Medical breaches accounted for 342 million leaked records from 2009 to 2022

Medical breaches accounted for 342 million leaked records from 2009 to 2022

Medical breaches accounted for 422.7 million leaked records from 5,478 data breaches

Since 2009, medical organizations in the US have suffered nearly 5,000 data breaches, affecting over 342 million medical records.

Our team of researchers analyzed data from 2009 to June 2022 to find out which US states suffer the most medical breaches and how many records have been affected each year. We also took an in-depth look at breaches from January 2021 to June 2022 to find the biggest cause of these breaches and the most-affected healthcare organizations.

Our study covered breaches that have crippled healthcare facilities, many of which led to the exploitation of personal medical data, putting patients’ health and, in some cases, lives, at risk. Breaches can often lead to healthcare systems going offline, meaning medical workers are left without critical information. Threat actors may also gain access to Social Security numbers, health insurance information, prescription information, medical history, and even financial data linked with medical billing.

2020 alone accounts for nearly one-fifth of all breaches since 2009, with 803 breaches and 46.6 million records affected. 2021 saw a minor decline of 11 percent (from 803 breaches to 711). So far, 2022 has only recorded 151 breaches and nearly 8 million records affected–a much smaller amount compared to previous years. However, with many breaches reported several months after they occurred, it is likely these figures will rise in the coming months.

Key findings:

  • 4,746 medical breaches recorded from 2009 to June 2022
  • 342,017,215 individual records were affected as a result of these breaches
  • 2020 was the biggest year for medical breaches with 803 reported (the second-highest was 2021 with 711)
  • 2015 saw the highest number of records affected with over 112 million in total
  • In 2021 and 2022 (so far), specialist clinics (clinics that specialize in a certain field of medicine–e.g. cardiology or radiology, etc.) account for the most data breaches (15 percent) with 130 breached entities in total, but hospital networks account for the most breached records with 8.8 million affected in total (16 percent of the overall records affected)
  • In 2021 and 2022 (so far), hacking was the most common type of breach, accounting for 40 percent of breaches (353 out of 862)

All 50 states are required to report medical breaches to the U.S. Department of Health and Human Services (HHS), with individual breaches filed if they affected over 500 records (those with fewer may be filed under a yearly report). Due to the tool only listing breaches that affect 500 or more patients, it is likely our figures underestimate the true scale of the problem.

The top 5 worst-hit states for medical data breaches and records impacted since 2009

If we look at the number of breaches by US states, we can see that California had the most by far, accounting for 474 (around 10 percent) of the 4,746 data breaches.

Texas (383), Florida (288), New York (287), and Illinois (217) are the other four worst-hit states. However, as all of these are among some of the most populous states in the US, this perhaps isn’t much of a surprise.

When it comes to the number of records affected, the picture changes slightly with Indiana making its way into the top.

Indiana recorded the highest number of records affected, with nearly 87.2 million records (more than 25 percent of all breached records). This is significantly higher than second-place New York with 25 million records affected. However, Indiana’s high figure stems primarily from one breach on Anthem, Inc. (reported in 2015) when 78.8 million records were affected.

The states that closely followed NY were Florida (23.1 million), California (19 million), and Texas (16.3 million).

South Dakota reported the lowest figures with just eight data breaches reported since 2009 and 36,900 medical records breached. However, it is important to note that data breaches that occur in medical institutions may affect residents in other states, particularly if the organization is located in more than one state.

When looking at the number of medical records affected per 100,000 people of each state’s population, the chart does change quite drastically with the exception of Indiana. Indiana comes out on top with 1.28 million records affected per 100,000 people in the population. However, as noted above, this is due to Anthem, Inc.’s breach, which would have affected residents from outside state lines, too.

Minnesota records the second-highest number of breached records per 100,000 people with 235,259 records. This is followed by Washington (210,632 records affected per 100,000 people), Tennessee (210,371 records affected per 100,000 people), and Iowa (175,848 records affected per 100,000 people).

As well as the above, there were eight more states listed as having more than 100,000 records per 100,000 people affected by medical breaches (MT, PR, NC, NY, NM, VA, AZ, and FL).

South Dakota reported just 4,121 records affected per 100,000 people of the population. Idaho (9,825 per 100,000) and Mississippi (9,843 per 100,000) were the only other two states to have less than 10,000 records per 100,000 people affected.

The top 5 medical data breaches with the most records affected since 2009

The top five biggest medical data breaches for the number of records affected are as follows:

  • Anthem Inc. = 78.8 million records affected: Reported in 2015, the OCR suggests this data breach is the largest US health data breach in history. An employee opened a malicious spear phishing email that in turn resulted in Anthem Inc.’s IT systems being accessed and the data of nearly 79 million people being extracted. Anthem agreed to pay $16 million to the OCR in order to settle potential violations.
  • Optum360, LLC = 11.5 million records affected: The private personal and financial information of 11.5 million lab patients at the American Medical Collection Agency were accessed by hackers from August 2018 to March 2019. Those who had overdue laboratory service bills were affected in the breach.
  • Premera Blue Cross = 11 million records affected: Premera Blue Cross was forced to pay $6.85 million to the OCR after it suffered a data breach whereby hackers used a phishing email to install malware that gave them access to its IT system. The hackers’ entry into the system went unnoticed from May 2014 until January 2015.
  • Laboratory Corporation of America Holdings dba LabCorp = 10.2 million records affected: In 2019, LabCorp reported an intruder accessed the payment website of a third party it used, the American Medical Collection Agency. The breach exposed the personal, financial, and medical data of more than 10.2 million people. LabCorp terminated its business relationship with the collection agency soon after the breach.
  • Excellus Health Plan, Inc. = 9.3 million records affected: Hackers gained unauthorized access to Excellus Health Plan Inc.’s IT systems from December 2013 until May 2015. Malware was installed that led to the disclosure of 9.3 million records of personal data.

The top-ranking medical breaches come from several years ago. So although we are seeing an uptick in the number of records affected on a yearly basis, this is due to a higher volume of attacks rather than larger, less frequent breaches. For example, the first time we see 2021 enter the top is in 16th place with the 20/20 Eye Care Network, Inc. It reported a hacking incident that affected 3.3 million individuals. Only one other breach for 2021 (Forefront Dermatology’s breach of 2.4 million records) enters the top 20, while the first entry for 2022 (Shields Health Care Group, Inc. breach of 2 million records in March 2022) comes in 22nd place.

The biggest years for medical data breaches

According to the chart below, 2020 was the biggest year for medical data breaches with 803 in total. 2021 also recorded a high number of breaches with 711, closely followed by 2019 with 520. This shows that in the last 3 full years, medical data breaches have grown exponentially.

2015 reported an extraordinarily high number of records affected compared to all other years with 112 million records breached. However, as we have already commented, this stems from the Anthem, Inc. breach.

