Waikato_District_Health_Board_ransomware_attack

Waikato District Health Board ransomware attack

Waikato District Health Board ransomware attack

Attack on the IT systems of Waikato District Health Board


In mid-May 2021 hospital computer systems and phone lines run by the Waikato District Health Board (DHB) in New Zealand were affected by a ransomware attack. On 25 May, an unidentified group claimed responsibility for the hack and issued an ultimatum to the Waikato DHB, having obtained sensitive data about patients, staff and finances. The Waikato DHB and New Zealand Government ruled out paying the ransom.

Background

According to the Stuff journalist Dileepa Fonseka, the Ministry of Health had entered into negotiations with information technology industrial vendors in 2019 to purchase a more advanced cybersecurity system for the country's district health boards. However, these negotiations were abandoned since the Ministry lacked the budget to purchase the proposed system.[1]

Incident

The cyber attack on the Waikato District Health Board that began on 19 May 2021 brought down all IT systems and phone lines. Kevin Snee, chief of Waikato DHB, said that he did not know who was responsible for the attack or if it was related to the Health Service Executive cyberattack.[2]

On 25 May 2021, The New Zealand Herald reported that an unidentified group had claimed responsibility for the hack. This group had reportedly accessed confidential patient notes, staff details, and financial information. The group also claimed that they had given the Waikato DHB seven days to contact them following the cyber attack. The group reportedly deleted most of the backup files but offered to help restore the systems if the Waikato DHB responded to their communications. In response, the Waikato DHB chief executive Snee refused to confirm or deny whether the DHB had been in contact with the hackers. Snee also stated that the DHB would not be paying any ransom.[3]

On 27 May, senior Waikato DHB officials confirmed that hackers had seized patient and staff details and that files sent to several media including The New Zealand Herald contained genuine information. These files have been handed to the Police. DHB chief executive Snee confirmed that the body was working with privacy experts and providing affected patients with support. Snee stated that the Waikato DHB's COVID-19 vaccination programme had not been affected by the cyberattack and was ten percent ahead of its rollout target.[4] Emsisoft cybersecurity expert Fabian Wosar speculated that the hacker's ransom demand for the Waikato DHB's hacked data was likely in the millions or even tens of millions of dollars; potentially making it the biggest Zepellin data breached if confirmed.[5]

Impact

Some surgeries were postponed as a result of the attack, but most went ahead as planned.[2][6]

Two Air New Zealand flights were cancelled after the airline was unable to get a negative COVID-19 certificate for a crew member who was to work on both flights.[7]

On 26 May, an unidentified doctor claimed that seriously ill cancer patients could be flown to Australia for treatment due to the disruption and potential data breach caused by the Waikato DHB cyber attack. The Waikato DHB has also arranged for the most urgent patients to be assigned to private providers in Tauranga and Wellington. In addition, the Auckland District Health Board has agreed to provide treatment to the Waikato DHB's emergency cancer patients.[8]

By 2 June, the Waikato District Health Board had confirmed that it had made progress in restoring half of its servers over the past four days. Its system consisted of several hundred servers, many major network sites and thousands of work stations.[9]

By 7 June, radiation therapy had resumed at Waikato DHB hospitals with 21 patients receiving treatment the previous day.[10][11] In addition, restoration work was being done to salvage data from the Waikato DHB's inpatient management system and diagnostic services from its radiology and lab departments.[11]

By 15 June, Kevin Snee confirmed that the Waikato DHB had managed to restore clinical services, doctors' access to patients' full medical information, laboratory diagnostic and radiology services. However, staff were still relying on manual processes in several areas, which meant that all activities require additional time. The DHB also faced a backlog of patients who have had their outpatient appointments and other services cancelled because of the cyber attack. Due to the disruption, some patients had to seek treatment at other district health boards.[12][13]

On 29 June, Radio New Zealand and Stuff reported that a list of documents containing sensitive information including correspondence, medical records, and financial data had been released on the dark web. In response, the Waikato DHB confirmed that it had contacted affected patients and was working with cybersecurity experts to identify and manage any potential disclosures.[14][15]

