One Pricy Hospital Bill: Ransomware Attack Costs Hospital $1 Million, Requiring Notice to Municipal Bond Holders



Hospital research labMost organizations think about the impact of a ransomware attack being limited to recovery, legal, PR, and perhaps paying the ransom. In this case bond holders could take a hit.

Pleasant Valley Hospital experienced a significant ransomware attack sometime prior to September 20, 2019 (the end of its fiscal year). The attack, which required over $1 million in new computer equipment and infrastructure improvement costs, started with an initial attack 10 months prior. Attackers infect machines and then choose to lie dormant to allow backups to be created that include the ransomware. Once the ransomware is activated, backups become useless, as they still contain the malware and organizations have no idea how far back they need to go to find a clean backup set.

The massive remediation costs caused the hospitals debt service coverage to fall to 78% - well below the 120% required by their loan agreement. Because of this, the hospital was required to send a notice to their municipal bond holders about the attack and its impact on their financial operations.

The risk of cyber attack (which includes ransomware) is of growing concern to organizations within the municipal market. According threat intelligence company Recorded Future, 133 publicly reported attacks against health-care providers have occurred since 2016, with 47 of occurring in 2019.

Municipal organizations need to protect themselves against sophisticated attacks like that of Pleasant Valley Hospital through impactful security measures proven to lower the risk of successful attack. One such measure is Security Awareness Training. With phishing attacks still one of the primary ransomware attack vectors, teaching users to recognize suspicious emails, attachments, and links can materially reduce the threat surface.


Topics: Ransomware



Subscribe to Our Blog


Comprehensive Anti-Phishing Guide




Get the latest about social engineering

Subscribe to CyberheistNews