The major cyberattacks that have affected healthcare systems in 2024 (2024)

The year is only halfway over, but the healthcare sector has already reported 280 cyber incidents. That’s 24% of all United States cyber events in 2024, putting healthcare ahead of every other industry. These incidents could impact millions of people and compromise vast amounts of digital records containing protected health information (PHI).

The largest healthcare cyberattacks in 2024

Out of hundreds of incidents, these have been the 3 largest cyberattacks on healthcare data security so far in 2024. Collectively, they’ve had a broad and damaging impact on businesses and consumers.

Change Healthcare

A ransomware attack on February 21, 2024, caused a shutdown of all Change Healthcare services. Hospitals, practices, pharmacies, and medical billing companies across the US experienced disruptions in e-prescribing, claims processing, verifications, reimbursem*nt, and other transactions.

The Change Healthcare data breach could impact 1 in 3 Americans. More than 3 months after the incident, many Change Healthcare services have been partially or fully restored, but work continues on some services.

Kaiser Permanente

On April 12, 2024, the Kaiser Foundation Health Plan notified the US government of a data breach affecting 13.4 million people. Rather than a cyberattack, in this case, PHI was shared with 3rd-party entities via tracking code embedded in the insurance company’s web pages and mobile app, violating HIPAA privacy laws.

“On April 12, 2024, the Kaiser Foundation Health Plan notified the US government of a data breach affecting 13.4 million people.”

The information shared includes member names, IP addresses, sign-in and activity data, and health encyclopedia search terms. Kaiser has since removed the tracking code.

Ascension

A cyberattack on May 8, 2024 caused Ascension system outages that disrupted operations at numerous Ascension hospitals nationwide. Outages interrupted Hospital EHR access, Ascension pharmacy processing, and patient access to portals.

Ascension is working with cybersecurity experts to restore network operations safely. According to Ascension’s website, partners and vendors have started reconnecting, and patients and clinicians should “see progress across our points of care” the week of May 27.

Other notable 2024 healthcare cyberattacks

These are smaller yet still significant healthcare cyberattacks that have occurred so far this year.

Group Health Coop of South Central Wisconsin (GHC-SCW)

On January 24, 2024, an attacker attempted to encrypt the GHC-SCW computer system. Encryption was unsuccessful, but the attacker managed to copy files containing the protected personal information, including social security numbers, of 533,809 individuals.

Otolaryngology Associates

This 13-office Indiana group practice detected unauthorized network activity on February 17, 2024. The attacker sent messages threatening to expose sensitive patient information. Forensics indicate the attacker likely never accessed patient records, but a breach impacting 316,802 people can’t be ruled out.

Ernest Health

Ernest Health operates hospitals and rehabilitation facilities in 13 states. In February, the organization identified unauthorized activity that occurred from January 16 to February 4, 2024. The attackers accessed the personal and medical information of at least 101,413 individuals.

Why independent practices should be concerned

Cybercrime poses a serious threat to healthcare organizations of any size. Even a “minor” data breach can have severe consequences, while a major attack could be devastating.

The ripple effect: Large systems to small practices

As seen with Change Healthcare, large interconnected systems can deliver the fallout from an attack right to the door of smaller practices. Attacks on large entities can also expose common healthcare cybersecurity vulnerabilities, encouraging threat actors to exploit them in practices lacking large companies' protection level.

“As seen with Change Healthcare, large interconnected systems can deliver the fallout from an attack right to the door of smaller practices.”

Data breaches endanger patient privacy

Any breach of healthcare data security poses a significant risk to patient privacy. Unauthorized access to PHI can lead to identity fraud, public exposure of personal details, financial theft, and other crimes. Failure to protect patient privacy can cause patients to lose trust in your practice.

Financial and reputational impact

A data breach may lead to financial losses caused by delayed payments, expensive workarounds, legal fees, and remediation costs. Additionally, loss of patient trust can impact retention, resulting in reputational damage that discourages new business, increasing financial instability.

Learning from 2024's healthcare cybersecurity breaches

The 2024 incidents underscore the interconnected nature of the healthcare ecosystem and the critical importance of proactive cybersecurity measures. Robust security is essential to safeguard sensitive patient information and maintain operational integrity.

