2 More Attacks on Hospitals

FTA
Leaders at UC San Diego Health released a notice on  July 27 that they “recently experienced a security event involving unauthorized  access to some employee email accounts.”
According to ZDNet,  “From December 2, 2020 to April 8, 2021, hackers had access to data including  names, addresses, claims information, laboratory results, medical diagnosis and  conditions, Medical Record Numbers and other medical identifiers, prescription  information, treatment information, medical information, Social Security  numbers, government identification numbers, payment card numbers or financial  account numbers and security codes, student ID numbers, and usernames and  passwords.”
ZDNet also reported that “In an FAQ attached to  the notice, the hospital said it discovered suspicious activity on March 12 but  it took until April 8 for its security team to officially identify it as ‘a  security matter.’”
Second Story
Companywide email and online medical record keeping are all a part of the self-imposed network shutdown at Eskenazi Health.
Eskenazi Spokesperson Tom Surber said they decided to shut down their network after detecting an attempted ransomware attack Wednesday morning.
Since then, any ambulances that would have headed toward the Eskenazi emergency room are now being diverted to other hospital

---

Simple so what?  Are you Next?  Are you Sure?

2 More Attacks on Hospitals

FTA
Leaders at UC San Diego Health released a notice on  July 27 that they “recently experienced a security event involving unauthorized  access to some employee email accounts.”

According to ZDNet,  “From December 2, 2020 to April 8, 2021, hackers had access to data including  names, addresses, claims information, laboratory results, medical diagnosis and  conditions, Medical Record Numbers and other medical identifiers, prescription  information, treatment information, medical information, Social Security  numbers, government identification numbers, payment card numbers or financial  account numbers and security codes, student ID numbers, and usernames and  passwords.”

ZDNet also reported that “In an FAQ attached to  the notice, the hospital said it discovered suspicious activity on March 12 but  it took until April 8 for its security team to officially identify it as ‘a  security matter.’”

Second Story
Companywide email and online medical record keeping are all a part of the self-imposed network shutdown at Eskenazi Health.

Eskenazi Spokesperson Tom Surber said they decided to shut down their network after detecting an attempted ransomware attack Wednesday morning.

Since then, any ambulances that would have headed toward the Eskenazi emergency room are now being diverted to other hospital

---

Simple so what?  Are you Next?  Are you Sure?