2024’s Healthcare Data Breaches: Lessons from Major Cyberattacks

2024's Healthcare Data Breaches: Lessons from Major Cyberattacks

The healthcare sector experienced a significant number of data breaches this year, impacting millions of patients and highlighting vulnerabilities in healthcare information systems. From January to June 2024, there were 387 reported healthcare data breaches affecting 500 or more records, marking a 9.3% increase compared to the same period in 2023. These breaches compromised approximately 45.6 million healthcare records, a 9.5% decrease from the first half of 2023. Notably, hacking and IT incidents were the predominant causes, accounting for 77.78% of these breaches.

Major Incidents of 2024

Kaiser Permanente Data Breach

What Happened: In September 2024, Kaiser Permanente discovered unauthorized access to two employee email accounts. The breach exposed personal information, including names, dates of birth, medical record numbers, and medical details of affected individuals. Upon detection, Kaiser Permanente terminated the unauthorized access and initiated an investigation to assess the breach’s scope. By November 1, 2024, the organization began notifying impacted individuals and implemented measures to enhance email security and prevent future incidents

Response:

  • Kaiser Permanente quickly terminated unauthorized access to two employee email accounts to prevent further compromise.
  • A comprehensive internal investigation was launched to assess the scope of the breach and determine the types of information that were accessed.
  • By November 1, 2024, Kaiser began notifying individuals affected by the breach, providing details of the incident, the exposed data, and steps for personal protection.
  • Additional email security protocols, including multi-factor authentication and enhanced monitoring, were implemented to prevent future incidents.
  • Kaiser offered affected individuals credit monitoring services and identity theft protection to mitigate potential harm.

Change Healthcare Breach

What Happened: In February 2024, Change Healthcare, a subsidiary of UnitedHealth Group, experienced a ransomware attack attributed to the ALPHV/BlackCat ransomware group. The breach disrupted nationwide healthcare services and exposed sensitive data of over 100 million individuals, making it the largest healthcare data breach on record.

Response:

  • Change Healthcare implemented multi-factor authentication (MFA) and segmented its network to limit damage in future attacks.
  • The company collaborated with federal authorities and cybersecurity firms to recover data and analyze vulnerabilities.
  • Public communication included offering identity theft protection services to affected individuals.

Ascension Health Cyberattack

What Happened: In May 2024, Ascension Health, a non-profit Catholic health system, experienced a cyberattack that forced ambulance diversions and took electronic patient records offline, leading to significant operational disruptions

Response:

  • Ascension Health transitioned to manual patient tracking systems temporarily.
  • IT teams rebuilt affected systems and enhanced firewall protections.
  • Post-incident, cybersecurity insurance covered part of the financial fallout, and investments were made in advanced security infrastructure.

Thompson Coburn and Presbyterian Healthcare Services Breach

What Happened: In May 2024, a data breach at Thompson Coburn, a U.S.-based law firm, led to unauthorized access to personal and health information of Presbyterian Healthcare Services’ patients. The incident prompted lawsuits alleging inadequate data protection.

Response:

  • Both organizations adopted stringent access controls and data encryption protocols.
  • Thompson Coburn initiated third-party audits to evaluate and improve cybersecurity practices.
  • Comprehensive employee training on data security practices was introduced.

MediSecure Breach

What Happened: In May 2024, Australian healthcare information service MediSecure suffered a data breach through a third-party vendor, potentially compromising personal and health information.

Response:

  • MediSecure terminated its contract with the third-party service provider and implemented stricter vendor evaluation processes.
  • The organization worked with Australian Federal Police and the Australian Cyber Security Centre to secure affected systems.
  • Regular vulnerability assessments were introduced across all systems.

NHS Dumfries & Galloway Attack

What Happened: In February 2024, NHS Dumfries & Galloway in Scotland fell victim to a ransomware attack by the group Inc Ransom, exposing data of over 100,000 patients.

Response:

  • NHS Dumfries & Galloway collaborated with the UK National Cyber Security Centre to recover encrypted files.
  • The organization introduced stricter access controls and real-time backup systems to limit future losses.

Synnovis Cyberattack

What Happened: In June 2024, Synnovis, a pathology service provider for NHS England, experienced a ransomware attack, leading to the leak of 400GB of data, the attack disrupted appointments and services at major hospitals across London.

Response:

  • Synnovis worked with cybersecurity experts to recover data and restore hospital operations.
  • The organization revamped its cybersecurity strategy, emphasizing data encryption and regular security patches.

Government Actions and Prevention Strategies

Governments worldwide are taking steps to combat healthcare data breaches:

  • U.S. Initiatives:
    • The Department of Health and Human Services (HHS) issued cybersecurity guidelines and launched investigations into high-profile breaches.
    • Incentives for healthcare organizations to adopt AI-powered security tools are under consideration.
  • Australian Measures:
    • Federal agencies, including the Australian Cyber Security Centre, intensified efforts to assist breached organizations and improve cybersecurity awareness.
  • UK Interventions:
    • The National Cyber Security Centre provided resources and support to healthcare organizations for breach recovery and prevention.

Cybersecurity is a critical concern in healthcare due to the sector’s unique vulnerabilities and the high value of medical data. Healthcare systems manage vast amounts of sensitive patient information, including personal identifiers, medical histories, and financial details, making them prime targets for cybercriminals.

Unlike other industries, healthcare organizations often operate with legacy systems that may lack robust security features, and the need for seamless access to electronic health records (EHRs) adds to the complexity. Ransomware attacks, phishing scams, and third-party vendor breaches are among the most common threats, often exploiting human error and outdated infrastructure.

Government agencies play a vital role in addressing cybersecurity challenges in healthcare. In the U.S., the Department of Health and Human Services (HHS) enforces HIPAA regulations to ensure data protection and holds organizations accountable for breaches. Agencies like the Cybersecurity and Infrastructure Security Agency (CISA) provide guidance and resources for healthcare providers to improve their defenses.

Globally, governments are implementing stricter data protection laws and mandating security assessments for healthcare entities. These regulatory measures are complemented by collaborative initiatives between public and private sectors to share threat intelligence and respond to cyber incidents more effectively.

Artificial intelligence (AI) has become a powerful tool in preventing and mitigating cybersecurity threats in healthcare. AI-driven systems can analyze vast amounts of data to detect anomalies and identify potential attacks in real-time. Machine learning models, trained on historical breach data, enable predictive analytics that can anticipate vulnerabilities and guide proactive measures.

As AI technologies evolve, their applications in automated threat detection, incident response, and data encryption will continue to grow. Future advancements in AI, such as natural language processing (NLP) for phishing detection and deep learning for identifying complex malware patterns, promise to bolster cybersecurity efforts, ensuring the healthcare sector can better protect patient data and maintain trust in its systems.


Are you interested in how AI is changing healthcare? Subscribe to our newsletter, “PulsePoint,” for updates, insights, and trends on AI innovations in healthcare.

💻 Stay Informed with PulsePoint!

Enter your email to receive our most-read newsletter, PulsePoint. No fluff, no hype —no spam, just what matters.

We don’t spam! Read our privacy policy for more info.

💻 Stay Informed with PulsePoint!

Enter your email to receive our most-read newsletter, PulsePoint. No fluff, no hype —no spam, just what matters.

We don’t spam! Read our privacy policy for more info.

We don’t spam! Read our privacy policy for more info.

Leave a Reply