Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cyber Siege. Ransomaware. Show all posts

Emergency Rooms Hit by Cyber Siege: Patient Diversions Spread Across Three States

 


During the recent ransomware attack on one of the hospitals in the chain of 30 that operates in six states, patients from some of its ERs will be diverted to other hospitals over the coming weeks, while some elective surgeries will be postponed. 

Ardent Health Services owns or partially owns all of the hospitals affected by this scandal, as well as other hospitals in at least five states. The company is based in Tennessee and owns more than twenty dozen hospitals in at least that number of states. 

As of now, several hospitals in East Texas are unable to accept ambulances from other hospitals, along with an Albuquerque hospital that has 263 beds; one hospital in Montclair, New Jersey that has 365 beds; and another hospital network in East Texas that serves thousands of patients each year. 

There is no doubt that the Coronavirus pandemic has been marked by disruptions to healthcare services that are caused by ransomware, which secures computers for hackers to demand a fee in return for unlocking them.

Cybercrime firm Recorded Future, which specialises in cyber security, reports that hospitals are now being targeted - and demands for extortion payments are being made. There have been at least 300 documented ransomware attacks on healthcare facilities every year since 2020, according to an NBC report based on an interview with Ransomware analyst Allan Liska in June. 

An attack that occurred at St Margaret's Health in Spring Valley, Illinois, in June forced the facility to close, in part due to its poorly planned security measures. The Ardent health operator has been identified as the largest health operator to have been hit by this strike so far. NBC reports that although there has not been any case of patients dying as a result of an attack, studies have confirmed that ransomware attack on hospitals is linked to an increase in mortality rates, despite the lack of cases of patients dying as a result of an attack. 

There was no change in the perception of patient care in Ardent's hospital, emergency room, and clinic as the company that started as a psychiatric hospital continued to deliver care "safely and effectively." Despite that, the company also announced that because of the "obvious precautions", some non-emergent, elective procedures have been rescheduled and some emergency room patients have been diverted to hospitals in the area until the systems are back up and running. 

According to Ardent Health Services, the disruption was caused by a ransomware attack and the organization has informed its patients that some emergency room patients have been transferred to other hospitals until the systems are restored. As a result, some non-emergency surgeries had to be rescheduled by hospital facilities. 

Ardent spokesperson Will Roberts told us on Tuesday afternoon that more than half of Ardent's 25 emergency rooms had reopened their doors to accepting ambulances or were fully lifting their “divert” status. In a divert situation, ambulance services are asked to transport emergency patients to nearby hospitals when they need emergency care.

During flu seasons, COVID-19 surges, natural disasters, and large trauma events, hospitals nationwide have used divert status. Roberts said hospitals have used divert status at times. It has been reported that at least 35 Ransomware attacks have disrupted the operations of healthcare providers this year, according to Brett Callow, a cybersecurity analyst at Emsisoft. 

As the cybersecurity company starts to catch more and more infections, it is expected that the number of attacks will increase. In most cases, hackers can commit attacks during holidays when they believe that there are fewer security guards available to protect them. Several law enforcement agencies, including the FBI, are advising victims of ransomware attacks not to agree to ransom demands. 

The emergency rooms at several hospital chains in Oklahoma, New Mexico, and Texas were transferring patients to other hospitals as a result of several hospital transfers. There has been an attack on the computer programs of Ardent that track patients' healthcare records, among others. According to Ardent's statement, the ransomware has taken the company's network offline. 

In addition to reporting the matter to law enforcement and consulting third parties on forensics and threat intelligence, the company also retained an independent forensic and threat intelligence team to handle the matter. The fact that hackers have consistently targeted hospital chains has been one of the major indicators that a growing trend of cybercrime has gained momentum in 2019. 

According to several studies, a significant correlation indeed exists between ransomware attacks on hospitals and increased mortality rates, yet there are no cases that have yet been proven to occur in which a ransomware attack has killed a patient in a healthcare facility. Some medical professionals, however, disagree and believe the cause of death is purely coincidental.