Tag Archive for: patients

A Massive Therapy Hack Shows Just How Unsafe Patients’ Files Can Be


The suburb of Courbevoie sits just west of Paris on the left bank of the Seine. It’s home to La Défense, a thicket of skyscrapers visible from the city that forms a distant, unlovely terminus to the grand axis extending from the Louvre up the Avenue des Champs-Élysées and through the Arc de Triomphe. Just a short walk from Courbevoie’s office towers, at 7:20 a.m. on Feb. 3, 2023, local police arrived at a short-term rental in a modern beige apartment block. They were responding to a domestic violence call.

Outside the apartment, the officers met the young woman who’d phoned. She told them her friend and her friend’s husband were inside. The night before, the three had been out late at a nightclub and the husband had been drinking. There had been a dispute, the woman said. Now she worried her friend was in danger. The officers knocked on the door, no one answered, and they broke it open with a battering ram.

Source…

Change Healthcare hack by ‘nation-state’ disrupts pharmacies, patients


A cyberattack blamed on a “nation-state” is wreaking havoc with prescriptions on Long Island and nationwide, leading to some insurance authorizations not going through and some customers being told to wait for refills until the problem is resolved.

Pharmacies that rely exclusively on Change Healthcare to process insurance claims are reeling, said Heather Ferrarese, board chair of the Pharmacists Society of the State of New York.

“For some pharmacies, it’s been completely devastating to their business the past few days,” said Ferrarese, co-owner of Bartle’s Pharmacy in upstate Oxford.

Change, a subsidiary of the giant Minnesota-based UnitedHealth Group, first publicized the problem early Wednesday morning, and since Thursday has been periodically posting messages through fellow UnitedHealth subsidiary Optum that described a “cyber security issue” that “our experts are working to address.”

UnitedHealth said in a filing Thursday with the Securities and Exchange Commission that it “cannot estimate the duration or extent of the disruption at this time.”

Optum, with which Change merged in 2022, declined Friday to comment on a timeline.

It’s unclear how many prescriptions are impacted by the outage.

At New Island Pharmacy in Deer Park, about 10% to 20% of customers are affected by the breach, said owner and pharmacist Nidhin Mohan.

Mohan said his pharmacy has two servers that connect insurance companies with his computer system, and with the Change server down, he is using one run by competitor RelayHealth. The problems are with customers whose insurance companies or plans don’t work with Relay, he said.

When he cannot connect with the insurance companies of long-term customers, Mohan asks the customer to wait until the problem is resolved. But for those who can’t wait, he accepts the patient’s copay, which he determines from previous transactions. After Change’s systems are back online, he will seek reimbursement for the rest of the drug cost from insurance companies.

“I’m hoping that once everything is settled, I can run it through and get my money back,” he said.

“If you are using a private pharmacy, if you’re using a small mom-and-pop, this works, but if…

Source…

Ransomware attackers threaten to send SWAT teams to patients of hacked hospitals


Losing important work documents or albums with photographs of your family because you have unsuspectingly clicked on a malicious e-mail attachment can be very damaging and stressful. Now imagine that you have lost not only your data but also the very sensitive data of thousands of other people.

This is a threat that hospitals around the world are facing each day, with some of them ultimately falling victim.



Cybercriminals employing ransomware as part of their hacking campaigns are extorting users, demanding a hefty ransom in the form of cryptocurrency. They promise to give you a decryption key to recover your data, but you can never be certain whether the criminal will keep this promise. While some user may get lucky, others will not only lose their data but also their money.

Experts usually recommend not paying the ransom, as this also encourages the hackers to continue targeting more potential victims. The decryption keys for some ransomware variants are later made public, for example, thanks to authorities and their investigation. So even if you don’t pay the ransom, your chances of getting the data back are not completely over.

But in the case of hospitals or businesses, making the right decision can be much more difficult. Especially when the ransom is much higher and on top of that, the hackers are trying to improve their odds by other malicious activities.

Some hackers are threatening the hospitals with swatting, as The Register reports. A specific example is Seattle’s Fred Hutchinson Cancer Center which was hacked in November. The hospital confirmed for The Register that it “was aware of cyber criminals issuing swatting threats”, and that FBI and local police started an investigation.

Swatting is the tactic of contacting police with a false report, ultimately triggering a SWAT team to come to the targeted location, for example, the house of an innocent victim.

In a different case at Oklahoma’s Integris Health, the patients were targeted and threatened with having their data sold on the dark web.




These are just some of the extreme…

Source…

Lovelace hospital patients concerned about ransomware impact


Joanne and her husband have been going to Lovelace hospital for years now, and they haven’t had problems in the past. However, they have been trying to see a doctor about her husband’s blood pressure, and she says this ransomware attack is stopping them from doing that.”Honestly, it’s very scary. I’m afraid. I’m nervous for my husband,” Joanne said. “We haven’t gotten one phone call back from the heart hospital from a nurse who said they were going to follow up and see what they could do.”The hospital’s parent company, Ardent Health Services, found out on Thanksgiving Day they had been hit by this attack, making it difficult, if not impossible, for both doctors and patients to access digital medical records. UNMH Chief Medical Officer Steve McLaughlin said it’s coming at a time of year when more people get sick, and hospitals already deal with overcapacity.”So it becomes a really busy time of the year for hospitals across the country,” McLaughlin said.Right now, UNMH is at 122% of capacity. Forty-six patients are in the emergency room waiting for beds elsewhere in the hospital. In addition, the Children’s Hospital is at 100% capacity. “Downstream ripple effects can last weeks or potentially even months,” Nathaniel Roybal, president of the Greater Albuquerque Medical Association, said. Lovelace said it has restored “key clinical and business systems,” which Roybal says is a step in the right direction. He said this ransomware incident reminds the entire city to step up and assist Lovelace in different ways right now.McLaughlin couldn’t share his thoughts on the ransomware attack but did say that if people are in need of serious medical attention, the best-case scenario is to go to a hospital that can help right now.”If an individual has a serious condition like that, we absolutely want them to come and see us,” McLaughlin said. “We are absolutely here to take care of them.”Joanne understands only so much can be done right now, but she’s also concerned for everyone else in need of serious medical attention. “Something needs to be done, and it needs to be done quickly now it’s going on three weeks,” Joanne said.

Joanne and her husband…

Source…