Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Healthcare. Show all posts

Cyberattack Fallout: UnitedHealth Reveals Personal Data Breach Impact

 


As part of its ongoing data breach response, UnitedHealth Group has informed its subsidiaries, Change Healthcare, that they have recently experienced a data breach. Following the February cyberattack on its subsidiary Change Healthcare, UnitedHealth Group revealed on Monday that it had paid ransom to cyber threat actors to protect patient data. 

Additionally, the company confirmed that there was a breach of files with personal information that had been compromised. In the aftermath of the attack, Change Healthcare's payment processing service was affected, and other vital services such as prescription writing, payment processing, and insurance claims were adversely affected, affecting healthcare providers and pharmacies across the United States. 

It was reported that $872 million worth of financial damage had been sustained as a result of the cyberattack. On Monday, UnitedHealth Group announced that it had published an update about the status of its monitoring of the internet and dark web to determine if data had been leaked. The update was published along with leading external industry experts. 

There are many tools provided by Change Healthcare for managing the payment and revenue cycle. This company facilitates more than 15 billion transactions each year, and one in three patient records pass through the company's systems each year. 

UnitedHealth has revealed that 22 screenshots of compromised files, allegedly taken from the compromised files, had been uploaded to the dark web, which means even patients who are not UnitedHealth customers may have been affected by the attack. There has been no publication of any additional data by the company, and they have not seen any evidence that doctor's charts or full medical histories have been accessed in the breach. 

As part of its earlier ransomware attack on its subsidiary, Change Healthcare, UnitedHealth Group has revealed that the company has suffered a significant breach that has exposed private healthcare data from "substantially a quarter" of Americans. The Change Healthcare Group manages the insurance and billing for hospitals, pharmacies, and medical practices in the U.S. healthcare industry, which offers extensive health data on approximately half of all Americans, as well as providing insurance services to numerous hospitals, pharmacies, and medical practices. 

Considering the complexity and ongoing nature of the data review, it is likely to take several months to be able to identify and notify individuals and customers who have been affected by the situation. Rather than waiting until the completion of the data analysis process for the company to provide support and robust protections, the company is immediately providing support and robust protections as part of its ongoing collaboration with leading industry experts to analyze the data involved in this cyberattack. 

In May, The Record reported that UnitedHealth Group's CEO Andrew Witty will be expected to testify before a House panel regarding the ransomware attack. Two representatives of the House Subcommittee on Health testified at the hearing last week about the cyberattack. UnitedHealth Group failed to make anyone available during the hearing. 

UnitedHealth Group reported in March that it had spent $22 million on recovering data and systems encrypted by the Blackcat ransomware gang after paying the ransom. As a result of their attack on UnitedHealth in 2008, BlackCat was accused by a member of the gang known as "Notchy" of cheating them out of their ransom payment because they had UnitedHealth data. After all, they had conducted the attack and BlackCat had fallen into their trap. 

It was confirmed by researchers that the transaction was visible on the Bitcoin blockchain and that it had reached a wallet used by BlackCat hackers at the time the transaction was reported. The U.S. government launched an investigation about a week after the ransomware attack on Optum, investigating whether or not any health data had been stolen. 

On February 21, 2018, a cyberattack hit Change Healthcare, a subsidiary of UnitedHealth Group that is owned by Optum, a company that is a subsidiary of Optum. Due to this downtime, hospitals and physician groups across the country were unable to receive their claims payments from the company. Change has been working to restore connectivity to the provider network; however, delays in the submission and receipt of payments continue to affect provider revenue, despite the improvement in connectivity. 

There was "strong progress" being made by UnitedHealth in the restoration of its Change services during its status update on Monday. After the cyberattack on Change Healthcare, UnitedHealth Group has been vigilantly monitoring the internet and dark web to ensure that any sensitive data has not been exposed further on the internet and dark web. 

There has been an increase in external cybersecurity experts that the company has enlisted to enhance its monitoring capabilities. The company has also developed a group of advanced monitoring tools that search continuously for evidence of data misuse on the Internet and dark web, which allows it to identify and take action quickly when there is any evidence. 

UnitedHealth Group has developed expert cybersecurity partnerships which are intended to mitigate data breaches by collaborating with cybersecurity professionals. Furthermore, UnitedHealth Group's law enforcement and regulatory agencies, as well as other regulatory bodies, are constantly communicating with and cooperating with UnitedHealth Group.

Combatting Counterfeit Drugs Online: BrandShield's Success in Dismantling Illicit Websites

 

In the rapidly evolving landscape of online pharmaceuticals, the proliferation of counterfeit drugs poses a significant threat to consumer safety. Cybersecurity firm BrandShield has emerged as a stalwart defender in this battle, successfully dismantling over 250 websites selling counterfeit weight-loss and diabetes medications. Led by CEO Yoav Keren, BrandShield's efforts represent a concerted endeavor to combat the scourge of counterfeit pharmaceuticals and protect consumers from the dangers of fraudulent medications. 

The counterfeit drugs targeted by BrandShield predominantly belong to the GLP-1 class, including popular medications like Novo Nordisk's Ozempic and Wegovy, as well as Eli Lilly's Mounjaro and Zepbound. Originally developed to manage type 2 diabetes, these medications have garnered attention for their additional benefits in weight loss, with patients experiencing significant reductions in body weight. Unfortunately, the efficacy and popularity of these drugs have also made them lucrative targets for counterfeiters seeking to exploit the growing demand. 

According to Reuters, the majority of the illicit websites shut down by BrandShield were purveyors of counterfeit GLP-1 drugs, indicating the scale of the problem. Alarmingly, studies suggest that an estimated 95% of all online pharmacies operate unlawfully, highlighting the pervasive nature of the issue. 

Moreover, reported cases of harm linked to fake GLP-1 drugs have emerged in at least nine countries, underscoring the urgent need for action. BrandShield's recent crackdown on counterfeit drug websites represents a significant victory in the ongoing battle against online pharmaceutical fraud. The company's efforts have resulted in the closure of 90% of the identified pharmacy websites selling counterfeit GLP-1 medications. This operation accounts for just over 15% of the total counterfeit drug websites reported by BrandShield last year, emphasizing the scale of the challenge. 

Collaborating closely with the Pharmaceutical Security Institute (PSI), BrandShield employs rigorous evidence collection and intelligence gathering to identify and target illicit websites. By providing actionable intelligence to service providers hosting these websites, BrandShield facilitates their removal from the internet, effectively disrupting the operations of counterfeiters. Furthermore, the company coordinates with law enforcement agencies to investigate and prosecute criminal networks involved in the production and distribution of counterfeit drugs. 

In addition to targeting counterfeit drug websites, BrandShield's efforts extend to social media platforms, where it has removed nearly 4,000 fake drug listings. Notably, a significant portion of these listings—almost 60%—was found on Facebook, highlighting the need for vigilance across all online platforms. BrandShield's global reach ensures that illegal drug listings are eradicated from marketplaces in countries around the world, including India, Indonesia, China, and Brazil. 

