Remove new-blog category Risk Management
article thumbnail

Cybersecurity a Top Priority – HHS Publishes New Cybersecurity Performance Goals

Health Care Law Brief

Department of Health and Human Services (“HHS”) has expanded upon its recent Healthcare Sector Cybersecurity Concept Paper (which we covered in a prior blog post ), issuing cybersecurity performance goals (“CPGs”) for the healthcare and public health (“HPH”) sector.

article thumbnail

Navigating the 2025 Advance Notice: Implications for Medicare Advantage and Part D

Innovaare Compliance

The announcements in the Advance Notice can be broadly categorized into three areas – Risk Adjustment changes, Part D Updates and STAR Ratings. Risk Adjustment for 2025: CY 2025 will be the second 3-year phase in the CMS Hierarchical Condition Category (CMS-HCC) risk adjustment model – version 28 – rolled out in CY 2024. [1]

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Navigating the 2025 Advance Notice: Implications for Medicare Advantage and Part D

Innovaare Compliance

The announcements in the Advance Notice can be broadly categorized into three areas – Risk Adjustment changes, Part D Updates and STAR Ratings. Risk Adjustment for 2025: CY 2025 will be the second 3-year phase in the CMS Hierarchical Condition Category (CMS-HCC) risk adjustment model – version 28 – rolled out in CY 2024. [1]

article thumbnail

Ethical Challenges Associated with the Protection of Pets in War

Bill of Health

In this blog, I draw on perspectives from disaster studies, international humanitarian law (IHL), refugee studies, and animal studies to articulate a set of ethical dilemmas around classification and policymaking that arise when pets are recognized as a humanitarian protection problem. Ukraine is a high-risk country for rabies.

article thumbnail

The Rise of Fourth-Party Risk in Healthcare––And How to Combat It

HIT Consultant

Brian Selfridge, Healthcare Cybersecurity & Risk Leader at CORL Technologies In recent years, a wave of high-profile cyber attacks has shaken the healthcare industry to its core. As a result, many in the healthcare industry are now familiar with third-party vendors and the risks they pose.

article thumbnail

CMS Augments “In Lieu Of Services” Medicaid Guidance to Support State Medicaid Managed Care Efforts to Address Social Determinants of Health

Healthcare Law Blog

In Lieu of Services and Settings Background Though federal healthcare programs generally excluded non-clinical services from reimbursement, the evolution of value-based care prompted managed care plans to provide alternative benefits to enrollees under flexibilities in their risk-based contracts.

article thumbnail

What to Expect For Health/Care at CES 2024

Health Populi

Ten years ago here in Health Populi , I wrote about New Year’s Resolutions for Health and the 2013 Consumer Electronics Show. This innovator positions itself as “dataware for food managers” and offers several solutions — including helping clients manage diet and promote health eating, leveraging food raw data.