Main Image: United Healthcare

"United Healthcare Press Conference" by MDGovpics is licensed under CC BY 2.0.

UnitedHealthcare Hacked

The American healthcare industry has been rocked by a devastating ransomware attack targeting Change Healthcare, a major technology provider owned by UnitedHealth Group.

authorImg

Alvin - May 2, 2024

7 min read

The American healthcare industry has been rocked by a devastating ransomware attack targeting Change Healthcare, a major technology provider owned by UnitedHealth Group. Described as "the most serious incident of its kind leveled against a U.S. health care organization" by the American Hospital Association's CEO Rick Pollack, the fallout from this cyber assault has crippled operations and disrupted patient care nationwide.


The Nature of the Attack on UHC

On February 21st, 2024, UnitedHealth Group revealed that their subsidiary, Change Healthcare, had fallen victim to a malicious cyber attack. The culprits believed to be Russian-speaking cybercriminals, had deployed a potent strain of ransomware known as Alphv, infiltrating Change Healthcare's systems and encrypting critical data.


Cybersecurity

Photo from: Pixabay

In a desperate attempt to contain the breach, Change Healthcare took the drastic but necessary step of isolating and disconnecting the compromised systems, a common countermeasure to prevent the attack from spreading further. However, this decision came at a significant cost, as Change Healthcare plays a pivotal role in the healthcare ecosystem.


United Heath Care: A Cornerstone of the Healthcare System

Change Healthcare is no ordinary technology provider. The company processes a staggering 15 billion healthcare transactions annually and handles data for a third of all patient records in the United States. Its services, including payment processing and revenue cycle management tools, are integral to the seamless operation of most major insurance companies and healthcare providers.


By crippling Change Healthcare's systems, the ransomware attack effectively disrupted the vital flow of information and payments that keep the healthcare industry functioning. As a result, the consequences have reverberated across the entire system, impacting providers, insurers, and, ultimately, patient care.


Nine days into the attack, healthcare providers of all sizes are grappling with the fallout, struggling to maintain operations and ensure continuity of care. Doctors have reported their inability to electronically fill prescriptions, while insurance providers have been unable to reimburse providers for services rendered.


In a desperate bid to maintain some semblance of normalcy, UnitedHealth Group has stated that thousands of pharmacies are relying on "offline processing workarounds," with over 90% of the 70,000 U.S. pharmacies that use Change Healthcare's payment processor adopting alternative means to process payments. However, these stopgap measures are far from a sustainable solution.


The Toll on Small and Mid-Sized Practices

While the impact of the attack has been felt across the healthcare industry, smaller and mid-sized practices are facing particularly dire consequences. These practices, which rely heavily on reimbursement cash flow to sustain operations, are confronting mounting financial pressures as crucial payment systems remain offline.


Dr. Purvi Parikh, an allergist and immunologist with a private practice in New York City, described the situation as a "mess" and a "big stressor." Like many others, her practice has been unable to receive reimbursements from insurers, making it increasingly difficult to cover operational expenses such as payroll and medical supplies.


The frustration is palpable among healthcare professionals, with Dr. Kiranjit Khalsa, an allergist and immunologist in Scottsdale, Arizona, expressing concerns about having to cut staff hours or even temporarily close her clinic. "I worry about providing for them," Khalsa said, referring to her employees. "I also worry about: Where am I going to get this money if it does not come through? Do I need to take a loan out to keep the clinic afloat?"


A Ripple Effect Across the Industry

The consequences of the attack extend far beyond financial implications. Dr. Dan Inder Sraow, an interventional cardiologist in Phoenix, Arizona, raised concerns about the uncertainty surrounding the claims processing backlog once Change Healthcare's systems are restored. "I don't think that people are aware that the actual people providing the services are not able to extract revenue for those services," Dr. Sraow said. "We don't know how long that's going to be, and that's such a dangerous, dangerous thing."