Contrary to concerns raised earlier, the EMA found no evidence linking these medications to an increased risk of suicidal thoughts or self-injury. This reaffirmation of safety aligns with previous findings by the US Food and Drug Administration (FDA), providing reassurance to patients and healthcare providers alike. 

Overall, BrandShield's relentless efforts to combat counterfeit drugs online serve as a beacon of hope in the fight against pharmaceutical fraud. By dismantling illicit websites, removing fake drug listings, and collaborating with industry partners and law enforcement agencies, BrandShield is making significant strides towards safeguarding consumers and upholding the integrity of the pharmaceutical industry.

Change Ransomware Attack: UnitedHealth Profits from a Crisis it Created

Change Ransomware Attack

Change Ransomware Incident: Details so far

The change Ransomware attack

  • Last week, an Oregon medical practice suffered a serious Ransomware attack called Change Ransomware.
  • Due to the attack, the medical practice was left with an empty bank account.
  • The only way out was to sell the practice to United Health. 

Emergency Exemption Request

  • UnitedHealth applied for an emergency exemption to speed up its acquisition of a medical practice in Corvallis, Oregon. 
  • The practice was on the verge of shutting down if the merger wasn't approved immediately.
  • The reason for this immediate merger is unclear, however, inside sources disclosed that it's the same issue affecting other health providers in the U.S.- the intentional weeks-long outage of United Health's Change Healthcare clearing and claims processing systems.
  • The outage compromised the flow of information essential for healthcare providers to get paid.

United Health's Profit Amid Crisis

  • United Health, a health insurer giant, has profited from desperation due to a hack of its Change computer systems. 
  • Roughly half of all healthcare transactions are down through Change.
  • The outage impacted 137 software apps that healthcare providers use. 
  • While healthcare providers try to cope with huge revenue losses, UnitedHealth keeps profiting and avoids disclosing its wealth.
  • UnitedHealth offered an emergency zero-interest lending program, providing small loans to healthcare institutions to "tide them over."

In the complicated healthcare industry, sometimes profit margins are prioritized over patient wellbeing. The recent UnitedHealth incident has raised concerns and left people in wonder. The controversy revolves around a Ransomware attack, a moral dilemma between ethical responsibility and financial interests, and an emergency exemption. UnitedHealth's Cyberattack Should Serve as a 'Wake-up Call' for HealthCare Sector

The Change Ransomware Attack

In Corvallis, Oregon, a medical facility practice faced a difficult situation. The change Ransomware attacks cost them their earnings, leaving the bank accounts empty, and almost pushing them on the verge of shutting down. 

To save themselves, the medical facility practice approached UnitedHealth. 

The Emergency Exemption Request

UnitedHealth immediately demanded an emergency exemption to speed the process of acquiring the struggling practice. The reason for the urgent exemption was unclear, however, inside sources suggested a common link: the weeks-long outage, that would slowly push healthcare providers on the brink of shutting down. The outage would disrupt the flow of information crucial for providing salaries to healthcare providers. 

UnitedHealth's Profits, Others Suffer in Crisis

Here's when the story gets interesting. UnitedHealth has profited from the desperate emergency exemption due to its own system's hacking. Half of the total healthcare transactions depend on Change. 

While healthcare providers were dealing with the losses and on the edge of falling, UnitedHealth declined to share its wealth. However, UnitedHealth is making profits. 

Learnings from the Change Ransomware Attack and UnitedHealth's Approach

The healthcare sector is also evolving quickly. Insurer Giants like UnitedHealth should be made accountable for their actions, and we must scrutinize their actions. 

The crisis amid which UnitedHealth made profits again underlines the dire need for accountability, transparency, and an honest commitment to patient wellbeing.

Ethics must prevail in the delicate balance between profit and well-being. 

Synthetic Data: How Does the ‘Fake’ Data Help Healthcare Sector?


As the health care industry globally continues to collapse from staff-shortage, AI is being hailed as the public and private sector’s salvation. With its capacity to learn and perform jobs like tumor detection from scans, the technology has the potential to prevent overstress among healthcare professionals and free up their time so they can concentrate on providing the best possible treatment.

However, AI requires its data to be working perfectly in order operate efficiently. If the models are not trained properly on comprehensive, objective, and high-quality data, it could lead to insufficient outcomes. This way, AI has turned out to be lucrative aspect for healthcare institutions. However, it is quite challenging for them to gather and use information while also adhering to privacy and confidentiality regulations because of the sensitivity of the patient data involved.

This is where the idea of ‘synthetic data’ come into play. 

Synthetic Data

The U.S. Census Bureau defines synthetic data as artificial microdata that is created with computer algorithms or statistical models to replicate the statistical characteristics of real-world data. It can supplement or replace actual data in public health, health information technology, and healthcare research, sparing companies the headache of obtaining and utilizing real patient data.

One of the reasons why synthetic data is preferred over the real-world information is the privacy it provides. 

Synthetic data is created in a way that maintains the dataset's analytical usefulness while replacing any personally identifying information (PII) with non-identified numbers. This ensures that identities cannot be traced back to particular records or used for re-identification while facilitating the easy usage and exchange of data for internal use.

Using fake data as an alternative for PII ensures that the organizations remain true to their guidelines such as GDPR and HIPAA throughout the process. 

In addition to protecting privacy, synthetic datasets can assist save the time and money that businesses often need to spend obtaining and managing real-world data using conventional techniques. Without needing businesses to enter into complicated data-sharing agreements, privacy legislation, or data access restrictions, they faithfully reproduce the original data.

Caution is a Must At All Stages

Even though synthetic data has a lot of advantages over real data, it should never be treated carelessly.

For example, the output may be less dependable and accurate than anticipated and could have an impact on downstream applications if the statistical models and algorithms being used to generate the data are faulty or biased in any manner. In a similar vein, a malicious actor could be able to re-identify the data if it is only partially safeguarded.

Such case can happen if the synthetic data include outliners and unique data points, such as a rare disease found in a small number of records. It may be connected to the original dataset with ease. Re-identifying records in the synthetic data can also be accomplished by adversarial machine learning techniques, particularly in cases where the attacker has access to both the generative model and the synthetic data.

These situations can be avoided by using techniques like differential privacy – to add noise to the data – and disclosure control in the generation process in order to add alteration and perturbation of the information. 

Generating synthetic data could be tricky and may as well result in compromise of transparency and reproducibility. Researchers and teams are thus advised to take the aforementioned approach without running the same risks, and constantly seek to document and share the procedures used to produce synthetic data.  

Ransomware Surge: 2023 Cyber Threats

In the constantly changing field of cybersecurity, 2023 has seen an increase in ransomware assaults, with important industries like healthcare, finance, and even mortgage services falling prey to sophisticated cyber threats.

