GHC-SCW: Thursday’s cyber event stopped some services

January 26, 2024
1 min read

TLDR:

  • Group Health Cooperative of South Central Wisconsin experienced a potential cyber security event that impacted some of its services on Thursday evening.
  • All IT systems with internet access were secured after the issue was identified.
  • Services including GHCMyChart and telephone lines were affected.
  • Updates will be provided as the analysis and restoration efforts continue.

Group Health Cooperative of South Central Wisconsin (GHC-SCW) released a statement acknowledging a “potential cyber security event” that occurred on Thursday evening. Following the identification of the issue, all IT systems with internet access were secured by the healthcare provider. However, services such as GHCMyChart and the provider’s telephone lines were impacted.

While GHC-SCW continues to assess the impacts caused by the event, there may still be ongoing disruptions to certain systems and services. The spokesperson for GHC-SCW reassured patients and users of their platforms that efforts are underway to restore normal operations. Further updates will be provided as more information becomes available.

This incident highlights the vulnerability of healthcare organizations to cyber threats and the importance of robust security measures to protect patient information and maintain the proper functioning of critical services. GHC-SCW’s response to the cyber security event reflects the need for prompt identification and mitigation of such incidents to minimize the impact on patients and the healthcare system.

As the healthcare industry becomes increasingly digitized, there is a growing need for comprehensive cybersecurity strategies that address the evolving threat landscape. The reliance on electronic health records and digital platforms for patient and provider interactions makes healthcare organizations attractive targets for hackers. Therefore, organizations like GHC-SCW must continually assess and strengthen their security measures to safeguard sensitive data and ensure uninterrupted access to services.

In addition to implementing robust security measures, healthcare providers can also leverage technological advancements to enhance their overall security posture. For example, using artificial intelligence (AI) in tools like Oracle’s Clinical Digital Assistant can improve efficiency and security in healthcare settings. The voice-enabled platform allows doctors, nurses, and patients to interact with electronic health records using voice commands, reducing the need for manual data entry and minimizing the risk associated with typing sensitive information into computers or apps.

To prevent future cyber security incidents, healthcare organizations should prioritize employee training and awareness programs to educate staff about best practices for cybersecurity hygiene. Engaging in regular vulnerability assessments and penetration testing can also help identify potential weaknesses in security systems and enable proactive measures to address them.

Ultimately, the GHC-SCW incident serves as a reminder for healthcare organizations to remain vigilant and proactive in the face of evolving cyber threats. By prioritizing cybersecurity measures and staying ahead of potential risks, they can better protect patient data and ensure the uninterrupted delivery of essential healthcare services.

Latest from Blog

Apache’s OFBiz gets new fix for RCE exploits

TLDR: Apache released a security update for OFBiz to patch vulnerabilities, including a bypass of patches for two exploited flaws. The bypass, tracked as CVE-2024-45195, allows unauthenticated remote attackers to execute code