If we analyze the median number of records affected for each year, between 2009 and 2018, the median number of records affected per breach remains around 2,000. From 2018 to 2019 there was a sharp increase (rising by 70 percent from 2,284 to 3,893). This continued into 2020 (with an increase of 26 percent from 3,893 to 4,916) and from 2020 to 2021 (rising by 4 percent up to 5,122).

What was the most common medical data breach type in 2021?

Hacking proved to be the most popular method of breaching medical organizations, accounting for 288 out of 711 breaches (41 percent) in 2021. The next largest category (excluding unknowns) was ransomware with 161 attacks (23 percent) recorded.

Breach definitions: Card (debit/credit card not via hacking, e.g. skimming), Hack (outside party or malware), Insd (insider–employee, third-party, or customer), Phys (paper documents), Port (portable devices, e.g. laptops, memory sticks, and hard drives), Rans (ransomware), Stat (stationary computer), Disc (unintended disclosure, e.g. sensitive information posted publicly), Unkn (unknown). While phishing attacks aren’t listed separately here, they may be the method used to initiate hacks and ransomware attacks.

The breach type that is least likely to occur for medical breaches is the use of credit or debit card skimming. This method only happened once in the TGH Urgent Care data breach in which an employee took pictures of patients’ credit cards and drivers’ licenses in order to steal information.

What was the most-affected medical organization type in 2021?

In order to see which organization suffered the most medical data breaches, we arranged all breaches into 23 categories of healthcare facilities types (please see the methodology for definitions).

The type of organization that suffered the highest number of breaches in 2021 was specialist clinics with 106 medical breaches, impacting 3 million records. As mentioned previously, specialist clinics are those that focus on a specific area of healthcare, e.g. cardiology or radiology. The other most affected organizations in 2021 by number of breaches were:

  • Clinic Networks (an organization consisting of several clinics offering general healthcare from multiple locations): 87 breached entities affecting 4.1 million records
  • Health Insurance Companies: 78 breaches affecting 2.4 million records
  • Hospitals: 72 breached entities affecting 3.2 million records
  • Clinics: 51 breached entities affecting 3 million records

When it comes to the number of records, hospital networks and clinic networks are the most affected with 6.8 million and 4.1 million records affected respectively. As both of these are “networks” of healthcare facilities, this isn’t too much of a surprise as they will likely have more records on file.

So far for 2022, health insurance companies are the most-affected type of organization with 26 breached entities affecting 1.2 million records. Specialist clinics closely follow with 24 breaches affecting nearly 620,000 records. Hospital networks and clinic networks have had the most records affected again (2 million and 1.9 million respectively).

What is 2022 looking like for medical data breaches?

During the first six months of 2022, there have been 151 reported medical data breaches with 7,997,739 records affected. While these figures may appear small now, it is likely that figures will rise in the coming months. Nevertheless, across our financial data breach and ransomware reports, we are noticing a dip in 2022. This is perhaps due to more targeted attacks being carried out. We can see this with the data breach on MCG Health. On June 10 of this year, the software company disclosed that there had been unauthorized access on its systems. So far, at least eight organizations affected by the breach on MCG Health have come forward and have submitted breach reports that affect nearly 800,000 records.

Methodology

In order to gather as much information as possible on medical data breaches, we collated a list of breaches from 2009 to June 2022 as reported on the OCR portal. To deep dive into the types of breaches and most-affected organizations, our team searched through industry resources, state data breach notification tools, and news sources to gather further data on breaches that occurred from 2021 to June 2022.

Where possible, the breach is assigned to the specific date it occurred. For example, a breach may have occurred in 2021 but may have only been disclosed in 2022. We would, therefore, allocate this to 2021’s figures, as this is when the breach happened.

Each breach was categorized into one of 23 medical organization types, which are defined as follows:

  • Academic hospital
  • Business: a general business (e.g. a marketing provider) that works solely with healthcare companies
  • Clinic: a clinic offering all-around healthcare services
  • Clinic network: a system of clinics operating from more than one location to offer all-around healthcare services
  • Dental: a practice offering dental healthcare services
  • Department of health: a government department of health
  • Education: a school/university that’s involved in a health-related data breach
  • Government: a general government department/entity that’s involved in a health-related data breach, e.g. the department of human services or a county government
  • Health insurance
  • Home/senior care
  • Hospital
  • Hospital network: a system of hospitals operating from more than one location to offer all-around healthcare services
  • Laboratory: a health-based laboratory business
  • Medical billing: a company that specializes primarily in medical billing solutions
  • Medical equipment: a company that specializes primarily in medical equipment
  • Medical technology: a company that specializes primarily in technology solutions for healthcare companies
  • Medical transport: a company that specializes primarily in transport solutions for healthcare companies
  • Optometry: a practice offering optical healthcare service
  • Other: any organization that has a health-related breach but isn’t a healthcare-based company
  • Pharmacy: an organization/network specializing in pharmaceuticals
  • Social services
  • Specialist clinic: a clinic that operates under a certain area of healthcare, e.g. physicians or rehabilitation centers
  • Specialist clinic network: as above but operating from multiple clinics/locations

Puerto Rico was included in this study, however, isn’t included in any maps.

Long-term Antidepressant Use Tied to an Increase in CVD, Mortality Risk

Long-term Antidepressant Use Tied to an Increase in CVD, Mortality Risk

https://www.medscape.com/viewarticle/981951

Long-term antidepressant use is tied to an increased risk of adverse outcomes, including cardiovascular disease (CVD), cerebrovascular disease (CV), coronary heart disease (CHD), and all-cause mortality, new research suggests.

Investigators drew on 10-year data from the UK Biobank on over 220,000 adults and compared the risk of developing adverse health outcomes among those taking antidepressants with the risk among those who were not taking antidepressants.

After adjusting for preexisting risk factors, they found that 10-year antidepressant use was associated with a twofold higher risk of CHD, an almost twofold higher risk of CVD as well as CVD mortality, a higher risk of CV, and more than double the risk of all-cause mortality.

On the other hand, at 10 years, antidepressant use was associated with a 23% lower risk of developing hypertension and a 32% lower risk of diabetes.

The main culprits were mirtazapine, venlafaxine, duloxetine, and trazodone, although selective serotonin reuptake inhibitors (SSRIs) were also tied to increased risk.

“Our message for clinicians is that prescribing of antidepressions in the long- term may not be harm-free [and] we hope that this study will help doctors and patients have more informed conversations when they weigh up the potential risks and benefits of treatments for depression,” study investigator Narinder Bansal, MD, honorary research fellow, Centre for Academic Health and Centre for Academic Primary Care, University of Bristol, United Kingdom, said in a news release.