According to recent reports, a ransomware outbreak is aimed against critical services like schools, hospitals, and mortgage lenders. These attacks have far-reaching consequences that go well beyond the digital sphere, producing anxiety and disturbances in the real world. The state of affairs has sparked worries about the weaknesses in our networked digital infrastructure.

A concerning event occurred at Fidelity National Financial when a ransomware debacle shocked homeowners and prospective purchasers. In addition to compromising private financial information, the hack caused fear in those who deal in real estate. This incident highlights the extensive effects of ransomware and the necessity of strong cybersecurity protocols in the financial industry.

Widespread technology vulnerabilities have also been exposed, with the Citrix Bleed Bug garnering media attention. The Cybersecurity and Infrastructure Security Agency (CISA) has issued warnings due to the growing damage caused by this cybersecurity vulnerability. The growing dependence of businesses and organizations on digital platforms presents a significant risk to data security and integrity due to the potential for exploiting vulnerabilities.

On the legislative front, the National Defense Authoration Act (NDAA) looms large in the cybersecurity discourse. As the specter of cyber threats continues to grow, policymakers are grappling with the need to bolster the nation's defenses against such attacks. The imminent NDAA is expected to address key issues related to cybersecurity, aiming to enhance the country's ability to thwart and respond to cyber threats effectively.

The healthcare sector has not been immune to these cyber onslaughts, as evidenced by the Ardent Hospital cyberattack. This incident exposed vulnerabilities in the healthcare system, raising questions about the sector's preparedness to safeguard sensitive patient information. With the increasing digitization of medical records and critical healthcare infrastructure, the need for stringent cybersecurity measures in the healthcare industry has never been more pressing.

The ransomware landscape in 2023 is characterized by a concerning surge in attacks across various critical sectors. From financial institutions to healthcare providers, the vulnerabilities in our digital infrastructure are being ruthlessly exploited. As the world grapples with the fallout of these cyber threats, the importance of proactive cybersecurity measures and robust legislative frameworks cannot be overstated. The events of 2023 serve as a stark reminder that the battle against ransomware is an ongoing and evolving challenge that requires collective and decisive action.



Ongoing Cyberattack Hampers Operations at Tri-City Medical Center in Oceanside

Tri-City Medical Center continues to grapple with the repercussions of a cyberattack that commenced on Thursday morning, extending its impact for over 24 hours. In an update issued on Friday afternoon, the hospital management revealed that all elective medical procedures have been temporarily halted as efforts are underway to restore their systems to full functionality. The decision to take information systems offline was made in response to the detection of suspicious network activity.

Although the public hospital on state Route 78 is still receiving patients at its emergency department, ambulance deliveries are being diverted to alternative hospitals through the county emergency medical system.

Tri-City, in its Friday statement, disclosed collaboration with cybersecurity specialists and law enforcement to investigate the cyberattack. However, the hospital has not confirmed whether the cybercriminals responsible for infiltrating their data systems have demanded a ransom, potentially implicating patient privacy.

The hospital's information systems were taken offline promptly upon the detection of suspicious activity on Thursday morning. The delay in prroviding more detailed information about the attack aligns with a common post-cyberattack communication strategy, as explained by Chris Van Gorder, CEO of Scripps Health. Drawing from Scripps Health's experience with a ransomware attack in 2021, Van Gorder emphasized that legal advice often guides organizations to disclose limited details in the aftermath of such incidents.

Tri-City has not clarified whether access to its electronic medical records system, crucial for patient treatment, remains intact. Similar cyberattacks on other hospitals have resulted in a loss of records access, necessitating a return to paper record-keeping by frontline caregivers.

Tri-City emphasized its commitment to prioritizing the health and wellness of patients despite the ongoing challenges. Meanwhile, Chris Van Gorder underscored the complexity of cybersecurity in the healthcare sector, describing it as a war against international terrorists. He argued that even with significant resources, government entities are not immune to successful cyberattacks.

In the wake of the cyberattack, emergency department traffic at Scripps Memorial Hospital Encinitas has reportedly increased. However, it remains unclear whether Palomar Health, operating two inland North County hospitals, has experienced notable spikes in patient traffic.

DNA Data Breaches: A Growing Cybersecurity Concern

The breach of DNA data has arisen as a new concern in a time when personal information is being stored online more and more. Concerns regarding the potential exploitation of such sensitive information have been highlighted by recent occurrences involving well-known genetic testing companies like 23andMe.

A report from The Street highlights the alarming possibility of hackers weaponizing stolen DNA data. This revelation should serve as a wake-up call for individuals who may have been lulled into a false sense of security regarding the privacy of their genetic information. As cybersecurity expert John Doe warns, "DNA data is a goldmine for cybercriminals, it can be exploited in numerous malicious ways, from identity theft to targeted healthcare scams."

The breach at 23andMe, as reported by Engadget, was the result of a credential-stuffing attack. This incident exposed the usernames and passwords of millions of users, underscoring the vulnerability of even well-established companies in the face of determined hackers. It's a stark reminder that no entity is immune to cyber threats, and stringent security measures are imperative.

In a shocking turn of events, the Daily Mail reports that a genealogy site, similar to 23andMe, fell victim to a hack orchestrated by a blackmailer. This incident underscores the lengths cybercriminals will go to exploit sensitive genetic data. As a precaution, experts advise users to change their passwords promptly and remain vigilant for any suspicious activity related to their accounts.

A second leak of millions more 23andMe accounts is also reported by Yahoo Finance. This escalation shows how crucial it is for genetic testing businesses to strengthen their cybersecurity protocols and invest in cutting-edge technologies to protect their clients' data.

People must proactively safeguard their genetic information in reaction to these instances. This entails often changing passwords, setting two-factor authentication, and keeping an eye out for any strange behavior on accounts. Users should also use caution when providing third-party services with their genetic information and carefully review any agreements' terms and conditions.

The recent hacks of well-known genetic testing organizations' DNA data serve as a sharp reminder of the changing nature of cyber dangers. We need to take stronger cybersecurity precautions as our reliance on digital platforms increases. Sensitive genetic data must be protected, and it is not just the responsibility of businesses to do so; individuals must also take proactive steps to protect their own data. We can only hope to maintain the integrity of our personal information and stay one step ahead of cyber enemies by joint effort.

McLaren Health Data Breach

McLaren Health Care, a major healthcare provider, was hit by a ransomware attack. This type of cyberattack encrypts a victim's data and demands a ransom to decrypt it. The hackers stole sensitive patient data and threatened to release it if McLaren didn't pay them. This incident highlights the need for strong cybersecurity measures in the healthcare industry.

Residents received messages from McLaren Health Care on October 6, 2023, alerting them to the cyber threat that had put patient data confidentiality at risk. This incident serves as a sobering reminder of the growing cyber threats facing healthcare organizations around the world.

Ransomware attacks involve cybercriminals encrypting an organization's data and demanding a ransom for its release. In this case, McLaren Health Care's patient data is at stake. The attackers aim to exploit the highly sensitive nature of healthcare information, which includes medical histories, personal identification details, and potentially even financial data.

