Large healthcare provider impacted by cyber attack

Ransomware Takes Medical Services Hostage: The Urgent Need for Better Cybersecurity in Healthcare

Ascension, a prominent healthcare system with 140 hospitals across 19 states and Washington, D.C., has experienced a “cyber security event” that has resulted in significant disruptions to clinical operations. The incident has affected various medical services in different states such as Kansas, Florida, and Michigan. Patients have been diverted to other hospitals due to the cyberattack, and there is currently a lack of access to digital records.

In Michigan, a physician informed the Detroit Free Press that they are now writing everything on paper due to the cyberattack. This situation is reminiscent of the 80s or 90s when electronic medical records were not yet prevalent. This disruption in medical services comes at a time when lawmakers and federal regulators are still grappling with the aftermath of the February attack on Change Healthcare, which potentially exposed private data of many Americans.

Change Healthcare admitted to paying $22 million to the ALPHV ransomware group after the attack. However, this group later shut down its site, leading an affiliate who claimed involvement in the attack to take 4 terabytes of data to another extortion site. This incident with Change Healthcare has reignited calls for minimum cybersecurity standards for the hospital industry, which industry groups have strongly opposed.

The healthcare sector remains a prime target for ransomware operators as disruptions in medical services can be challenging to endure. According to Emsisoft, one of the most renowned cybersecurity firms globally, over 70% of ransomware attacks occur in healthcare systems worldwide. Operators often consider paying extortions because ransomware attacks can result in significant financial losses and reputational damage for healthcare providers and patients alike.

As such, it is crucial for healthcare providers and regulators alike to prioritize cybersecurity measures and develop effective strategies for mitigating ransomware attacks’ impact on patient care and privacy protection.

Healthcare providers must implement robust security protocols such as multi-factor authentication (MFA), regular software updates and patches, employee training programs on phishing awareness and best practices for password management.

Regulators should set minimum cybersecurity standards that reflect current threats’ evolving nature while balancing patient privacy protection concerns with operational efficiency requirements.

Ultimately, securing healthcare systems against ransomware attacks requires collective efforts from all stakeholders involved – healthcare providers, regulators, patients, insurers – all working together towards safeguarding patient care quality while protecting their information’s integrity and confidentiality.

Leave a Reply

Biden rejects concerns of low consumer confidence in the economy, stating ‘We’ve already made progress’ Previous post President Biden Defends Economic Record in Interview with CNN’s Erin Burnett
House Committee on Science Space & Technology holds hearing on National Science Foundation’s priorities for 2025 and beyond Next post Examining the Future of American Scientific Research: A Look at the National Science Foundation’s Priorities and Strategies for 2025 and Beyond