Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Ascension Health cyberattack. Show all posts

Ascension Ransomware Attack: Worker Error Leads to Data Breach and Recovery Efforts

 

Ascension, one of the largest health systems in the country, recently revealed that a ransomware attack on its systems was due to a worker accidentally downloading a malicious file. The health system emphasized that this was likely an honest mistake. Importantly, Ascension noted there is no evidence that data was taken from their Electronic Health Records (EHR) or other clinical systems, where full patient records are securely stored. 

However, the attackers managed to access files containing Protected Health Information (PHI) and Personally Identifiable Information (PII) for certain individuals. With the help of third-party cybersecurity experts, Ascension has gathered evidence indicating that the attackers extracted files from a small number of file servers used primarily for daily tasks by its associates. These servers represent seven out of approximately 25,000 servers across Ascension’s network. 

Currently, Ascension is uncertain about the specific data affected and the identities of the impacted patients. To determine this, a comprehensive review and analysis of the compromised files is underway. Ascension has started this process, but it is a substantial task that will require significant time to complete. As a precaution, Ascension is offering complimentary credit monitoring and identity theft protection services to any patient or associate who requests it. Those interested can call the dedicated call center at 1-888-498-8066. 

The cyberattack, reported on May 8, caused significant disruptions, including shutting down access to electronic health records across Ascension’s 140 hospitals and leading to delays in patient care. On a positive note, Ascension announced on Friday that EHR access has been restored across its hospitals. This restoration means that clinical workflows in their hospitals and clinics are functioning similarly to pre-attack conditions, improving efficiencies in appointment scheduling, wait times, and prescription fulfillment. However, medical records and other information collected between May 8 and the date of local EHR restoration may be temporarily inaccessible.  

Despite this progress, the investigation into the incident is ongoing, along with efforts to remediate additional systems. The cyberattack on Ascension is part of a larger trend of ransomware attacks targeting healthcare systems. In a related incident, Change Healthcare, affiliated with UnitedHealthcare, faced a ransomware attack on February 21. UnitedHealth Group CEO Andrew Witty disclosed to a House subcommittee that he paid $22 million in bitcoin to protect patient information during this attack. 

Ascension has not made any statements about ransom payments but confirmed last month that the attack was ransomware-related, with class action lawsuits citing a Black Basta ransomware attack. As Ascension continues its recovery and investigation, it underscores the need for heightened cybersecurity measures and vigilance to protect sensitive health information from cyber threats.

US Drug Distributor Cencora Reveals Major Cyberattack, Sensitive Medical Data Breached

 

A recent cyberattack on healthcare services has been disclosed by US drug distributor Cencora, revealing a significant breach compromising highly sensitive medical data.

According to Reuters, the company notified affected individuals, stating that personal and highly sensitive medical information was stolen during the cyberattack earlier this year. The incident dates back to February when Cencora initially reported a cybersecurity incident, raising concerns about data theft from its information systems.

While the company assured there is no evidence of the compromised information being publicly disclosed or misused for fraudulent purposes, it has taken proactive measures to address the situation. Cencora is working diligently to ensure affected individuals have access to resources to safeguard their information. This includes notifying those involved in the breach and providing support to protect their data.

In addition to Cencora, other healthcare entities have also been targeted by cyberattacks this month. Ascension Health, a nonprofit health system based in St. Louis, recently disclosed a cyberattack that disrupted its clinical operations. The organization quickly engaged cybersecurity experts to investigate the incident and mitigate its impact on patient care delivery.

Similarly, MedStar Health, a health network provider, confirmed a major data breach involving unauthorized access to patient data. Reports indicate that the MedStar Health breach potentially exposed information from 183,709 patients, including names, insurance details, and addresses. Despite a forensic examination finding no misuse, patients were advised to monitor their statements for any irregularities.

Last week, Prudential Financial also suffered a cyberattack, discovering that hackers compromised its systems one day earlier. The investigation into the data theft incident is currently ongoing. Additionally, the Los Angeles County Department of Mental Health reported a data breach, exposing sensitive patient information due to an employee falling victim to a phishing email. The compromised data includes names, dates of birth, addresses, phone numbers, Social Security numbers, and medical record numbers. To address the breach, the department enlisted a forensic firm to conduct a thorough assessment. Efforts are underway to notify affected individuals, with a focus on reaching all impacted clients despite challenges posed by incomplete addresses.

During a Senate hearing, UnitedHealth's CEO Andrew Witty confirmed the payment of a $22 million ransom to the hacker group BlackCat. The ransom was paid following a hacking incident in February targeting the subsidiary Change Healthcare. CBS News reports that providers face daily losses estimated at $100 million due to ongoing disruptions, according to First Health Advisory, a digital health risk assurance firm.