“Regardless of whether the drugs are the underlying cause of these problems, our findings emphasize the importance of proactive cardiovascular monitoring and prevention in patients who have depression and are on antidepressants, given that both have been associated with higher risks,” she added.

The study was published online September 13 in the British Journal of Psychiatry Open.

Monitoring of CVD Risk “Critical”

Antidepressants are among the most widely prescribed drugs; 70 million prescriptions were dispensed in 2018 alone, representing a doubling of prescriptions for these agents in a decade, the investigators note. “This striking rise in prescribing is attributed to long-term treatment rather than an increased incidence of depression.”

Most trials that have assessed antidepressant efficacy have been “poorly suited to examining adverse outcomes.” One reason for this is that many of the trials are short-term studies. Since depression is “strongly associated” with CVD risk factors, “careful assessment of the long-term cardiometabolic effects of antidepressant treatment is critical.”

Moreover, information about “a wide range of prospectively measured confounders…is needed to provide robust estimates of the risks associated with long-term antidepressant use,” the authors note.

The researchers examined the association between antidepre

CV, and CHD. In addition, they assessed two mortality outcomes ― CVD mortality and all-cause mortality. Participants were divided into cohorts on the basis of outcome of interest.

The dataset contains detailed information on socioeconomic status, demographics, anthropometric, behavioral, and biochemical risk factors, disability, and health status and is linked to datasets of primary care records and deaths.

The study included 222,121 participants whose data had been linked to primary care records during 2018 (median age of participants, 56–57 years). About half were women, and 96% were of White ethnicity.

Participants were excluded if they had been prescribed antidepressants ≤12 months before baseline, if they had previously been diagnosed for the outcome of interest, if they had been previously prescribed psychotropic drugs, if they used cardiometabolic drugs at baseline, or if they had undergone treatment with antidepressant polytherapy.

Potential confounders included age, gender, body mass index, waist/hip ratio, smoking and alcohol intake status, physical activity, parental history of outcome, biochemical and hematologic biomarkers, socioeconomic status, and long-term illness, disability, or infirmity.

Mechanism Unclear

By the end of the 5- and 10-year follow-up periods, an average of 8% and 6% of participants in each cohort, respectively, had been prescribed an antidepressant. SSRIs constituted the most commonly prescribed class (80% – 82%), and citalopram was the most commonly prescribed SSRI (46% – 47%). Mirtazapine was the most frequently prescribed non-SSRI antidepressant (44% – 46%).

At 5 years, any antidepressant use was associated with an increased risk for diabetes, CHD, and all-cause mortality, but the findings were attenuated after further adjustment for confounders. In fact, SSRIs were associated with a reduced risk of diabetes at 5 years (hazard ratio [HR], 0.64; 95% CI, 0.49 – 0.83).

At 10 years, SSRIs were associated with an increased risk of CV, CVD mortality, and all-cause mortality; non-SSRIs were associated with an increased risk of CHD, CVD, and all-cause mortality.

Antidepressant class Risk (95% CI)
SSRIs CV: 1.34 (1.02 – 1.77)
CVD mortality: 1.87 (1.38 – 2.53)
All-cause mortality: 1.73 (1.48 – 2.03)
Other antidepressants CHD: 1.99 (1.31 – 3.01)
CVD: 1.86 (1.10 – 3.15)
All-cause mortality: 2.20 (1.71 – 2.84)

On the other hand, SSRIs were associated with a decrease in risk of diabetes and hypertension at 10 years (HR, 0.68; 95% CI, 0.53 – .87; and HR, 0.77; 95% CI, 0.66 – 0.89, respectively).

“While we have taken into account a wide range of pre-existing risk factors for cardiovascular disease, including those that are linked to depression such as excess weight, smoking, and low physical activity, it is difficult to fully control for the effects of depression in this kind of study, partly because there is considerable variability in the recording of depression severity in primary care,” said Bansal.

“This is important because many people taking antidepressants such as mirtazapine, venlafaxine, duloxetine and trazodone may have a more severe depression. This makes it difficult to fully separate the effects of the depression from the effects of medication,” she added.

ssant use and four cardiometabolic morbidity outcomes ― diabetes, hypertension,

Further research “is needed to assess whether the associations we have seen are genuinely due to the drugs; and, if so, why this might be,” she added.

Strengths, Limitations

Commenting for Medscape Medical News, Roger McIntyre, MD, professor of psychiatry and pharmacology, University of Toronto, Canada, and head of the Mood Disorders Psychopharmacology Unit, discussed the strengths and weaknesses of the study.

The UK Biobank is a “well-described, well-phenotyped dataset of good quality,” said McIntyre, chairperson and executive director of the Brain and Cognitive Discover Foundation, Toronto, who was not involved with the study. Another strength is the “impressive number of variables the database contains, which enabled the authors to go much deeper into the topics.”

A “significant limitation” is the confounding that is inherent to the disorder itself — “people with depression have a much higher intrinsic risk of CVD, CV, and cardiovascular mortality,” McIntyre noted.

The researchers did not adjust for trauma or childhood maltreatment, “which are the biggest risk factors for both depression and CVD; and drug and alcohol misuse were also not accounted for.”

Additionally, “to determine whether something is an association or potentially causative, it must satisfy the Bradford-Hill criteria,” said McIntyre. “Since we’re moving more toward using these big databases and because we depend on them to give us long-term perspectives, we would want to see coherent, compelling Bradford-Hill criteria regarding causation. If you don’t have any, that’s fine, too, but then it’s important to make clear that there is no clear causative line, just an association.”

The research was funded by the National Institute of Health Research (NI) School for Primary Care Research and was supported by the NI Biomedical Research Centre at University Hospitals Bristol and Weston NHS Foundation Trust and the University of Bristol. McIntyre has received research grant support from CI/GACD/National Natural Science Foundation of China (NSFC) and the Milken Institute; speaker/consultation fees from Lundbeck, Janssen, Alkermes,Neumora Therapeutics, Boehringer Ingelheim, Sage, Biogen, Mitsubishi Tanabe, Purdue, Pfizer, Otsuka, Takeda, Neurocrine, Sunovion, Bausch Health, Axsome, Novo Nordisk, Kris, Sanofi, Eisai, Intra-Cellular, NewBridge Pharmaceuticals,Viatris, AbbVie, and Atai Life Sciences. McIntyre is a CEO of Braxia Scientific Corp.

BJPsych Open. Published online September 13, 2022. Full text

Batya Swift Yasgur MA, LSW is a freelance writer with a counseling practice in Teaneck, NJ. She is a regular contributor to numerous medical publications, including Medscape and WebMD, and is the author of several consumer-oriented health books as well as Behind the Burqa: Our Lives in Afghanistan and How We Escaped to Freedom (the memoir of two brave Afghan sisters who told her their story).

