Medicare if he became aware that any information in the application was not true, correct, or complete.

It is alleged that at some point, but by no later than Jan. 19, 2009, Iwuala entered into an arrangement with another individual, identified in the indictment as JN, with respect to Above All. JN had a medical supply company as well, but in or around June 2008, Medicare had suspended JN’s privileges to supply DME to Medicare patients. Iwuala and JN allegedly entered into an agreement whereby JN obtained orders for the overwhelming majority of patients who received medical equipment from Above All. It is alleged that JN handled numerous aspects of these orders, including billing Medicare for the orders using Above All’s names, and that Iwuala sent to JN a substantial portion of the Medicare payments to Above All.

On May 6, 2009, a Medicare representative performed a site visit at Above All. By this point, all of the Medicare beneficiaries handled by JN had received their equipment, Above All had begun billing Medicare for claims, and Iwuala had begun to send money to JN and JN’s associates. During the site visit, Iwuala filled out a questionnaire. In one of the items, Iwuala was required to list “all management and owners” of Above All. Iwuala listed himself as the “sole owner” of the company, concealing from Medicare JN’s involvement with the company. If Medicare had been aware of JN’s involvement with Above All, it would not have paid for any Above All orders. Thus, it is alleged that Iwuala knowingly and willfully falsified, concealed, and covered up by trick, scheme, and device from Medicare JN’s true involvement with Above All. In 2009, Above All billed Medicare for more than $1 million of DME, and Medicare paid more than $400,000 for these claims.
.
If convicted, Iwuala faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and restitution to Medicare.

United States Attorney Carmen M. Ortiz and Susan J. Waddell, Special Agent in Charge of the Department of Health and Human Services made the announcement today. The case is being prosecuted by Assistant U.S. Attorney David S. Schumacher of Ortiz’s Health Care Fraud Unit.

As part of a broader effort to control Medicare and other federal health care program costs, Federal and state officials are conducting an ever-growing war on health care fraud.  To help this effort, legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  

To target resources to highly suspect behaviors, CMS has implemented the new Fraud Prevention System, which uses advanced predictive modeling technology to fight fraud.  The system has been screening all Medicare fee-for-service claims before payment is made since June 30, 2011.  Much like the predictive technologies used in the credit card industry, the Fraud Prevention System uses advanced technology to identify “suspicious behavior and billing irregularities.” By streaming claims on a prepayment basis, CMS and its investigative partners are able to more efficiently identify fraudulent claims and respond quickly to emerging trends.

Using these data mining an a host of other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

In addition to the data mining tools, other new tools helping to boost the success of federal health care fraud investigation and prosecution include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coördination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

Wielding these and other tools, Federal and state health care fraud fighters are racking up a growing list of successful prosecutions and settlements against a broad range of health care providers that they say have defrauded the health care system.  See, e.g. Ambulance Worker Gets 46 Month Sentence For Defrauding Medicare By Running Company As Disqualified Person;Temple To Pay $1,088,574.93 To Resolve Exposures From Voluntarily Disclosed Improper Health Care Billings;Former Orthofix Executive Pleads Guilty To Anti-Kickback Law Violations;Houston-Area Nurse Gets 97 Month Sentence For Role In $5.2 Million Medicare Fraud Scheme; Health Care Providers Get Nailed For Using False Statements To Defraud Medicaid, Bankruptcy Court; Texas Medical Supply Medical Supply Company Owner Convicted Of Violating Anti-Kickback Statute Could Get 5 Years; Texas Healthcare Operator’s Guilty Plea To Bankruptcy Fraud Conspiracy Highlights Broad Prosecution Risks

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Wichita Kansas Physician, Practice To Pay $1.5 Million To Settle False Claims Act

May 25, 2012

Roger W. Evans, M.D. and his company, EECP Heart Center of Kansas, Inc. (EECP) will pay $1.5 million to settle allegations that Evans and EECP submitted false claims to the Medicare program.   Evans is owner and president of EECP.   The prosecution of and settlement and EEPC settlement of the Wichita, Kansas physician provides another demonstration of the breadth and scope of Federal health care fraud  detection and enforcement.

Evans operated several clinics across Kansas and provided enhanced counterpulsation therapy, an in-patient service for the treatment of coronary artery disease. The United States contends that from July 2005, through June 2009, Evans submitted claims to Medicare for services when Evans was not actually present at the clinics and did not provide direct supervision of the procedures as required by Medicare.

During ECP treatment, a patient is placed on a treatment table and the patient’s lower trunk and lower extremities are wrapped in a series of compressive air cuffs which inflate and deflate in synchronization with the patient’s cardiac cycle. The cuffs compress blood vessels in the calves and thighs to increase blood flow and improve cardiac function. A full course of ECP therapy usually consists of 35 one-hour treatments which may be offered once or twice daily, usually five days per week.

According to the terms of the agreement, Evans and his company will pay $1.5 million to settle False Claims Act charges wuithout admitting any wrongdoing.

As part of a broader effort to control Medicare and other federal health care program costs, Federal and state officials are conducting an ever-growing war on health care fraud.  To help this effort, legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  

To target resources to highly suspect behaviors, CMS has implemented the new Fraud Prevention System, which uses advanced predictive modeling technology to fight fraud.  The system has been screening all Medicare fee-for-service claims before payment is made since June 30, 2011.  Much like the predictive technologies used in the credit card industry, the Fraud Prevention System uses advanced technology to identify “suspicious behavior and billing irregularities.” By streaming claims on a prepayment basis, CMS and its investigative partners are able to more efficiently identify fraudulent claims and respond quickly to emerging trends.

Using these data mining an a host of other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

In addition to the data mining tools, other new tools helping to boost the success of federal health care fraud investigation and prosecution include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coördination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

Wielding these and other tools, Federal and state health care fraud fighters are racking up a growing list of successful prosecutions and settlements against a broad range of health care providers that they say have defrauded the health care system.  See, e.g. Ambulance Worker Gets 46 Month Sentence For Defrauding Medicare By Running Company As Disqualified Person;Temple To Pay $1,088,574.93 To Resolve Exposures From Voluntarily Disclosed Improper Health Care Billings;Former Orthofix Executive Pleads Guilty To Anti-Kickback Law Violations;Houston-Area Nurse Gets 97 Month Sentence For Role In $5.2 Million Medicare Fraud Scheme; Health Care Providers Get Nailed For Using False Statements To Defraud Medicaid, Bankruptcy Court; Texas Medical Supply Medical Supply Company Owner Convicted Of Violating Anti-Kickback Statute Could Get 5 Years; Texas Healthcare Operator’s Guilty Plea To Bankruptcy Fraud Conspiracy Highlights Broad Prosecution Risks

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Ambulance Worker Gets 46 Month Sentence For Defrauding Medicare By Running Company As Disqualified Person

May 18, 2012

On May, 15, 2012,  ambulance worker Ivan Tkach, 30 was sentenced to 46 months in prison followed by three years of supervised release for his role in a scheme to defraud Medicare and the U.S. Government. Tkach pleaded guilty January 10, 2012 to giving false statements in his application for reinstatement to the Medicare program in 2009, and to paying illegal kickbacks to a secretary at Philadelphia College of Osteopathic Medicine, all in relation to a private ambulance company’s involvement in a health care fraud scheme. In addition to the prison term, Tkach must pay restitution in the amount of $1.26 million to Medicare.

Tkach was indicted along with his boss Ilya Sivchuk who was convicted by a jury in November 2011. Tkach was excluded by the U.S. Department of Health and Human Services in 2004 from providing services under the Medicare Program due to his prior criminal convictions, yet continued to operate Advantage Ambulance Company and drive patients in ambulances. Tkach ran Advantage with the knowledge of Ilya Sivchuk, who also made false statements regarding the nature of Tkach’s employment to federal agents. In addition, Tkach gave kickback payments in 2008 to a worker at a Philadelphia kidney dialysis center in exchange for patient referrals to Advantage. Advantage Ambulance has a new owner. Ilya Sivchuk is awaiting sentencing.  See Ambulance Company Worker Sentenced To Prison Term for Fraud Scheme.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges. 

As part of these efforts, health care providers should carefully credential workers and other service providers to avoid running afoul of these prohibitions.  Federal law prohibits health care providers from billing Medicare or other federal programs for services provided by disqualified persons as well as from otherwise filing false claims with Medicare.  The Tkach prosecution and conviction shows that Federal prosecutors are serious about enforcing these prohibitions.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Former Orthofix Executive Pleads Guilty To Anti-Kickback Law Violations

May 18, 2012

Thomas P. Guerrieri has pleaded guilty in federal court before U.S. District Judge Rya W. Zobel for violating the Anti-Kickback statute. Guerrieri was the former vice-president of sales at a medical device company, Orthofix,  that sold bone growth simulators. His sentencing is scheduled for July 11, 2012 at 2:30 p.m. He faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and forfeiture.

Had the case proceeded to trial, the Government would have proven that Guerrieri facilitated signing up a surgeon in New York to a “consulting” agreement with the company to induce the surgeon to prescribe the company’s bone growth stimulators. The surgeon was paid tens of thousands of dollars by the company, but provided little or no consulting services in return. The surgeon was supposed to document his services in time sheets provided to the company, but for years he did not fill out these forms or provide any legitimate consulting services, even though he was paid every month.

In or about Aug. 2007, the surgeon became concerned about increased government scrutiny of consulting arrangements such as his. The surgeon, Guerrieri, and a territory manager for the company decided to create and backdate time sheets going back to 2006 to make it seem as though the surgeon filled out these forms contemporaneously and performed legitimate consulting services. In addition, at the surgeon’s request, Guerrieri and the territory manager obtained a letter from the company’s general counsel indicating that the surgeon was compliant under his consulting agreement, which was not true. Guerrieri did these things to induce the surgeon to continue to order bone growth stimulators from the company.

In addition, Guerrieri and others executed a scheme to pay Michael Cobb, a RI physician’s assistant, for each bone growth stimulator ordered by Cobb. The surgeon had delegated to Cobb the choice of which stimulator his patients received. For years, the device company paid Cobb $50-$100 for each stimulator that his surgeon prescribed. In Sept. 2008, the device company issued a policy expressly prohibiting any payments to anyone who works for a surgeon that prescribes the company’s products. Guerrieri and others were concerned that if they could no longer pay Cobb under the new policy, the company might lose Cobb’s business. Thus, Guerrieri, and others, devised a scheme where Cobb continued to be paid for each order, but the payments were made by a vendor of the device company, making it more difficult to trace the paper trail back to the device company. Cobb is also charged with violating the Anti-Kickback law. His plea hearing is set for April 19, 2012 at 3:15 p.m. before Judge George A. O’Toole, Jr.

