Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Nationwide Ransomware Attack on UnitedHealth Payment Processor Exposes The Problem With Health Care Monopolies
The Federalist ^ | 04/02/2024 | Christopher Jacobs

Posted on 04/02/2024 10:18:02 PM PDT by SeekAndFind

The hacking of a UnitedHealth affiliate is a symptom of consolidation within the health care sector, and it’s likely to get even worse.

In a bid to win reelection, the Biden administration keeps trying to sell the country on all the supposed benefits of Obamacare. Before continuing their sales campaign, they might want to check in with the doctors’ offices struggling to make payroll.

For over a month, the multitrillion-dollar health care sector has had to respond to a hack on a payment processor owned by UnitedHealthGroup, the nation’s largest insurer. Axios reported that hospitals, doctors, medical equipment suppliers, and pharmacies are collectively losing as much as $1 billion a day. The chaos is not only caused in no small part by the industry consolidation sparked by Obamacare, but it may make the problem even worse.

Too Big to Fail Redux?

Ignore for a moment the fact that Change Health Care, the UnitedHealth affiliate whose payment processing operations were attacked, reportedly paid $22 million to the ransomware group behind the hack — which will of course only encourage future efforts to target health care entities in cyberspace. The real issue comes via the size and breadth of the network being hacked.

Consider that Change processes 15 billion medical claims per year — the most by any organization in the country. In raw terms, that amounts to more than 41 million medical claims per day. When a company is processing what amounts to a medical claim for more than 1 in 10 Americans each and every day, that is bound to extend its reach far and wide in the health care system.

And so it has proved. Doctors and hospitals are struggling to manage cash flow without regular payments from insurers, as the system for processing payments remains clogged. Patients and pharmacists alike are struggling; pharmacists cannot process a patient’s insurance to determine the proper co-payment or co-insurance, and some patients are having to pay large sums out of pocket (that is, if they can afford to do so) and hope their insurance reimburses them eventually.

Encouraging More Consolidation

How did we get to this point? Why was the nation’s largest health insurer able to buy such a critically important payment processor? Good question.

For years, Obamacare has encouraged hospitals, insurers, and physician offices to merge and combine, part of a competition not to provide better care to patients — but to gain market share and leverage over other participants in the health sector. For instance, The Wall Street Journal noted just days after the Change hack began that UnitedHealth had come under the Justice Department’s scrutiny regarding potential antitrust violations.

But according to the Journal, the Justice Department investigation is examining UnitedHealth’s ownership of physician groups, and whether those physician groups are favoring UnitedHealth’s insurance products (and vice versa). Put another way, the antitrust concerns go well beyond the nation’s largest health insurer owning the nation’s largest health care payment processor, a transaction the Justice Department tried and failed to block in 2021-22.

Small Practices Hardest Hit

While the hack and its wide-ranging ramifications have given UnitedHealth its own set of political and legal headaches, the true cost will get borne by the small physician practices, those that have maintained their independence as industry Goliaths have grown up around them over the past decade-plus. Consider this excerpt from a Moody’s analysis of the hack’s effects:

Providers with small scale, a weak financial profile, who only use Change and have little headroom in meeting debt covenants stand to suffer the most from the disruption. … Larger providers with more resources are in a better position to weather cash flow difficulties.

Thinking about this type of mess with physicians not knowing whether they can make their practice’s payroll, and possibly having to take out personal loans to pay their employees, do you think it makes these independent doctors more or less likely to want to (or need to) sell their practices in the coming years? The answer seems obvious.

All this to say that, as much as the Change hack’s implications are a symptom of consolidation within the health care sector, the situation seems likely to get even worse. And the more health care grows and grows, the greater the calls for taxpayer-funded bailouts will rise the next time a crisis hits. Don’t say you haven’t been warned.


Chris Jacobs is founder and CEO of Juniper Research Group, and author of the book "The Case Against Single Payer." He is on Twitter: @chrisjacobsHC.


TOPICS: Business/Economy; Crime/Corruption; Culture/Society; News/Current Events
KEYWORDS: cybercrime; hacking; healthcare; ransomware; unk

1 posted on 04/02/2024 10:18:02 PM PDT by SeekAndFind
[ Post Reply | Private Reply | View Replies]

To: SeekAndFind

Hey, if they erase our balances due, I won’t complain. :)


2 posted on 04/02/2024 10:20:16 PM PDT by Reno89519 (If Biden is mentally unfit to stand trial, he is mentally unfit to be president. He needs to resign.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SeekAndFind

Wait until they shut off sewage treatment and water supplies (see how long you could go without anyone in your region with those). Or use of three or four large banks’ credit and debit cards or ATMs simultaneously.

“Statistica’s ransomware report shows that in 2022, there were approximately 493.3 million ransomware attacks, and while this is a decrease from the 625.3 million attacks that occurred in 2021, it’s still higher than all the other years in the last decade.”
“As of 2023, over 72 percent of businesses worldwide were affected by ransomware attacks.”

“Unfortunately, even though $5.3 million is an insanely high number for a demand, many companies meet the demands of cybercriminals to protect their business from further damage or destruction. There are 1.7 million ransomware attacks every day, which means there are 19 ransomware attacks occurring every second.” Mar 18, 2024


3 posted on 04/02/2024 10:29:22 PM PDT by frank ballenger (There's a battle outside and it's raging. It'll soon shake your windows and rattle your walls.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Reno89519

When socialism and capitalism lead to the same conclusion then it’s not about the ideology. It’s all about who’s in charge.