 

DOJ sues Cigna for exaggerating patient illnesses

DOJ sues Cigna for exaggerating patient illnesses

https://www.healthcaredive.com/news/doj-sues-cigna-healthcare-fraud-patient-diagnoses/634340/

The Department of Justice is suing Cigna over allegations it defrauded the Medicare program out of tens of millions of dollars by exaggerating patient illnesses to obtain increased monthly payments.

The exaggerated diagnoses were based on in-home assessment forms — not the testing or imaging required to diagnosis the complex conditions in question like kidney disease, congestive heart failure, rheumatoid arthritis and diabetes with renal complications, the DOJ alleges.

Cigna paid outside vendors to conduct in-home visits with its plan members. The insurer pressured the vendors to record high-value diagnoses that would lead to higher payments for Cigna, the department alleges.

The Medicare Advantage program pays insurers a higher monthly payment to insure members with more serious medical conditions.

Cigna knew that under Medicare Advantage “it would be paid more if its plan members appeared to be sicker,” U.S. Attorney for the Southern District of New York Damian Williams said in a statement.

The DOJ alleges that Cigna certified annually that the diagnoses were “accurate, complete, and truthful,” according to the complaint.

“We reject these allegations and will vigorously defend our Medicare Advantage business against them,” Cigna said in a email statement provided to Healthcare Dive.

The DOJ is intervening in a federal lawsuit originally filed by a whistleblower in 2017 that is now in the Middle District Court of Tennessee.

Nurse practitioners typically conducted these home visits for Cigna’s so-called 360 comprehensive assessment program. Cigna paid multiple vendors to complete the assessments with members across the country from 2012 to 2019, according to the complaint.

The purpose of the visits were not treat medical conditions but to complete the 360 form, created by Cigna, to capture diagnosis codes that would generate revenue, the DOJ alleges. These vendors were prohibited from providing any treatment during the home visits.

Nearly 6,650 home visits resulted in an extra $14 million in payments during the first nine months of 2014, the DOJ alleges, citing a internal report from Cigna. Those additional payments “far dwarfed the approximately $2.13 million that Cigna paid to the vendor,” the DOJ said in its complaint.

CMS Puts the Kibosh on Misleading Medicare Advantage Sales Pitches

CMS Puts the Kibosh on Misleading Medicare Advantage Sales Pitches

https://www.medpagetoday.com/special-reports/exclusives/101348

“Secret shoppers” found that 80% of agent calls with clients were inaccurate or insufficient

After reviewing thousands of complaints about “confusing, misleading, and/or inaccurate” Medicare Advantage ads, and using “secret shoppers” to document deceptive telephone sales pitches, the Centers for Medicare & Medicaid Services (CMS) announced it is putting its foot down on Thursday.

Kathryn A. Coleman, director of the agency’s Medicare Drug and Health Plan Contract Administration Group, said in a three-page letter that CMS is immediately enhancing its review of marketing materials, which must be submitted under its regulatory “File and Use” authority for Medicare Advantage and Part D drug plans, and “may exercise its authority to prohibit” their use.

Currently, Medicare Advantage marketing materials may go live 5 days after submission, provided that the company submitting them “certifies the material complies with all applicable standards.”

However, starting January 1, Coleman said that no television advertisements will qualify to be submitted under its “File and Use” authority, meaning that the ads will not run until CMS approves them. MedPage Today reached out to CMS for a response but did not hear back by press time.

“They’re trying to find a way to put the brakes on misleading advertising,” said John Greene, vice president of Congressional Affairs for the National Association of Health Underwriters.

Christopher Westfall of Senior Savings Network, which is licensed to sell health plans in 47 states, noted that “we hope that finally the regulators will hold these plans and call centers accountable. We have clients call us all the time telling us they have no idea what they were signed up for, and were shocked that they were not on original Medicare any longer. Now they were in an Advantage plan, with all kinds of restrictions.”

In her letter, Coleman said that the agency is “particularly concerned with recent national television advertisements promoting MA [Medicare Advantage] plan benefits and cost savings, which may only be available in limited service areas or for limited groups of enrollees, overstate the available benefits, as well as use words and imagery that may confuse beneficiaries or cause them to believe the advertisement is coming directly from the government.”

CMS is also reviewing recordings of agent and broker calls with potential enrollees, and continuing its secret shopping of marketing events “by reviewing television, print, and internet marketing and calling related phone numbers and/or requesting information via online tools.”

The agency approved a final rule this spring that requires all Medicare Advantage agents, brokers, and third-party marketing organizations to record all their calls with potential enrollees “in their entirety, including the enrollment process.” In her letter, Coleman said reviews of recordings will continue.

“Our secret shopping activities have discovered that some agents were not complying with current regulation and unduly pressuring beneficiaries, as well as failing to provide accurate or enough information to assist a beneficiary in making an informed enrollment decision,” she wrote.

Coleman also noted that the agency will take “compliance action against plans for activities and materials that do not comply with CMS’ requirements.” However, the letter did not specify what form compliance action might take.

Furthermore, she wrote that “CMS may, at any time, determine an accepted material is not in compliance with our rules and require modification and resubmission.”

It also will review “all marketing complaints” received during the annual enrollment period, which runs from October 15 to December 7, and will target its “oversight and review on MA organizations and Part D sponsors with higher or increasing rates of complaints.”

Greene said CMS shared with his organization some of what they were finding through the secret shopper program, “and some of the stories they told us were just dreadful.”

One example of what he considered deceptive is any ad that tells targeted beneficiaries that they will get money back in their Social Security checks if they enroll in a Medicare Advantage plan.

“That [claim] applies to an extremely limited number of people in certain zip codes,” Greene explained. “The people who are the so-called agents or the call centers that receive calls from those ads have this expression, ‘turn ’em and burn ’em,'” meaning rapidly enrolling a beneficiary in a plan without spending the time to find out what their needs are.

“That is not the sort of behavior that independent agents who are not involved in these call centers or broadcast ads would do,” he emphasized. “No independent agent spends 20 minutes with a client, a beneficiary. It takes several hours to go through their drug history. What pharmacies do they use? Do they use mail order? Their health status? Do they travel? What’s their financial tolerance? There’s all sorts of considerations as to whether they recommend a Medicare Advantage plan or a medical supplement.”

In an accompanying FAQ, CMS noted that “agents failed to provide the beneficiary with the necessary information or provided inaccurate information to make an informed choice for more than 80% of the calls reviewed,” giving examples such as “beneficiaries being told that if their medication was not on the formulary, the doctor could tell the plan and the plan would simply add it; or incorrectly stating that ‘nothing would change’ when beneficiaries asked if their current health coverage would stay the same.”

Greene said that his organization and many consumer groups “have been complaining for years” about misleading claims and ads, like the one featuring Joe Namath.

