Ascension healthcare network disrupted by "cybersecurity incident," interrupting clinical operations (2024)

Local News

By Sabrina Franza, Marissa Perlman, Adam Harrington, Matthew Cramer

/ CBS Chicago

Many questions surround cyberattack on Ascension health care system

CHICAGO (CBS) -- The Ascension Healthcare Network announced Wednesday that its clinical operations have been disrupted by what it called a cybersecurity event.

In a news release, Ascension said it responded immediatelyafter it discovered "unusual activity on select technology network systems" on Wednesday, and access to some systems has been interrupted with remediation efforts in progress.

"Our care teams are trained for these kinds of disruptions and have initiated procedures to ensure patient care delivery continues to be safe and as minimally impacted as possible," Ascension said in a news release. "There has been a disruption to clinical operations, and we continue to assess the impact and duration of the disruption."

The disruption has left some systems unavailable at Ascension, including the MyChart electronic health records system, some phone systems, and some systems used to order tests, procedures, and medications. Some elective and non-emergency procedures, tests, and appointments also have been put on hold while Ascension works to get its systems back online.

Ascension also said several hospitals are diverting emergency medical services to other area hospitals.

"We have implemented established protocols and procedures to address these particular system disruptions in order to continue to provide safe care to patients," an Ascension spokesperson said in a news release. "Our teams are working directly with any patient whose appointment or procedure will need to be rescheduled. We understand the frustration this may cause and sincerely regret any inconvenience to our patients."

There remained many unanswered questions about the hospital cyberattack. Asked if the incident was a ransomware attack – meaning hackers asked for money in exchange for restoring their systems – Ascension only called it a cyberattack.

Cybersecurity firm brought in to investigate

Ascension has 140 hospitals around the country – including 14 in the Chicago area. The hospitals see millions of visitors each year. It is not clear how many patients were impacted by the breach.

"Hospitals are some of the most connected places in the world," said Paul Keener, a cybersecurity strategist at GuidePoint Security.

Ascension said it has brought in the cybersecurity firm Mandiant Solutions to help investigate and has notified authorities.

"Together, we are working to fully investigate what information, if any, may have been affected by the situation," Ascension said. "Should we determine that any sensitive information was affected, we will notify and support those individuals in accordance with all relevant regulatory and legal guidelines."

Ascension did advise that business partners temporarily suspend their connection to the Ascension system.

On Thursday, an Ascension spokesperson said hospitals in Illinois didn't have any patient care service interruptions, but IT service has seen some interruptions.

Ascension is one of the nation's leading nonprofit and Catholic health systems.

This follows a ransomware attack on Change Healthcare — a subsidiary of healthcare giant UnitedHealth Group — which has compromised sensitive patient data and created billing headaches at pharmacies, hospitals, and practices nationwide, threatening to put some health providers out of business.

In January, Lurie Children's Hospital in Chicago was also hit with a high-profilecyberattack. The hospital had totake its phone, email, and other systems offline as a result– and weeks of disruptions to regular operations ensued.

Healthcare providers across the U.S. have suffered from a spike in ransomware attacks in recent years. Threat intelligence company Cyble reports 105 ransomware attacks on the health care sector globally since Feb. 1, of which 77 were in the United States.

Last month, HHS Secretary Xavier Becerra told CBS News that the consolidation of healthcare networks nationwide risks "capacity com[ing] at the expense of real competition," adding, "The consolidation occurs to such an extent that there are only a few players and when one or two of those big players goes down, so goes the industry. We can't afford to have that."

Ascension has not said whether its cyberattack was a ransomware attack.

Cyberattacks are "about money," expert says

The speedy public response, Keener said, sets Ascension's reaction apart from other hospitals that have experienced something similar, like the one at Lurie's that took weeks to resolve and gather any complete information.

He also said the announcement from Ascension is a good thing.

"They want people to know that they understand that there's an issue going on that they've got, that they're on top of it, and that they're responded appropriately," said Keener.

Keener said Ascension is likely now doing damage control.

"They're investigating and trying to figure out how far – we call it a blast radius," said Keener said, "how big of an impact it is, what's affected, and how to stop it from spreading any further."

Keener also explained the ramifications of bringing on a cybersecurity solutions firm, as Ascension has.

"Mandiant is an incident response company," said Keener, "and what that means is when things happen, and what you're looking for is someone, you know, who is not associated; who is not part of your team, come in and look at it from the outside to make sure that you didn't miss anything."

It is a sure sign, experts said, that the hospital network believes something bad has happened.

"When it comes to a cyberattack, this is about money. It's not personal attack against the hospital. It's not a personal attack against the business. It is about money," Keener said, "and so where they can leverage that data, they're pulling to go and maybe create false identities, apply for credit cards."

Keener also explained what it meant that clinical operations were disrupted.

"When an attacker goes after clinical operations, that usually means that they're not able to provide emergency room services, outpatient type of - someone coming in and doing appointments, those types of things," said Keener.

Keener added that, should any patients' information be compromised, they would work to notify and support those at risk.

In the meantime, Keener had some tips for clients.

"Monitor your credit regularly – especially if you're notified by an organization that you're part of an attack," said Keener. "Make sure you lock your credit so people can't take out loans without it being unlocked."

