Cybersecurity

Ascension systems remain down after cyberattack

Ascension health system continues to manage the effects of a cyberattack and is working with law enforcement and other organizations to try to prevent future attacks elsewhere in the industry.

May 13, 2024 3:25 pm

Executives with Ascension health system, St. Louis, are keeping in contact with leading law enforcement agencies and industry organizations as they work to restore systems that were shuttered by a cyberattack.

The apparent ransomware attack has led to a shutdown of different systems that will last for an undetermined period of time. The attack also has led the 140-hospital organization to pause some nonemergent procedures, tests and appointments, according to a May 9 statement from Ascension.

Ascension executives say they are unable to say when its tech systems will be back to operational after a cyberattack in early May.

Among the systems not operating were EHR systems, the patient-facing MyChart portal and some phone systems at the 140-hospital organization. Manual processes such as moving to paper records and processing everything by hand are in place for dispensing medication, inputting health records, ordering and completing diagnostic tests and procedures, contacting patients and sharing information securely.

“Our teams are working directly with any patient whose appointment or procedure will need to be rescheduled. We understand the frustration this may cause and sincerely regret any inconvenience to our patients,” Ascension wrote.

“Due to downtime procedures, several hospitals are currently on diversion for emergency medical services in order to ensure emergency cases are triaged immediately,” the system wrote.

Still, Ascension hospitals “continue to provide safe patient care with established downtime protocols and procedures, in which [its] workforce is well trained,” according to the statement.

“It is expected that we will be utilizing downtime procedures for some time,” Ascension wrote. “Patients should bring to their appointment notes on their symptoms and a list of current medications and prescription numbers or the prescription bottles so their care team can call in medication needs to pharmacies.”

Ascension detected unusual activity in its network systems on May 8, and its team is working around the clock to restore its systems. Organizations with which the system is in contact include the FBI, the Cybersecurity and Infrastructure Security Agency, the Department of Health and Human Services and the American Hospital Association. In addition, Ascension executives are sharing threat intelligence with the Health Information Sharing and Analysis Center so that “industry partners and peers can take steps to protect themselves from similar incidents,” the May 9 statement said.

The attack comes on the heels of the devastating Change Healthcare attack that halted the flow of claims and reimbursement for a huge number of the nation’s healthcare providers, and a data breach at Kaiser Permanente. Change, a unit of UnitedHealth Group, and Ascension both hired Mandiant to assist with their response.

For the latest information on Ascension’s recovery, visit: Cybersecurity Event Update | Ascension


Advertisements

googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text1' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text2' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text3' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text4' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text5' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text6' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-text7' ); } );
googletag.cmd.push( function () { googletag.display( 'hfma-gpt-leaderboard' ); } );