Skip to main content

Singing River Health System Still Recovering 2 Days After Cyber Attack

News  |  By Steven Porter  
   January 17, 2018

Workers shut down the entire computer network Monday night to thwart what the organization described as attempted extortion.

A health system in southern Mississippi was still recovering Wednesday afternoon, nearly two days after its computers were targeted by hackers.

The information systems team at Pascagoula-based Singing River Health System shut down the organization’s entire computer network to protect its data once an attempted intrusion was detected late Monday.

The team was still working Wednesday to restore some systems, a spokesperson told HealthLeaders Media.

Related: 5 Steps to Take If Your Org Has a Data Breach

“It is deplorable that hackers would attempt to extort hospitals and interrupt patient care at places in the business of saving lives,” Chief Operating Officer Lee Bond said in a statement.  “We will be working with our data contractors and law enforcement to help identify whoever is responsible for this attempt.”

The statement described the incident as an attempted malware attack. But the health system’s information technology director was unavailable Wednesday afternoon to specify whether the incident involved ransomware, a type of malware that locks computers and demands payment in exchange for a promise to release data back to its rightful owner.

Cybersecurity breaches in general have seen a dramatic surge among healthcare organizations in recent years. And ransomware, in particular, made the scope of its threat clear last year when the so-called WannaCry virus spread around the globe, affecting not only healthcare-sector organizations but a number of other public and private organizations as well.

These incidents can prove expensive, too. A hospital in New York that lost access to its computers last year due to a ransomware attack has paid nearly $10 million to recover after choosing to replace its hardware and software rather than comply with the ransom demand.

That case could be quite different, however, from the recovery process underway at Singing River. Bond’s statement said the attack had been successfully thwarted. An evaluation is ongoing, he said, but there has so far been no sign that any protected health information or patient data was compromised.

Related: 6 Things Healthcare Execs Should Do to Prepare for Cyber Threats

Two of the system’s hospitals, Ocean Springs and Singing River, were impacted by the incident, the SunHerald reported Tuesday.

Despite the interruption, clinical care teams continue to deliver care as they are trained to do with downtime procedures, Bond noted.

“Our processes are high tech but our care is still delivered personally by highly skilled professionals, so we are good to go,” he said. “Our IT Team along with all of our doctors, nurses and technicians have done a great job caring for our patients despite the inevitable delays that computer system downtime creates.”

Steven Porter is an associate content manager and Strategy editor for HealthLeaders, a Simplify Compliance brand.


Get the latest on healthcare leadership in your inbox.