Federal regulators credit sophisticated statistical profiling and other new fraud investigation tools with playing a key role in the federal health care fraud investigation that lead to the arrest on health care fraud indictments today (February 28, 2012) of a Dallas-area physician, the office manager of his medical practice, and five home health agency owners. The Dallas-area defendants charged in the indictments unsealed today face health care fraud charges related to their alleged participation in a nearly $375 million health care fraud scheme involving fraudulent claims for home health services.  In a related action, the Center for Medicare & Medicaid Services (CMS) suspended an additional 78 home health agencies (HHA) associated with defendant Roy based on what CMS views as credible allegations of fraud against them.

Federal officials say today’s arrests and CMS suspensions resulted from Medicare Fraud Strike Force operations conducted by the Health Care Fraud Prevention & Enforcement Action Team (HEAT).   HEAT is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce anti-fraud laws around the country.  Justice Department officials say the conduct charged in this indictment represents the single largest fraud amount orchestrated by one doctor in the history of the HEAT initiative.

Legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  Examples of these new tools include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

Using these expanded tools, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to demonstrate the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Abbott Labs To Pay $1.5 Billion to Resolve Criminal & Civil Investigations Of Off-Label Promotion Of Depakote

May 18, 2012

Abbott Laboratories Inc.will pay $1.5 billion to resolve its criminal and civil liability after pleading guilty to federal charges it unlawfully promoted the prescription drug Depakote for uses not approved as safe and effective by the Food and Drug Administration.

According to a Justice Department announcement May 7, 2012 here, the resolution – the second largest payment by a drug company – includes a criminal fine and forfeiture totaling $700 million and civil settlements with the federal government and the states totaling $800 million. Abbott also will be subject to court-supervised probation and reporting obligations for Abbott’s CEO and Board of Directors.

Health Care Providers Must Act To Manage Risks

Over the past decade, Federal officials have stepped up enforcement of federal rules prohibiting off-label promotion of prescription drugs.   Beyond the examples provided by the criminal and civil penalties assessed in these matters, the corporate integrity agreements that generally are imposed as part of the plea or other resolution agreements reached as part of these investigations provide insights about the types of mechanisms that Federal officials expect pharmacedical companies to implement and administer as part of their compliance efforts.  Pharmaceudical companies and others involved in the marketing and promotion of medications should review and evaluate the adequacy of their existing compliance practices in light of these prosecutions and resulting corporate integrity and make appropriate adjustments to their practices, policies and management controls where warranted.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


CMS Likely To Tighten Audits & Reimbursement After OIG Says “Extremely High” Retail Pharmacy Billings To Medicare Part D Warrant Close Scrutiny

May 18, 2012

The Office of Inspector General (OIG) of the Department of Health & Human Services (HHS) is recommending a “strong response” to improve Medicare Part D oversight of retail pharmacy prescriptions by the Centers for Medicare & Medicaid Services (CMS) based on findings of a recent study.  See hereOIG says that  “extremely high” prescription drug billings by many retail pharmacies merit scrutiny under medical necessity or other grounds.   

Under the Medicare Part D program, CMS contracts with private insurance companies, known as sponsors, to provide prescription drug coverage to beneficiaries who choose to enroll.  According to OIG, OIG has issued several reports that OIG has found that Part D had limited safeguards in place in the 6 years since Part D began.

In response to these concerns, OIG recently conducted a study based on an analysis of prescription drug event records.  Sponsors send these records to CMS for each drug dispensed to beneficiaries enrolled in their plans.  Each record has information about the pharmacy, prescriber, beneficiary, and drug.  OIG analyzed all of the records for drugs billed by retail pharmacies in 2009 and developed eight measures to describe Part D billing and to identify pharmacies with questionable billing.

Based on this study, OIG reports that retail pharmacies each billed Part D an average of nearly $1 million for prescriptions in 2009. According to OIG, the study revealed “questionable billing” by more than 2,600 of these pharmacies.  OIG reports that these pharmacies had ‘extremely high billing” for at least one of the eight measures developed and applied by OIG   For example, many pharmacies billed what OIG characterized as “extremely high” dollar amounts or numbers of prescriptions per beneficiary or per prescriber.  The Miami, Los Angeles, and Detroit areas were the most likely to have pharmacies with questionable billing.

Although OIG concedes that some of this billing may be legitimate, OIG believes that pharmacies that bill for extremely high amounts call for further scrutiny The OIG report expresses concern that these high dollar prescription drug billings could mean that a pharmacy is billing for drugs that are not medically necessary or were never provided to the beneficiary.

Accordingly, OIG is recommending that CMS:  (1) strengthen the Medicare Drug Integrity Contractor’s monitoring of pharmacies and ability to identify pharmacies for further review, (2) provide additional guidance to sponsors on monitoring pharmacy billing, (3) require sponsors to refer potential fraud and abuse incidents that may warrant further investigation, (4) develop risk scores for pharmacies, (5) further strengthen its compliance plan audits, and (6) follow up on the pharmacies identified as having questionable billing.  CMS concurred with four of the recommendations and partially concurred with the other two.

Private health plans and other payers are likely to review the study to determine whether it provides justification for closer scrutiny of prescription drug claims made to private payers. 

Whether or not private health plans follow suit, retail pharmacies and other providers should anticipate that CMS will increase scrutiny and challenges of prescription drug charges submitted to Medicare Part D.  Accordingly, retail pharmacies and the physician and other providers prescribing medications likely to be billed should tighten documentation and other procedures to defend against possible medical necessity and other challenges. 

The continuing focus and success of federal health care fraud and related investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  The prosecutions of Giventer and Shavabskaya highlight that health care providers and their leaders need to manage prosecution risks under a broad range of laws in addition to focusing on management of the widely recognized exposures to prosecution under federal health care fraud laws, 

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Houston-Area Nurse Gets 97 Month Sentence For Role In $5.2 Million Medicare Fraud Scheme

May 18, 2012

A Houston-area home health nurse will serve a 97 month prison sentence for her participation in a $5.2 million Medicare fraud scheme according to a May 16, 2012 announcement by the Department of Justice, the Federal Bureau of Investigation and Department of Health and Human Service (HHS).  The sentence is the latest in a growing series of reminders to health care providers and others of the growing risk of imprisonment and other consequences that can result from the submission of inappropriate Medicare or other health program claims.

Ezinne Ubani, the former director of nursing at Family Healthcare Group, a Houston home health care company, was sentenced by U.S. District Judge Nancy Atlas in the Southern District of Texas to 97 months in prison, followed by three years supervised release.  Ubani also was ordered to pay $2.5 million in restitution jointly and severally with her codefendants.  Ubani was convicted of one count of conspiracy to commit health care fraud and two counts of making false statements following a May 2011 trial.

According to the evidence presented at trial and in court documents, Family Healthcare Group purported to provide skilled nursing to Medicare beneficiaries.  Family Healthcare Group paid co-conspirators to recruit Medicare beneficiaries for the purpose of filing claims with Medicare for skilled nursing that was medically unnecessary and/or not provided.  The evidence showed that Ezinne Ubani falsified documents to support the fraudulent payments.  After the Medicare beneficiaries were recruited, other co-conspirators fraudulently signed plans of care stating that the beneficiaries needed home health care when in fact they knew the beneficiaries were not home-bound and not in need of skilled nursing.

Ubani is the seventh defendant sentenced in connection with this scheme.  Three other defendants, Clifford Ubani, Princewill Njoku and Cynthia Garza Williams, await sentencing in the Southern District of Texas.

Feds Continue To Turn Up HEAT on Health Care Fraud

The investigation and prosecution that lead to Ubani’s sentence are part of a growing number of prosecutions and convictions resulting from the federal HEAT Task Force.   Empowered with new data mining, statistical profiling and other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions. 

according to Justice Department officials, since their inception in March 2007, Medicare Fraud Strike Force operations in nine locations have charged more than 1,330 defendants who collectively have falsely billed the Medicare program for more than $4 billion.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.    Furthermore, this trend is likely to continue.  Federal officials say the HHS Centers for Medicare and Medicaid Services, working in conjunction with the HHS-OIG, are taking steps to increase accountability and decrease the presence of fraudulent providers along side the ongoing investigatory and enforcement activities of the HEAT Task Force and other federal and state agencies.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here.  If you need help responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Health Care Providers Get Nailed For Using False Statements To Defraud Medicaid, Bankruptcy Court

May 18, 2012

Two unrelated Federal felony prosecutions and convictions of Texas-based health care providers announced this week  illustrate the risks that health care and other businesses and their leaders run for coloring the truth in health care billings, court filings or other dealings.    The convictions highlight the advisability for health industry and other business leaders both to exercise care to avoid engaging in potentially actionable misrepresentations when signing billing, court pleadings or other official documents, as well as implement appropriate documentation and review procedures to minimize liability risks to their organizations and themselves that may arise from reliance upon represenations of staff or others which turn out to be untrue.

On May 16, 2012, Laredo, Texas dentist Dr. Carlos Armin Morales-Ryan and his wife orthodontist Dr. Nelia Patricia Garcia-Morales pleaded guilty to a criminal information admitting they made false statements on bills to Texas Medicaid.  These guilty pleas follow the May 14, 2012 guilty plea entered by Michael Giventer  to conspiracy to commit bankruptcy fraud by misrepresenting his ownership and control in health care businesses. 

Texas Dentist/Orthodontist Couple Convicted of Making False Statements on Bills to Texas Medicaid

On May 16, 2012, dentist Morales-Ryan and his orthodontist wife Garcia-Morales pleaded guilty to a criminal information admitting they made false statements on bills to Texas Medicaid.

Morales-Ryan and Garcia-Morales owned and operated Orthogenesis International Centre, a Laredo dentistry and orthodontics business.  A substantial portion of their business was targeted to rendering services to Medicaid-eligible children. Applicable Texas law and Medicaid regulations required the doctors to be present in their offices when services were rendered on Medicaid patients as a prerequisite to receiving payment for the services from Medicaid. Similar consumer protection laws and regulations are applicable to most types of physicians for many of the services they render in Texas, regardless of whether the patient is or is not a Medicaid beneficiary.

Morales-Ryan’s signed plea agreement states that though he and Garcia-Morales were in Hawaii on October 12, 2007, he falsely represented to Medicaid that he performed an evaluation and management of a new patient on that date claiming entitlement to payment. However, at the time he made this false representation to Medicaid, he and Garcia-Morales knew the statement was false and that neither of them performed that service on or about that date. Similarly, Garcia-Morales admitted that though she and Morales-Ryan were en route to the U.S. Virgin Islands on March 23, 2007, she falsely represented to Medicaid that she performed an orthodontic retention on that date claiming entitlement to payment. However, at the time she made this false representation to Medicaid, she and Morales-Ryan knew the statement was false and that neither of them performed an orthodontic retention on or about that date.

