Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Toronto. Show all posts

Digital Systems Fail at Toronto Hospital Network, Triggering a "code grey"

 


Several major Toronto hospitals had their digital systems down on Monday, and they are investigating the cause, following which University Health Network issued a "code grey" to indicate a system failure. 

Gillian Howard, a spokeswoman for UHN, said the hospital has been experiencing outages in its digital systems. There are currently "downtime procedures" in clinical areas, Gillian added. 

In a series of tweets issued later Monday evening, the UHN noted that the network had restored service to most departments across the city. However, there may be some challenges getting to some departments due to the outage. Patients should also be prepared for a delay when they arrive at the hospital on Tuesday morning, according to the tweet.   

"In addition to ensuring the safety and well-being of their patients, the hospital ensures that they give patients updates as soon as they have more information," concluded the tweet. 

There was another outage during the day at UHN, which followed a similar outage at Toronto's Hospital for Sick Children caused by a ransomware attack last month. As part of the response, the children's hospital announced last week that 80 percent of its priority systems had been restored. It had not paid any ransoms to the hackers. 

In the United States, there is a ransomware group called LockBit, which The Federal Bureau of Investigation has called one of the world's most destructive and active criminal organizations. The group apologized for the hack allegedly committed by a member of the group. 

SickKids was offered a decryptor, but the organization said it was not planning to use it and that its technology department was restoring its systems instead. There has also been an incident where Scouts Canada has been a victim of a cyberattack recently on its "MyScouts" database, which is used to manage programs across the country. Scouts Canada announced only a small number of users had been directly affected by the outage on Monday, but the system remains down. 

The cause of the latest outage at UHN hospital is unclear. However, a research firm has found that cyberattacks on Canadian hospitals increased by 20 percent last year. This is according to data compiled in its report. 

According to a study by Check Point Research, three industries were the most affected in 2022: healthcare, finance, and government. There has been a lot of progress in the public sector regarding privacy and cybersecurity, but more needs to be done to reach "cyber maturity" in the public sector. 

It recommended that across the broader public services sector, the province needs to "enhance existing governance structures to facilitate effective cybersecurity risk management."

City of Toronto Hit by a Potential Cyber Breach

 

A possible cyber breach from a third-party data transfer software supplier was reported by the City of Toronto on 22nd January 2021. The City took effective measures to halt all the applications that day, while research was promptly initiated by the Chief Information Security Officer of the City to assess the types of data potentially breached. 

The City has documented the infringement to the Commissioner for Information and Privacy of Ontario and had further interacted with everyone whose information might be infringed. Also, additional jurisdictions or organizations in Ontario and across the globe recently reported that this sort of cyber-breach has also affected them. 

The City of Toronto claims that in January, there was a "potential cyber breach" of data on its Accellion FTA file transmission servers that could include individual health details. 

Later, IT World Canada was assured by City workers that Accellion was involved. There had been a problem in the city on January 22nd. A city spokesperson said that the CISO office was examining and released a report only on the 20th of April, on being asked why and how the event had taken until now to be made public – “It takes time to reach any sort of conclusion given the legacy system that was breached, and the extent of investigation required,” the spokesperson said. 

The representative added that they are still investigating exactly how many folk details were revealed. In addition, the city hasn't submitted a ransom application and it is not known either that if a ransom demand has been obtained as a consequence of this violation. 

In its statement, the city said it “took immediate action and shut down access to the software that day, and the city’s chief information security officer immediately launched an investigation to determine the type of data that may have been compromised.” 

In all cases whereby personal health data are affected, the city must notify the IPC. The IPC has been informed since personal health information is potentially accessible. In its attempts to safeguard the privacy and welfare of Toronto people, Toronto has effectively stopped cyber threats regularly. 

In February, cybersecurity agencies across five countries released a global warning to organizations that have transferred their Accellion FTA files after several organizations have admitted that bugs in the program are being compromised at the beginning of this year. Publicly known victims include Shell, the oil supplier, Bombardier, and the pharmaceutical operation of the US retail chain, the Canadian company jet maker.