Ransomware Impacts
Ransomware attack alert! The tell-tale signals to look for
Computing, March 31, 2021
Patterns of unusual behaviour are the clearest signal of an attack, not programmes or files.
Minnesota clinic transitions to Allina Health’s EHR after ransomware attack
Becker’s Health IT, March 31, 2021
Apple Valley (Minn.) Clinic, part of Minneapolis-based Allina Health, recently transitioned to the health system’s EHR platform following a ransomware attack on its tech services vendor that exposed nearly 158,000 patients’ information.
Secretary Mayorkas Outlines His Vision for Cybersecurity Resilience
Homeland Security, March 31, 2021
On March 31, Secretary Mayorkas outlined his vision and roadmap for the Department’s cybersecurity efforts in a virtual address hosted by RSA Conference, in partnership with Hampton University and the Girl Scouts of the USA.
Read Secretary Mayorkas’ prepared remarks on the Homeland Security website.
Rise in Healthcare Data Breaches Driven by Ransomware Attacks
CPO Magazine, March 18, 2021
There was a general rise in cyber crime in 2020 due to pandemic conditions, but one notable trend that stood out was a spike in the number of major healthcare data breaches. A new report from cybersecurity firm Tenable reviews the entirety of 2020’s publicly disclosed breaches (along with the first two months of 2021) and finds that this spike can be overwhelmingly attributed to ransomware attacks.
Ransomware attacks on healthcare organizations cost nearly $21B last year, study finds
Becker’s Hospital Review, March 12, 2021
Six-hundred clinics, hospital and healthcare organizations were attacked by 92 individual ransomware attacks, affecting 18 million patient records in 2020. The costs of these attacks are almost $21 billion, a Comparitech study found.
The report highlighted ransomware attacks published by HHS that affected more than 500 people. Data breaches affecting fewer than 500 people were included if the breach was reported elsewhere, a limitation the researchers said “only scratch[es] the surface of the problem.”
Ransomware, supply chain attacks compel health care organizations to act
SC Media, March 9, 2021
If ransomware and data exfiltration attacks that targeted hospitals and vaccine researchers during the pandemic signaled a cyber hygiene crisis in health care, the SolarWinds supply chain attack demonstrated just how deep the problem goes.
A new report issued this week by the CyberPeace Institute seeks to illustrate the human impact that relentless cyberattacks have on health care staffers, patients and society. Featuring a compilation of interviews, outside research and recent news stories, the report offers key recommendations for various stakeholders.
Ransomware attack exposed info of 210K MultiCare patients, providers, workers
Becker’s Hospital Review, March 9, 2021
More than 200,000 patients, providers and employees of Tacoma, Wash.-based MultiCare began receiving notice that their personal info had been exposed in a recent ransomware attack.
Vendor ransomware attack exposes patient information at South Carolina practice
Becker’s Hospital Review, March 8, 2021
Sandhills Medical Foundation notified patients that an external cloud vendor underwent a ransomware attack, exposing patients’ personal information, according to a news release. The attackers accessed Sandhills’ system on Nov. 15 and extracted Sandhills’ data before the ransomware attack was launched on Dec. 3.
Navajo Nation hospital the latest victim of brutal wave of ransomware attacks
Yahoo.com, March 3, 2021
When Rehoboth McKinley Christian Health Care Services in Gallup, New Mexico, was hit with a cyberattack earlier this year, the hospital’s staff had to revert to pen and paper to keep things running.
Read full Navajo Nation hospital ransomware attack article on Yahoo.com.
Universal Health Services Estimates $67 Million in Ransomware Losses
Info Security Magazine, March 2, 2021
A ransomware attack on Universal Health Services (UHS) last autumn cost the company an estimated $67 million in downtime and related expenses, it has revealed.
The Fortune 500 healthcare organization has tens of thousands of employees in the US and UK and annual revenues exceeding $10 billion.
CIS Launches No-Cost Ransomware Service for U.S. Hospitals
Center for Internet Security (CIS), February 18, 2021
The nonprofit Center for Internet Security announced this week that it had launched a no-cost ransomware protection service for private hospitals in the United States. The Malicious Domain Blocking and Reporting service, which is already available for public hospitals, health departments and healthcare organizations, uses Enterprise Threat Protector software from the cybersecurity vendor Akamai to proactively identify, block and mitigate targeted threats.
Hackers Dump More Health Data, as Feds Share Ransomware Factsheet
Health IT Security, February 8, 2021
The Conti ransomware hacking group recently released two massive healthcare data dumps tied to Leon Medical Centers and Nocona General Hospital on the dark web for sale. The leaks follow a newly released National Cyber Investigative Joint Task Force (NCIJTF) ransomware factsheet.
Approved for Public Release; Distribution Unlimited. Public Release Case Number 21-xxxx.