Change Healthcare expects to restore claims processing network by March 18

Change Healthcare parent company UnitedHealth Group expects to restore the vendor’s claims-processing network by March 18—about 26 days since the original cyberattack.

UHG said Thursday that it will begin testing and reestablishing connectivity to the service around then, with restoration occurring “through that week.” The company also hopes to reestablish electronic payment functionally beginning on March 15.

Recent updates come as physicians struggle to navigate ongoing outages with Change Healthcare’s services. Providers are losing roughly $100 million each day the vendor has been shut down, according to one recent estimate.

“While we work to restore these systems, we strongly recommend our provider and payer clients use the applicable workarounds we have established—in particular, using our new iEDI claim submission system in the interest of system redundancy given the current environment,” UnitedHealth said in a March 7 update.

UHG’s Optum also launched a temporary funding assistance program on March 1 to help bridge the gap in short-term cash flow needs for physicians. It’s looking to provide further solutions, advancing funds each week representing the difference between historical payment levels and those occurring after the attack. The healthcare giant is urging all payers to do the same, “as this is the fastest, most efficient way to address provider short-term cash flow needs.”

“UnitedHealthcare does not have visibility to the extent of business interruption for each provider; therefore, it is necessary for other payers to participate in a similar manner,” the company said.

The American Medical Association issued a response to UHG’s update on Friday, noting the “significant financial disruption for physician practices” posed by the nearly monthlong shutdown. AMA President Jesse M. Ehrenfeld, MD, believes there is “critical need for economic assistance.”

“The AMA agrees with UnitedHealth’s call for all payers to advance funds to physicians as the most effective way to preserve medical practice viability during the financial disruption, especially for practices that have been unable to establish workarounds to bridge the claims-flow gap until the Change Healthcare network is reestablished,” he said March 8. “While providing needed information on timelines and new financial measures is helpful, UnitedHealth Group has more work to do to address physician concerns. Full transparency and security assurances will be critical before connections are reestablished with the Change Healthcare network.”

The American College of Radiology also issued an update about the cyberattack on March 7, urging practices to report any issues to the organization’s senior director of economic policy.

CMS issued its own statement March 6, responding to provider concerns about the attack.

“At the Centers for Medicare & Medicaid Services, we recognize the impact that the cyberattack on UnitedHealth Group’s subsidiary Change Healthcare has had on physicians and other providers—and we are particularly concerned about small practices and community-based providers,” CMS said. “We are actively examining our authority to help support these critical providers at this time and working with states to do the same.”

Marty Stempniak

Marty Stempniak has covered healthcare since 2012, with his byline appearing in the American Hospital Association's member magazine, Modern Healthcare and McKnight's. Prior to that, he wrote about village government and local business for his hometown newspaper in Oak Park, Illinois. He won a Peter Lisagor and Gold EXCEL awards in 2017 for his coverage of the opioid epidemic. 

Trimed Popup
Trimed Popup