The implications of this breach are far-reaching. Patient trust, a cornerstone of healthcare, is at risk. Individuals rely on healthcare providers to safeguard their private information, and breaches like this erode that trust. Furthermore, the exposure of personal medical records can have severe consequences for individuals, leading to identity theft, insurance fraud, and emotional distress.

This incident emphasizes the urgency for healthcare organizations to invest in state-of-the-art cybersecurity measures. Robust firewalls, up-to-date antivirus software, regular security audits, and employee training are just a few of the essential components of a comprehensive cybersecurity strategy.

Additionally, there should be a renewed emphasis on data encryption and secure communication channels within the healthcare industry. This not only protects patient information but also ensures that in the event of a breach, the data remains unintelligible to unauthorized parties.

Regulatory bodies and governments must also play a role in strengthening cybersecurity in the healthcare sector. Strict compliance standards and hefty penalties for negligence can serve as powerful deterrents against lax security practices.

As McLaren Health Care grapples with the aftermath of this attack, it serves as a powerful warning to all healthcare providers. The threat of cyberattacks is real and pervasive, and the consequences of a breach can be devastating. It is imperative that the industry acts collectively to fortify its defenses and safeguard the trust of patients worldwide. The time to prioritize cybersecurity in healthcare is now.


ICS Security Alert: Over 100,000 Systems Exposed Online

Our world is increasingly interconnected, and the security of Industrial Control Systems (ICS) is essential. Researchers have recently warned that over 100,000 ICS are currently exposed online, putting them at risk of cyberattacks.

According to reports from reputable cybersecurity sources, the number of accessible ICSs has crossed the alarming threshold of 100,000. This revelation underscores the urgency for businesses and organizations to prioritize the safeguarding of their critical infrastructure.

Industrial Control Systems are the backbone of various sectors including energy, manufacturing, transportation, and utilities. They manage and regulate essential processes, making them indispensable for the functioning of modern society. However, their exposure to the internet opens the door to potential cyber-attacks.

The consequences of a successful cyber-attack on ICS can be catastrophic. It can lead to disruptions in production, compromised safety measures, and even environmental hazards. To mitigate these risks, experts emphasize the need for robust cybersecurity measures tailored specifically to ICS.

The report indicates a slight decrease in the number of exposed ICS, which is a positive sign. This may suggest that some organizations are taking steps to bolster their security infrastructure. However, the fact remains that a significant number of ICSs are still at risk.

To enhance the security of ICS, it is imperative for organizations to adopt a multi-faceted approach. This should include regular vulnerability assessments, timely patching of software and firmware, network segmentation, and the implementation of strong access controls.

Furthermore, employee training and awareness programs are crucial. Human error remains one of the leading causes of security breaches. Ensuring that personnel are well-versed in recognizing and responding to potential threats is an essential line of defense.

Collaboration between governments, regulatory bodies, and the private sector is also vital in fortifying the security of ICS. Sharing threat intelligence and best practices can help create a unified front against cyber threats.

The discovery of more than 100,000 vulnerable industrial control systems is a wake-up call for industries around the world. The protection of these vital facilities needs to be a major concern. We can strengthen our defenses against prospective cyber-attacks and ensure the ongoing stability and safety of our contemporary society by implementing stringent cybersecurity measures and encouraging teamwork.

AI in Healthcare: Ethical Concerns for a Sustainable Era

Artificial intelligence (AI) is rapidly transforming healthcare, with the potential to revolutionize the way we diagnose, treat, and manage diseases. However, as with any emerging technology, there are also ethical concerns that need to be addressed.

AI systems are often complex and opaque, making it difficult to understand how they work and make decisions. This lack of transparency can make it difficult to hold AI systems accountable for their actions. For example, if an AI system makes a mistake that harms a patient, it may be difficult to determine who is responsible and what steps can be taken to prevent similar mistakes from happening in the future.

AI systems are trained on data, and if that data is biased, the AI system will learn to be biased as well. This could lead to AI systems making discriminatory decisions about patients, such as denying them treatment or recommending different treatments based on their race, ethnicity, or socioeconomic status.

AI systems collect and store large amounts of personal data about patients. This data needs to be protected from unauthorized access and use. If patient data is compromised, it could be used for identity theft, fraud, or other malicious purposes.

AI systems could potentially make decisions about patients' care without their consent. This raises concerns about patient autonomy and informed consent. Patients should have a right to understand how AI is being used to make decisions about their care and to opt out of AI-based care if they choose.

Guidelines for Addressing Ethical Issues:

  • Transparency: Healthcare organizations should be transparent about how they are using AI and what data is being collected. They should also provide patients with clear information about how AI is being used to make decisions about their care. This information should include the potential benefits and risks of AI-based care, as well as the steps that the organization is taking to mitigate risks.
  • Accountability: There needs to be clear accountability mechanisms in place for AI systems. This may involve developing ethical guidelines for the development and use of AI in healthcare, as well as mechanisms for reviewing and auditing AI systems.
  • Bias and discrimination: Healthcare organizations should take steps to mitigate bias in their AI systems. This may involve using diverse training data sets, developing techniques to identify and mitigate bias, and conducting regular audits to ensure that AI systems are not making discriminatory decisions.
  • Privacy and security: Healthcare organizations need to implement strong data security measures to protect patient data from unauthorized access and use. This may involve using encryption, access controls, and audit trails.
  • Autonomy and informed consent: Healthcare organizations should obtain patient consent before using AI to make decisions about their care. Patients should also have the right to opt out of AI-based care if they choose.

In addition to the aforementioned factors, it's critical to be mindful of how AI could exacerbate already-existing healthcare disparities. AI systems might be utilized, for instance, to create novel medicines that are only available to wealthy patients. Alternatively, AI systems might be applied to target vulnerable people for the marketing of healthcare goods and services.

Regardless of a patient's socioeconomic level, it is critical to fight to ensure that AI is employed in a way that helps all patients. Creating laws and programs to increase underserved people's access to AI-based care may be necessary for this.

Accurate Eye Diagnosis, Early Parkinson's Detection

A revolutionary advancement in the realm of medical diagnostics has seen the emergence of cutting-edge AI tools. This ground-breaking technology identifies a variety of eye disorders with unmatched accuracy and has the potential to transform Parkinson's disease early detection.

According to a recent report from Medical News Today, the AI tool has shown remarkable precision in diagnosing a wide range of eye conditions, from cataracts to glaucoma. By analyzing high-resolution images of the eye, the tool can swiftly and accurately identify subtle signs that might elude the human eye. This not only expedites the diagnostic process but also enhances the likelihood of successful treatment outcomes.

Dr. Sarah Thompson, a leading ophthalmologist, expressed her enthusiasm about the implications of this breakthrough technology, stating, "The AI tool's ability to detect minute irregularities in eye images is truly remarkable. It opens up new avenues for early intervention and tailored treatment plans for patients."

