New Jersey Hospital Cyberattack Causes Officials To Reroute Ambulances

New Jersey hospital cyberattack forces ambulances to be rerouted.

A cyberattack on New Jersey hospitals prompted officials to reroute ambulances and knocked down systems for the last five days.

The attack initially forced ambulances from hospitals in East Texas to be diverted on Thanksgiving Day. It has since been discovered that it also forced hospitals in New Jersey, New Mexico, and Oklahoma to reroute their emergency vehicles.

Cyberattack on Hospital System

New Jersey Hospital Cyberattack Causes Officials To Reroute Ambulances
Ardent Health Services confirmed that a cyberattack knocked down its systems, forcing officials to reroute ambulances and reschedule some surgeries. Christophe ARCHAMBAULT / AFP) (CHRISTOPHE ARCHAMBAULT/AFP via Getty Images

The Ardent Health Services owned or partly owned all affected hospitals struck by the cyberattack. The company, based in Tennessee, owns over two dozen hospitals in at least five states.

Some hospitals currently unable to accept ambulances include a 263-bed health center in downtown Albuquerque, New Mexico, a 365-bed hospital in Montclair, New Jersey, and a network of hospitals in East Texas. The latter is known to serve thousands of patients every year.

This is the latest example of how the ransomware scourge has disrupted healthcare providers' services throughout the coronavirus pandemic. On Monday, according to CNN, Ardent Health Services confirmed that a cyberattack caused the disruption.

It added that its facilities were "diverting some emergency room patients to other area hospitals until systems are back online." Furthermore, hospital facilities were forced to reschedule some non-emergency surgeries.

Ardent Health added that patient care is still delivered safely and effectively in hospitals, emergency rooms, and clinics. A nurse working at one of the hospitals in New Jersey that was affected by the cyberattack said that staff rushed to print out as much patient information as they could.

This was done after it became clear that the hospital would be shutting down networks because of the disruption caused by the ransomware attack. The nurse noted that they were doing everything on paper.

Ardent Health also said it shut down many of its computerized services following the cyberattack. According to NBC News, these include clinical programs and Epic Systems, a program that tracks patients' health care records.

Threat of Ransomware Attacks

The company said it had reported the incident to law enforcement authorities and retained third-party forensic and threat intelligence advisors. It now works with specialist cybersecurity partners to restore its information technology operations and capabilities.

It noted that it cannot confirm the extent of any patient health or financial data compromised in the cyberattack. The company said that the investigation and restoration of access to electronic medical records and other clinical systems is ongoing.

Reports also noted that officials with the federal US Cybersecurity and Infrastructure Security Agency (CISA) had contacted Ardent Health on Nov. 22. They warned the company of malicious cyber activity affecting its computer systems.

A spokesperson for the company, Will Roberts, confirmed that CISA officials contacted them to make them aware of suspicious activity. The chief information security officer at cybersecurity company Centripetal, Jess Parnell, said that cybercriminals are constantly probing and doing surveys to determine what can or cannot go through the network, said Fierce Health Care.

Tags
New Jersey, Hospital, Cyberattack
Real Time Analytics