As a result of their plea agreements, they will be sentenced to five years probation and will pay restitution in the amount of $686,545 to the State of Texas Health and Human Services Commission – Office of Inspector General. 

Court records reflect that this is not the first time Morales-Ryan has been in legal trouble.  Morales-Ryan previously was convicted of 13 counts of practing medicine without a license for performing non-dentistry and non-non-oral and maxillofacial surgeriescosmetic surgery procedures including including: tummy tucks, liposuction, and breast augmentation.  See here.

The Texas State Board of Dental Examiners previously suspended the license to practice dentistry of Morales-Ryanin Texas.  See here.  

Giventer Conspiracy To Commit Bankruptcy Plea

On May 14, 2012, Michael Giventer pleaded guilty to conspiracy to commit bankruptcy fraud.  Giventer’s wife, Julia Shavabskaya, previously pleaded guilty to the same charge on April 30, 2012.

Justice Department officials charged that from on August, 2002 to July 2010, Giventer caused the incorporation of two business entities, Ambucare Inc. and Open Diagnostic Imaging Inc., as holding companies to receive income from clinics providing various forms of health care services to individuals who were covered by Workers’ Compensation insurance.

Ownership of both Ambucare and Open Diagnostic Imaging was placed solely in the name of Shvabskaya. Through these two companies, Giventer received income from a number of these clinics, such as Valley Center for Pain and Stress Management, Functional Pain Center, Palladium for Surgery and Valley Comprehensive Pain Management.  Unrelated court records reflect that at least one of these organizations, Valley Center for Pain and Stress Management during the period was accused by insurer TML Intergovernmental Risk Pool of seeking worker’s compensation benefits for medically unnecessary services.  Valley Comprehensive Pain Management v. TML Intergovernmental Risk Pool (May 19, 2004).

On November 4, 2005, Giventer filed for bankruptcy under chapter 7 in the Southern District of Texas. During the bankruptcy, Giventer was required to file under penalty of perjury various Schedules consisting of assets, debts, liabilities and a Statement of Financial Affairs in which he was required to disclose among other things, his income, debts, property and transfers of property. In some of the documents, Giventer indicated he did not own an interest in Ambucare, Open Diagnostic Imaging and other properties and assets.  In truth, however Giventer controlled, managed and received income from these entities and made all decisions about how their income would be distributed. Shavabskaya falsely testified that she owned the companies and that Giventer did not own or operate them. Additionally, both Giventer and Shavabskaya knew and falsely denied under oath any ownership interest in these entities in order to deceive, frustrate and prevent creditors and the bankruptcy Trustee from identifying and collecting assets as part of the bankruptcy estate to be distributed for the benefit of creditors.

Sentencing of both Giventer and Shavabskaya on the bankruptcy fraud conspiracy guilty pleas is scheduled on September 24, 2012.  Each faces a maximum sentence of up to five years in federal prison and a fine up to $250,000.

The continuing focus and success of federal health care fraud and related investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  The prosecutions of Giventer and Shavabskaya highlight that health care providers and their leaders need to manage prosecution risks under a broad range of laws in addition to focusing on management of the widely recognized exposures to prosecution under federal health care fraud laws, 

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Texas Medical Supply Medical Supply Company Owner Convicted Of Violating Anti-Kickback Statute Could Get 5 Years

May 16, 2012

The owner of a Weslaco, Texas-area medical supply and diagnostic testing company faces sentencing on  July 25, 2012 to five years in federal prison without parole and a $250,000 fine after pleading guilty to one count of conspiracy to violate the federal anti-kickback statute.  The successful prosecution of  Jose “Joe” Trevino is the latest in a growing list of criminal prosecutions and convictions by Federal officials under the Federal Anti-Kickback Statute.

The Anti-Kickback Statute

The Federal Anti-Kickback Statute prohibits individuals and entities from knowingly and willfully paying or offering to pay, as well as soliciting or receiving, remuneration (money or other things of value) in return for the referral of patients for medical services or items which are benefits under a federal health care program, such as Medicare or Medicaid.  Violation of the Statute is a felony offense.

Trevino Conviction

Trevino pleaded guilty on April 24, 2012 to a one-count criminal information charging conspiracy to violate the anti-kickback statute.  According to information presented by the United States at the April 24th hearing, Trevino is the owner of Med-Quick Diagnostics, a medical supply and diagnostic testing facility in Weslaco, Texas. From approximately September 2009 through April 2011, Federal officials charged that Trevino authorized thousands of dollars in illegal kickback payments to an area marketer, Alicia Vasquez, in exchange for Vasquez’s referrals of many Medicare and Medicaid patients to Med-Quick. Trevino paid the kickbacks to Vasquez through a third-party – referred to in the criminal information as “Person A.” The kickbacks were deposited into Person A’s bank account, from where the money was later diverted to Vasquez. Med-Quick subsequently billed Medicare and Medicaid hundreds of thousands of dollars for patients that were illegally referred by Vasquez.

Vasquez previously pleaded guilty to conspiracy and is awaiting sentencing.

Other Federal Anti-Kickback Statute Enforcement

The Trevino conviction is the latest in a growing list of Anti-Kickback Statute prosecutions. Federal enforcement of the Anti-Kickback Statute has increased.   On April 19, 2012, for example, Federal prosecutors in Houston charged  Floyd Leslie Brooks and Gwendolyn Kay Frank with conspiracy to violation the Anti-Kickback Statute in relation to the massive health care fraud conspiracy that allegedly billed the Medicare and Medicaid programs for more than $45 million.

That action followed the  April 9, 2012 guilty plea of former Orthofix vice president of sales Thomas P. Guerrieri to violating the Anti-Kickback Statute in connection with the sale of bone growth stimulators. His sentencing is scheduled for July 11, 2012. He faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and forfeiture.   See also,  Nine Health Care Professionals, Including Five Doctors, Charged In Kickback Scheme.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Texas Healthcare Operator’s Guilty Plea To Bankruptcy Fraud Conspiracy Highlights Broad Prosecution Risks

May 16, 2012

The recent guilty pleas of the former operator of Texas-based ambulance and imaging companies and his wife to conspiring to commit bankruptcy fraud shows the risks of misrepresentation in official documents, as well as the diverse range of tools and options that federal officials wield as part of their crusade against what they perceive as wrongdoers in the health care system.

Conspiracy To Commit Bankruptcy Plea

On May 14, 2012, Michael Giventer pleaded guilty to conspiracy to commit bankruptcy fraud.  Giventer’s wife, Julia Shavabskaya, previously pleaded guilty to the same charge on April 30, 2012.

Justice Department officials charged that from on August, 2002 to July 2010, Giventer caused the incorporation of two business entities, Ambucare Inc. and Open Diagnostic Imaging Inc., as holding companies to receive income from clinics providing various forms of health care services to individuals who were covered by Workers’ Compensation insurance.

Ownership of both Ambucare and Open Diagnostic Imaging was placed solely in the name of Shvabskaya. Through these two companies, Giventer received income from a number of these clinics, such as Valley Center for Pain and Stress Management, Functional Pain Center, Palladium for Surgery and Valley Comprehensive Pain Management.  Unrelated court records reflect that at least one of these organizations, Valley Center for Pain and Stress Management during the period was accused by insurer TML Intergovernmental Risk Pool of seeking worker’s compensation benefits for medically unnecessary services.  Valley Comprehensive Pain Management v. TML Intergovernmental Risk Pool (May 19, 2004).

On November 4, 2005, Giventer filed for bankruptcy under chapter 7 in the Southern District of Texas. During the bankruptcy, Giventer was required to file under penalty of perjury various Schedules consisting of assets, debts, liabilities and a Statement of Financial Affairs in which he was required to disclose among other things, his income, debts, property and transfers of property. In some of the documents, Giventer indicated he did not own an interest in Ambucare, Open Diagnostic Imaging and other properties and assets.  In truth, however Giventer controlled, managed and received income from these entities and made all decisions about how their income would be distributed. Shavabskaya falsely testified that she owned the companies and that Giventer did not own or operate them. Additionally, both Giventer and Shavabskaya knew and falsely denied under oath any ownership interest in these entities in order to deceive, frustrate and prevent creditors and the bankruptcy Trustee from identifying and collecting assets as part of the bankruptcy estate to be distributed for the benefit of creditors.

Sentencing of both Giventer and Shavabskaya on the bankruptcy fraud conspiracy guilty pleas is scheduled on September 24, 2012.  Each faces a maximum sentence of up to five years in federal prison and a fine up to $250,000.

The continuing focus and success of federal health care fraud and related investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  The prosecutions of Giventer and Shavabskaya highlight that health care providers and their leaders need to manage prosecution risks under a broad range of laws in addition to focusing on management of the widely recognized exposures to prosecution under federal health care fraud laws, 

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other proper steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For Legal Representation or More Information

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Orthofix Medical Device Exec Awaits Sentencing After Pleading Guilty To Violating Anti-Kickback Law

April 10, 2012

The conviction today of a former vice president of sales of the medical device  company Orthofix  shows the risks that health care providers, medical device, Pharma, and other health care suppliers, and their leaders risk when engaging in consulting arrangements or other dealings that could raise scrutiny as aggressive  under federal or state anti-kickback or other health care laws.  The prosecution and conviction shows the advisability for health care suppliers, providers and their leaders to carefully evaluate proposed consulting and other arrangements between health care providers and health care providers for potential exposures to prosecution under Federal and State Anti-Kickback, STARK and other health care fraud and referral laws.

Thomas P. Guerrieri,  former vice president of sales of medical device company Orthofix, now faces sentencing on July 11 after pleading guilty earlier today (April 10, 2012) to violating the Anti-Kickback statute.  At sentencing, Guerrieri faces up to five years in prison, to be followed by three years of supervised release, a $250,000 fine and forfeiture.

Federal prosecutors charged that while serving as vice-president of sales at Orthofix, a manufacturer and provider of bone growth stimulator devices, Guerrieri facilitated signing up a surgeon in New York to a “consulting” agreement with the company to induce the surgeon to prescribe the company’s bone growth stimulators. According to federal officials, the company paid the surgeon tens of thousands of dollars when he provided little or no consulting services in return.  Federal officials charged that although the surgeon was supposed to document his services in time sheets provided to the company, the company paid him monthly consulting fees for years even though Guerrieri did not fill out these forms or provide any legitimate consulting services.

Federal officials charged that after the surgeon became concerned about increased government scrutiny of consulting arrangements such as his in 2007, the surgeon, Guerrieri, and a territory manager for the company decided to create and backdate time sheets going back to 2006 to make it seem as though the surgeon filled out these forms contemporaneously and performed legitimate consulting services. In addition, at the surgeon’s request, Guerrieri and the territory manager obtained a letter from the company’s general counsel indicating that the surgeon was compliant under his consulting agreement, which was not true. Federal officials had charged that Guerrieri did these things to induce the surgeon to continue to order bone growth stimulators from the company.