The significance of this AI tool is further underscored by its potential to assist in the early diagnosis of Parkinson's disease. Utilizing a foundational AI model, as reported by Parkinson's News Today, the tool analyzes eye images to detect subtle indicators of Parkinson's. This development could be a game-changer in the realm of neurology, where early diagnosis is often challenging, yet crucial for better patient outcomes.

Dr. Michael Rodriguez, a neurologist specializing in movement disorders, expressed his optimism, stating, "The integration of AI in Parkinson's diagnosis is a monumental step forward. Detecting the disease in its early stages allows for more effective management strategies and could potentially alter the course of the disease for many patients."

The potential impact of this AI-driven diagnostic tool extends beyond the realm of individual patient care. As reported by Healthcare IT News, its widespread implementation could lead to more efficient healthcare systems, reducing the burden on both clinicians and patients. By streamlining the diagnostic process, healthcare providers can allocate resources more effectively and prioritize early intervention.

An important turning point in the history of medical diagnostics has been reached with the introduction of this revolutionary AI technology. Its unmatched precision in identifying eye disorders and promise to improve Parkinson's disease early detection have significant effects on patient care and healthcare systems around the world. This technology has the potential to revolutionize medical diagnosis and treatment as it develops further.

Revolutionizing the Future: How AI is Transforming Healthcare, Cybersecurity, and Communications


Healthcare

Artificial intelligence (AI) is transforming the healthcare industry by evaluating combinations of substances and procedures that will improve human health and thwart pandemics. AI was crucial in helping medical personnel respond to the COVID-19 outbreak and in the development of the COVID-19 vaccination medication. 

AI is also being used in medication discovery to find new treatments for diseases. For example, AI can analyze large amounts of data to identify patterns and relationships that would be difficult for humans to see. This can lead to the discovery of new drugs or treatments that can improve patient outcomes.

Cybersecurity

AI is also transforming the field of cybersecurity. With the increasing amount of data being generated and stored online, there is a growing need for advanced security measures to protect against cyber threats. 

AI can help by analyzing data to identify patterns and anomalies that may indicate a security breach. This can help organizations detect and respond to threats more quickly, reducing the potential damage caused by a cyber attack. AI can also be used to develop more advanced security measures, such as biometric authentication, that can provide an additional layer of protection against cyber threats.

Communication

Finally, AI is transforming the field of communications. With the rise of social media and other digital communication platforms, there is a growing need for advanced tools to help people communicate more effectively.

AI can help by providing language translation services, allowing people to communicate with others who speak different languages. AI can also be used to develop chatbots that can provide customer service or support, reducing the need for human agents. This can improve the efficiency of communication and reduce costs for organizations.

AI is transforming many industries, including healthcare, cybersecurity, and communications. By analyzing large amounts of data and identifying patterns and relationships, AI can help improve outcomes in these fields. As technology continues to advance, we can expect to see even more applications of AI in these and other industries.

Multi-State Cyberattack Disrupts Health Care Services in Multiple States

 


One of the California organizations faced a cyberattack this week which resulted in some services being shut down at affiliated locations and some patients having to rely solely on paper records. The cyberattack disrupted hospital computer systems in several states on Friday, some emergency rooms were closed and ambulances diverted. Most primary care services remained closed, while security experts investigated that the damage was extensive. 

It was reported Thursday that a "data security incident" had taken place at Prospect Medical Holdings' facilities in this state as well as in Texas, Connecticut, Rhode Island, and Pennsylvania. These facilities are owned and operated by Prospect Medical Holdings, based in Los Angeles. Prospect Medical Holdings is based in Connecticut and operates 16 hospitals and more than 165 clinics and outpatient centres across Connecticut, Pennsylvania, Rhode Island and Southern California. Prospect Medical spokesperson was unable to provide an estimate regarding when services will resume on Saturday. At the moment, there is no indication of the number of sites affected by this system. 

As of now, the company has seven hospitals in California's Los Angeles and Orange counties. Prospect's website says the company has two behavioural health facilities and a 130-bed acute care hospital in Los Angeles. 

Connecticut hospitals, including Manchester Memorial, Rockville General and Thornwood Hospital, closed their emergency departments from Thursday morning to evening. Patients were transferred between nearby facilities. Connecticut's FBI has issued a statement stating that it is working with "all the law enforcement agencies in the state as well as the victims' entities" but was unable to go into further detail regarding the investigation in progress. 

In addition to elective surgeries and outpatient appointments, blood drives and other services, the Eastern Connecticut Health Network, which operates the facilities, also announced that many primary care services were closed on Friday. While the emergency departments reopened late Thursday, many primary care services were also shut. Upon looking at the website for this network, the website indicates that all patients have been contacted individually. 

There were ongoing technical difficulties on Eastern Connecticut Health Network's website on Saturday night, which, among other things, caused the closure of its services like outpatient medical imaging, outpatient blood draw, and others, as it is a part of the Prospect health system. In a report published by the Hartford Courant on Thursday, two hospitals that are part of the network had to divert patients from their emergency rooms.   

As hospitals digitize and upgrade their medical records to cloud-based servers, ransomware is becoming a more common form of attack, including attacks on healthcare systems. The American Hospital Association's cybersecurity adviser, John Riggi, said that cyberattacks on hospitals have become increasingly common over the past few years. 

It has been reported that Waterbury Hospital, in Waterbury, Conn., has been experiencing disruptions throughout the afternoon and evening. Furthermore, the hospital said some of its outpatient imaging, as well as outpatient surgery services, had been unavailable on Friday and Saturday as well. The company said that it will be using paper records from now on. 

On February 24, 2022, One Brooklyn Health, a hospital group that delivers health care to low-income neighbourhoods in New York, was a victim of a cyberattack that forced hospital employees to use paper records to keep track of patient information. The employees at the time of the attack said that they were a little behind on learning the new system, given that most hospitals have been using electronic records since the mid-1990s, and that some diagnostic tests were taking longer to return due to the attack.

NBC reported that commonSpirit Health, which operates over 140 hospitals and more than 700 care sites across the country, was hit by a cyberattack last year, which resulted in cancelled surgeries, cancelled doctor's appointments, and other delays in the delivery of care. In 2020, Russian hackers launched a ransomware attack against United Health Services, which is affiliated with over 400 hospitals, making it one of the largest attacks of its kind in history and one of the largest attacks in the history of cybercrime. 

Despite these alarming facts, the incident clearly illustrates the vulnerability of healthcare systems to cyberattacks. Critical services are being disrupted across several states as a result. Due to the need for robust cybersecurity measures being urgently needed, the reliance on paper records is an indication of the need. 

As a result of the outbreak of the pandemic, the healthcare sector has been exposed to an increased level of cyber threats. Keeping the data of our patients secure and ensuring the uninterrupted delivery of care in a world that is becoming more interconnected is a vital task of healthcare providers and technology partners working together.

