DEA: ORIGINS OF THE DEEP STATE ACCOUNTABLE TO NO ONE!!!! THIS WILL ROCK YOUR SOCKS

MOSCOW, RUSSIA – FEBRUARY 29: (RUSSIA OUT) Russian President Vladimir Putin speaks during his annual state of the nation address, on February 29, 2024, in Moscow, Russia. Just over two years since Moscow launched its full-scale invasion of Ukraine, Putin is expected to be re-elected in the 2024 Presidential Elections, scheduled for March. (Photo by Contributor/Getty Images) ACCOUNTABLE TO NO ONE

FOREST TENET, MD

CHIEF JUSTICE ROBERTS

DEA: ORIGINS OF “THE DEEP STATE,” UNELECTED, UNCHECKED, NO OVERSIGHT NO ACCOUNTABILITY TO THE US GOVERNMENT: PART-1

DOJ-DEA USES PUTIN’S PLAYBOOK AS A PERMISSION TO MASS LOOT AND STEAL FROM DOCTORS, PHARMACIST AND HEALTHCARE PROVIDERS, FORCING OUR VETERANS INTO MASS SUICIDE

HANDS UP-DON’T SHOOT

PUTIN’S PLAY-BOOK

PREDICTIVE POLICING: THE DEPARTMENT OF JUSTICE PRACTICING PUTIN’S PLAYBOOK, GRANTING PERMISSION TO OUTRIGHT STEAL (“MASS LOOTING”) FROM MEDICAL DOCTORS AND HEALTHCARE PROVIDERS, KILLING OUR VETERANS

Mark Cuban talks about the ELEPHANTS IN THE ROOM

THE LIBBY REPORT OF 2005: EXPOSED THE MOTHER OF ALL MEDICAL FRAUDS, DOJ-DEA’S DECEPTION, TARGETING, FALSE IMPRISONMENTS, NOW THRU THEIR INCOMPETENCE TENS OF THOUSANDS ARE DEAD

DEA DIRECTOR ANNE MILGRAM: The concept of “pre-crime,” once relegated to science fiction, has taken on a chilling reality in contemporary law enforcement practices. In a thought-provoking article titled “Pre-Crime” and the Danger of “Risk Assessments” authored by Paul J. Hetznecker, the issue of “pre-crime” and the utilization of “risk assessments” by law enforcement is brought to the forefront.

 

“THE OPIOID PANDEMIC,” THE GREAT AMERICAN HOAX: WHY AND HOW THE DEA WAS ABLE TO CREATE THE 25 YEARS OF OPIOID HYSTERIA: “FASCINATE THE FOOLS THEN MUZZLE THE INTELLIGENT”

Russian-linked cybercriminals ALPHV/BlackCat hacked Unitedhealth and demanding ransomware

UnitedHealth confirms ransomware gang behind Change Healthcare hack amid ongoing pharmacy outage

https://techcrunch.com/2024/02/29/unitedhealth-change-healthcare-ransomware-alphv-blackcat-pharmacy-outages/

Ransomware gang ALPHV/BlackCat claims huge breach of US patient records

American health insurance giant UnitedHealth Group has confirmed a ransomware attack on its health tech subsidiary Change Healthcare, which continues to disrupt hospitals and pharmacies across the United States.

“Change Healthcare can confirm we are experiencing a cyber security issue perpetrated by a cybercrime threat actor who has represented itself to us as ALPHV/Blackcat,” said Tyler Mason, vice president at UnitedHealth, in a statement to TechCrunch on Thursday.

“Our experts are working to address the matter and we are working closely with law enforcement and leading third-party consultants, Mandiant and Palo Alto Network[s], on this attack against Change Healthcare’s systems. We are actively working to understand the impact to members, patients and customers,” the spokesperson said.

“Based on our ongoing investigation, there’s no indication that except for the Change Healthcare systems, Optum, UnitedHealthcare and UnitedHealth Group systems have been affected by this issue.”

In a post on its dark web leak site on Wednesday, ALPHV/BlackCat took credit for the cyberattack at Change Healthcare. The Russia-based ransomware and extortion gang claimed to have stolen millions of Americans’ sensitive health and patient information. Ransomware gangs typically publish the names of their victims to their dark web leak sites often as a way to extort the victims into paying a ransom demand.

ALPHV/BlackCat’s claims could not be immediately verified. ALPHV took down the post claiming responsibility, sometimes an indication that the victim is negotiating with the hackers. UHG spokesperson Mason did not respond to a comment asking if the company paid a ransom or is in negotiations with the hackers.

TechCrunch confirmed on Monday that the ongoing cyberattack was linked to ransomware. Reuters first reported the news.

