Norton Healthcare Cyberattack Exposes Data Of 2.5M Patients


Norton Healthcare, a nonprofit healthcare institution, based in Kentucky, has acknowledged that during a previous ransomware assault, hackers gained access to the personal information of millions of patients and staff members during the Norton Healthcare cyberattack.

Norton is the third-largest private employer in Louisville, Kentucky, and runs over 40 clinics and hospitals in the area. The organization employs over 20,000 people and has over 3,000 medical professionals on staff.

Cyberattack on Norton Healthcare

Norton stated that during its May ransomware attack, hackers gained access to the private information of about 2.5 million patients as well as staff and their dependents in a filing sent to Maine’s attorney general.

The organization stated in a letter to individuals impacted that hackers gained access to “certain network storage devices between May 7 and May 9,” but they were unable to gain access to either Norton MyChart, the company’s electronic medical record system, or Norton Healthcare’s medical record system.

On the other hand, Norton acknowledged that after a “time-consuming” internal investigation, which the company finished in November, it was discovered that hackers had access to a “wide range of sensitive information,” including names, dates of birth, Social Security numbers, information about health and insurance, and medical identification numbers.

Details of the Norton Healthcare Cyberattack

According to Norton Healthcare, the compromised information might have included digital signatures, driver’s license or other official ID numbers, and financial account details for some people.

It’s uncertain if any of the information that was accessed was encrypted.

The organization asserts that it reported the Norton cyberattack to law enforcement and that it paid no ransom. The infamous ALPHV/BlackCat ransomware gang claimed responsibility for the incident in May, according to data breach news site DataBreaches.net.

The group claimed to have exfiltrated nearly five terabytes of data, but the organization did not identify the hackers behind the onslaught. This year, a number of U.S.-based healthcare firms, including Norton Healthcare, have suffered a data breach that has affected millions of people.

US Healthcare Cyberattacks on the Rise

According to a recent announcement from the U.S. Department of Health and Human Services (HHS), ransomware attacks have increased nearly threefold over the last four years, while “large breaches” reported to the Office for Civil Rights have increased more than twice.

According to the federal government department, approximately 88 million people were impacted by the breaches reported this year, a 60% increase from 2022.

The largest healthcare data breach of 2023, according to the HHS data breach site, involved the American healthcare company HCA Healthcare. Hackers had uploaded private patient information on a popular cybercrime forum, exposing the personal information of about 11 million patients.

The second-largest healthcare data breach occurred at Perry Johnson & Associates, or PJ&A, a medical transcription firm with headquarters in Nevada.

A cyberattack exposed nearly nine million patients’ private information. A breach at the massive American dentistry company Managed Care of North America (MCNA) that affected 8.9 million of the company’s clients came next.

The Norton cyberattack underscores the critical need for robust cybersecurity measures, particularly within the healthcare sector. With millions of patients and staff members affected, the incident exposes the vulnerability of sensitive personal information to malicious actors.

As the third-largest private employer in Louisville, Kentucky, Norton Healthcare’s significant reach and impact necessitate a comprehensive reevaluation of cybersecurity protocols to safeguard against future threats.

The surge in healthcare-related data breaches, as highlighted by the U.S. Department of Health and Human Services, emphasizes the urgency for organizations to fortify their defenses against evolving cyber threats.

The breach at Norton Healthcare, along with other major incidents in 2023, reinforces the imperative for a proactive approach to cybersecurity in the healthcare industry, incorporating encryption, regular audits, and heightened vigilance to protect the privacy and well-being of patients and staff alike.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link