Fighting Health Care Fraud: An Integral Part of Health Care Reform

Established in 1985, the National Health Care Anti-Fraud Association (NHCAA) is the leading national organization focused exclusively on combating health care fraud. We are unique among associations in that we are a private-public partnership our members comprise the nation’s most prominent private health insurers as well as those federal, state and local government law enforcement and regulatory agencies having jurisdiction over health care fraud. NHCAA’s mission is to protect and serve the public interest by increasing awareness and improving the detection, investigation, civil and criminal prosecution and prevention of health care fraud.

Spotlight

Gemeente Rotterdam

Rotterdam is a metropolitan municipality in the Dutch province of South Holland and has 590 131 inhabitants (January 1, 2010, source: CBS) on an area of 319.35 km² (of which more than a third of water). If one includes the population of the annexed municipality Rozenburg on March 18, 2010, the City of Rotterdam comes to 602 620 inhabitants…

OTHER WHITEPAPERS
news image

2020 Global & Regional Corporate Governance Trends

whitePaper | January 11, 2020

For the first time, in 2020, we see the focus on the “E” and the “S” of environment, social and governance (ESG) as the leading trend globally, including in the United States, where it traditionally has not received as much attention by boards. Indeed, many of the key global trends for 2020, such as board oversight of human capital management (HCM), can be seen as subsets of ESG.

Read More
news image

Government Requests for Cloud Customer Data

whitePaper | February 12, 2022

At Google, we know that transparency plays a critical role in earning and maintaining customer trust. That is why Google Cloud has taken steps to develop industry-leading product capabilities that enhance the control that our customers have over their data, and that give customers visibility into when and how their data is accessed. We think it is important to be clear at the outset about where we stand: our customers own their data and have the right to control access to it. Like other technology and communication companies, Google receives requests from governments and courts around the world for customer information, including requests for Google Cloud customer information. Google Cloud has developed a transparent, fair, and thorough process that meets international best practices when it comes to data access requests from law enforcement agencies and governments. Google provides a response on a case-by-case basis, taking into account different circumstances and informed by legal requirements, customer agreements, and privacy policies. We are committed to protecting privacy while also complying with applicable laws.

Read More
news image

UNITED STATES GOVERNMENT WOMEN, PEACE, AND SECURITY CONGRESSIONAL REPORT

whitePaper | July 18, 2022

The world is more peaceful, safe, and prosperous when the human rights of women are respected and they can fully participate in economic, social, and political life. But we know the enduring challenges of fulfilling that promise. A defining competition between democracies and autocracies. The COVID-19 pandemic. The climate crisis. Mass migration and displacement. The denial of education and sexual violence against women and girls across the world. No matter what global crisis unfolds—women and girls are disproportionately impacted, and that makes the world less stable.

Read More
news image

A New US Strategy for Economic Competition with China

whitePaper | November 5, 2019

This final report of the Taskforce on Transforming the Economic Dimension of U.S. China Strategy outlines a four-part strategy for an effective U.S. response to the economic challenges presented by China.

Read More
news image

Overcoming eDiscovery Challenges for Government Agencies

whitePaper | March 16, 2023

Public agencies experience unique challenges that aren’t found in the private sector. Agencies have to comply with constitutional requirements, and usually do so on tighter budgets and with limited staff members. Our whitepaper explores the biggest challenges government teams are facing with eDiscovery.

Read More
news image

Fortinet Federal Government Cybersecurity Solutions

whitePaper | February 10, 2020

U.S. federal agencies operate some of the world’s largest and most complex digital networks, but many of them rely on older, legacy technology for critical operations. Add to this the fact that the federal government is highly targeted by nationstate adversaries and traditional criminals alike, and the need for comprehensive cybersecurity protection is readily apparent. Fortinet provides a platform that enables end-to-end integration of an agency’s security architecture, and a broad suite of security and networking tools that addresses multiple use cases. An integrated security infrastructure allows for true automation of security processes, from detection to remediation.

Read More

Spotlight

Gemeente Rotterdam

Rotterdam is a metropolitan municipality in the Dutch province of South Holland and has 590 131 inhabitants (January 1, 2010, source: CBS) on an area of 319.35 km² (of which more than a third of water). If one includes the population of the annexed municipality Rozenburg on March 18, 2010, the City of Rotterdam comes to 602 620 inhabitants…

Events