“But what changed is that the pandemic allowed for special enrollment periods for COVID-infected individuals, and that allowed the ads to run year-round. So naturally, complaints escalated,” Greene said. “That got the attention of [CMS administrator] Chiquita Brooks-LaSure and her deputies that they had to do something to reduce the complaints.”

He noted that some plans may advertise that their “extra benefits” include rides to the doctor, dental coverage, hearing aids, and home meals. But after the beneficiary enrolls, they learn that only a small portion of those costs are covered, or they have to go to certain providers who aren’t near their home, or that there are co-pays and deductibles.

“Plans are recognizing that this is a problem that they need to be more transparent about,” said Greene. “Sometimes they’ll give you a card and you can use it in any of those buckets that you want to, but once you spend it, right, it’s gone. And then you’re on the hook for the rest. There’s now a recognition that they have to do a better job of explaining exactly what these benefits are, how far they go, and what they actually cover.”

The CMS letter is part of a wide-ranging effort by many federal agencies to crack down on myriad Medicare Advantage plan practices, including delays and denials of care through prior authorization requirements, and concerns that dozens of plans fraudulently inflated the severity of their enrollees’ illnesses to receive billions of dollars more from the Medicare Trust Fund that were not needed for their patients’ care.

5 myths about using Suboxone to treat opiate addiction

5 myths about using Suboxone to treat opiate addiction

https://www.health.harvard.edu/blog/5-myths-about-using-suboxone-to-treat-opiate-addiction-2018032014496

What is Suboxone and how does it work?

Suboxone, a combination medication containing buprenorphine and naloxone, is one of the main medications used to treat opioid addiction. Using ‘medications for opioid use disorder’ is known as MOUD. Use of MOUD has been shown to lower the risk of fatal overdoses by approximately 50%. It also reduces the risk of nonfatal overdoses which are traumatic and medically dangerous.

Suboxone works by tightly binding to the same receptors in the brain as other opiates, such as heroin, morphine, and oxycodone. By doing so, it blunts intoxication with these other drugs, it prevents cravings, and it allows many people to transition back from a life of addiction to a life of normalcy and safety.

A key goal of many advocates is to make access to Suboxone much more widely available, so that people who are addicted to opiates can readily access it. Good places to start are in the emergency department and in the primary care doctor’s office. More doctors need to become “waivered” to prescribe this medication, which requires some training and a special license.

The vast majority of physicians, addiction experts, and advocates agree: Suboxone saves lives. The U.S. Government has recently been lightening up on the requirements needed for doctors and nurses to “get waivered” in an urgent attempt to increase the availability of Suboxone prescribers, as the number of opioid deaths keeps rising.

Common myths about using Suboxone to treat addiction

Unfortunately, within the addiction community and among the public at large, certain myths about Suboxone persist, and these myths add a further barrier to treatment for people suffering from opiate addiction.

Myth #1: You aren’t really in recovery if you’re on Suboxone.

Reality: While it depends on how you define “recovery,” the circa 1930’s era AA-influenced abstinence-based models that have dominated the past century of addiction care are generally giving way to more modern conceptions of recovery that encompass the use of medications such as Suboxone that  help regulate your brain chemistry. As addiction is increasingly viewed as a medical condition. Suboxone is viewed as a medication for a chronic condition, similar to a person with type 1 diabetes needing to take insulin. To say that you aren’t really in recovery if you are on Suboxone is stigmatizing to people who take Suboxone, and it’s not the medical reality of effective addiction treatment.

Myth #2: People frequently misuse Suboxone.

Reality: Suboxone, like any opiate, and many other medications, can be misused. However, because it is only a “partial” agonist of the main opiate receptor (the “mu” receptor), it causes  much less euphoria than the other opiates such as heroin and oxycodone. In many cases, people may use Suboxone (or “misuse” it, if that is defined as using it illegally) to help themselves manage their withdrawal, or even to get themselves off heroin or fentanyl. If Suboxone were more available to those who need it, they wouldn’t have to self-treat. We are, in effect, blaming the victims here.

Myth #3: It’s as easy to overdose on Suboxone as it is to overdose with other opiates.

Reality: It is extremely difficult to overdose on Suboxone alone. It is much more difficult to overdose on Suboxone compared to other opiates, because Suboxone is only a partial opiate receptor agonist, so there is a built-in “ceiling” effect. This means there is a limit to how much the opioid receptors can be activated by Suboxone, so there isn’t as great a risk of slowed breathing compared with potent opiates such as heroin, oxycodone, or morphine. When people do overdose on Suboxone, it is almost always because they are mixing it with sedatives such as benzodiazepines, medicines that also slow breathing.

Myth #4: Suboxone isn’t treatment for addiction if you aren’t getting therapy along with it.

Reality: Ideally, addiction treatment should include MOUD as well as therapy, recovery coaching, support groups, housing assistance, and employment support. But that doesn’t mean that one component, in the absence of all of the others, doesn’t constitute valid treatment for addiction. Currently, about 10-20% of people with opioid use disorder are getting anything that qualifies as adequate treatment for their disease, due to flaws in our healthcare system and shortages in qualified providers. So, while combination treatment is an admirable goal, it is unrealistic to expect that everyone with an addiction will receive all the aspects of treatment that they need, especially if you add in that many people who suffer from addiction often also lack access to regular healthcare and  health insurance. Further, treatment with Suboxone alone, without therapy, has been proven to be effective. But it can be even more effective if combined with additional supports, such as therapy, recovery coaching, etc.

Myth #5: Suboxone should only be taken for a short period of time.

Reality: Expert practitioners have different theories on how long Suboxone treatment should last for, but there is no evidence to support the claim that Suboxone should be taken for a short period of time as opposed to being maintained on it for the long term, just as a person would manage their diabetes with insulin for the long term. Ultimately, this comes down to patient preference.

Protecting Pharmacy Access for TRICARE Beneficiaries

Tricare is health insurance for  active/retired members of our armed services and many US government employees.  Tricare changed their PBM’s to Express Scripts and they sent out contracts that provided reimbursements to – at least – independent pharmacies that was BELOW THE COST OF WHAT PHARMACIES HAD TO PAY TO PURCHASE THE MEDICATION FROM THEIR DRUG WHOLESALER.   It is generally consider a necessary business fact that any business that sells a product or service for LESS THAN what the product or service costs them to provide – will most likely not survive very long as a functioning business.  The non-negotiable contract that is being offered, will mean that abt 15,000 of independent pharmacies will have little choice but to decline to accept this contract. That is about 25%  of all community pharmacies are independent pharmacies and > 50% of independent pharmacies are located in cities/towns of < 20,000 population, areas that will not financially support the typical 15,000-18,000 sq ft chain pharmacies.  It is claimed that some per-cent of Tricare folks will have to drive 30 minutes in each direction to find the closest Express Scripts in network pharmacy.  I have read that any pt with Tricare coverage will be mandated – after the original Rx fill and 2 refills – will be mandated to use Express Scripts mail order pharmacy services – or pay full price at the local pharmacy independent or chain.

