News

News  Hospital ransomware attacks now have deadly consequences

Lawsuit against Alabama hospital alleges a patient died because of a ransomware attack.
10/04/2021
  • DEMO PAGE Cybersecurity in Massachusetts

A recent lawsuit filed against an Alabama hospital is alleging that a patient died because of a ransomware attack, a risk that cybersecurity experts have been warning about.

The suit, first reported by The Wall Street Journal, says a baby died in April 2020 because of inadequate care given during a ransomware attack.

While ransomware gangs have been targeting hospitals for several years, the issue has received renewed attention during the Covid-19 pandemic. A report last month from the Ponemon Institute found that 43 percent of healthcare organizations experienced a ransomware attack in the last two years, and among them, 70 percent faced delays in procedures and test results and 65 percent had to transfer patients more frequently. One in five also had increased mortality rates.

The lawsuit puts the blame on Springhill Medical Center for not telling the then-expecting mother that it was dealing with a ransomware attack. Because the typical electronic monitoring systems were down, the mother is alleging that her doctors didn’t spot that her daughter’s umbilical cord was wrapped around the baby’s neck during delivery.

Sources:

Hospital ransomware attacks now have deadly consequences | Politico Weekly Cybersecurity

A Hospital Hit by Hackers, a Baby in Distress: The Case of the First Alleged Ransomware Death | WSJ

 

 

  • Cybersecurity and Enterprise Risk Management 

    Our mission is to provide secure and quality digital information, services, and tools to customers and constituents when and where they need them.
  • Help Us Improve Mass.gov  with your feedback

    Please do not include personal or contact information.
    Feedback