Federal officials also charged that Guerrieri and others executed a scheme to pay Michael Cobb, a RI physician’s assistant, for each bone growth stimulator ordered by Cobb. The surgeon had delegated to Cobb the choice of which stimulator his patients received. For years, the device company paid Cobb $50-$100 for each stimulator that his surgeon prescribed. In Sept. 2008, the device company issued a policy expressly prohibiting any payments to anyone who works for a surgeon that prescribes the company’s products. Guerrieri and others worried that if they could no longer pay Cobb under the new policy, the company might lose Cobb’s business. Thus, Guerrieri, and others, devised a scheme where Cobb continued to be paid for each order, but the payments were made by a vendor of the device company, making it more difficult to trace the paper trail back to the device company. Cobb is also charged with violating the Anti-Kickback law. Cobb’s plea hearing is set for April 19, 2012. The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to show the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

While media attention has focused most heavily on federal fraudulent claims enforcement, the conviction of Guerrieri and the prosecution of Cobb show that federal officials also remain committed to enforcement of the Anti-Kickback and STARK laws. 

 In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws must continuously prepare to defend their conduct against potential audit or enforcement under these  and other federal and state health care fraud laws. 

In light of the heightened enforcement risks, health care providers and others conducting business that may be affected by these laws should exercise care to adopt and administer effective policies to keep up compliance with these and other requirements.  Health care providers and suppliers should consider auditing the adequacy of existing practices, tightening training, oversight and controls on marketing,  consulting, referral and other business transactions, billing and other regulated conduct.  In addition to constantly reviewing and enforcing policies designed to maintain compliance with these requirements, health care providers and suppliers also should consistently recommunicate and reaffirm their commitment to compliance to workforce members and constituents and take other appropriate steps to help prevent, detect and timely redress anti-kickback and other prohibited referrals and health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need help reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Health Care Providers Also Should Guard Against Rising Exposures To State Health Care Fraud & Other Enforcement Risks

April 9, 2012

With all the media hype over federal health care fraud enforcement and prosecution, the growing emphasis and success of state regulators in finding and prosecuting health care fraud often goes relatively unnoticed.  Health care providers concerned with managing their risks should exercise care to properly recognize and manage these state law exposures to promote an effective fraud compliance and risk management program.

Driven both by federal program mandates and daunting state health care entitlement program budget expenditures, state regulators and law enforcement teams across the United States increasingly are active and vital participants in the expanding federal and state war against health care fraud and other health care provider misconduct.  

Highlights of some of the more significant state health care fraud enforcement activities over the past month include:

This lengthy and growing list of state prosecution and other enforcement actions encompass both fraudulent billing activities of the nature commonly drawing the attention of federal health care fraud enforcement teams, as well as a wide range of other misconduct often not targeted by federal investigators.

Coupled with the growth and success of federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.  When taking these efforts, the lengthy and growing list of successful state prosecutions show the need for health care providers and payers to make sure their compliance and risk management activities provide adequate protection of their organizations and people against both the highly publicized federal health care fraud war, and the much quieter, but equally active state health care fraud effort.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal and state officials in investigating and taking action against health care providers and organizations, health care providers should constantly work to keep up and strengthen their defensive shield against health care fraud. 

Among other things, health care providers should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Halfway House Owner Gets 24 Months Imprisonment For Health Care Fraud & Kickback Conviction

March 14, 2012

 Broward County, Florida halfway house owner and operator Barry Nash was sentenced to to 24 months in prison followed by three years of supervised relief for his role in a Medicare fraud kickback scheme that funneled patients through a fraudulent mental health company, the Department of Justice, the FBI and the Department of Health and Human Services (HHS) announced today (March 13, 2012).

 Nash pleaded guilty on Jan. 9, 2012, to one count of conspiracy to commit health care fraud. In his guilty plea, Nash admitted that, in exchange for illegal health care kickbacks, he agreed to refer Medicare beneficiaries who resided at Starter House to American Therapeutic Corporation (ATC) and American Sleep Institute (ASI), a company related to ATC.  Nash knew that ATC and ASI fraudulently billed Medicare for partial hospitalization program (PHP) services and sleep treatment purportedly provided to his referrals.

PHP is a form of intensive mental health treatment.

According to court documents, ATC’s principals paid kickbacks to owners and operators of assisted living facilities and halfway houses and to patient brokers in exchange for delivering ineligible patients to ATC and ASI.  In some cases, the patients received a portion of those kickbacks.  Throughout the course of the ATC conspiracy, millions of dollars in kickbacks were paid in exchange for Medicare beneficiaries who did not qualify for PHP services.

Ultimately, the Justice Department alledges ATC and ASI billed Medicare for more than $200 million in medically unnecessary services.

According to the plea agreement, Nash’s participation in the fraud resulted in more than $959,901 in fraudulent billing to the Medicare program. 

ATC, its management company Medlink Professional Management Group Inc., and various owners, managers, doctors, therapists, patient brokers and marketers of ATC, Medlink and ASI, were charged with various health care fraud, kickback, money laundering and other offenses in two indictments unsealed on Feb. 15, 2011.  ATC, Medlink and nine of the individual defendants have pleaded guilty or have been convicted at trial.  Other defendants are scheduled for trial April 9, 2012, before U.S. District Judge Patricia A. Seitz.

Feds Continue To Turn Up HEAT on Health Care Fraud

The prosecution of Nash and other defendants charged in connection with the Florida mental health investigation are one of a growing number of prosecutions and convictions resulting from the federal HEAT Task Force health care fraud enforcement efforts empowered with new data mining, statistical profiling and other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws.  Using these new tools,  the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Comment Period Extended To 3/21 On Proposed Extension Of Minimum Wage, Overtime To In-Home Caregivers

March 9, 2012
The U.S. Department of Labor’s Wage and Hour Division (WHD) has extended until March 12 the comment period for its proposed rule to provide minimum wage and overtime protections for nearly 2 million workers who provide in-home care services. See here.

In December, 2011, the WHD published a proposed rule that would expand minimum wage and overtime protections to all home care workers employed by third parties, such as staffing agencies. It also would clarify that individuals performing skilled in-home care work are entitled to minimum wage and overtime pay. However, individuals engaged by families for true companionship or fellowship activities, such as visiting with friends or pursuing hobbies, still would be considered “companions” and not be required to meet the act’s labor standards provisions. See Notice of Proposed Rulemaking[1] (NPRM). 

Among other things, the NPRM proposes to revise the companionship and live-in worker regulations under the Fair Labor Standards Act (FLSA):

  • To more clearly define the tasks that may be performed by an exempt companion;
  • To limit the companionship exemption to companions employed only by the family or household using the services; and
  • To provide that third party employers, such as in-home care staffing agencies, could not claim the companionship exemption or the overtime exemption for live-in domestic workers, even if the employee is jointly employed by the third party and the family or household.

When Congress expanded protections to “domestic service” workers in 1974, it exempted casual babysitters and companions for the aged and inform from both the minimum wage and overtime pay requirements of the FLSA and exempted live-in domestic workers from the overtime pay requirement only. While WHD has left regulations governing this exemption substantially unchanged since first issued in 1975, it now believes the in-home care service industry. workers employed by in-home care staffing agencies are not the workers that Congress envisioned in enacting the companionship exemption (i.e., neighbors performing elder sitting).

As a result of these determines, WHD is moving to modify its existing rules to broaden protections for professionally employed home care workers as well as outreaching to inform employers and workers about the requirements that it perceives employers of these workers must meet.  

The proposed tightening of regulations for home health workers follows a general toughening by WHD of its regulation and enforcement of wage and hour laws in the health care industry.  See, e.g. Home health care company in Dallas agrees to pay 80 nurses more than $92,000 in back wages following US Labor Department investigation; US Department of Labor secures nearly $62,000 in back overtime wages for 21 health care employees in Pine Bluff, Ark.; US Department of Labor initiative targeted toward increasing FLSA compliance in New York’s health care industry; US Department of Labor initiative targeted toward residential health care industry in Connecticut and Rhode Island to increase FLSA compliance; Partners HealthCare Systems agrees to pay 700 employees more than $2.7 million in overtime back wages to resolve U.S. Labor Department lawsuit; US Labor Department sues Kentucky home health care provider to obtain more than $512,000 in back wages and damages for 22 employees; and Buffalo, Minn.-based home health care provider agrees to pay more than $150,000 in back wages following US Labor Department investigation.

Many have expressed concerns about the potential added costs that changes proposed in the NPRM would trigger in providing in home health and companion care for aging and disabled family members.   The extension of the comment deadline provides added time for members of the public concerned about these rules to share their input.

Whether or not the proposed rule is adopted, the growing aggressiveness of the WHD and private plaintiffs to bring actions against employers violating minimum wage and overtime rules means health care and others employing home care workers should take well-documented steps to manage their risks.  These employers should both confirm the adequacy of their practices under existing rules, as well as evaluate and begin preparing to respond to the proposed modifications to these rules.  In both cases, employers of home care or other health care workers are encouraged to critically evaluate their classification or workers, both with respect to their status as employees versus contractor or leased employees, as well as their characterization as exempt versus non-exempt for wage and hour law purposes.  In addition, given the nature of the scheduled frequently worked by home care givers, their employers also generally should pay particular attention to the adequacy of practices for recordkeeping.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related workforce, risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


2 Doctors, 4 Nurses Join 11 Defendants Charged in $20M Home Health Fraud, Kickback, Money Laundering & Tax Evasion Sting

March 8, 2012

Federal officials continued their battle against health care fraud in the home health care industry, federal prosecutors added two physicians and four registered nurses to the growing list of defendants indicted for their participation in what federal prosecutors claim was a Chicago area home health care fraud scam that allegedly swindled Medicare of at least $20 million over five years.  The Justice Department’s announcement of the new Chicago indictments follows their February 28, 2012 announcement of indictments against a Dallas-area physician, his medical practice office manager and five home health agency owners on charges of submitting more than $375 million in fraudulent Medicare claims for home health services.

Chicago Home Health Fraud Sting

With the new indictments announced in Chicago today, a total of 12 defendants are now face federal criminal charges in connection with a health care fraud investigation into the operations of two suburban Chicago home health care businesses operated by the initial defendant, Jacinto “John” Gabriel, Jr.  Federal officials charge that 9 of the 11 new defendants allegedly conspired with Gabriel to bill millions of dollars in false claims for reimbursement of home health care services purportedly provided to Medicare beneficiaries, which federal official allege never were provided or were not medically necessary. Prosecutors claim Gabriel and his co-schemers allegedly used the proceeds for various purposes, including: using cash to gamble at casinos in the Chicago area and Las Vegas, and to buy automobiles, jewelry and real estate in the United States and the Philippines; to perpetuate the businesses by paying his employees and providing them with gifts, and to bribe physicians and pay kickbacks to others in exchange for patient referrals.

