Heimdal
article featured image

Contents:

ESO Solutions, a key software provider for healthcare and emergency services, was the victim of a ransomware attack. This cyberattack led to unauthorized data access and encryption of various company systems.

The breach, initially identified on September 28th, marked the start of a detailed investigation to understand its full impact.

Extent of data exposure

During their investigation, ESO Solutions discovered that the ransomware attackers accessed a computer holding sensitive personal data. By October 23rd, it was confirmed that this breach affected data belonging to patients associated with ESO’s client hospitals and clinics in the U.S.

Types of compromised data

The breach exposed a variety of personal information, depending on what patients had shared with their healthcare providers using ESO’s software. Compromised data includes:

  • Full names
  • Birth dates
  • Phone numbers
  • Patient account and medical record numbers
  • Injury, diagnosis, treatment, and procedure details
  • Social Security Numbers

List of affected healthcare providers

A list of confirmed healthcare providers affected by the ESO ransomware attack includes:

  • Mississippi Baptist Medical Center
  • Community Health Systems Merit Health Biloxi
  • Merit Health River Oaks
  • ESO EMS Agency
  • Forrest Health Forrest General Hospital
  • HCA Healthcare Alaska Regional Hospital
  • Memorial Hospital at Gulfport Health System
  • Providence St Joseph Health (Providence Kodiak Island Medical Center)
  • Providence Alaska Medical Center
  • Universal Health Services (UHS) Manatee Memorial Hospital
  • Desert View Hospital
  • Ascension Providence Hospital in Waco
  • Tallahassee Memorial
  • Manatee Memorial Hospital
  • CaroMont Health

Response and protective measures

Following the breach, ESO Solutions informed the FBI and state authorities and notified affected customers by December 12th. Some hospitals began alerting their patients about the breach shortly after, explains Bleeping Computer.

To help mitigate risks, ESO is offering a year of identity monitoring services through Kroll to all notified individuals.

If you want to learn more about ransomware prevention, read the following article: Locking Out Cybercriminals: Here’s How to Prevent Ransomware Attacks.

Current situation and broader implications

No ransomware group has yet claimed responsibility for the attack on ESO Solutions. This incident is part of a growing trend of cyberattacks in the healthcare industry, highlighting significant concerns about patient data security and the operational and financial stability of healthcare institutions.

For additional information on endpoint security in healthcare, check out this article:  Best Practices for Endpoint Security in Healthcare Institutions.

If you liked this piece, follow us on LinkedInTwitterFacebook, and YouTube for more cybersecurity news and topics.

Author Profile

Madalina Popovici

Digital PR Specialist

linkedin icon

Madalina, a seasoned digital content creator at Heimdal®, blends her passion for cybersecurity with an 8-year background in PR & CSR consultancy. Skilled in making complex cyber topics accessible, she bridges the gap between cyber experts and the wider audience with finesse.

Leave a Reply

Your email address will not be published. Required fields are marked *

CHECK OUR SUITE OF 11 CYBERSECURITY SOLUTIONS

SEE MORE