Thailand Medical News - For All The Latest Breaking Medical News, Health News, Research News, COVID-19 News, Outbreak News, Dengue News, Glaucoma News, Diabetes News, Herb News, Phytochemical News, Heart And Cardiology News, Epigenetic News, Cancer News,

BREAKING NEWS
U.S. Medical News Team  Aug 05, 2023  8 months, 3 weeks, 1 day, 6 hours, 36 minutes ago

BREAKING U.S. MEDICAL NEWS! Sixteen Hospitals And More Than A Hundred Other Medical Facilities Across The United States Affected By Cyberattack!

1130 Shares
facebook sharing button Share
twitter sharing button Tweet
linkedin sharing button Share
BREAKING U.S. MEDICAL NEWS! Sixteen Hospitals And More Than A Hundred Other Medical Facilities Across The United States Affected By Cyberattack!
U.S. Medical News Team  Aug 05, 2023  8 months, 3 weeks, 1 day, 6 hours, 36 minutes ago
U.S. Medical News:  A wave of cyberattacks has struck the United States, causing unprecedented disruptions in the healthcare sector. Sixteen hospitals, owned by the Prospect Medical Holdings chain, along with over 165 outpatient facilities, spread across California, Connecticut, Pennsylvania, and Rhode Island, have fallen victim to a massive ransomware attack. This incident marks the largest cyberattack on a U.S. hospital system since last year.


 
The attack, which came to light late in the week, has forced Prospect Medical Holdings to take its national computer system offline. As a result, healthcare professionals are resorting to manual processes, such as using pen and paper, to record patient information. The situation has led to some outpatient facilities, including radiology, diagnostic, and heart health facilities in Connecticut, shutting down entirely.
 
Ransomware attacks have become increasingly common and disruptive forms of cybercrime. In this attack, hackers have managed to infiltrate the hospital network, encrypting crucial computer files and demanding a ransom, usually in cryptocurrencies, for the possibility of accessing the data again. Even if the victims comply with the demands, the recovery process can take days, weeks, or even months, leaving healthcare organizations in disarray.
 
Allan Liska, a ransomware analyst at Recorded Future, told U.S. Medical News outlets that this is the 157th cyberattack on an American health care organization this year. Moreover, this incident stands out as the largest cyberattack since October 2021, when a ransomware attack paralyzed CommonSpirit Health, a chain of more than 140 hospitals.
 
Hospitals, with their interconnected computer systems, are particularly vulnerable targets for ransomware attacks. To contain the breach and prevent its spread, IT staff often shut down various systems, disrupting crucial operations and services. While larger hospital chains may have better cybersecurity measures in place, they also offer hackers the opportunity to extort more victims and, consequently, seek larger payouts.

Unfortunately, the consequences of such cyberattacks can extend beyond financial losses and operational disruptions. Although it remains unclear if any deaths can be directly attributed to a ransomware attack, there has been a troubling case in Alabama. A woman filed a lawsuit after her baby allegedly died due to poor care at a hospital grappling with a ransomware attack.
 
Studies have shown that downtime resulting from hospital cyberattacks correlates with higher mortality rates among patients.
 
The Prospect Medical Holdings incident has sent shockwaves across the healthcare industry, highlighting the urgency for robust cybersecurity measures.
 
Ransomware attacks are not limited to hospitals; local governments, police stations, schools, businesses, and other organizations have all fallen prey to this menacing cybercrime. Experts warn that cybercriminals have collected over $450 million in ransom payments globally in the first half of this year alone, a stark increase compared to the previous year.
 
Federal agencies and cybersecurity experts have been on high alert, w orking tirelessly to address the situation and restore services. However, it may still take considerable time for affected hospitals to recover fully and resume normal operations. In the meantime, patients are facing considerable difficulties, with emergency rooms closed, ambulance services redirected, and vital health services suspended.
 
In Connecticut, the emergency departments of Manchester Memorial and Rockville General hospitals were among the first to close during the attack, causing patients to be diverted to other medical centers. Similarly, facilities in Pennsylvania, including the Crozer-Chester Medical Center in Upland and Taylor Hospital in Ridley Park, were impacted, affecting services and healthcare operations.
 
The FBI has been actively involved in investigating the breach, working alongside other law enforcement partners to apprehend the perpetrators. Meanwhile, Prospect Medical Holdings continues its efforts to address the security breach and has sought assistance from third-party cybersecurity specialists.
 
As the cyber threat landscape evolves, it is evident that organizations across various sectors, especially healthcare, must adopt stringent cybersecurity measures to safeguard sensitive data and maintain critical services. The current attack on Prospect Medical Holdings serves as a stark reminder of the potential devastation cyberattacks can inflict and underscores the urgency for collective efforts to combat this growing menace.
 
For the latest U.S. Medical News, keep on logging to Thailand Medical News.

MOST READ

Jun 10, 2023  11 months ago
COVID-19 News - DNA Methylation - Asymptomatic SARS-CoV-2 Infections
Sep 08, 2022  2 years ago
Source- Medical News - COVID-19 Research - Impaired Pain Modulation
Aug 04, 2022  2 years ago
Source: Medical News - SARS-CoV-2 & Cancer
Aug 13, 2020  4 years ago
Source: Supplements For COVID-19