McLaren Health Care Restores IT Systems After Cyberattack

McLaren Health Care Restores IT Systems Following Cyberattack

McLaren Health Care, a Michigan-based healthcare organization, has successfully restored its information technology systems after a cyberattack earlier this month, completing the process ahead of the expected timeline, according to company officials. With the restoration complete, all administrative functions have resumed normal operations across the state.

Following this restoration, McLaren has lifted all temporary procedures that were put in place during the disruption. Healthcare providers at McLaren hospitals, Karmanos cancer centers, and outpatient clinics once again have full access to electronic medical records.

The task of transferring patient health records, which were manually documented during the cyberattack disruption, into the electronic system began over the weekend. This process is expected to continue for several weeks.

Throughout the cyberattack recovery period, McLaren maintained most clinical operations, with both clinical and IT teams working diligently to restore the network. The health system encourages patients to continue seeking care as usual.

As of this week, all emergency departments are fully operational and accepting patients. They are prepared to handle all emergency medical conditions. Outpatient diagnostic imaging and surgical procedures are also proceeding as planned, and any elective surgeries that were postponed have been or are in the process of being rescheduled.

Additionally, all radiation therapy units at Karmanos Cancer Institute facilities are functioning normally, and the McLaren Stroke Network, including its Comprehensive Stroke Centers at McLaren Flint and McLaren Macomb, is fully operational. Both primary and specialty care offices are open and accepting appointments.

Impact of the Cyberattack on McLaren Health Care

The recent cyberattack on August 6 impacted McLaren’s network, disrupting operations across its 13 hospitals, cancer centers, surgery centers, and clinics. This incident occurred roughly a year after a ransomware attack by the ALPHV/BlackCat ransomware group exposed the protected health information of approximately 2.2 million patients.

While McLaren continues to work towards complete restoration of its systems, clinical and IT teams are collaborating with cybersecurity experts to thoroughly assess the damage from the latest attack. Despite the challenges, McLaren’s hospitals and clinics have largely maintained operational status.

Broader Cybersecurity Threats in Healthcare

Cyberattacks targeting the healthcare sector have nearly doubled from 2022 to 2023. The U.S. Department of Health and Human Services’ Office of Civil Rights is currently investigating over 700 active hacking cases. This office also reports a 278% increase in large breaches involving ransomware from 2018 to 2022.

A KnowBe4 report released this summer highlighted that the global healthcare sector experienced an alarming 1,613 cyberattacks per week during the first three quarters of 2023. This rate is nearly four times the global average and represents a substantial increase compared to the same period last year.

This rise in cyberattacks has led to a significant increase in associated costs for healthcare organizations. The average cost of a data breach in healthcare now approaches $11 million, making it the most expensive sector for cyberattacks, over three times the global average. Ransomware attacks have been particularly prevalent, accounting for more than 70% of successful cyberattacks on healthcare organizations over the past two years.

By staying vigilant and continuously enhancing cybersecurity measures, healthcare organizations can better protect themselves against these rising threats and mitigate potential impacts on patient care and operational continuity.

Cybersecurity Articles on Informessor:

Leave a Comment

Your email address will not be published. Required fields are marked *