Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

954 Results Found

CMS updates ICD-10 end-to-end testing results

The Centers for Medicare & Medicaid Services has updated its ICD-10 end-to-end testing re

CMS updates Q&A on Part B ICD-10 claims auditing/quality reporting flexibility

The Centers for Medicare & Medicaid Services yesterday updated its

CMS: Final ICD-10 end-to-end testing week successful

Medicare claims processing systems are ready to accept ICD-10 claims on Oct.

CMS updates list of ICD-10 codes exempt from present-on-admission reporting

The Centers for Medicare & Medicaid Services has updated its list of ICD-10 diagnosis c

AHA posts ICD-10 checklist for hospitals; CMS issues clinician resources

The AHA recently posted a checklist reviewing key steps hospital leaders should take to ensure a successful transit

House committee advances drug, Medicare legislation

The House Energy and Commerce Committee Dec. 6 advanced 19 health care bills, including legislation (H.R. 6364) that would prevent Medicare from publicizing a telehealth provider’s home address when the provider delivers telehealth services from their home.

HHS releases cybersecurity strategy for health care sector

The Department of Health and Human Services Dec. 6 released a concept paper outlining its cybersecurity strategy for the health care sector, which builds on a national strategy President Biden released last year.

Iranian cyber group targeting Israeli-made programmable logic controllers

Health care and other organizations that operate Unitronics Programmable Logic Controllers should protect the devices from potential compromise through default passwords, U.S. and Israeli agencies announced Dec. 2.

Russian national pleads guilty to role in ransomware attacks

A Russian national Dec. 4 pleaded guilty to his role in developing and deploying a suite of malware tools known as Trickbot, used to launch ransomware attacks against American hospitals and other businesses, the Department of Justice announced.

HHS-HC3 calls for immediate hospital action to protect against ‘Citrix Bleed’ vulnerability and ransomware threat

The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center is urging hospitals and other critical infrastructure to take immediate action to patch and harden network systems to protect against a significant ransomware threat, the “Citrix Bleed” vulnerability.