Gabriel, who has no formal medical training, medical degrees, or licenses to practice as a health care professional, initially was arrested and charged alone in a 15-count indictment last summer.  Following the issuance of a superseding indictment on March 7, he now is charged with one count of health care fraud conspiracy, 43 counts of health care fraud, 11 counts of money laundering, and four counts of federal income tax evasion. 

According to the indictment, Gabriel did not identify himself as an owner, but in fact exercised ownership and control over Perpetual Home Health, Inc., based in Oak Forest, and Legacy Home Healthcare Services, which was located on the city’s north side. Both firms now have ceased operating and no longer receive Medicare payments. Between May 2006 and January 2011, federal prosecutors allege Perpetual submitted more than 14,000 Medicare claims seeking reimbursement for services allegedly provided to beneficiaries. As a result of those claims, Perpetual received more than $38 million in Medicare payments. Between 2008 and January 2011, Legacy submitted more than 2,000 claims for Medicare reimbursement and received more than $6 million. Neither Perpetual nor Legacy had any sources of revenue other than Medicare funds, the indictment states.

In addition to the charges against Gabriel, the 69-count superseding indictment returned March 7, 2012 by a federal grand jury charges:

  • Jassy Gabriel, Gabriel’s brother, the nominal majority owner of Perpetual and its president, as well as a registered nurse faces one count of health care fraud conspiracy and one count of filing a false federal income tax return;
  • Stella Lubaton, a registered nurse who was  minority owner, officer and administrator of Perpetual with one count of health care fraud conspiracy, 16 counts of health care fraud, one count of filing a false federal income tax return, and one count of violating the medical anti-kickback statute;
  • Nessli Reyes, a registered nurse who was President and a part-owner of Legacy with one count of health care fraud conspiracy and nine counts of health care fraud;
  • Charito Dela Torre, a physician charged with one count of health care fraud conspiracy, 12 counts of health care fraud, and three counts of federal income tax evasion;
  • Ricardo Gonzales, a physician charged with one count of health care fraud conspiracy, 19 counts of health care fraud, and one count of violating the medical anti-kickback statute;
  • Rosalie Gonzales, a registered nurse and Ricardo Gonzales’ daughter, charged with one count of violating the medical anti-kickback statute;
  • Perpetual data entry employees James Davis, Francis Galang, and Michael Pacis each face one count each of health care fraud conspiracy;
  • Regelina “Queenie” David,a Perpetual quality assurance employee, faces charges of one count of health care fraud conspiracy;
  • Kennedy Lomillo, who provided bookkeeping and payroll services to Perpetual and prepared a corporate tax return for Perpetual, as well as an individual return for Lubaton, was charged with two counts of aiding and abetting the preparation of false income tax returns; and
  • The indictment also seeks forfeiture of $20 million against the Gabriel brothers and Lubaton.

Federal officials charge that as part of the conspiracy, Gabriel, acting in various combinations with the nine co-conspirator, allegedly obtained personal information of Medicare beneficiaries to bill Medicare without the beneficiaries’ knowledge or consent; paid bribes and kickbacks in cash and by check, directly and indirectly, to physicians and others in exchange for referrals of patients to Perpetual and Legacy; created false patient files to support fraudulent Medicare claims and submitted false claims based on those records; used Medicare proceeds to pay themselves and others who assisted in carrying out the scheme; and concealed the fraud proceeds by directing Perpetual and Legacy to issue checks payable to fictitious entities, John Gabriel’s friends and associates.

Among other details, the indictment alleges that John and Jassy Gabriel, Lubaton, and Reyes authorized Perpetual and Legacy to pay various amounts, ranging between $200 and $800, to employees and others, including indirectly to Ricardo Gonzales, for each patient they referred and enrolled in home health care services. John Gabriel and others also cold-called Medicare beneficiaries to try to persuade them to enroll with Perpetual and Legacy.

As part of allegedly falsifying patient records, John Gabriel directed Perpetual and Legacy employees, including Davis, Galang, and Pacis, to systematically complete standard forms by listing the same false diagnoses, including arthropathy (joint disease) and hypertension, which enabled them to claim a higher level of Medicare reimbursement, according to the charges.

In addition to the fraud counts, the money laundering charges allege that between October and December 2010, Gabriel cashed 11 checks in amounts under $10,000 — usually $9,000 and all involving fraud proceeds — to avoid federal currency transaction reporting requirements.

The four tax evasion counts against John Gabriel allege that for calendar years 2006 through 2009, he failed to pay taxes totaling approximately $889,062 on gross income totaling more than $2.82 million. The three tax evasion counts against Dela Torre allege that for calendar years 2005 through 2007, she failed to pay taxes totaling approximately $158,405 on gross income totaling more than $560,000.

Lubaton was charged with filing a false tax return for 2007 for allegedly failing to report all of her income, which was in excess of the $546,442 that she reported, and Lomillo was charged with aiding and abetting the preparation of her false return. Jassy Gabriel was charged with filing a false tax return for 2007 for allegedly failing to report all of his adjusted gross income, which exceeded the $603,974 that he reported, and Lomillo was charged with aiding and abetting the preparation of his false return.

Health care fraud conspiracy and each count of health care fraud carries a maximum penalty of 10 years in prison and a maximum fine of $250,000, or an alternate fine totaling twice the loss or twice the gain, whichever is greater, as well as mandatory restitution. Each count of money laundering carries a maximum 20-year prison term and a maximum fine of $500,000. Violating the medical anti-kickback statute carries a maximum penalty of five years in prison and a $250,000 fine. Each count of tax evasion carries a five-year maximum prison term, while each count of filing a false income tax return carries a three-year maximum, and a $250,000 fine. In addition, defendants convicted of tax offenses must pay the costs of prosecution and remain liable for any and all back taxes, as well as a potential civil fraud penalty of 75 percent of the underpayment plus interest. If convicted, the Court must impose a reasonable sentence under federal statutes and the advisory United States Sentencing Guidelines.

HEAT Task Force Honing In On Home Health Care Fraud

In recent months, federal health care fraud investigators have used statistical profiling and other tools to find and target fraudulent practices in the home health industry.  The Chicago indictments announced March 8 follow the Justice Department’s February 28, 2012 indictment of a Dallas-area physician, the office manager of his medical practice, and five home health agency owners for involvement in a home health care fraud conspiracy that federal prosecutors allege defrauded Medicare of $375 million. Justice Department officials say the conduct charged in the Dallas indictment represents the single largest fraud amount orchestrated by one doctor in the history of the HEAT initiative. Both the Chicago and Dallas indictments resulted from the efforts of Medicare Fraud Strike Force operations conducted by the Health Care Fraud Prevention & Enforcement Action Team (HEAT).  HEAT is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce anti-fraud laws around the country.  Federal prosecutors and investigators credit statistical profiling and other new tools in their fraud detection and enforcement efforts. See, e.g., Data Mining, Statistical Profiling Play Key Role In Arrest of Dallas Doctor, Office Manager & 5 Home Health Agency Owners.

These home health care fraud prosecutions are part of the ongoing and expanding Federal health care fraud enforcement effort that Federal officials credit with having recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011. See FY 2011 Health Care Fraud and Abuse Control Program Report. The Justice Department and HHS credit this fraud investigation and enforcement success to their vigorous use of enhanced fraud investigation and enforcement tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws.  The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to prove the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to prepare their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Data Mining, Statistical Profiling Play Key Role In Arrest of Dallas Doctor, Office Manager & 5 Home Health Agency Owners

February 29, 2012

Volume, Cutting Edge Treatment or Other Statistical Variations in Care Patterns

Increasingly Raise Potential Fraud Examination Risk

Federal regulators credit sophisticated statistical profiling and other new fraud investigation tools with playing a key role in the federal health care fraud investigation that lead to the arrest on health care fraud indictments today (February 28, 2012) of a Dallas-area physician, the office manager of his medical practice, and five home health agency owners. The Dallas-area defendants charged in the indictments unsealed today face health care fraud charges related to their alleged participation in a nearly $375 million health care fraud scheme involving fraudulent claims for home health services.  In a related action, the Center for Medicare & Medicaid Services (CMS) suspended an additional 78 home health agencies (HHA) associated with defendant Roy based on what CMS views as credible allegations of fraud against them.

Federal officials say today’s arrests and CMS suspensions resulted from Medicare Fraud Strike Force operations conducted by the Health Care Fraud Prevention & Enforcement Action Team (HEAT).   HEAT is a joint initiative announced in May 2009 between the Department of Justice and HHS to focus their efforts to prevent and deter fraud and enforce anti-fraud laws around the country.  Justice Department officials say the conduct charged in this indictment represents the single largest fraud amount orchestrated by one doctor in the history of the HEAT initiative.

Dallas Home Health Care Indictments

Filed in the Northern District of Texas, the indictment unsealed February 28, 2012 charges Jacques Roy, M.D., 54, of Rockwall, Texas; Cynthia Stiger, 49, of Dallas; Wilbert James Veasey Jr., 60, of Dallas; Cyprian Akamnonu, 63, of Cedar Hill, Texas; Patricia Akamnonu, RN, 48, of Cedar Hill; Teri Sivils, 44, of Midlothian, Texas; and Charity Eleda, RN, 51, of Rowlett, Texas, each with one count of conspiracy to commit health care fraud.   Roy also is charged with nine counts of substantive health care fraud.  Veasey, Patricia Akamnonu and Eleda each are charged with three counts of health care fraud.   Eleda also is charged with three counts of making false statements related to a Medicare claim

According to the indictment, Dr. Roy owned and operated Medistat Group Associates P.A. in the Dallas area. Medistat was an association of health care providers that primarily provided home health certifications and performed patient home visits. Federal officials charge that Dr. Roy allegedly certified or directed the certification of more than 11,000 individual patients from more than 500 HHAs for home health services during the past five years.   Between January 2006 and November 2011, Medistat certified more Medicare beneficiaries for home health services and had more purported patients than any other medical practice in the United States.  Federal officials charge these certifications allegedly resulted in more than $350 million being fraudulently billed to Medicare and more than $24 million being fraudulently billed to Medicaid by Medistat and HHAs.

The indictment charges Dr. Roy used HHAs as recruiters so that Medistat could bill unnecessary home visits and medical services. The indictment charges three of the HHAs Dr. Roy used as part of the scheme were Apple of Your Eye Healthcare Services Inc., owned and operated by Stiger and Veasey; Ultimate Care Home Health Services Inc., owned and operated by Cyprian and Patricia Akamnonu; and Charry Home Care Services Inc., owned and operated by Eleda.  According to the indictment, Veasey, Akamnonu, Eleda and others recruited beneficiaries to be placed at their HHAs so that they could bill Medicare for the unnecessary and not provided services.  As part of her role in the scheme, Eleda allegedly visited The Bridge Homeless Shelter in Dallas to recruit homeless beneficiaries staying at the facility, paying recruiters $50 per beneficiary they found at The Bridge and directed to Eleda’s vehicle parked outside the shelter’s gates.

According to the indictment, Medistat maintained a “485 Department,” named for the number of the Medicare form on which the plan of care was documented.   Dr. Roy allegedly instructed Medistat employees to complete the 485s by either signing his name by hand or by using his electronic signature on the document.  Federal officials claim Dr. Roy and other Medistat physicians used this process to certify and recertify plans of care so that HHAs also were able to bill Medicare for home health services that were not medically necessary and not provided. In addition, Dr. Roy allegedly performed unnecessary home visits and ordered unnecessary medical services.

Apple allegedly submitted claims to Medicare from Jan. 1, 2006, through July 31, 2011, totaling $9,157,646 for home health services to Medicare beneficiaries that were medically unnecessary and not provided.   Dr. Roy or another Medistat physician certified the services.  From Jan. 1, 2006, to Aug. 31, 2011, Ultimate submitted claims for medically unnecessary home health services totaling $43,184,628.   Charry allegedly submitted fraudulent claims from Aug. 1, 2008, to June 30, 2011, totaling $468,858 in medically unnecessary and not provided home health services.

The indictment alleges that Sivils, as Medistat’s office manager, helped facilitate the fraud scheme by, among other actions, supervising the processing of thousands of plans of care that contained Dr. Roy’s electronic signature and other Medistat physicians’ signatures, permitting HHAs to bill Medicare for unnecessary home health services and accepting cash payments from Cyprian Akamnonu in exchange for ensuring plans of care contained Dr. Roy or another Medistat physician’s signature.

As outlined in the government’s request to the court to detain Dr. Roy, in June 2011, CMS suspended provider numbers for Dr. Roy and Medistat based on credible allegations of fraud, thus ensuring Dr. Roy did not receive payment from Medicare.   Immediately after the suspension, nearly all of Medistat’s employees started billing Medicare under the provider number for Medcare House Calls.   The court document alleges that Dr. Roy was in fact in charge of day-to-day operations at Medcare, and that Dr. Roy continued to certify patients for home health despite the suspension.

Each charged count of conspiracy to commit health care fraud and substantive health care fraud carries a maximum penalty of 10 years in prison and a $250,000 fine.   Each false statement charge carries a maximum penalty of five years in prison and a $250,000 fine.   The indictment also seeks forfeiture of numerous items including funds in bank accounts, a sailboat, vehicles and multiple pieces of property.

In announcing the indictment, Federal officials said an indictment is merely an allegation and defendants are presumed innocent unless and until proven guilty beyond a reasonable doubt in a court of law.

New Data Mining & Other Anti-Fraud Tools Credited

In announcing the indictments, federal officials credited new data analysis mining and other fraud fighting tools with playing a key role in uncovering the alleged misconduct leading to the indictment against the Medistat defendants and as well as growing list of other federal health care fraud defendants.

Legal reforms and new resources granted under the Patient Protection & Affordable Care Act (Affordable Care Act) and various other legal changes have beefed up the fraud detection and fighting powers of Federal health care fraud investigators and prosecutors.  

Of particular note in the Medistat investigation and a growing number of other cases are new data mining tools. To target resources to highly suspect behaviors, CMS has implemented the new Fraud Prevention System, which uses advanced predictive modeling technology to fight fraud.  The system has been screening all Medicare fee-for-service claims before payment is made since June 30, 2011.  Much like the predictive technologies used in the credit card industry, the Fraud Prevention System uses advanced technology to identify “suspicious behavior and billing irregularities.” By streaming claims on a prepayment basis, CMS and its investigative partners are able to more efficiently identify fraudulent claims and respond quickly to emerging trends.

The Medistat indictments illustrate how the HEAT team is using these new tools.  “Using sophisticated data analysis we can now target suspicious billing spikes,” said HHS Inspector General Levinson. “In this case, our analysts discovered that in 2010, while 99 percent of physicians who certified patients for home health signed off on 104 or fewer people – Dr. Roy certified more than 5,000.”

Using these data mining an a host of other new fraud fighting resources created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, the HEAT Task Force and other federal health care fraud investigators are enjoying record successes in deploying these tools to achieve successful health care fraud prosecutions.  Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by HHS and the Justice Department on February 14, 2012.

In addition to the data mining tools highlighted in the Medistat indictments, other new tools helping to boost the success of federal health care fraud investigation and prosecution include:

  • Tough new rules and sentences for criminals
  • Enhanced screening and other enrollment requirements
  • Increased coordination of fraud prevention efforts
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT)
  • New focus on compliance and prevention
  • Expanded overpayment recovery efforts
  • New durable medical equipment (DME) requirements
  • An additional $350 million over 10 years to ramp up anti-fraud efforts
  • Greater oversight of private insurance abuses
  • Senior Medicare Patrols

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to demonstrate the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Health Care Providers Must Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C. Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


DOJ & HHS Health Care Fraud Enforcement Nets $4 Billion + In 2011

February 21, 2012

Government’s health care fraud prevention and enforcement efforts recovered nearly $4.1 billion in taxpayer dollars in Fiscal Year (FY) 2011 according to the FY 2011 Health Care Fraud and Abuse Control Program Report  jointly released by the Department of Health & Human Services (HHS)  and the Justice Department on Valentines Day. This is the highest annual amount ever recovered from individuals and companies who attempted to defraud seniors and taxpayers or who sought payments to which they were not entitled. These latest statistics should leave little room for doubt that health care providers need to exercise care to manage fraud investigation and exposures risks.

The Justice Department and HHS credit this fraud investigation and enforcement success to their vigorous use of enhanced fraud investigation and enforcement tools created under the Patient Protection & Affordable Care Act (Affordable Care Act) and other recently enacted laws, including:

  • Tough New Rules and Sentences for Criminals: The Affordable Care Act increases the federal sentencing guidelines for health care fraud offenses by 20-50 percent for crimes that involve more than $1 million in losses. The law establishes penalties for obstructing a fraud investigation or audit and makes it easier for the government to recapture any funds acquired through fraudulent practices. The law also makes it easier for the Department of Justice (DOJ) to investigate potential fraud or wrongdoing at facilities like nursing homes.  Convictions under the Health Care Fraud and Abuse Control Program increased by over 27 percent (583 to 743) between 2009 and 2011, and the number of defendants facing criminal charges filed by federal prosecutors in 2011 increased by 74 percent compared with 2008 (1430 vs. 821).
  • Enhanced Screening and Other Enrollment Requirements:Last year CMS published rules to enforce some of the Affordable Care Act’s most powerful new fraud prevention tools. 
    • New requirements for providers and suppliers wishing to participate in Medicare, Medicaid, and CHIP who may pose a higher risk of fraud or abuse are now required to undergo a higher level of scrutiny.  This scrutiny includes licensure checks and site visits to confirm legitimacy and location. 
    • To support the Affordable Care Act’s new requirements for risk-based provider enrollment CMS implemented a new Automated Provider Screening (APS) system in December 2011.  The APS uses existing information from public and private sources to automatically and continuously verify information submitted on a provider’s Medicare enrollment application including licensure status.  The new system replaces the time- and resource-intensive process of manual review of the enrollment application. 
    • In addition to the enhanced enrollment and screening requirements, the Affordable Care Act also allows the Secretary to impose a temporary moratorium on newly enrolling providers or suppliers of a particular type or in certain geographic areas if necessary to prevent or combat fraud, waste, and abuse.  CMS will publish a Federal Register notice to announce any enrollment moratorium and to explain the agency’s rationale for its action.
  • Increased Coordination of Fraud Prevention Efforts: Many of the Affordable Care Act antifraud provisions increase coordination among states, CMS, and its law enforcement partners at the Office of the Inspector General (OIG)  and DOJ.  For instance, the law expressly authorizes CMS, in consultation with OIG, to suspend Medicare payments to providers or suppliers during the investigation of a credible allegation of fraud.    This initiative  reverses a long-standing Medicare practice of paying claims then attempting to recoup funds if the claim is found to be an error or fraudulent.  States must also withhold payments to Medicaid providers where there is a pending investigation of a credible allegation of fraud unless the State Medicaid agency has good cause not to do so.  The Affordable Care Act also ensures that fraudulent providers and suppliers cannot move easily from state to state or between Medicare and Medicaid by requiring all states to terminate anyone whose billing privileges have been revoked by Medicare or who has been terminated by another state Medicaid program for cause.
  • Health Care Fraud Prevention and Enforcement Action Team (HEAT): One of the most visible examples of increased collaboration is the Health Care Fraud Prevention and Enforcement Action Team (HEAT), a joint effort between HHS and DOJ to fight health care fraud.  It has engaged law enforcement and professional staff at the highest levels of HHS and DOJ to increase coordination, intelligence sharing, and training among investigators, agents, prosecutors, analysts, and policymakers.  A key component of HEAT is the Medicare Strike Force: interagency teams of analysts, investigators, and prosecutors who can target emerging or migrating fraud schemes, including fraud by criminals masquerading as health care providers or suppliers.   In 2011, HEAT coordinated the largest-ever federal health care fraud takedown.  In one action, Strike Force teams charged 115 defendants in nine cities, including doctors, nurses, health care company owners and executives, for their alleged participation in Medicare fraud schemes involving more than $240 million in false billing.  In another takedown, Strike Force prosecution teams charged 91 defendants in eight cities for their alleged participation in a Medicare fraud scheme involving more than $290 million in false billings.
  • Use of State-of-the-Art Fraud Detection Technology: To target resources to highly suspect behaviors, CMS has implemented the new Fraud Prevention System, which uses advanced predictive modeling technology to fight fraud.  The system has been screening all Medicare fee-for-service claims before payment is made since June 30, 2011.  Much like the predictive technologies used in the credit card industry, the Fraud Prevention System uses advanced technology to identify suspicious behavior and billing irregularities. This targets investigative resources on areas of vulnerability that demand immediate attention and response.  By streaming claims on a prepayment basis, CMS and its investigative partners are  able to more efficiently identify fraudulent claims and respond quickly to emerging trends. 
  • New Focus on Compliance and Prevention: Under the new law, some preventive measures focus on certain categories of providers and suppliers that historically have presented concerns, including Home Health agencies, and Durable Medical Equipment, Prosthetics, Orthotics, and Supplies (DMEPOS) suppliers.  On November 17, 2010, CMS  published final regulations authorized under the Affordable Care Act requiring physician certification of a patient’s “face-to-face” visit with an appropriate health care professional to ensure Medicare only pays for necessary and covered Medicare home health and hospice services. On July 12, 2011, CMS proposed “face-to-face” encounter requirements for Medicaid home health including medical supplies, equipment and appliances.  Additional face-to-face requirements to combat fraud among Medicare DME suppliers will be proposed later this year.  
  • Expanded Overpayment Recovery Efforts:  The Affordable Care Act expands the Recovery Audit Contractor (RAC) program to Medicaid, Medicare Advantage, and Medicare Part D programs. The Medicaid RAC program became effective on January 1, 2012 and is projected to save $2.1 billion over the next five years, of which $900 million will be returned to states.  These efforts build on the success of the Medicare fee-for-service RAC program which in fiscal year 2011 recouped nearly $800 million in overpayments.
  • New Durable Medical Equipment (DME) Requirements: Under a new risk-based approach to fighting fraud, CMS has focused its efforts on combating fraud among DME suppliers by instituting enhanced enrollment standards and screening requirements.  On August 27, 2010, CMS issued final rules enhancing Medicare enrollment standards for DME suppliers such as more stringent operations and facilities requirements to ensure only legitimate suppliers can participate in Medicare.  Additionally, the competitive bidding program is expected to save the Medicare program and its beneficiaries $28 billion over 10 years.  The second phase of the program will be expanded from 9 to 100 metropolitan areas across the country.
  • New Resources to Fight Fraud: The Affordable Care Act provides an additional $350 million over 10 years to ramp up anti-fraud efforts, including increasing scrutiny of claims before they’ve been paid, investments in sophisticated data analytics, and an increased number of law enforcement agents and others to fight fraud in the health care system.
  • Greater Oversight of Private Insurance Abuses: The new law also provides enhanced tools and authorities to address abuses of multiple employer welfare arrangements and protect employers and employees from insurance scams. It also gives new powers to the Secretary and Inspector General to investigate and audit the health insurance exchanges. This, plus the new rules to ensure accountability in the insurance industry, will protect consumers and increase the affordability of health care.
  • Senior Medicare Patrols:  As a part of the new resources dedicated to fighting fraud, the Obama Administration has significantly expanded funding for Senior Medicare Patrols – groups of senior citizen volunteers to educate and empower their peers to identify, prevent and report health care fraud.  The 75 percent increased funding from FY2008 to FY 2011 has helped thousands of Medicare beneficiaries host thousands of community meetings and educational events to increase awareness of fraud among people with Medicare and to solicit their help in preventing fraud.