FDA has required temp storage for all Rx meds and even many OTC meds The majority of medications are recommended to be stored at room temperature, between 59 to 77 degrees Fahrenheit.  Any medication that is exposed to 10F +/- of its required temp storage >24 hrs.   Its potency may be compromised, but the FDA doesn’t bother to monitor or enforce this temp storage requirement.  How many has seen a Fed-X, USP, USPS delivery vehicle that is “temp controlled”.  How many have seen their Rxs meds sent from a mail order pharmacy was <24hr in the delivery system from the mail order pharmacy to a pt’s mailbox ? The standard “bubble mail envelope” or cardboard box provide little/no insulation from the ambient temp the Rx meds  is exposed to. Currently CVS is in a 3 yr time frame to close 900 pharmacies – abt 10% of their total store count.  One particular CVS store closure was on the news this week … that could create a pharmacy desert in a geographic area that had a high percent of the population being old/poor.  Not every newly created “pharmacy desert” is going to make the news.   Walgreen has closed nearly 24 pharmacies in the San Francisco area and this week Walgreens announced closing 4 stores – out of a total of 39 – in the Louisville, KY market.  This new Tricare pharmacy contract is going to create a lot of pharmacy deserts – especially in rural areas.

Probably those who are young/healthy/take few Rxs and/or live in large cities  will have little problems or inconvenienced by all of these changes in the Rx distribution system. But those who live in rural areas, areas without some sort of public transportation, poor/high acuity pts who needs a “boat load” of medications and wake up one morning in a pharmacy desert and mandating getting their Rxs from a mail order pharmacy.  Many who will end up being “collateral damage” and their health/QOL being compromises, because some of the Federal bureaucracies and for profit corporations place a “low priority” on the subset of our population.

Rep Buddy Cater, from Pooler, Georgia has been in the House since Jan 2015 and owns three independent pharmacies and has been the only pharmacist in Congress until a second pharmacist was elected from TN – Diana Harshbarger – who came to the House in 2021 and she and her husband own/run a independent pharmacy, Premier Pharmacy in Kingsport, TN.

There is a form on this hyperlinkhttps://buddycarter.house.gov/forms/form/?ID=133to share your comments and opinions in regards to the action of Dept of Defense moving all Tricare pharmacy business to Express Scripts.

Protecting Pharmacy Access for TRICARE Beneficiaries

https://buddycarter.house.gov/forms/form/?ID=133

Approximately 15,000 local pharmacies will be forced to leave the TRICARE network, impacting nearly 400,000 beneficiaries’ access to their local pharmacy, if the Biden Administration does not act. Express Scripts, a pharmacy benefit manager, announced that it will remove beneficiaries’ access away from their local pharmacy.

Unfortunately, we’ve been told by the Biden Administration that they do not believe patients and pharmacists care about losing this access. We know you do, and we are bringing your stories to them.

If you or a loved one will be negatively impacted by this news, please submit your story below.

pharmacies in driving opioid epidemic – same old song & dance

per the CDC:  Between 1999 and 2020, according to the CDC, more than 564,000 people in the U.S. fatally overdosed from prescription and illicit opioids… what we do know, that starting in abt 2012, opiate Rxs started to decline each year going forward.  Wouldn’t it be interesting if they put the PER-CENT of the OD’s from legal and illegal opiates ? During the same 21 yr time frame… abt 11 million deaths were contributed to the use/abuse of the two drugs ALCOHOL & NICOTINE…  so – on average during that time frame abt 27,000/yr people died from the use/abuse of legal & illegal opiate substances… so the deaths from the use/abuse of the two legal drugs ALCOHOL & NICOTINE in a SINGLE YEAR… was close to the number of people who died from the use/abuse of some legal or illegal opiate in 21 yrs.

The question has to asked… should the DEA have guidelines of dispensing controlled substances that may be in conflict of what the prescriber wanted for the pt and/or what the pts need to help them optimize their quality of life ?

I find the wording of this sentence very interesting The archive may be of use of families harmed by the opioid crisis   I wonder – but doubt it – if the “families harmed by the opioid crisis” – include those pts who have had their medication reduced or stopped and committed suicide or died a premature deaths because of the complication of the pts comorbidity issues ?  There are many, many days that I wished that the puritanical thread in our societal fabric was much, much smaller and/or didn’t exist at all.

pharmacies in driving opioid epidemic

https://hub.jhu.edu/2022/10/14/opioid-industry-documents-pharmacy-role/

The latest documents added to the Opioid Industry Documents Archive illustrate the repeated failure of retail pharmacies to heed warning signs and safety guidelines

Johns Hopkins University and the University of California, San Francisco, or UCSF, have added new documents to the Opioid Industry Documents Archive that detail the role of retail pharmacies in the opioid overdose epidemic.

The documents, based on litigation led by the Florida Attorney General, the Ohio counties of Lake and Trumbull, and the San Francisco City Attorney, show how companies including CVS, Rite-Aid, Target, Walgreens, and Walmart repeatedly failed to employ safeguards meant to prevent the over-dispensing and diversion of potentially dangerous controlled substances.

The court records show that pharmacies repeatedly ignored the strict policies and guidelines from the Drug Enforcement Administration, or DEA, designed to protect patients who receive controlled substances like prescription opioids. The records also show that many of these pharmacies repeatedly faced disciplinary action for failing to take corrective steps after breaking the rules. Examples include:

  • Not following DEA guidelines on drug dispensing
  • Failing to report suspicious drug sales to the DEA
  • Not having (or not following) a plan to prevent the illegal diversion of drugs
  • In the case of Walgreens, engaging in deceptive marketing by not informing patients about the dangers of opioids

The archive, launched by the two research universities in March 2021, is a digital repository of publicly disclosed documents arising from litigation brought against opioid manufacturers and consultants to the manufacturers, distributors, and pharmacies by local and state governments and tribal communities. For decades, as opioid addiction and deaths mounted, the public knew very little about the hidden business of making and selling prescription painkillers. Thousands of lawsuits have since shone a bright light on the industry’s practices. The archive is collecting as many documents as possible and sharing them freely.

“Much attention has been paid to the role of pharmaceutical manufacturers like Purdue in causing the opioid epidemic. But the archive’s documents are showing the public with great detail that drug makers did not create this tragedy by themselves,” said G. Caleb Alexander, professor of epidemiology and medicine at the Johns Hopkins Bloomberg School of Public Health and co-founding director of its Center for Drug Safety and Effectiveness. Alexander, who has served as a paid plaintiff’s expert in federal and state opioid litigation, added, “There is a long path from the pill maker to the public, with multiple players including pharmacies in between.”