UHG-owned subsidiary Change Healthcare is a health tech giant and one of the country’s largest processors of prescription medications, handling billing for more than 67,000 pharmacies across the U.S. healthcare system. The healthcare tech giant’s website says it handles 15 billion healthcare transactions annually — or about one-in-three U.S. patient records.

Change Healthcare merged with U.S. healthcare provider Optum in 2022 as part of a $7.8 billion deal under UnitedHealth Group, the largest health insurance provider in the United States. The merger allowed Optum broad access to patient records handled by Change Healthcare.

UnitedHealth Group collectively provides over 53 million U.S. customers with benefit plans and another five million outside of the United States, according to its latest full-year earnings report. Optum serves about 103 million U.S. customers.

Pharmacy outages stall prescriptions

The cyberattack began on February 21 early on the U.S. East Coast, causing widespread outages at pharmacies and healthcare facilities. Change Healthcare said it took much of its systems offline to expel the hackers from its systems.

Change Healthcare’s incident tracker page shows most of its customer-facing systems remain offline.

Hospitals, healthcare providers and pharmacies across the United States have reported that they are unable to fulfill or process prescriptions through patients’ insurance.

Nebraska television outlet KLKN-TV reports that the majority of Nebraska hospitals are unable to verify patient insurance for inpatient stays, provide precise cost estimates, or process patient billing as a result of the ongoing cyberattack at Change Healthcare.

U.S. military health insurance provider Tricare said in a statement this week that the cyberattack at Change Healthcare is “impacting all military pharmacies worldwide and some retail pharmacies nationally.”

UnitedHealth previously attributed the cyberattack to an unspecified nation-state actor. Researchers have yet to determine a link between the ALPHV/BlackCat group and a government.

“The ransomware problem has been getting worse for years. If governments don’t get it under control quickly, critical services will continue to be disrupted, with potentially catastrophic consequences,” said Brett Callow, a ransomware expert and threat analyst at Emsisoft, told TechCrunch.

It’s not yet clear how the hackers gained access to Change Healthcare’s systems. In an interview with TechCrunch on Thursday, ConnectWise chief information security officer Patrick Beggs ruled out a recent vulnerability in his company’s products as the cause of the cyberattack at Change Healthcare.

“With all the subsidiaries including United all the way down to Change Healthcare, we have no record or no indication of any [managed service provider supporting them, or them themselves having ScreenConnect installed on their infrastructure,” Beggs told TechCrunch.

UnitedHealth made $22 billion in profit during 2023, according to its full-year earnings filed in January. According to the company’s most recent report on executive pay, UnitedHealth’s chief executive Andrew Witty received close to $21 million in total compensation during the previous fiscal year.

What is Sugar Defender?

Sugar Defender dietary supplement designed with a blend of natural ingredients aimed at supporting healthy blood sugar levels. Its unique composition focuses on aiding the body’s metabolism, providing a natural approach to managing glucose levels.

Side Effects and Considerations

While Sugar Defender is made from natural ingredients, potential side effects may include mild digestive upset. It’s advised for individuals with specific health conditions or those on medication to consult a healthcare provider before use.

Comparison with Other Supplements

When compared to other supplements, Sugar Defender stands out for its focused approach to blood sugar management. Price comparisons indicate that it is competitively priced, offering good value for its benefits.

Expert Opinions

Medical endorsements and scientific evidence supporting Sugar Defender add to its credibility. Experts in nutrition and endocrinology have pointed to its composition as a solid support for those looking to manage their blood sugar levels.

 

just because you have health insurance doesn’t mean you will GET HEALTHCARE

Cash crunch pushes independents to the brink, data shows PBMs the cause

Last year almost ONE INDEPENDENT PHARMACY CLOSED EVERY DAY. If this article is correct, we could see ~15 independent pharmacies closing EVERY DAY in 2024. Both CVS & Walgreens are closing 200-300 stores each year for the next few years. Rite Aid is in bankruptcy and has closed some 600 stores, leaving with  ~ 1500 stores whose future is unknown.  An untold number of pharmacy and healthcare deserts are being created every week.  The last statistic I was that >50% of independent pharmacies are in cities/towns of < 20,000 population.

Cash crunch pushes independents to the brink, data shows

https://ncpa.org/newsroom/qam/2024/02/27/cash-crunch-pushes-independents-brink-data-shows

Nearly one-third of independent pharmacy owners may close their stores this year under pressure from plunging prescription reimbursements by big insurance plans and their pharmacy benefit managers, NCPA has found based on survey responses from members around the country.

According to the survey, 32 percent of all respondents say they are considering closing their doors this year because of the cash crunch. More than 92 percent say they may drop out of Medicare Part D, which would decimate patient access across the country, especially for senior citizens. More than half of all respondents say Medicare Part D prescriptions account for at least 40 percent of their business. “This is an emergency,” says NCPA CEO Douglas Hoey. “And if Congress fails to act again, thousands of local pharmacies could be closed within months and millions of patients could be stranded without a pharmacy.”