Reactions

Kevin Snee described the attack as the "biggest in New Zealand history".[7]

Health Minister Andrew Little said that Waikato DHB was getting all possible assistance including from the National Cyber Security Centre within Government Communications Security Bureau.[6]

On 25 May, Health Minister Little confirmed that the New Zealand Government would not pay the ransom to the hackers in order to discourage further offending. Little confirmed that the hacking group had contacted several media companies including Stuff and NZME.[16][3]

On 26 May, the Privacy Commissioner warned all district health boards in New Zealand to fix their IT vulnerabilities as a result of the Waikato DHB cyberattack.[17]

On 29 June, Health Minister Little promised a full independent inquiry into the Waikato DHB cyber attack.[15] The following day, the Privacy Commissioner confirmed that the Waikato DHB would not be fined for patient data being hacked but that the health body may faced liability if harm was caused by it.[18]


References

  1. Fonseka, Dileepa (30 May 2021). "Ministry of Health abandoned cybersecurity system for Waikato and other DHBs due to budget issues". Stuff. Archived from the original on 1 June 2021. Retrieved 8 June 2021.
  2. Moloney, Eoghan (18 May 2021). "Cyber attack similar to HSE breach cripples New Zealand district's health system". Irish Independent. Archived from the original on 24 May 2021. Retrieved 24 May 2021.
  3. "Most elective surgeries at Waikato Hospital continue to be performed". 19 May 2021. Archived from the original on 24 May 2021. Retrieved 24 May 2021.
  4. Russell, Emma (21 May 2021). "Waikato DHB cyber attack 'biggest in New Zealand history'". New Zealand Herald. Archived from the original on 25 May 2021. Retrieved 24 May 2021.
  5. Preston, Nikki (26 May 2021). "Waikato DHB cyber attack: Cancer patients could be sent to Australia". The New Zealand Herald. Archived from the original on 25 May 2021. Retrieved 25 May 2021.
  6. McRae, Andrew; Gregan, Kate (2 June 2021). "Waikato DHB ransomware attack: Half of servers restored in past four days". Radio New Zealand. Archived from the original on 7 June 2021. Retrieved 8 June 2021.
  7. O'Dwyer, Ellen (8 June 2021). "Radiation therapy resumes at Waikato DHB". SunLive. Archived from the original on 8 June 2021. Retrieved 8 June 2021.
  8. "Radiation therapy back up and running at Waikato DHB weeks on since cyberattack". 1 News. 7 June 2021. Archived from the original on 7 June 2021. Retrieved 8 June 2021.
  9. "Waikato DHB still affected by cyber attack". Radio New Zealand. 15 June 2021. Archived from the original on 25 June 2021. Retrieved 10 July 2021.
  10. Gunasegaran, Thiru (17 June 2021). "'A long way still to go', says Waikato DHB". Healthcare IT News. Archived from the original on 20 June 2021. Retrieved 10 July 2021.
  11. "Waikato DHB ransomware attack: Documents released online". Radio New Zealand. 29 June 2021. Archived from the original on 6 July 2021. Retrieved 10 July 2021.
  12. Pullar-Strecker, Tom (29 June 2021). "Ransomware attack: Waikato DHB supporting patients after documents dumped online". Stuff. Archived from the original on 6 July 2021. Retrieved 10 July 2021.
  13. Manch, Thomas; Wilson, Libby (25 May 2021). "Waikato DHB scrambles to contain cyber attack, safety of patient data unclear". Stuff. Archived from the original on 25 May 2021. Retrieved 25 May 2021.
  14. Russell, Emma (26 May 2021). "Waikato DHB cyber attack: Privacy Commissioner warns all DHBs to fix its IT vulnerabilities". The New Zealand Herald. Archived from the original on 1 June 2021. Retrieved 8 June 2021.

See also


Share this article:

This article uses material from the Wikipedia article Waikato_District_Health_Board_ransomware_attack, and is written by contributors. Text is available under a CC BY-SA 4.0 International License; additional terms may apply. Images, videos and audio are available under their respective licenses.