The continuing success of these and other federal health care fraud investigation and enforcement efforts continue to demonstrate the need for health care providers and payers to strengthen their compliance practices and documentation to avoid getting caught in the ever tightening health care fraud dragnet.

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include How to Ensure That Your Organization Is In Compliance With Regulations Governing Discrimination, as well as a wide range of other workshops, programs and publications on discrimination and cultural diversity, as well as a broad range of compliance, operational and risk management, and other health industry matters.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Update Charity and Sliding Fee Scale Policies For 2012 Federal Poverty Rate Changes

February 21, 2012

Health care and other social service agencies should review and update their charity care or sliding fee scale policies in response to the 2012 Poverty Guidelines published in late January by the U.S. Department of Health and Human Services published updated federal poverty guidelines for 2012. See here.  Today, the U.S. Department of Labor followed up by releasing its updated 2012 Poverty Guidelines

Many federal programs use the federal poverty guidelines as one criterion for federal program eligibility.  For example, the Medicaid and State Children’s Health Insurance (SCHIP) programs determine eligibility largely on the basis of whether the applicant’s income is below the federal poverty guidelines.  Other programs determine financial eligibility based on a percentage or multiplier of the federal poverty guidelines (for example, 125 percent of federal poverty guidelines).  In addition, the federal poverty guidelines are used in the immigration context, such as the required Affidavit of Support.

For 2012, the federal poverty guideline in the 48 contiguous states and Washington, D.C., for a family of 4 is 23,050.  For each additional person, the poverty guideline goes up by  $3,960.  Alaska and Hawaii have slightly higher poverty guidelines. 

Many health care and social services organizations, especially non-profit organizations, use a sliding fee scale or fee waiver based on the federal poverty guidelines.  In addition, many health care organizations base their charitable care policies on the federal poverty guidelines.  While use of the federal poverty guidelines is not mandated by law except by federally funded programs, keep in mind that the Joint Commission as part of its accreditation and survey process may ask whether the organization has used the most recent update to the federal poverty guidelines in its sliding scale or fee waiver policies.  Therefore, if your organization will be surveyed in the near future, you should review the charity care or fee waiver policies as part of your preparation for the survey.

For More Information Or Assistance

If you need help reviewing or responding to health care related policy, risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to set up and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. 

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need help responding to concerns about the matters discussed in this publication or other health care concerns, wish to get information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.


Broad-Reaching Prosecution Of Individuals Participating In Operations Of Companies Convicted Of Fraud Shows Risks Of Participation

January 18, 2012

Convictions Show Growing Fraud Enforcement Risks Reach Broadly To Broad Range Of Actors

Health care owners and employees at all levels should heed the lesson shown from the continuing successful prosecution by the Justice Department against individuals ranging from owners to marketing employees for their participation in a Medicare fraud scheme allegedly orchestrated by the owners and operators of American Therapeutic Corporation (ATC); its management company, Medlink Professional Management Group Inc.; and the American Sleep Institute (ASI).  The mounting guilty pleas and convictions obtained from individuals who participated in the execution of the scheme since the Justice Department secured guilty pleas from ATC, ASI and their owners shows that individuals electing to take part in aggressive Medicare referral or billing practices by their health care companies or other business partners stand a high risk of criminal prosecution if their organizations get caught engaging in health care fraud.  The successful prosecutions shows the readiness of the Justice Department to prosecute individuals at all levels of organizations for their participation in health care fraud activities even after obtaining criminal convictions against the corporations and principles who were the primary actors in the scheme.

Health Care Fraud Scheme Prompts Continuing Series of Prosecutions

ATC and Medlink pleaded guilty in May 2011 to conspiracy to commit health care fraud. ATC also pleaded guilty to conspiracy to defraud the United States and to pay and receive illegal health care kickbacks. On Sept. 16, 2011, the two corporations were sentenced to five years of probation per count and ordered to pay restitution of $87 million. While both corporations have been defunct since their owners were arrested in October 2010, the Justice Department has continued its prosecution of a broad range of other individuals that it charges participated in the scheme.

Following the announcement of a January 17, 2012 guilty plea from Miami-area health care marketing representative Sandra Jimenez,  Federal officials credit the investigation and prosecution activities of the Health Care Fraud Task Force with netting guilty pleas or trial convictions from ATC, Medlink and nine of the individual defendants indicted in February 2011 for their involvement in the alleged health care fraud conspiracy that the Justice Department claims resulted in the submission of $200 million in fraudulent Medicare claims. Other defendants are scheduled for trial on April 9, 2012. In addition to the prosecution of the criminal indictments, the Justice Department’s Civil Division also has filed a related civil action.

The guilty pleas, criminal convictions and other ongoing prosecutions stem from charges made against ATC, Medlink, ASI, Jimenez and several other parties in indictments unsealed on February 15, 2011 in the Southern District of Florida.  Jimenez was indicted along with ATC, Medlink, and various owners, managers, doctors, therapists, patient brokers and marketers of ATC, Medlink and ASI for various health care fraud, kickback, money laundering and other offenses in the February 15, 2011 indictments.

According to court filings, ATC, Medlink and ASI were all Florida corporations headquartered in Miami. ATC operated purported partial hospitalization programs (PHPs) – a form of intensive treatment for severe mental illness – in seven different locations throughout South Florida and Orlando. ASI purported to provide diagnostic sleep disorder testing.  ATC’s owners and operators paid kickbacks to owners and operators of assisted living facilities (ALFs) and halfway houses and to patient brokers in exchange for delivering ineligible patients to ATC and ASI.  In some cases, Justice Department officials say the patients received a portion of those kickbacks. Throughout the course of the ATC and ASI conspiracy, Justice Department officials say millions of dollars in kickbacks were paid in exchange for Medicare beneficiaries, who did not qualify for PHP services, to attend treatment programs that were not legitimate PHPs. ATC and ASI then billed Medicare for the medically unnecessary services. According to court filings, to obtain the cash required to support the kickbacks, the co-conspirators laundered millions of dollars of payments from Medicare.

Owners To Serve 91 Months To 50 Years In Prison & Ordered To Pay Millions In Restitution

Not surprisingly, the owners and principles of the convicted corporations were the first parties individually convicted for their involvement in the alleged scheme.  

Co-conspirator Margarita Acevedo, pleaded guilty on April 7, 2011, for her role in the fraud scheme. Acevedo was sentenced to 91 months in prison followed by three years of supervised release and ordered to pay more than $72 million in restitution, jointly and severally with her co-defendants.

On August 23, 2011, a jury found co-conspirator Judith Negron, one of the owners of ATC, guilty of all 24 felony counts charged in the February 2011 superseding indictment.

In September, 2011, Marianella Valera, the owner of ATC, was sentenced to 35 years in prison and ordered to pay  more than $87 million in restitution, jointly and severally with her co-defendants. Valera was also sentenced to three years of supervised release following her prison term. Meanwhile, another ATC owner, Lawrence Duran, was sentenced on Sept. 16, 2011, to 50 years in prison for his role in the fraud scheme. Duran’s sentence is the longest prison sentence ever imposed in a Medicare Fraud Strike Force case.  The sentencing came after Valera pleaded guilty in April, 2011 to 21 felony counts and Duran to 38 felony counts, including conspiracy to commit health care fraud, health care fraud, conspiracy to pay and receive illegal health care kickbacks, conspiracy to commit money laundering, money laundering and structuring to avoid reporting requirements.

In pleading guilty, Duran and Valera admitted that they orchestrated and executed a scheme to defraud Medicare beginning in 2002 and continuing until they were arrested in October 2010. Duran and Valera submitted false and fraudulent claims to Medicare through ATC.  Duran and Valera also admitted to using the related company, ASI, to submit fraudulent Medicare claims.

According to court documents, Duran, Valera and others paid bribes and kickbacks to recruit Medicare beneficiaries to attend ATC and ASI and billed Medicare for treatments purportedly provided to these recruited patients. According to court documents, the treatments were medically unnecessary or never provided at all. Duran and Valera supported the kickbacks through an extensive money laundering scheme that aimed to hide the illicit conversion of Medicare payments to cash. The defendants and their co-conspirators used advanced measures to hide their fraudulent activities from Medicare and from law enforcement.

As part of the fraud scheme, Duran, Valera and others paid kickbacks to owners and operators of assisted living facilities (ALFs) and halfway houses and to patient brokers in exchange for delivering ineligible patients to ATC and ASI. In some cases, the patients received a portion of those kickbacks. The defendants and their co-conspirators actively recruited ALF and halfway house owners and operators and patient brokers to take part in the scheme. Throughout the course of the ATC and ASI conspiracy, millions of dollars in kickbacks were paid in exchange for Medicare beneficiaries, who did not qualify for PHP services, to attend treatment programs that were not legitimate PHP programs so that ATC and ASI could bill Medicare for more than $205 million in medically unnecessary services.

