Tag Archive for: hospital

Ransomware Hackers Publish Patient Info from Mayanei Hayeshua Hospital | The Jewish Press – JewishPress.com | Hana Levi Julian | 21 Elul 5783 – Thursday, September 7, 2023


Photo Credit: Chaim Goldberg / Flash 90

Hackers who stole patient information from the servers at Mayanei Hayeshua Medical Center in Bnei Brak have made good on their threat to publish the data.

The “Ragnar Locker” group demanded a ransom totaling tens of millions of shekels for the information after the break-in, which took place about a month ago, according to Israel Hayom.

Not having received the money, the ransomware hackers announced on their Telegram account that they had released 402 gigabytes of data in the first tranche.

The group threatened to publish the rest of the information it claimed it was holding if the ransom is not paid, including the personal, medical and psychiatric records of patients who include government and Knesset members, rabbonim, Torah sages and other prominent haredi religious patients.

Prime Minister Benjamin Netanyahu underwent treatment for a prostate issue at the hospital in 2015, according to the report.

There is fear in the haredi public that the hackers will create a “Medical WikiLeaks” that could cause serious damage to many members of the Orthodox population, according to the haredi B’Chadarei Haredim news outlet.

Health and Interior Minister MK Moshe Arbel said in response to the initial threat that the government has not previously succumbed to extortion attacks on government data and will not succumb to such attacks on the health system either.

“Along with my instructions to budget tens of millions of shekels for a multi-year cyber preparedness plan in the health system, I also believe it appropriate to publish, on my own initiative, the results of a CT scan I performed at Mayanei Hayeshua Medical Center after a partial resection of my right kidney for a cancerous tumor that was found during tests to determine my eligibility to donate the kidney.

“There is no room for surrendering to blackmail and threats from cyber attackers,” he said. “We must stand as a wall to protect the right to privacy of every patient in the Israeli health system.”

Mayanei Hayeshua Medical Center also responded to the threat, saying in a statement, “The hospital, in cooperation with the Ministry of Health, the…

Source…

Ransomware attack continues to affect 2 CT hospital systems


A ransomware attack continued to disrupt some services Friday at two Connecticut health care systems owned by Prospect Medical Holdings. 

Eastern Connecticut Health Network, which operates Manchester Memorial Hospital and Rockville General Hospital in Vernon, and Waterbury Health, which operates Waterbury Hospital, reported on their websites Friday that some services and locations continued to be temporarily closed nearly a week after their parent company reported being hit by a ransomware attack.  

“The outage has affected some of our outpatient services, mostly blood draw and some patient appointments. We have contacted and will continue to contact any affected patients,” Waterbury Health said on its website, referring patients to an appointment information line, 203-573-6595, for more information. 

Waterbury Health’s website reported that blood draw locations were closed, except for an outpatient blood drawing location at Waterbury Hospital.

ECHN said on its website that GI procedures were unavailable and that Evergreen and Tolland Imaging, outpatient blood drawing and its Women’s Center were closed, along with outpatient medical imaging on weekdays. 

ECHN posted a list of temporary numbers for patients to contact its offices and providers. 

In a statement earlier this week, Nina Kruse, ECHN’s vice president for communications and public affairs, said, “Prospect Medical Holdings Inc. recently experienced a data security incident that has disrupted our operations. Upon learning of this, we took our systems offline to protect them and launched an investigation with the help of third-party cybersecurity specialists.” 

The state Department of Public Health said Tuesday that it had opened an investigation into Manchester Memorial Hospital. “We can confirm that there is an open investigation, but cannot release any details or additional information,” Christopher Boyle, spokesperson for DPH. 

The FBI is also investigating the ransomware attack, which has disrupted hospital systems run by Prospect Medical Holdings in…

Source…

Hackers in CT hospital cyberattacks looked for ‘juicy target’


Experts are warning that a cyberattack targeting Prospect Medical Holdings and the Eastern Connecticut Health Network could lead to delays in life-saving treatment and the release of personal health and financial information.

Some services remained down at ECHN and Waterbury Health on Wednesday after the hospital systems’ parent company — California-based Prospect — was hit by a ransomware attack.

ECHN operates Manchester Memorial Hospital and Rockville General Hospital in Vernon. Waterbury Health operates Waterbury Hospital.

Vahid Behzadan, an assistant professor in computer science and data science at the University of New Haven, said that health systems being targeted is fairly frequent, and repercussions could include compromised HIPAA-protected information, such as health history records.

Health systems are commonly targeted, he said, largely because of the urgent care they provide and their strong reliance on computers, leading to the necessity of restoring their systems as quickly as possible.

Source…

Ransomware attack on Prospect Medical Holdings takes down hospital systems in 4 states


A ransomware attack late last week on Los Angeles-based Prospect Medical Holdings spread to hospitals in at least four other states before the healthcare group took its systems offline to prevent any further spread.

The attack hit hospitals and medical facilities at Prospect Medical Holdings affiliates in Connecticut, Pennsylvania, Rhode Island and Texas.

Officials with Prospect Medical affiliate Crozer Health Network in Pennsylvania said impacted hospitals included Crozer-Chester Medical Center, Taylor Hospital, Delaware County Memorial Hospital and Springfield Hospital.

CBS News reported that officials at the hospital in Springfield said the hospital had reverted to a paper system because most of the computers are offline and are not expected to come back online until later this week. CBS also reported that two hospitals in Rhode Island — Roger Williams Medical Center and Our Lady of Fatima — were also hit. 

In a Facebook post, Waterbury Health in Waterbury, Conn., said it had experienced a data security incident that disrupted its operations. Upon learning of the incident, all systems were taken offline to protect them and an investigation was launched with the help of cybersecurity specialists.

“Waterbury Health network continues to serve patients at all its locations using downtime procedures, but a few of its outpatient services have been affected, including outpatient blood draw and diagnostic imaging services which were not available Friday and Saturday,” said Waterbury Health.

Industry analysts said this latest attack mirrored the attack last fall on CommonSpirit Health in which the corporate entity was attacked in an attempt to infiltrate the corporate network and spread to affiliates. In both cases, cybersecurity officials took the networks offline to prevent any further spread — a common tactic among cyber defenders.

“Shutting off systems and networks helps prevent spread of the attack,” said Will Long, chief security officer at First Health Advisory. “However, it does not limit the other impacts on the healthcare community.”

Long said when a healthcare system or facility is impacted in a community, patients are diverted to other facilities. The neighboring…

Source…