The addition of more than 2,200 pharmacy documents will expand the archive’s collection of more than 1.5 million opioid industry documents.

The archive may be of use to many different parties, including families harmed by the opioid crisis, as well as the media, health care practitioners, students, lawyers, and researchers.

“The archive’s documents are showing the public with great detail that drug makers did not create this tragedy by themselves.”

G. Caleb Alexander
Professor of epidemiology and medicine

Documents are full-text searchable and include an array of relevant materials, including company emails, memos, presentations, sales reports, budgets, audit reports, Drug Enforcement Administration briefings, meeting agendas and minutes, expert witness reports, and trial transcripts.

The opioid archive is modeled after UCSF’s pioneering Truth Tobacco Industry Documents archive, which has fostered scientific and public health discoveries shaping tobacco policy in the U.S. and around the world. Like its counterpart, the opioid archive is designed to accommodate new documents from future settlements or judgments as litigation continues.

It will allow researchers and historians to find and analyze negative patterns and practices of industry behavior that can lead to new policies and laws to protect the public from criminal, unethical and dangerous behavior.

According to the Centers for Disease Control and Prevention, the first wave of opioid overdose deaths in the U.S. began as early as 1999 with the increased opioid prescribing of the 1990s.

Between 1999 and 2020, according to the CDC, more than 564,000 people in the U.S. fatally overdosed from prescription and illicit opioids.

The White House Council of Economic Advisers’ most recent analysis estimates that the opioid epidemic cost $696 billion in 2018, and more than $2.5 trillion between 2015 and 2018.

“These documents are of huge importance, now and in the long term,” said Kate Tasker, UCSF Industry Documents Library’s managing archivist. “We are making them publicly available as soon as possible so that they can inform current public health investigation and action, but we are also working to preserve them for future generations of researchers, historians, policymakers, and others who want to prevent harms such as these from happening again.”

Court addressed how and why a pharmacist may legally decline to honor a prescription

what I find interesting in this court issue is…  what they are talking about is “off-label” prescribing… in which day in and day out… off label prescribing is a significant percent of all prescriptions filled. But “they” seemed to dance around and side-step around the very issue of off-label prescribing. Off labeling prescribing typically has NO SCIENTIFIC EVIDENCE for what the med is being prescribed for, but here our legal system … uses no scientific as a reason for siding with the defendants.  In reality, there is a growing mountain of scientific evidence that these mRNA vaccines, may not be a “vaccine” in the truest sense, and may only – at best – provide some passive immunity to a pt.   In fact, 100 of millions of vaccinations where administered under FDA’s EMERGENCY USE AUTHORIZATION and only having a very brief/abbreviated short term clinical trial.

This was just posted today: The CDC director just got COVID. She got the new bivalent booster a month ago      Pres Biden and Dr Fauci also was tested positive once or twice after getting all the recommended vaccinations…  Yet the CDC is getting ready, at a very minimum, to mandate COVID-19 vaccine for all kids in school.  It would seem that POLITICAL SCIENCE is dictating what our healthcare is doing/recommended.  Someone must be making a lot of money or has a vested interest in all of these mandated vaccinations.

Court addressed how and why a pharmacist may legally decline to honor a prescription

https://www.pharmacytoday.org/article/S1042-0991(22)00798-8/fulltext

The important question of whether a pharmacist may legally decline to honor a scientifically unsupportable prescription continues to be addressed by courts. In December 2021 and March 2022, I reviewed 4 legal cases in which hospitalized patients challenged the hospital’s refusal to administer ivermectin for the treatment of COVID-19. All 4 cases resulted in court rulings favoring the hospital.
A recent case from Minnesota considered similar claims in a community pharmacy setting. The legal rationale of these cases extends beyond the COVID-19 pandemic, to include any situation in which a pharmacist declines a prescription based on scientific evidence.

Background

In the late summer of 2021, a Minnesota husband and wife became ill with COVID-19. They both obtained a prescription for ivermectin from a Missouri physician through a telehealth appointment. The wife also later obtained a prescription for hydroxychloroquine from the same physician.
Two local pharmacies refused to honor the prescriptions. The first pharmacist explained that “it is not appropriate to treat COVID-19 patients with ivermectin.” The second pharmacist cited “corporate policy to refuse ivermectin and hydroxychloroquine prescriptions to treat COVID-19.”
The patients alleged that the pharmacists’ refusal to honor their prescriptions endangered their lives and forced them to use veterinary ivermectin, after which they “experienced rapid and significant improvement.”
The patients sued the pharmacies for “replacing [the physician’s] reasoned judgment and [the patients’] own reasoned decision-making” with “baseless political conclusions” (in the case of the first pharmacy) and a “one-size fits all corporate policy based on political fearmongering” (in the case of the second pharmacy).
The pharmacies moved to dismiss the case.

Rationale

The judge first considered the plaintiffs’ claim that they were asserting their “common law right to self-determination.” The judge reasoned that the implications of recognizing “not just the right to do whatever you want with your own body, but the right to force others to help you (so much for their right of self-determination) would be mind-boggling.”
The judge stated that the recognition of such a right would “completely upend” the regulation of health care professionals.
Unlabelled Image
The judge then reviewed the plaintiffs’ allegation that the pharmacists’ refusal to honor their prescriptions was “extreme and outrageous” conduct, noting that to meet this legal standard, the conduct must be “so atrocious that it passes the bounds of decency and is utterly intolerable to a civilized community.”
The judge acknowledged that “there might be circumstances under which a pharmacist’s refusal to dispense life-saving medicine to a severely ill person because of the pharmacist’s political beliefs (or because of a policy of the pharmacist’s employer) could be extreme and outrageous.” However, the judge concluded that “this case does not remotely approach those circumstances.”
Lastly, the judge reviewed the plaintiffs’ allegation that the pharmacists had interfered with the physician’s performance of her contract to treat the patients.
However, the plaintiffs conceded that the physician had not breached her contract with them. A person cannot have interfered with a contract between other persons if the contract was actually fulfilled. The judge ruled that the pharmacists had taken no affirmative action to interfere with the physician-patient relationship. They had merely declined to participate.
The case was dismissed.

Takeaways

In the hospital-based ivermectin refusal cases, the courts deferred to medical standards of care that had been approved by hospital committees based on carefully reviewed scientific evidence. In the present case, the judge deferred to the evidence-based judgment of an individual pharmacist (at the first pharmacy) and to corporate policy (at the second pharmacy). These are two different examples of how and why a pharmacist may legally decline to honor a scientifically unsupportable prescription.
Political disagreements have found their way into pharmacy practice. It is uncomfortable, yet it was inevitable. Individual pharmacist decisions and corporate policies that are based on scientific evidence can legally justify prescription refusals in the face of patient insistence due to political factors or other nonscientific beliefs.