Among the hospitals Ascension operates in the Chicago area are Ascension Holy Family in Des Plaines, Ascension Alexian Brothers Medical Center and Behavioral Health Hospital in Elk Grove Village, Ascension St. Alexius in Hoffman Estates, Ascension St. Mary and St. Elizabeth in West Town, Ascension St. Joseph in East Lakeview, Ascension St. Francis in Evanston, and Ascension Resurrection in Norwood Park.

The disruption wasalso affecting hospitals in Michigan.

These hospitals had been part of the AMITA partnership between Ascension and AdventHealth before the partnership split up two years ago.

CBS 2 reached out to Ascension to see if they would sit down and answer questions. The health care network did not respond to CBS 2's email.

    In:
  • Chicago
  • Cyberattack
Ascension healthcare network disrupted by "cybersecurity incident," interrupting clinical operations (2024)

FAQs

Has the Ascension cyber attack been resolved? ›

We are pleased to announce that electronic health record (EHR) access has been restored across our ministries. This means that clinical workflow in our hospitals and clinics will function similarly to the way it did prior to the ransomware attack.

What is the controversy with Ascension healthcare? ›

The Black Basta ransomware attack brought down the Ascension IT Systems, the complaints said, citing the FBI and Cybersecurity and Infrastructure Security Agency (CISA). The lawsuits allege that Ascension failed to safeguard personal identifying information and protected health information.

Who is behind the Ascension cyberattack? ›

Ascension is providing updates on the recovery process on its website and has published a Q&A for patients. Ascension has not publicly announced which ransomware group was behind the attack; however, CNN has spoken with four sources who said it was a Black Basta ransomware attack.

How was Ascension hacked? ›

The hacking group that reportedly attacked St. Louis-based Ascension typically gives victims between 10 to 12 days to pay ransom before leaking their data. Black Basta ransomware was used to hack the 140-hospital system, CNN reported May 10, citing four unnamed sources.

What is the Ascension cyber issue? ›

Ascension detected a ransomware attack on May 8, which took out the St. Louis-based health system's electronic medical records and systems for ordering tests and medications at locations across 19 states.

Is Ascension back up and running? ›

Ascension is making progress in its recovery from a ransomware attack. The company said Tuesday its prescription services are now back up and running.

Is Ascension in financial trouble? ›

Ascension wraps the year with $2.7B loss thanks to higher expenses, one-time impairment loss. Ascension closed out its 2023 fiscal year with a $2.66 billion net loss, according to financial disclosures for the period ended June 30.

Who owns Ascension Healthcare? ›

What is the religion of Ascension healthcare? ›

Ascension is one of the nation's leading non-profit and Catholic health systems, with a Mission of delivering compassionate, personalized care to all with special attention to persons living in poverty and those most vulnerable.

Who attacked Ascension? ›

Recently, the healthcare sector cyber threat made headlines again with the Black Basta ransomware attack on Ascension Healthcare IT systems. In this blog article, we explore the details of the Ascension Healthcare ransomware attack and the fallout from the incident.

Who is the attacker in cyber? ›

In computer and computer networks, an attacker is the individual or organization who performs the malicious activities to destroy, expose, alter, disable, steal or gain unauthorized access to or make unauthorized use of an asset.

Who initiates cyber attacks? ›

The individuals who launch cyber attacks are usually referred to as cybercriminals, threat actors, bad actors, or hackers. They can work alone, in collaboration with other attackers, or as part of an organized criminal group.

What happened at Ascension? ›

The ascension literally means that Jesus ascended, or was taken up, to Heaven close HeavenA place, or a state of mind, associated with God and the afterlife..

What is a purple hacker? ›

Overview: Purple hat hackers combine offensive and defensive skills to analyze and improve security strategies against various cyber threats. Impact: Their comprehensive approach and analysis are essential for developing effective cybersecurity defenses and responding to evolving threats.

Are Ascension computers back up? ›

Ascension has restored the main technology used for its electronic documentation system and said patients should see improved wait times. Ascension Rx retail pharmacies are fully functioning. All Ascension Sacred Heart and St. Vincent's hospitals are open, including urgent care centers and emergency rooms.

Did Ascension pay ransom? ›

In May, UnitedHealth Group CEO Andrew Witty told lawmakers the company paid a $22 million ransom as a result of the Change Healthcare attack — which occurred after hackers accessed a company portal that didn't have multifactor authentication, a basic cybersecurity tool.

What is the average time to resolve a cyber attack? ›

In most cases, companies reacted quickly, by taking the cyber attack under control. Further on, it took the organizations 33 days on average to complete the forensic investigation of the attacks. The longest the companies needed, was the time to notify about the cyber incident, which took 60 days on average.

How long does it take to get rid of a cyber attack? ›

Smaller companies with high levels of preparedness can often recover within a few days. Larger companies that are less prepared should plan to be down for weeks or even months. While the average attack disrupts for about 21 days, your preparedness and response plan affects this duration.

References

Top Articles
Latest Posts
Article information

Author: Greg Kuvalis

Last Updated:

Views: 6415

Rating: 4.4 / 5 (75 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Greg Kuvalis

Birthday: 1996-12-20

Address: 53157 Trantow Inlet, Townemouth, FL 92564-0267

Phone: +68218650356656

Job: IT Representative

Hobby: Knitting, Amateur radio, Skiing, Running, Mountain biking, Slacklining, Electronics

Introduction: My name is Greg Kuvalis, I am a witty, spotless, beautiful, charming, delightful, thankful, beautiful person who loves writing and wants to share my knowledge and understanding with you.