The American Medical Association's president, Dr. Jesse Ehrenfeld, has been inundated with calls from concerned colleagues, including one doctor running an oncology practice with only two weeks' worth of cash on hand. If the outage persists, the practice may be unable to purchase the chemotherapy drugs its patients depend on for treatment.


United Healthcare signed

"United Healthcare signed team jersey!" by mathowie is licensed under CC BY-NC-SA 2.0.

Ehrenfeld warned that the situation could force some practices, already operating on razor-thin margins, out of business. "We have so many practices that are on the fringe, particularly smaller practices, where they are just scraping by," he said. "Any aberration in the system where, 'Oh, you don't get checks for two weeks,' obviously is a situation that does put practices at risk."


An Unprecedented Attack

While cyber attacks targeting healthcare organizations are not uncommon, the scale and impact of the Change Healthcare breach are unparalleled. Change Healthcare's parent company, UnitedHealth Group, announced that the cybercriminals responsible for the attack had deployed a type of ransomware called Alphv, created by Russian-speaking cybercriminals.


Alphv/Black Cat is a particularly potent strain of ransomware that not only encrypts data but also steals sensitive information, holding it for ransom unless the demanded payment is made. The same ransomware was used in the devastating attack on MGM Resorts in Las Vegas last year, though experts believe a different group carried out the Change Healthcare attack.


The Investigation of the United Health Care Attack

The gravity of the situation has not gone unnoticed by authorities. The Department of Health and Human Services' Office for Civil Rights has launched an investigation to determine whether a breach of protected health information occurred and to assess compliance with health privacy laws.


Steve Cagle, CEO of Clearwater, a healthcare cyber security consultant, described the Department's public announcement of the investigation as an "unusual step" that underscores the urgency and seriousness with which the matter is being treated.


The investigation comes amid a flurry of class-action lawsuits filed in response to the attack, with one alleging that Change Healthcare failed "to take reasonable security measures to protect the confidential health and personal information of millions of Americans."


Was it Incompetence or Negligence?

As the investigation unfolds, questions have arisen regarding the potential negligence or incompetence that may have contributed to the successful breach. In a recent Senate hearing, UnitedHealth CEO Andrew Witty made a startling admission: the server through which the hackers gained entry lacked multifactor authentication, a basic security measure designed to prevent unauthorized access.


Multifactor authentication adds an extra layer of security by requiring users to provide an additional form of verification, such as a one-time code sent to a registered device, in addition to a password. Its absence on the compromised server represents a significant lapse in cybersecurity best practices.

Online theft.

Photo from: Pixabay


Witty's revelation drew sharp criticism from Senate Finance Committee members, with Oregon Democratic Sen. Ron Wyden asserting that "this hack could have been stopped with cybersecurity 101." The lack of such a fundamental security precaution has raised concerns about the company's cybersecurity practices and preparedness, potentially exposing a larger systemic issue within the organization.


Prioritizing Cybersecurity

As the healthcare industry grapples with the aftermath of this unprecedented attack, it is clear that significant changes are needed to fortify the system's defenses against future cyber threats. The vulnerability exposed by this incident has highlighted the critical importance of robust cybersecurity measures, particularly in an industry that handles sensitive personal and medical data.


The road to recovery will be long and arduous, but the resilience of the healthcare community is unshakable. By learning from this experience and implementing stronger safeguards, such as mandatory multifactor authentication and regular security audits, the industry can emerge stronger and better equipped to protect the health and well-being of patients across the nation.


In the face of adversity, the dedication of healthcare professionals remains unwavering, as they continue to provide care and support to those in need, even as they navigate the challenges posed by this devastating attack. Their determination serves as a reminder of the vital role they play in our society and their unwavering commitment to ensuring the well-being of all.


Subscribe to Our Newsletter

Stay updated with the latest tech news, articles, and exclusive offers.


Enjoyed this article?

Leave A Comment Below!


Comments