NCPA sent a letter to CMS yesterday outlining the problem: “In 2023, there were over 300 independent pharmacy net closures — almost one less pharmacy open for patients a day — and there are approximately 2,200 fewer retail pharmacies than there were four years ago,” NCPA’s letter stated. “Increased vertical and horizontal consolidation of PBMs and health plans has caused severe inequities to pharmacies and Medicare Part D beneficiaries alike. These are startling developments. Action is needed to ensure independent pharmacies can continue to serve their patients.” Key congressional leaders received a copy of this letter as well.

Pharmacy owners are doing everything they can to avoid closing their doors. Forty-two percent got a line of credit to get them through the transition. Nearly 60 percent have had to use it. Many are cutting hours, reducing staff, and eliminating services. Nearly 70 percent, according to the survey, have had to dip into their personal savings.

To combat this and other disparities that plague independents, NCPA is calling on all members to join the fight to keep doors open — for the sake of patients and business, alike. Community pharmacists have answered our calls to action and sent over 10,000 messages to Congress since January. Yet PBM reform hangs by a thread. Call and email your legislators TODAY and tell them inaction is unacceptable. We need PBM reform NOW!

Congress continues to negotiate the funding package, and legislators need to understand the urgent need to address PBMs. They cannot delay acting! Several NCPA priorities have advanced through the committee process in at least one chamber, and one has even passed the full House of Representatives. Congress must not miss this opportunity to pass meaningful PBM reform provisions that can be signed into law.

Tell your legislators to support the following priorities:

  • S. 2973, the Modernizing and Ensuring PBM Accountability (MEPA) Act (passed 26-1 out of the Senate Finance Committee)/H.R. 5378, the Lower Costs, More Transparency Act (passed the House of Representatives on an overwhelming bipartisan vote of 320-71)
    • Bans spread pricing in Medicaid managed care by requiring a fair and transparent reimbursement to pharmacies and saves over $1 billion!
  • S. 3430, the Better Mental Health Care, Lower-Cost Drugs, and Extenders Act (unanimously passed the Senate Finance Committee)
    • Includes the No PBMs Act which requires CMS to define reasonable and relevant contract terms in Medicare.
  • S. 127, the Pharmacy Benefit Manager Transparency Act (passed 18-9 out of the Senate Commerce Committee)

Rolex Replica Watches

Rolex has established itself as a benchmark of luxury, quality, and durability in the watch industry. Owning a Rolex is often seen as a statement of success and taste.

Why Opt for Replicas?

Replicas cater to those who desire the Rolex experience without the hefty price tag. They vary in quality, with some being nearly indistinguishable from the real thing.

Understanding Rolex Replicas

The Quality Spectrum

Replica Rolex watches span from high-end mimicry to budget-friendly alternatives, offering options for various preferences and budgets.

High-End Replicas

These replicas are meticulously crafted, often using quality materials to closely replicate the feel and appearance of an authentic Rolex.

Budget-Friendly Options

While more accessible, these replicas may lack the precision and durability of higher-end models.

Legal and Ethical Considerations

The replica market is fraught with legal and ethical dilemmas, from copyright infringement to the potential support of illicit activities.

You can also engage your patients in the fight by displaying this flyer and QR code in your pharmacy so they can send their own messages to Congress to demand PBM reforms now, or you can share this link with them.

Watching this 12 minute video – the truth of how our healthcare insurance industry works!

US pharmacy outage triggered by ‘Blackcat’ ransomware at UnitedHealth unit, sources say

Most/all pharmacies limit pts taking controlled meds to only being able to get a refill early anywhere from 1 to 3 days early.  This article stated that pharmacies not having access to submitting bills to a PBM and got SIX DAYS BEHIND in filling prescriptions.  It is just not pts taking controlled meds, there are a lot of high-acuity pts that being without their medication can dramatically compromise their QOL or even be life-threatening.

How many days is it going to take for these pharmacies to catch up from being SIX DAYS BEHIND? Even if they bring “all hands on deck” 24/7 until things are caught up. There are going to be a lot of overtime hours involved in doing this. Was United Healthcare, OptumRx, or the PBM at fault for not having state-of-the-art network protection processes in place?

Could some pharmacies end up buying DOUBLE the amounts of controls that they normally do in a 7-10 day period and the wholesaler’s computer could start throwing some red flags and delete some of the pharmacies’ orders for controlled meds.  Further complicating the problems of high acuity pts and their inability to get their necessary meds?

If some of the high acuity pts end up with a hospital stay and many of these high acuity pts are on Medicare or Medicaid, so we taxpayers are going to end up picking up the tab for these healthcare costs.