4 posted on 04/02/2024 10:29:41 PM PDT by who_would_fardels_bear (What is left around which to circle the wagons?action )
[ Post Reply | Private Reply | To 2 | View Replies]

To: frank ballenger
“Unfortunately, even though $5.3 million is an insanely high number for a demand, many companies meet the demands of cybercriminals to protect their business from further damage or destruction.

How much of that $$$ ends up in Russia? Inquiring minds, etc.

5 posted on 04/02/2024 11:31:50 PM PDT by Chad C. Mulligan
[ Post Reply | Private Reply | To 3 | View Replies]

To: SeekAndFind

Stupid trivia: In 1993 I designed and built the datacenter for what is now Change Healthcare.


6 posted on 04/02/2024 11:34:55 PM PDT by FrankRizzo890
[ Post Reply | Private Reply | To 1 | View Replies]

To: SeekAndFind

UHC is no more a monopoly than Ford or Exxon Mobil are


7 posted on 04/02/2024 11:41:09 PM PDT by wardaddy (. A disease in the public mind btw Alina Habba is fine as grits)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SeekAndFind

Bttt


8 posted on 04/03/2024 12:20:44 AM PDT by Eagles6 (Welcome to the Matrix . Orwell's "1984" was a warning, not an instruction manual.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SeekAndFind
Re: "The hacking of a UnitedHealth affiliate is a symptom of consolidation within the health care sector..."

What does that sentence even mean?

Why would anyone hack United Health?

Is ransom involved? Not that I know about.

Except for anti-biotic and anti-cancer drugs, everything else just mitigates symptoms. Well, maybe aspirin (for heart health) and vitamins and minerals are pro-actively helpful, but there is no shortage of aspirin or vitamins.

The number of things we have to protect these days is completely out of control.

9 posted on 04/03/2024 1:47:40 AM PDT by zeestephen (Trump "Lost" By 43,000 Votes - Spread Across Three States - GA, WI, AZ)
[ Post Reply | Private Reply | To 1 | View Replies]

To: zeestephen

Read the article - 3rd paragraph - highlighted in red - $22 million in ransom reportedly paid.


10 posted on 04/03/2024 2:52:45 AM PDT by Palio di Siena (P01135809)
[ Post Reply | Private Reply | To 9 | View Replies]

To: Palio di Siena
Re: "Read the article"

I read the same article a month ago.

All kinds of ransom experts no one has ever heard of before claiming that ransom was paid.

United Health has never commented - officially or unofficially.

If they did pay ransom, why is United Health still weeks behind on payment processing?

11 posted on 04/03/2024 3:44:13 AM PDT by zeestephen (Trump "Lost" By 43,000 Votes - Spread Across Three States - GA, WI, AZ)
[ Post Reply | Private Reply | To 10 | View Replies]

To: SeekAndFind

We’ll soon go back to rolodex and file cabinets. When things were safe.

Oh and, PAPER BALLOTS.


12 posted on 04/03/2024 4:05:34 AM PDT by Baldwin77 (DJ & JD 2024 (Trump-Vance))
[ Post Reply | Private Reply | To 1 | View Replies]

To: Baldwin77

If only ...


13 posted on 04/03/2024 4:12:50 AM PDT by MayflowerMadam (Navarro didn't kill himself.)
[ Post Reply | Private Reply | To 12 | View Replies]

To: FrankRizzo890
Not stupid trivia at all, quite the accomplishment. I'm 2 years away from retiring from this 'stuff'. It's exhausting after 28 years of chasing the dragons tail.

A bit more on Change Healthcare - The threat operator (AlphV) was paid in 350 BitCoin ($22m) two days after the attack using Ransomware as a Service (BlackCat), same RaaS used to bring down the Colonial Pipeline operations.

What's interesting is that there were several operators involved in compromising OPTUM, the data clearing house providing services to Change Healthcare and others. These "partnerships" aren't that unusual. What's notable is that AlphV (the original TO and recipient of the $22m) has shut everything down without paying the partners their 'rightful' share. It's happened this way in the past and sometimes people wind up dead. There's no loyalty amongst thieves.

14 posted on 04/03/2024 5:44:15 AM PDT by paulcissa (Politicians want you disarmed because they intend on doing things you would shoot them for.)
[ Post Reply | Private Reply | To 6 | View Replies]

To: SeekAndFind

I ran our blue cross payer for about 12 years. We paid about 6-8 billion a year. 15 seems low. At the time we did our payments in house with licensed software that was probably the best in the business. cost was about 1.5 IT per year and about 300,000 to 500,000 in license fees. Big bang for the buck and we never had any issues.


15 posted on 04/03/2024 7:55:21 AM PDT by kvanbrunt2
[ Post Reply | Private Reply | To 1 | View Replies]

To: paulcissa

That’s good info! Thanks! Has anyone explained how the infection got inside?


16 posted on 04/03/2024 8:19:50 AM PDT by FrankRizzo890
[ Post Reply | Private Reply | To 14 | View Replies]

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson