Ascension Ransomware Attack Forces the Health Giant to Divert Ambulances and Delay Appointments

Written by Gabby Lee

May 14, 2024

Ascension Ransomware Attack Forces the Health Giant to Divert Ambulances and Delay Appointments

The Ascension ransomware attack targeting one of the largest private healthcare providers in the United States has caused disruptions to hospital operations and appointments for millions of patients.

The ransomware attack was detected affecting their technology systems on May 8th and has led to diversions of emergency ambulances and delays in non-urgent patient appointments and procedures.

Ascension operates over 140 hospitals and healthcare facilities in 20 states and Washington D.C. that provide care to millions of patients annually. However, the ransomware attack has negatively impacted many core systems used for booking medical tests, prescriptions, and electronic health records.

While all hospitals remain open and continue delivering emergency care, some routine and non-urgent services had to be temporarily postponed to focus on restoration efforts.

Black Basta Ransomware Group is Allegedly Behind the Ascension Ransomware Attack

The ransomware variant used in the Ascension ransomware attack is believed to be from the Black Basta ransomware group, which is a Russia-based Ransomware-as-a-Service (RaaS) operation.

Black Basta affiliates have been linked to encrypting and stealing data from over 500 global organisations spanning 16 critical infrastructure sectors, including 12 from the healthcare industry alone. In 2024, Black Basta’s ransomware activities have increased substantially according to cybersecurity agencies.

While still investigating the full scope of the Ascension cyber attack and working to restore systems securely, Ascension has notified law enforcement agencies like the FBI and CISA. No protected patient health information has yet been confirmed exposed. However, impacted individuals will be notified appropriately.

The ransomware infiltration has severely disrupted Ascension’s technology networks supporting critical hospital operations and patient services.

The ransomware attack on Ascension follows other major ransomware attacks on large healthcare providers like the United Health, emphasizing the sector’s growing target for ransom-motive cybercriminals.

In February 2024, Change Healthcare suffered a crippling ransomware attack that hampered nationwide medical care for weeks and cost an estimated $22 million Bitcoin ransom payment.

Ransomware incidents like ascension health cyber attack has increased healthcare costs in the U.S. by over $78 billion according to 2023 estimates. With hospitals and medical networks becoming highly dependent on digital infrastructure, the ransomware threat to the healthcare industry will likely continue intensifying.

Proactive security investments are paramount for healthcare providers to help prevent destructive ransomware attacks and ensure continuity of patient care. The Ascension ransomware attack highlights the critical importance of healthcare cybersecurity preparedness and resilience against emerging ransomware threats.

Related Articles

Stay Up to Date With The Latest News & Updates

Join Our Newsletter

 

Subscribe To Our Newsletter

Sign up to our weekly newsletter summarizing everything thats happened in data security, storage, and backup and disaster recovery

You have Successfully Subscribed!