Common vulnerabilities and exploits used

The 2024 incidents illuminate common vulnerabilities such as weak password protocols, outdated software, insufficient encryption, and lack of staff education. Cybercriminals use hacking methods to exploit these weaknesses, including:

  • Ransomware
  • Malware
  • Phishing
  • Denial of service

The good news is that the recent cyber incidents reveal priority actions you can take to strengthen your practice’s defenses.

Strengthening healthcare cybersecurity for independent practices

Cybersecurity in healthcare requires a comprehensive strategy. Protect your practice with a robust defense that includes:

Stronger IT security

Adopt effective IT security measures, including:

  • Multifactor authentication
  • Firewalls
  • Antivirus software
  • In-transit and at-rest data encryption
  • Updating software and patches

A simple but highly effective IT measure is using strong passwords that are difficult to replicate.

Cybersecurity training for staff

Create a “culture of cybersecurity awareness” by scheduling regular training sessions emphasizing best practices. Essential topics include device security, recognizing phishing attempts, and reporting suspicious activity.

Frequent system audits and regular updates

Performing regular audits helps identify security gaps and areas for improvement. Scheduling routine software updates and timely hardware maintenance keeps network equipment secure.

“Performing regular audits helps identify security gaps and areas for improvement.”

Cyber incident response plan

An incident response plan outlines clear steps to identify, contain, and recover from a cyber incident, including downtime protocols. Review the plan regularly and update it as cyber threats evolve.

Preparing is protecting when it comes to cybersecurity

Three major cyberattacks in 2024 have exposed a critical need to boost cybersecurity in healthcare. Fortunately, proactively implementing robust security measures can significantly improve your practice’s protection and help mitigate the impact of a cyberattack.

Tebra’s ONC-certified platform for independent practices supports robust data security. Learn more in a free demo today.

Further Reading

Cybersecurity in healthcare guide: Stop, respond, recover

4 easy ways to keep your medical practice cyber safe during Cybersecurity Awareness Month

Key lessons from the Change Healthcare cyberattack

Advance your practice

Secure your practice's future by downloading our comprehensive blueprint for enhancing patient satisfaction and loyalty with 3 key strategies.

Get actionable tips

The major cyberattacks that have affected healthcare systems in 2024 (2024)

FAQs

The major cyberattacks that have affected healthcare systems in 2024? ›

Change Healthcare provides technology used to submit and process billions of insurance claims a year. Hackers gained access in February and unleashed a ransomware attack that encrypted and froze large parts of the company's system, Witty said.

What type of cyber attack was Change Healthcare? ›

Change Healthcare provides technology used to submit and process billions of insurance claims a year. Hackers gained access in February and unleashed a ransomware attack that encrypted and froze large parts of the company's system, Witty said.

How do cyber attacks affect healthcare? ›

Losing access to medical records and lifesaving medical devices, such as when a ransomware virus holds them hostage, will deter your ability to effectively care for your patients. Hackers' access to private patient data not only opens the door for them to steal the information, but also to either intentionally or ...

What is the largest healthcare hack? ›

Largest Healthcare Data Breaches (2009 – 2024) The largest healthcare data breach occurred at Anthem Inc. in 2015 and involved the records of 78.8 million individuals. A data breach as large as that seemed unlikely to occur again, but this year is likely to see that record smashed.

What significant cyber attack impacts health care system nationwide? ›

Hospitals have already experienced extraordinary reductions in cash flow, thereby threatening their ability to make payroll and acquire the medical supplies needed to provide care to patients. As you have acknowledged, they should not have to make a duplicative breach notification on top of these other added costs.”

What are some major changes in healthcare that were triggered by technology? ›

For more in-depth analysis and further examples, I invite you to check The Guide to the Future of Medicine.
  • Artificial intelligence. ...
  • Extended reality. ...
  • Health trackers, wearables and sensors. ...
  • Portable diagnostics devices. ...
  • Direct-to-consumer genetic testing. ...
  • Revolutionizing drug development. ...
  • Digital therapeutics.