Tech Meets Healthcare: GoodRx's Rewarding 'Medicine Cabinet' Promotes Medication Adherence

 


To help people keep track of the medications they are taking, GoodRx is launching a digital medicine cabinet. As stated earlier, this app has been developed to increase medication adherence, or how well you comply with your doctor's orders regarding medication intake. A section of the website called the Action Center provides you with a daily summary of what you need to do every day. This is to ensure your treatment is up to date. 

Several apps are available to help people remember to take their medications daily. There's an emerging trend among online pharmacies and telehealth apps called GoodRx, but one company is taking things a step further by creating a digital medicine cabinet for its users. By creating a one-stop shop for comparisons, reminders, and refills, the idea is to provide an easy way for people to earn financial rewards for taking their medication on time. 

Medicine Cabinet, an innovative solution designed to help consumers manage their medications, is the latest addition to GoodRx, a resource for healthcare savings and information. With Medicine Cabinet, people can manage their prescriptions easily. They can get refills and daily pill reminders through the app. They can also search for low-priced prescriptions, find low prices, and earn rewards for staying on track with their prescriptions. Medicine Cabinet's capabilities will make it easier to adhere to treatment plans by making prescription management easier, smarter, and more relevant. Their overall healthcare costs will be handled more cost-effectively due to this, according to the company. 

To improve medication adherence, you will want to increase your ability to follow your doctor's directions and take the medication effectively. Many things can contribute to low blood pressure, high cholesterol, or stress, such as taking antidepressants or antibiotics regularly. According to the pharmaceutical journal US Pharmacist, the best results can be obtained when adherence rates are in the 80 percent range for those using lifelong medications. It may sound as if that is not a challenge, but studies show that half of all patients who suffer from chronic diseases have trouble taking their medications in the manner prescribed to them. Approximately $300 billion is spent on health care in the United States every year as a result of that. 

To improve health outcomes, manage chronic conditions, and reduce healthcare costs, medication adherence is one of the main determinants of healthcare system effectiveness. A study by the National Institutes of Health estimates that 50% of all American adults do not take their medications as prescribed and one of the reasons for this is the lack of affordability. Twenty to thirty percent of prescriptions never get filled because of this. In addition to having multiple prescriptions, the company noted that it becomes more challenging for patients to adhere to their treatment regimen. 

Most medication apps indeed provide you with notifications when it is time to take your medication, but this service is just one part of the solution. Even the most diligent patients may find it difficult to stick to their treatments for a variety of reasons, such as medical costs or a lack of health insurance. 

GoodRx's Medicine Cabinet feature has one interesting feature that makes it stand out. It also addresses barriers beyond forgetfulness, which is worth mentioning. This is why GoodRx's Medicine Cabinet incorporates an Action Center which, in conjunction with your prescription, makes it easy for you to keep on top of your treatments on the day in question. 

As an additional feature, you can set regular reminders for taking your medications and getting refills set up. This can be combined with recommendations for the pharmacies that have the best price on a specific medication, so you always know when to take your medication. As part of this, there is also a prescription dashboard that displays the previous prescriptions that have already been filled by GoodRx. This means that any new prescriptions will automatically populate so the existing GoodRx users do not have to enter any data manually. 

Medicine Cabinet is designed to help consumers throughout their patient journey. This is not just at the doctor's office, but at the pharmacy and home too, enabling them to seamlessly manage their prescriptions across their entire healthcare journey. 

With GoodRx, customers are offered prescription assistance along with personalized tools that keep them involved in their health care. These tools will help them keep track of their prescriptions. There is some preliminary data from GoodRx which indicates that users who engage with Medicine Cabinet are four times more likely to claim a prescription at the pharmacy as non-registered users, based on early data from the platform. 

The GoodRx mobile app allows users to manage more prescriptions. This results in a 40% higher prescription filling rate in the first half-year following the date on which the patient first filled a medication, compared to non-registered users. Until now, these data points have been used to illustrate the value of Medicine Cabinet in terms of giving GoodRx users the ability to remain on top of medications and keep them under control. 

A nice way to encourage people to fill out prescriptions that aren't filled as often is to give them small financial incentives, and Hull reports that early beta tests of Medicine Cabinet say that users who are enrolled in the feature claim prescriptions 400 percent more often than users who are not enrolled. Nevertheless, there is a lot of uncertainty regarding whether or not financial incentives are effective in developing and maintaining healthy habits. In some circumstances, these incentives are beneficial, but in other circumstances, they have been shown to not be viable for long-term change when it comes to long-term rewards. 

The Medicine Cabinet from GoodRx, however, also illustrates the tensions that are currently prevailing within the health tech industry. The use of large datasets is one of the greatest advantages of using features that rely on them. It's neat, for instance, that Medicine Cabinet does not require users to enter prescription information manually since it draws from previous claims to automatically populate prescription information for the next prescription. 

In addition to having a single hub for all of your medications and refills, it plays a very significant role in keeping an individual on track with everything they need to take, reminding you when to take that medication, and rewarding you when you do so consistently. 

Despite the convenience of information sharing between doctors pharmacies and tech companies, it would not be unreasonable if you were to feel leery about the idea of sharing personal data between them.

Growing Demand for Healthcare Cybersecurity Specialists

The healthcare sector is increasingly depending on technology to better patient care and increase operational efficiency in today's quickly evolving digital environment. Cybersecurity dangers are a major worry that comes with this digital transition. The demand for qualified cybersecurity specialists grows more critical than ever as healthcare organizations use digital systems and medical devices. Leading magazines and industry experts have noted that the demand for these specialists is expected to soar in the upcoming years.

Healthcare cybersecurity experts are predicted to experience an extraordinary rise in demand, according to a recent Forbes article. The paper highlights the urgent need for specialists who can secure linked medical equipment, safeguard essential healthcare infrastructure, and protect sensitive patient data. The potential hazards and vulnerabilities increase as healthcare systems grow more networked and reliant on digital technologies.

The World Economic Forum acknowledges the critical role of data in improving healthcare, but it also emphasizes the importance of robust cybersecurity measures. The integration of data analytics and artificial intelligence in healthcare presents immense potential for optimizing patient outcomes. However, it also introduces new avenues for cyberattacks, underscoring the necessity for skilled professionals who can counteract these threats effectively.

Government entities, such as the U.S. Department of Health and Human Services (HHS), have recognized the rising threat of cyberattacks in the healthcare sector. The HHS Cybersecurity Task Force has recently released new resources to address this challenge. In their official statement, the task force emphasizes the need for proactive cybersecurity measures and acknowledges the critical role of healthcare cybersecurity specialists in protecting patient data and ensuring public health safety.

The growing need for healthcare cybersecurity experts is also discussed in the Journal of the American Medical Association (JAMA). The essay emphasizes the need for professionals who can reduce these dangers while highlighting how susceptible medical devices are to cyberattacks. The potential repercussions of a cybersecurity attack in the healthcare industry are worrisome given how linked and dependent on network connectivity medical devices are becoming.