According to the superseding indictment to which they pleaded guilty, Duran, Valera and others caused the alteration of patient files and therapist notes for the purpose of making it falsely seem that patients being treated by ATC qualified for PHP treatments. According to court documents, Duran and Valera also instructed employees and doctors to alter diagnoses and medication types and levels to make it falsely seem that ATC patients qualified for PHP services. Duran, Valera and co-conspirators caused doctors to refer ATC patients to ASI even though the patients did not qualify for sleep studies.

According to the superseding indictment to which they pleaded guilty, the defendants also engaged in a money laundering conspiracy to enrich themselves and to provide cash for the millions of dollars in kickbacks paid to recruit Medicare beneficiaries. According to court documents, Duran and Valera used another company they owned and operated, Medlink Professional Management Inc., to hide the health care fraud and kickbacks from Medicare and law enforcement. Once Medicare paid ATC and ASI for the fraudulently billed services, Duran, Valera and others transferred millions of dollars to Medlink. They and others opened phony corporations to receive checks and wire transfers from both ATC and Medlink to convert that money into cash for their personal enrichment and for the payment of kickbacks. According to court documents, Duran, Valera and others cashed checks at different bank branches and different locations to conceal the true purpose of their activities and to evade reporting requirements.

Referring Facility Owner Pompano Faces Up To 10 Years Imprisonment & $250,000 Fine At Sentencing

Previously in November, 2011, Justice Department officials announced that the owner and operator of a Florida assisted living facility, Joseph B. Williams, pleaded guilty for his role in the Medicare fraud kickback scheme associated with the ATC fraud scheme.  Williams admitted that in exchange for illegal health care kickbacks, he agreed to provide Medicare beneficiaries who resided at Avondale to ATC for mental health treatment through partial hospitalization program services.  According to court documents, Williams was paid approximately $30 per beneficiary per day the beneficiary attended ATC. In his plea, Williams knew that ATC fraudulently billed Medicare for the partial hospitalization program treatment that his referrals purportedly received.  Williams also admitted that he billed Medicaid for assisted living services purportedly provided at Avondale when, in fact, those services were never provided.  Justice Department allegations reflect Williams paid owners and operators of halfway houses to obtain the personal identifiers of Medicaid enrollees who resided in those halfway houses and used that information to bill Medicaid fraudulently and also also billed Medicaid for assisted living services provided to residents of Avondale at times when they were not receiving any services.

According to the plea agreement, Williams’s participation in the fraud resulted in more than $2 million in fraudulent billing to the Medicare and Medicaid programs.  At sentencing, scheduled on February 8, 2012, Williams faces a maximum of 10 years in prison and a $250,000 fine for each count.

Starter House Owner Nash Faces Up To 10 Years Imprisonment and $250,000 Fine When Sentenced

Barry Nash, the owner and operator of the Broward County, Florida-area halfway house, Starter House, pleaded guilty on January 5, 2012 to one count of conspiracy to commit health care fraud for his role in funneling patients through a fraudulent mental health company under the alleged fraud scheme.  

In his plea, Nash admitted that, in exchange for illegal health care kickbacks, he agreed to refer Medicare beneficiaries who resided at Starter House to ACT for purported intensive mental health treatment through a partial hospitalization program and to ATC for purported sleep treatment. Nash admitted that he knew that ATC and ASI would fraudulently bill Medicare for the PHP treatment and sleep studies that his referrals would purportedly receive. 

According to the plea agreement, Nash’s participation in the fraud resulted in more than $959,901 in fraudulent billing to the Medicare program. At sentencing, scheduled for March 8, 2012, Nash faces a maximum of 10 years in prison and a $250,000 fine.

Marketing Representative Jimenez Faces Up To 15 Years In Prison When Sentenced

Most recently, the Justice Department, HHS and FBI jointly announced on January 17, 2012 that marketing representative Sandra Jimenez admitted she participated in the alleged fraud scheme involving ATC, ASI and Medlink when she pleaded guilty to one count of conspiracy to commit health care fraud and one count of conspiracy to defraud the United States and to pay and receive illegal health care kickbacks.

In pleading guilty, Jimenez admitted that while serving as a marketer for ATC and ASI, she solicited beneficiaries and paid kickbacks to assisted living facility owners in exchange for the beneficiaries. The amount of the kickback was based on the number of days each patient spent at ATC.  Jimenez also admitted that she participated in a separate Medicare fraud scheme through Priority Home Health, a Miami home health agency that submitted fraudulent claims to Medicare for home health services . Jimenez and her co-conspirators recruited Medicare beneficiaries to Priority Home Health who did not qualify for home health services.

According to the plea agreement, Jimenez’s participation in the ATC fraud and the Priority Home Health fraud resulted in $46 million in fraudulent billings to the Medicare program.

Sentencing for Jimenez is scheduled for June 27, 2012.  She faces up to 15 years in prison and a $250,000 fine after pleading guilty to participating in a Medicare fraud scheme that Justice Department officials say resulted in the submission of more than $200 million in fraudulent Medicare claims.

Prosecutions & Convictions Show Participants In Health Care Fraud Activities Face High Risks

The zealous prosecution by the Justice Department of these and other parties who participated in the operation and furtherance of the health care fraud scheme highlights the advisability for all health care organizations and each individual working in or with health care organizations to exercise care to fully understand, and avoid participation, in aggressive activities that could be considered health care fraud. 

Act To Manage Risks

In response to the growing emphasis and effectiveness of Federal officials in investigating and taking action against health care providers and organizations and other individuals involved in their operations, health care providers covered by federal false claims, referral, kickback and other health care fraud laws as well as other parties who participate in their operations should act to manage their exposures.

Health care organizations should take clear steps to manage compliance.  Their management should make clear by policy and action their organization’s commitment to compliance.  They also should consider auditing the adequacy of existing practices, tightening training, oversight and controls on billing and other regulated conduct, reaffirming their commitment to compliance to workforce members and constituents and taking other appropriate steps to help prevent, detect and timely redress health care fraud exposures within their organization and to position their organization to respond and defend against potential investigations or charges.

Meanwhile, individuals also need to assume responsibility for managing their own involvement to avoid stepping into the potential health care fraud fire. 

Individuals should not assume that the prosecution of their corporations or their management leaders will insulate them from prosecution for their own participation in potential fraudulent activities will escape notice or prosecution.

 Parties participating in health care marketing, billing or other activities that may give rise to potential fraud activities should take steps to develop their own strong understanding of the types of conduct that HHS or federal or state fraud investigators or prosecutors are likely to consider fraud and to avoid participating in these activities.  Participants should take steps to resolve concerns about potential activities before engaging in conduct that might expose them or their companies to criminal or civil prosecution.    

Individuals and corporations who participate in the conduct of activities targeted for audit or enforcement scrutiny also should consider planning in advance for the possible need to defend their actions by documenting the appropriateness of their actions as well as planning for the costs of defense that are likely to arise if their actions are called into question by making arrangements for insurance, indemnification or other sources to adequately fund these costs.

For More Information Or Assistance

If you need assistance reviewing or responding to these or other health care related risk management, compliance, enforcement or management concerns, the author of this update, attorney Cynthia Marcotte Stamer, may be able to help. Vice President of the North Texas Health Care Compliance Professionals Association, Past Chair of the ABA Health Law Section Managed Care & Insurance Section and the former Board Compliance Chair of the National Kidney Foundation of North Texas, Ms. Stamer has more than 24 years experience advising health industry clients about these and other matters. Her experience includes advising hospitals, nursing home, home health, rehabilitation and other health care providers and health industry clients to establish and administer compliance and risk management policies; prevent, conduct and investigate, and respond to peer review and other quality concerns; and to respond to Board of Medicine, Department of Aging & Disability, Drug Enforcement Agency, OCR Privacy and Civil Rights, HHS, DOD and other health care industry investigation, enforcement and other compliance, public policy, regulatory, staffing, and other operations and risk management concerns.

A popular lecturer and widely published author on health industry concerns, Ms. Stamer continuously advises health industry clients about compliance and internal controls, workforce and medical staff performance, quality, governance, reimbursement, and other risk management and operational matters. Ms. Stamer also publishes and speaks extensively on health and managed care industry regulatory, staffing and human resources, compensation and benefits, technology, public policy, reimbursement and other operations and risk management concerns. Her presentations and programs include a wide range of compliance, risk management and other workshops, programs and publications.

Her insights on these and other related matters appear in the Health Care Compliance Association, Atlantic Information Service, Bureau of National Affairs, The Wall Street Journal, Business Insurance, the Dallas Morning News, Modern Health Care, Managed Healthcare, Health Leaders, and a many other national and local publications.  You can get more information about her health industry experience here. If you need assistance responding to concerns about the matters discussed in this publication or other health care concerns, wish to obtain information about arranging for training or presentations by Ms. Stamer, wish to suggest a topic for a future program or update, or wish to request other information or materials, please contact Ms. Stamer via telephone at (214) 452-8297 or via e-mail here.

If you or someone else you know would like to receive future updates about developments on these and other concerns from Ms. Stamer, see  here.

About Solutions Law Press

Solutions Law Press™ provides business risk management, legal compliance, management effectiveness and other resources, training and education on human resources, employee benefits, compensation, data security and privacy, health care, insurance, and other key compliance, risk management, internal controls and other key operational concerns. If you find this of interest, you also be interested reviewing some of our other Solutions Law Press resources including:

 

If you or someone else you know would like to receive future updates about developments on these and other concerns, please be sure that we have your current contact information – including your preferred e-mail – by creating or updating your profile here. For important information concerning this communication click here. 

THE FOLLOWING DISCLAIMER IS INCLUDED TO COMPLY WITH AND IN RESPONSE TO U.S. TREASURY DEPARTMENT CIRCULAR 230 REGULATIONS.  ANY STATEMENTS CONTAINED HEREIN ARE NOT INTENDED OR WRITTEN BY THE WRITER TO BE USED, AND NOTHING CONTAINED HEREIN CAN BE USED BY YOU OR ANY OTHER PERSON, FOR THE PURPOSE OF (1) AVOIDING PENALTIES THAT MAY BE IMPOSED UNDER FEDERAL TAX LAW, OR (2) PROMOTING, MARKETING OR RECOMMENDING TO ANOTHER PARTY ANY TAX-RELATED TRANSACTION OR MATTER ADDRESSED HEREIN.

©2012 Cynthia Marcotte Stamer, P.C.  Non-exclusive license to republish granted to Solutions Law Press.  All other rights reserved.