What are the top 3 types of cyber attacks? ›

What are the 12 most common types of cyberattacks?
  • Malware.
  • Denial-of-Service (DoS) Attacks.
  • Phishing.
  • Spoofing.
  • Identity-Based Attacks.
  • Code Injection Attacks.
  • Supply Chain Attacks.
  • Social Engineering Attacks.
May 14, 2024

What is the biggest threat to the security of healthcare data? ›

Ransomware is the biggest threat to the security of healthcare data.

How many hospitals have been cyber attacked? ›

Brett Callow, an analyst for the cybersecurity firm Emsisoft, counted 46 cyberattacks on hospitals last year, compared with 25 in 2022.

Why do cyber attackers target healthcare? ›

Health records and other patient-related information are vital to the operation of a healthcare facility and also entices some of the best hackers looking to make a large sum. This sensitive data is in high demand on the black market and many hospitals opt to pay ransoms given the life-or-death stakes they often face.

What healthcare just got hacked? ›

The hackers breached the Change Healthcare company and took hold of sensitive consumer data for ransom. Change is owned by United Health. It processes payments for hundreds of thousands of health care providers. Bruce Japsen is senior health care contributor for Forbes.

Who hacked Change Healthcare? ›

2/29/2024 - Change Healthcare has confirmed that BlackCat/ALPHV was behind the cyberattack.

How did United Healthcare get hacked? ›

The Wall Street Journal reported on April 22 that hackers first infiltrated the company's network on Feb. 12, using compromised credentials on a remote-access application, later identified as from technology provider Citrix. They then lurked in Change's systems for nine days before deploying ransomware.

Was AT&T hacked in 2024? ›

On March 30, AT&T reset customer passcodes after a security researcher discovered the encrypted login passcodes found in the leaked data were easy to decipher. Finally, on April 2, 2024, AT&T confirmed that 73 million current and former customers were caught up the data leak.

What is the cyber attack on Change Healthcare? ›

The cyberattack that occurred in February knocked Change Healthcare—a subsidiary of the behemoth global health company UnitedHealth—offline, which created a backlog of unpaid claims. This has left doctors' offices and hospitals with serious cashflow problems—threatening patients' access to care.

Has Medicare been hacked? ›

Between January 8 and January 29, 2023, Palmetto GBA, a CMS contractor that handles Medicare claims on behalf of CMS, had a computer programming issue with their print mail services which resulted in one or more Medicare Summary Notices (MSNs) from the last quarter of 2022 being printed and inserted into an envelope ...

How was Change Healthcare breached? ›

Witty also said that ALPHV cybercriminals gained access to Change Healthcare systems on February 12, nine days before it deployed ransomware. The threat actors used compromised credentials to remotely access a Change Healthcare Citrix portal that was not protected with multi-factor authentication (MFA).

What caused Change Healthcare outage? ›

On Feb. 21, 2024, Change Healthcare, a subsidiary of the UnitedHealth Group (UHG) Optum unit, experienced a cyber-attack that resulted in nationwide outages affecting payors, physician practices and other providers and pharmacies.

What was the Change Healthcare incident? ›

On February 21, Change Healthcare was the subject of a cybersecurity incident that impacted the submission and payment of some health insurance claims and pharmacy benefits. Change is the largest processor of medical claims in the United States.

What are the 4 types of cyber attack we have looked at? ›

  • Malware attack. Malware is the name given to hostile or dangerous elements that usually breach a network through vulnerability. ...
  • Phishing attack. This type of attack usually occurs over emails and targets personal information. ...
  • Drive-by attack. ...
  • Password attack.

References

Top Articles
Latest Posts
Article information

Author: Corie Satterfield

Last Updated:

Views: 5734

Rating: 4.1 / 5 (62 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Corie Satterfield

Birthday: 1992-08-19

Address: 850 Benjamin Bridge, Dickinsonchester, CO 68572-0542

Phone: +26813599986666

Job: Sales Manager

Hobby: Table tennis, Soapmaking, Flower arranging, amateur radio, Rock climbing, scrapbook, Horseback riding

Introduction: My name is Corie Satterfield, I am a fancy, perfect, spotless, quaint, fantastic, funny, lucky person who loves writing and wants to share my knowledge and understanding with you.