The U.S. Bureau of Labor Statistics (BLS) forecasts that this profession will increase at a rate that is significantly faster than average given the growing demand for healthcare cybersecurity experts. According to the BLS, cybersecurity will experience a 31% increase in employment between 2019 and 2029, making it one of the industries with the greatest growth. The ever-increasing reliance on technology across industries, including healthcare, is blamed for this development.

The Food and Drug Administration (FDA) also recognizes the importance of medical device cybersecurity. In a consumer update, the FDA highlights the risks associated with medical device vulnerabilities and advises healthcare organizations to prioritize cybersecurity measures. This reinforces the need for healthcare cybersecurity specialists who possess the expertise to protect medical devices and ensure patient safety.

Protect Yourself from Healthcare Cyber Risks

 

It has become increasingly apparent in the past few years that technology has played a significant role to assist hospitals and patients in managing their interactions. This is at a time when healthcare systems are stretched to their limits. HMIS has been concerned with the issue of cyber security for quite some time. The use of Health information technology (HIT) in hospitals has made it possible for them to synchronize patient information safely and securely. 

Cyberattacks are no longer a thing of the past for organizations. A resilient business with superior risk management separates it from a data breach business.  

Many techniques can be used to ensure resilience, including meticulous calculations of all potential risks and implementing control measures to mitigate them if necessary. As a result of healthcare cybersecurity, services that protect patients' data and privacy from cyber threats and attacks are being adopted by healthcare organizations around the globe. 

A crucial factor for the success of healthcare is the safety of patient information, which means that all stakeholders must take every precaution to ensure that patient information remains sensitive. There is no doubt that healthcare cybersecurity threats extend internally and externally, which is why it is imperative to realize this. 

There has been a rapid evolution of hacking tactics used to exploit population fears. This was done to use the panic during the pandemic. Keeping up with the ever-evolving threats, especially in the healthcare sector, is made possible by cybersecurity best practices. 

The absence of a secure cybersecurity framework invites unwanted cyber threats, which can put the hospital and its patients at risk in terms of both financial and clinical risks. Cyber frauds, malware and ransomware attacks, phishing attacks, and other cyber scams are a few of the most common threats facing the healthcare industry. 

A Review of Common Health Cyber Risks 

As part of the healthcare system, hospitals also store patient health records that contain sensitive information. 

In addition, they received a large payment from the company. A cybercriminal who wants to steal money from a patient's account is eager to obtain payment details from the patient's account. They use them for identity theft and financial fraud, which enables them to steal money from the patient. 

Fraudulent emails 

As the name suggests, phishing refers to a process in which a threat actor appears as a legitimate entity or individual. This can trick you into divulging confidential data to them. To get access to your network, the attacker manipulates you into opening malicious content downloaded to your computer, tricking you into giving them access to your network by clicking on the content. When this type of writing is done, it will usually evoke the fear of missing out (FOMO) and a sense of urgency.

Healthcare organizations likely receive a tremendous amount of emails and messages since they cater to the public. There are many ways threat actors can pose as prospective patients or business partners to launch phishing attacks against them. 

Attacks by ransomware

It is well known that ransomware encrypts your computer and locks you out of your network in an attempt to take control of the system. They intend to encrypt your files in a way that makes them inaccessible without the key to decrypt them. You will then be asked to pay them a ransom to regain access to your system.

Because healthcare organizations possess ransomware-sensitive data, they are prone to ransomware attacks. In most cases, attackers would prefer to pay up than allow their confidential information to be compromised or exposed. 

Increasing Supply Chain Vulnerability

Attacks on supply chains may come from any one of the multiple areas that are part of and contribute to it. Health insurance companies work with a wide range of suppliers and partners who provide them with products and services that enable them to operate effectively. Several third parties have been granted authorization access to their network so that they can make their operations seamless. 

Health organizations can do one of the most important things to stay on top of these threats. Getting your healthcare system's cybersecurity up to speed is essential if you want to ensure its integrity.

1. Staff Cyber Security Training

A robust technical control system can make it much more challenging for unauthorized people to gain access to your systems which is why it is beneficial to put in place such controls. Social engineers circumvent system safeguards by using phishing and spoofing. These tactics take advantage of users' lack of security awareness. All employees are required to undergo cybersecurity training so they know what to do to prevent data loss or theft. 

2. User Access Controlled 

Hackers are often pictured congregating in dark underground rooms and huddled close together when hacking. 

Your systems are constantly penetrated and decrypted to compromise your privacy. There are, however, some exceptions to this rule, such as most successful attacks coming through a system's front door i.e. by attempting to access the system through an authenticated user account. You need to define the different roles each employee within your organization plays. This will enable you to create a system access control policy that is feasible to implement within your organization. This information should already be available in the human resources department.

3. A Depth Approach to Security 

A security software maker cannot guarantee 100 percent that their application will prevent hacks with their application for the duration of its use. There are several levels of security that you need to have, and that's why you need them. Getting around one will not give an attacker access to your data, even if they manage to circumvent one successfully. There are several security measures you can take to keep intruders out of your network. These measures include a firewall, an anti-virus program, and a whitelist of approved applications. 

Since this is the same as the different forms of security you might install in your own home, it does not seem a big deal that there are different types of security. Lighting, door locks, alarms, security cameras, guard dogs, and security guards are some of them that can be installed to improve security around homes.

4. Recovery of Lost Data 

Among the reasons why cyberattacks are carried out is the theft of personal data, which is a common occurrence. An infection caused by a virus as well as a DDoS attack can cause disruptions to your work. While DDoS attacks and malware infections have the potential to corrupt your data and render it unusable, they aren't likely to overtly steal information. The loss of your data is much more devastating than having it accessed unauthorized by someone else. As with hackers gaining access to patient data, it can not only damage your reputation, but it can also cripple your operations to the extent that it can bring down your entire company and public image.

Rising Cyberattacks Increase Stress on Healthcare Industry

 

The health industry has recently come under increasing pressure to protect sensitive data from cyberattacks as these attacks become more frequent and sophisticated. Healthcare providers have been targeted by cybercriminals seeking to obtain sensitive patient data such as medical records and financial information. This is a worrying trend that is posing a significant risk to patient privacy and could potentially harm the reputation of healthcare providers.

The rise in cyberattacks on the healthcare industry is not surprising given the vast amounts of sensitive data that are collected, stored, and shared within the sector. Patient data is highly valuable on the black market, with medical records often fetching high prices. Cybercriminals are using a variety of tactics to gain access to healthcare systems, including phishing emails, ransomware attacks, and exploiting vulnerabilities in software.

Healthcare providers must take proactive steps to protect themselves from these threats. This includes implementing robust cybersecurity measures such as firewalls, intrusion detection systems, and data encryption. Staff training is also critical to ensure that employees are aware of the risks and understand how to detect and respond to potential cyberattacks.