Pharmacist sued for confiscating patient’s prescription

Pharmacist sued for confiscating patient’s prescription

https://www.pharmacytoday.org/article/S1042-0991(20)30963-4/fulltext#relatedArticles

Judicial opinions can be frustrating when the judge authoring the opinion has not provided sufficient factual information. That is particularly true of this month’s case. The court’s description of the facts may lead one to believe, and actually hope, that an important fact has been left out of the opinion. It is difficult to imagine that a pharmacist would confiscate a patient’s prescription under the circumstances presented in this case.

Background

The patient was a veteran who allegedly was “suffering from chronic pain associated with a defective hip implant.” He also suffered from other medical conditions and was “not a candidate for surgery.” He was prescribed an extended-release (ER) morphine product that he had “successfully taken for years,” and he faced “substantial medical risks associated with dose reduction.
The patient alleged that he presented his ER morphine prescription at the defendant pharmacy; that the pharmacist “called the prescriber and verified the legitimacy of the prescription;” yet the pharmacist “refused to fill the prescription and confiscated his prescription document, preventing him from filling it elsewhere.
The patient allegedly suffered “severe pain and several days of opioid withdrawal symptoms.” He “was able to see his doctor six days later for a new prescription and was able to fill that prescription at a different pharmacy.
The patient sued the pharmacy based on several legal theories, the most significant of which were professional negligence and conversion. The pharmacy moved to dismiss the case, arguing that the pharmacist “did nothing more than act within his professional obligations and judgment.

Rationale

The court evaluated the four elements of a negligence claim (duty owed, breach of duty, causation, and damages) and concluded that the patient had alleged sufficient facts to support such a claim.
The court then turned to the conversion claim. A civil lawsuit for “conversion” is similar to a criminal prosecution for theft. The main difference is that a conversion lawsuit is filed by a person from whom property was taken against the person who allegedly took the property, while a theft case is filed by the government against the alleged perpetrator.
Unlabelled Image
The court evaluated the three elements of a conversion claim (plaintiff’s right to possession of the property, defendant’s wrongful act or disposition of property rights, and damages). It concluded that the patient had alleged sufficient facts to support this claim also.
The pharmacy’s motion to dismiss was denied. This does not mean that the pharmacy will lose the lawsuit. It simply means the alleged facts, if proven by the patient, can support liability of the pharmacy.

Discussion

Pharmacists are obligated under the law to investigate suspicious circumstances before honoring controlled substance prescriptions. Unfortunately, these investigations sometimes can be misinterpreted by prescribers and patients. And pharmacists are sometimes overly aggressive in the way they do their investigations and in the accompanying statements they make.

As best practice, pharmacists should adhere to the following suggestions based on case law:

  • Talk with the patient (or the patient’s representative).
  • Talk with the prescriber (or the prescriber’s representative).
  • Never make any disparaging remarks about the patient, the prescriber, or the medication.

  • If suspicions are not resolved, then you may decline the prescription with apologies and the explanation that it cannot be honored based on pharmacy policy. Return the prescription to the patient.

  • If the document presented is confirmed to be forged or otherwise illegal, then call the police and let them do their job. If the police instruct that the prescription should be confiscated, then do so briefly until they arrive to take possession of it as evidence.
  • Do not fill an illegal prescription, even if the police instruct that this be done. It is against the law to knowingly fill an illegal prescription.
  • If threatened, then cooperate. Never say or do anything that may result in harm to pharmacy staff.

Thumbs Down for Genetic Test for Opioid Use Disorder, FDA Advisors Say

Thumbs Down for Genetic Test for Opioid Use Disorder, FDA Advisors Say

False positives, false negatives remain a concern

https://www.medpagetoday.com/painmanagement/opioids/101359

A photo of a swab laying on a petri dish which is laying on a DNA sequencing gel.

An FDA advisory committee on Thursday voted strongly against AvertD, a prescription genetic risk assessment tool for opioid use disorder (OUD).

In an 11-2 decision, the Clinical Chemistry and Clinical Toxicology Devices Advisory Committee said the probable benefits of the AvertD device did not outweigh its probable risks, taking into account risks and benefits of currently available alternative forms of detecting OUD risk.

AvertD detects the presence of 15 single nucleotide polymorphisms (SNPs) to help identify people who may have an increased risk of OUD. It’s intended to be used in combination with clinical evaluations and patient assessments when oral prescription opioids are being considered to treat acute pain.

Currently, no FDA-cleared or -approved devices are indicated for identifying genetic risk for OUD. SOLVD, maker of the AvertD device, submitted an initial de novo classification request for AvertD, which the FDA declined in August 2021. In June 2022, the company resubmitted its request after collecting additional information to address the agency’s concerns.

But for many advisory committee members, questions about the device lingered. “My vote was really based on my concerns about the clinical validity of this test,” said Laura Bierut, MD, of Washington University School of Medicine in St. Louis, who voted no. “I am concerned about the validity of these 15 SNPs really being able to differentiate people with opiate use disorder.”

At the meeting, SOLVD presented results of an observational study that demonstrated an 82.76% sensitivity and a 79.23% specificity for detecting OUD among 385 adults exposed to prescription oral opioids for 4 to 30 days. Slightly more than half (57%) of the sample population were men, and 92% were white.

“There was no safety evaluation of this device, which I thought was a really odd omission,” noted panelist Adam Gordon, MD, MPH, of the University of Utah in Salt Lake City, who voted no.

“We have no idea what the prescribing patterns would be after the test was implemented,” Gordon pointed out. “We have no patient-level outcomes. We have no assessment of both providers and patients of how they would approach receiving results of this test. And I think that’s a really important point because I’m really worried about the false positives.”

“I believe 100% of the risk associated with this test is with false positives and false negatives — both people being untreated or poorly treated because somehow it came back as a positive result, or being given inappropriate treatment because it said negative,” observed Timothy Ness, MD, PhD, of the University of Alabama at Birmingham, who also voted no.

For some panelists, the demographic makeup and sample selection of the study helped sway their decision. “I have a lot of concerns about the demographic population that was sampled in the testing, that it’s not reflective of the population that would actually be treated out there,” noted Sherif Zaafran, MD, president of the Texas Medical Board, who voted no.

And at least one committee member who voted yes did so with reservations. “I voted in favor of approval clearance,” said Wilson Compton, MD, MPE, deputy director of the NIH’s National Institute on Drug Abuse. “I would have preferred not to be able to answer yes or no but to give sort of a balance, and I just barely kicked into the yes area.”

“I heard lots of concerns expressed today about potential risks,” Compton acknowledged. “I expressed a number of those myself.”

“But the part of the question that tipped the balance for me was the second half where it asked for risks and benefits in comparison to current available technology,” he noted. “And to my mind, I think genetic tests are likely to add benefit compared to the currently used risk profile test that clinicians have available at this time.”