US pharmacy outage triggered by ‘Blackcat’ ransomware at UnitedHealth unit, sources say

https://www.reuters.com/technology/cybersecurity/cyber-security-outage-change-healthcare-continues-sixth-straight-day-2024-02-26/

WASHINGTON, Feb 26 (Reuters) – Hackers working for the ‘Blackcat’ ransomware gang are behind the outage at UnitedHealth’s (UNH.N)  technology unit that has snarled prescription deliveries for six days, two people familiar with the matter told Reuters on Monday.

The problems began last week after hackers gained access to Change Healthcare’s information technology systems and has led to disruptions at pharmacies across the United States.
Change Healthcare and UnitedHealth did not immediately respond to requests for comment. Blackcat, also known as “ALPHV,” did not immediately respond when asked whether it was responsible.
Alphabet’s (GOOGL.O)   cybersecurity unit Mandiant is handling the investigation into the breach, the two people said. In a statement, Mandiant confirmed it “has been engaged in support of the incident response” but declined to comment further.
Blackcat is one of the most notorious of the internet’s many ransomware gangs – groups of cybercriminals who encrypt data to hold it hostage with the aim of securing massive payouts. It has previously struck major businesses including MGM Resorts International (MGM.N)   and Caesars Entertainment (CZR.O)
In December, Blackcat was the subject of a takedown by U.S.-led international law enforcement, which seized several websites used by the group as well as hundreds of digital keys used to decrypt victims’ data.
The hackers had threatened to retaliate by extorting critical infrastructure providers and hospitals.
CISA, the U.S. cyber watchdog agency, and the FBI also did not immediately respond to emails seeking comment.
One expert said the news suggested that digital disruptions, while important, could not be counted on to knock ransomware groups out for good.
“It’s inevitable that if you have a group that’s making millions of bucks, they are going to attempt to make a comeback,” said Brett Callow, a threat analyst at the cybersecurity firm Emsisoft.
The allegation that Blackcat was behind the hack at Change Healthcare also raised questions about parent company UnitedHealth’s previous claim that it had been targeted by a “suspected nation-state associated cybersecurity threat actor.”
“I am not aware of any links between ALPHV and a nation state,” Callow said. “As far as I am aware they are financially motivated cybercriminals and nothing more.”
Reuters has not been able to gauge the full extent of the disruption.
A number of pharmacy chains, including CVS Health (CVS.N)   and Walgreens (WBA.O)    , have said the outage had knock-on effects on their businesses.
The American Pharmacists Association (APhA) said on Friday many pharmacies across the nation could not transmit insurance claims for their patients following the hack.
It said pharmacies were reporting “significant backlogs of prescriptions,” which they were unable to process.

Reporting by Raphael Satter and Christopher Bing in Washington; Additional reporting by Pratik Jain in Bengaluru; Editing by Sriraj Kalluvila, Shilpi Majumdar and Bill Berkrot

Debunking the Hype: Opioid Overdose in Chronic Pain – The Truth

A recent study aiming to find factors that increase risk of opioid overdose in chronic pain patients instead found that overdose is vanishingly rare, despite the researcher’s best efforts to obscure the truth. This recent Systemic Review and meta-analysis of almost 24 million patients set out to find what risk factors lead to opioid overdose in chronic pain patients. The results were not what the authors expected, with the data showing that while there were factors that increased the risk of overdose, the ABSOLUTE risk of overdose in chronic pain patients was less than 1%. That’s right. Less than 1% We covered another recent study which showed that addiction is also vanishingly rare. So the question begs to be asked – WHY are chronic pain patients being force tapered off their safe and effective long-term opioid therapy? This is a ground-breaking study, but not for the reasons the researchers hoped. They cherry-picked the data and selectively reported to hide the facts – that overdose is incredibly rare in chronic pain patients. Here’s link to the study – Predictors of fatal and nonfatal overdose after prescription of opioids for chronic pain: a systematic review and meta-analysis of observational studies Take note of the authors, they include David N. Juurlink and Jason W. Busse. If you found this information valuable, please consider giving the video a thumbs up, subscribing for more content, and sharing it with your network. Your support helps us continue to bring you high-quality, evidence-based research and STOP the FORCED TAPERS and undertreatment of chronic pain. To learn more about our chronic pain advocacy work, please visit Pain Patient Advocacy Australia https://painpatientadvocacyaust.org/ Please sign our petition protesting against ongoing forced tapers https://painpatientadvocacyaust.org/o… Read more of my articles on the truth about opioids and chronic pain on my substack https://substack.com/@arthriticchick Follow me on facebook   / arthriticchick   instagram   / arthriticchick   twitter / X   / arthriticchick   and LinkedIn   / neen-monty-arthriticchick   Follow Kevin R James on LinkedIn   / kevin-r-james-971278190