The Mercury (Pottstown, PA)

Cyberattac­k hobbles major US/UK hospital chain

- By Frank Bajak and RicardoAlo­nsoZaldiva­r

WASHINGTON » Computer systems across a major hospital chain operating intheU.S. andBritain­were down Monday due to what the company termed an unspecifie­d technology “security issue.”

Universal Health Services Inc., which operates more than 400 hospitals and other clinical care facilities, said in a short statement p osted to its website Monday that its network was offline and doctors and nurses were resorting to “back-up processes” including paper records.

The Fortune 500 company, with 90,000 employees said “patient care continues to be delivered safely and effectivel­y” and no patient or employee data appeared to have been “accessed, copied or misused.”

UHS providedno details, but people posting to an online Reddit forum who identified themselves as employees said the chain’s network was hit by ransomware overnight Sunday. The posts echoed the alarm of a clinician at a UHS facility in Washington, D.C., who described to The Associated Press a mad scramble, including anxiety over determinin­gwhich patients might be infected with the virus that causes COVID-19.

John Riggi, senior cybersecur­ity adviser to the American Hospital Associatio­n, called it a “suspected ransomware attack,” adding that criminals have been increasing­ly targeting the networks of health care institutio­ns during the coronaviru­s pandemic.

Ransomware is a growing scourge in which hackers infect networks with malicious code that scrambles data and then demand payment to restore services.

Increasing­ly, ransomware purveyors are downloadin­g data from networks they infiltrate before encrypting targeted servers, using it for extortion. Earlier thismonth, the first known fatality related to ransomware occurred in Duesseldor­f, Germany, after an attack caused IT systems to fail and a critically ill patient needing urgent admission died after she had to be taken to another city for treatment.

UHS itself may not be a household name, but its hospitals are part of communitie­s fromWashin­gton, D.C., to Fremont, California, and Orlando, Florida, to Anchorage, Alaska. Some of its facilities provide care for people coping with psychiatri­c conditions and substance abuse problems.

The company based in King of Prussia, Pennsylvan­ia, did not immediatel­y respond to emails seeking more informatio­n, such as whether patients had to be diverted to other hospitals.

The Washington clinician described a high-anxiety scramble to handle the loss of computers and some phones starting Sunday. The person, involved in direct patient care, was not authorized to speak publicly and described the chaotic situation on condition of anonymity.

The loss of computer access meant that medical staff could not easily see lab results, imaging scans, medication lists, and other critical pieces of informatio­n doctors rely on tomake decisions. Phone problems complicate­d the situation, making it harder to communicat­e with nurses.

“These things could be life or death,” the clinician said.

The facility has a “downtime protocol,” in which everything is supposed to be done with paper and pencil, the staffer added, “but no one was expecting to have to use it.” Lab orders had to be hand-delivered.

There was a lot of concern about how to determine whether or not patients had been exposed to the coronaviru­s.

The clinician said no harm came to any of the 20 or so patients they attended to. However, anxiety reigned during the entire shift. Handing off a patient to another department, always a delicate task because of the potential formiscomm­unication, became especially nervewrack­ing.

“We are most concerned with ransomware attacks which have the potential to disrupt patient care operations and risk patient safety,” said Riggi, the cybersecur­ity adviser to hospitals. “We believe any cyberattac­k against any hospital or health system is a threat-to-life crime and should be responded to and pursued as such by the government.”

Ransomware attacks have crippled everything from major cities to school districts, and federal officials are concerned they could be used to disrupt the current presidenti­al election. Last week, a major supplier of software services to state, county and local government­s, Tyler Technologi­es, was hit.

In the U.S. alone, 764 healthcare providers were victimized last year by ransomware, according to data compiled by the cybersecur­ity firm Emsisoft. It estimates the overall cost of ransomware attacks in the U.S. to $9 billion a year in terms of recovery and lost productivi­ty. The only way to effectivel­y recover, for those unwilling to pay ransoms, is through diligent daily system data backups.

In an apparently unrelated cyberattac­k affecting a U.S. medical facility, Nebraska Medicine hospital in Omaha suffered an outage last week that led to the postponeme­nt of appointmen­ts for patients with elective procedures or other non-critical health concerns, The Omaha WorldHeral­d reported.

The hospital said emergency rooms remained open, and no patients were diverted to other hospitals. It said no records were deleted or destroyed thanks to the system’s back-up and recovery processes. The statement did not include any further informatio­n about the attack.

Bajak reported fromBoston.

Newspapers in English

Newspapers from United States