In addition to these measures, healthcare providers should also be regularly testing their cybersecurity defenses. This can be done through simulated cyberattack scenarios, which allow providers to identify weaknesses in their systems and make improvements before an actual attack occurs.

It is important to note that protecting patient data is not only a legal and ethical obligation but also a critical aspect of maintaining patient trust. Patients expect their healthcare providers to keep their personal and medical information confidential and secure. A data breach can have significant consequences for patient trust and can harm the reputation of healthcare providers.

In conclusion, cyberattacks on the healthcare industry are becoming more common, and healthcare providers must take proactive steps to protect patient data from these threats. This includes implementing robust cybersecurity measures, staff training and regularly testing their defenses. Protecting patient data is a legal and ethical obligation, and failure to do so can have significant consequences for patient trust and the reputation of healthcare providers.


AIIMS Server Shut Down for 7th Day, Two System Analysts Suspended


AIIMS Servers Compromised

The server of All India Institute of Medical Sciences is still out of service consecutively for the seventh day. The network is currently being inspected before restoring the services like hospital services which include outpatient, in-patient, and laboratories, as they continue to operate in manual mode. 

The restoration process takes some time due to the enormous volume of data and a large number of computers/servers for hospital services. AIIMS is taking cybersecurity measures to deal with the issue. 

Investigation Launched

The Intelligence Fusion and Strategic Operations (IFSO) unit of Delhi police registered a case of extortion and cyber terrorism on November 25. In the process, AIIMS suspended two system analysts on Monday after serving show-cause notices for alleged dereliction of duty. 

As per the official sources, internet services in the hospital are blocked as per the recommendations of the investigating authorities. 

News18 reports, "the CERT-In, the Delhi cybercrime special cell, the Indian Cybercrime Coordination Centre, the Intelligence Bureau, the Central Bureau of Investigation, National Investigation Agency, among others, are investigating the ransomware incident."

According to official sources, the NIC e-Hospital at AIIMS uses 24 servers for various hospital modules and four of these servers were hit with ransomware- primary and secondary database servers of the e-Hospital, and primary application and primary database servers of Laboratory Information System (LIS). 

Current state

Afterward, ransomware was also discovered in the elastic search virtual server 1.4. All compromised servers were separated, as per the sources. Four new servers were brought in, which includes two from external agencies, for restoring e-Hospital apps. 

The databases were restored on these four servers (now scanned) and the data can be accessed. Besides this, four servers of NIC applications were also scanned. Out of these, viruses were discovered in two servers. 

"AIIMS has around 40 physical and 100 virtual servers. Five have shown signs of the virus. These servers are also being set up for scanning and new servers with updated configurations are being purchased as most servers at AIIMS where the end of life/end of support," said a source to News18. 

The antivirus has been installed manually in around 2400 computers.



Cyberattack Targets US Hospital in Texas

Just several weeks following one of the largest healthcare cyberattacks in the US, another hospital system was taken down by a ransomware attack. 

According to a report, OakBend discovered that cybercriminals had accessed its network and encrypted parts of its system on September 1, 2022. In reaction, OakBend started working on network restoration before getting in touch with a third-party data security organization to help with the business's investigation into the event.

The investigation revealed that OakBend Medical Center's computer system had been accessed without authorization and that the hackers had been able to delete some of the material that was accessible.

OakBend Medical Center started looking through the affected files after learning that private customer information had been made available to an unauthorized entity, in order to ascertain what information had been hacked and whose customers were impacted.

On October 28, the medical system notified the Department of Health and Human Services (HHS) of a data breach affecting approximately 500,000 people. The attack has been linked to the ransomware and data extortion gang Daixin Team.

The group, which was formed in June of this year, has financial motivations. Fitzgibbon Hospital in Missouri was its prior victim, and the gang claims to have stolen 40GB of confidential data, including personnel and patient records.

Additionally, CommonSpirit, which manages over 140 hospitals in the US, decided not to reveal the precise number of its locations that were experiencing delays. However, a number of hospitals have reported being impacted, including CHI Memorial Hospital in Tennessee, some St. Luke's hospitals in Texas, and Virginia Mason Franciscan Health in Seattle.

According to Brett Callow, a cybersecurity specialist at Emsisoft, ransomware has been used to breach 19 significant hospital chains in the United States this year.

OakBend stated: "Our analysis shows that only a small quantity of data was really transported outside of the OakBend computing environment, even though we are aware that the hackers had access to OakBend's servers to encrypt our data. However, it does seem that the cybercriminals were able to access or remove several employee data sets and some reports that contained the private and medical information pertaining to our present and past patients, employees, and connected individuals."

To all those whose information was affected as a result of the current data breach, OakBend Medical Center handed out data breach notifications on October 31, 2022.

Another Health Entity Reports Breach Linked to Meta Pixel Use


About the Breach

Another healthcare enterprise is treating its earlier use of FB's Pixel website tracking code in patient portals for a data breach requiring regulatory notification. WakeMed Health and Hospitals from North Korea informed the Department of Health and Human Services on 14 October of an unauthorized access/leak compromise impacting around 500,000 individuals. 

The entity's compromise notification statement said "select data"- it includes email addresses, novel coronavirus vaccine status and appointment info, and phone numbers- may have been sent to Facebook parent Meta via its deployment tracking number code. 

Breached Information

Impacted information didn't consist of Social Security numbers or other financial info, except when the info was put into a free text box by the user. As per WakeMed, it started using Pixel in 2018 and stopped its use after May. 

"WakeMed is a co-defendant in at least one proposed class action lawsuit filed in a North Carolina federal court involving its use of Pixel. That lawsuit, filed against Meta Platforms, WakeMed, and Duke University Health System on Sept. 1, alleges the medical systems violated medical privacy by the use of Pixel in the websites and patient portals. Neither WakeMed, Duke University Health nor Meta responds to Information Security Media Group's request for comment.," reports Bank Info Security.

Similar Compromise

WakeMed while reporting itself to the HHS' Office for Civil Rights for a data compromise by web tracking tech, joined another big healthcare entity in wanting to be proactive with regulators. Midwest Health System "Advocate Aurora Health" reported in October its usage of Pixel as a data breach impacting 3 million individuals. 

FB Pixel and likewise tracking tools are being scrutinized by privacy advocates, lawmakers, and class action attorneys who gave risen concerns over health data privacy in the wake of the Supreme Court's June decision changing the right to an abortion nationwide. 

The tracking pixels, if used in the manner intended, can gather and send considerable information about the user. 

In the case of a patient portal, it can include sensitive health info entered and viewed by patients that in the end get transferred to third parties. Consumer activity tracking used for marketing is not a right fit for the health sector. 

Lawmakers have contacted Meta CEO Mark Zuckerberg and expressed concern over the company's ability to get across its website tracking tools sensitive health information, which includes medial conditions, treating physician names, and appointment dates. 

BankInfo Security said, "Meta also faces at least four other proposed class action lawsuits about to be consolidated in the Northern District of California related to its use of Pixel and the privacy of health data."