Tag Archive for: hospital

Lovelace hospital patients concerned about ransomware impact


Joanne and her husband have been going to Lovelace hospital for years now, and they haven’t had problems in the past. However, they have been trying to see a doctor about her husband’s blood pressure, and she says this ransomware attack is stopping them from doing that.”Honestly, it’s very scary. I’m afraid. I’m nervous for my husband,” Joanne said. “We haven’t gotten one phone call back from the heart hospital from a nurse who said they were going to follow up and see what they could do.”The hospital’s parent company, Ardent Health Services, found out on Thanksgiving Day they had been hit by this attack, making it difficult, if not impossible, for both doctors and patients to access digital medical records. UNMH Chief Medical Officer Steve McLaughlin said it’s coming at a time of year when more people get sick, and hospitals already deal with overcapacity.”So it becomes a really busy time of the year for hospitals across the country,” McLaughlin said.Right now, UNMH is at 122% of capacity. Forty-six patients are in the emergency room waiting for beds elsewhere in the hospital. In addition, the Children’s Hospital is at 100% capacity. “Downstream ripple effects can last weeks or potentially even months,” Nathaniel Roybal, president of the Greater Albuquerque Medical Association, said. Lovelace said it has restored “key clinical and business systems,” which Roybal says is a step in the right direction. He said this ransomware incident reminds the entire city to step up and assist Lovelace in different ways right now.McLaughlin couldn’t share his thoughts on the ransomware attack but did say that if people are in need of serious medical attention, the best-case scenario is to go to a hospital that can help right now.”If an individual has a serious condition like that, we absolutely want them to come and see us,” McLaughlin said. “We are absolutely here to take care of them.”Joanne understands only so much can be done right now, but she’s also concerned for everyone else in need of serious medical attention. “Something needs to be done, and it needs to be done quickly now it’s going on three weeks,” Joanne said.

Joanne and her husband…

Source…

Hackers who targeted the private hospital that treated Kate Middleton are threatening to release the Royal Family’s private medical information


  • GCHQ and police investigating hacking gang Rhysida named after centipede

Hackers who targeted the private hospital which treated Kate, Princess of Wales, are threatening to release private medical information belonging to members of the Royal Family.

The gang broke into the computer systems of the King Edward VII’s Hospital and warned they aim to release ‘data from the Royal Family’ on Tuesday unless they are paid £300,000 in the cyber currency Bitcoin.

The ransom demand was made on the dark web, where the hackers posted images of what they claim are stolen files including X-rays, letters from consultants, registration forms, handwritten clinical notes, and pathology forms.

Prince William departs the King Edward VII hospital with his wife Catherine, Duchess of Cambridge

Prince William departs the King Edward VII hospital with his wife Catherine, Duchess of Cambridge

The Princess of Wales was admitted to the King Edward VII's Hospital in 2012 with prolonged bouts of acute morning sickness during her first pregnancy. Pictured, Kate attends the Royal Variety Performance 2023 at the Royal Albert Hall

The Princess of Wales was admitted to the King Edward VII’s Hospital in 2012 with prolonged bouts of acute morning sickness during her first pregnancy. Pictured, Kate attends the Royal Variety Performance 2023 at the Royal Albert Hall

The gang said: ‘Unique files are presented to your attention! Data from the Royal Family! A large amount of patient and employee data. Sale in one lot!!’

GCHQ and police are investigating the attack by hacking gang Rhysida – named after a venomous tropical centipede.

The 56-bed private hospital in Marylebone has been used by the Royal Family for more than a century. The late Queen Elizabeth II was a patient and so was Prince Philip who spent almost a month being treated there before he died aged 99 in 2021.

The Princess of Wales was admitted there in 2012 with prolonged bouts of acute morning sickness during her first pregnancy. 

During her stay, two Australian radio DJs placed a hoax call and obtained private medical information about Kate – then the Duchess of Cambridge – which they then broadcast, forcing hospital bosses into an embarrassing apology. 

The nurse who unwittingly took the call later committed suicide over the prank.

Last night,…

Source…

Ransomware attack prompts multistate hospital chain to divert some emergency room patients elsewhere


NASHVILLE, Tenn. (AP) — A ransomware attack has prompted a health care chain that operates 30 hospitals in six states to divert patients from some of its emergency rooms to other hospitals while postponing certain elective procedures.

Ardent Health Services said it took its network offline after the Nov. 23 cyberattack, adding in a statement that it suspended user access to information technology applications such as software used to document patient care.

By Tuesday afternoon, more than half of Ardent’s 25 emergency rooms had resumed accepting some patients by ambulance or by fully lifting their “divert” status, Ardent spokesperson Will Roberts said. Divert status means hospitals have asked ambulances to take people needing emergency care to other nearby facilities. Roberts said hospitals nationwide have at times used divert status during flu season, COVID-19 surges, natural disasters and large trauma events.

The company said it could not yet confirm the extent of any compromised patient health or financial information. It reported the issue to law enforcement and retained third-party forensic and threat intelligence advisers, while working with cybersecurity specialists to restore IT functions as quickly as possible. There was no immediate timeline for resolving the problems.

Based in the Nashville, Tennessee, suburb of Brentwood, Ardent owns and operates 30 hospitals and more than 200 care sites with upwards of 1,400 aligned providers in Oklahoma, Texas, New Jersey, New Mexico, Idaho and Kansas.

Ardent said each hospital is still providing medical screenings and stabilizing care to patients arriving at emergency rooms.

In Amarillo, Texas, William Spell said he and his mother have had flu-like symptoms for days but couldn’t make a doctor’s appointment through an online patient portal because of the cyberattack.

“We are trying to figure out other options as to what to do next,” said Spell, 34.

BSA Health System – the Ardent umbrella provider for Spell’s clinic and other facilities in the city – said it was working to restore its patient portal and system for video doctors’ visits. Spell said his…

Source…

2 New Jersey hospital emergency rooms closed due to ransomware attack



Both hospitals are part of the Hackensack Meridian Health system – Pascack Valey Medical Center in Westwood, New Jersey, and Mountainside Medical Center in Montclair.

Source…