American Dental Association and Tenet Healthcare Encountered Cyberattacks

The American Dental Association (ADA) experienced a cyberattack and was compelled to take lots of of its systems offline. The ADA website is presently accessible and makes clear that the ADA is encountering technical issues, and that it is being fixed to get its systems operating properly. Although the website doesn’t give any more details on the reason for the technical problems, emails were mailed to ADA members informing them of the cyberattack.

The letters reveal that areas of its system were taken off the internet and that ADA email, Aptify, the phone system, and web chat were all impacted. A lot of its online services are not available; nonetheless, the specifics of the attack were not disclosed at the moment.

The ADA stated it has submitted a cyberattack report to law enforcement and it is looking into the nature and extent of the attack and is being aided by third-party cybersecurity specialists. The investigation hasn’t discovered any proof of data theft at this phase and the degree to which its members, dental practices, and other dental institutions were impacted is not known. A number of state dental associations have additionally announced on their web pages that technical issues are being encountered, such as the Florida and New York Dental Associations.

Though minimal information was published regarding the actual nature of the cyberattack, it has the distinctions of a ransomware attack. Based on Bleeping Computer, Black Basta, a new ransomware operation, has professed it is behind the cyberattack and has posted a part of the stolen information on its data leak website. Black Basta states the leaked information is about 30% of what was taken from the ADA and consists of worker data, financial details, and other sensitive information.

Black Basta is a new ransomware gang that began performing attacks in mid-April 2022, with the initially identified victim being Deutsche Windtechnik, the German wind farm operator. The ransomware encrypts data information employing AES+RSA algorithms and puts the .basta extension to encrypted files. The group says in its ransomware notices that data was stolen and will be publicized on its TOR site when the ransom isn’t paid. The desktop on victim devices is swapped out with a picture saying, “your network is encrypted by Black Basta group.” A readme.txt file is put on the desktop with information for retrieving files.

Tenet Healthcare Reports a Cyberattack

The multinational health system Tenet Healthcare based in Dallas, TX, which manages 620 establishments in 34 states, which includes 60 hospitals, is presently recovering from a cyberattack that interrupted a number of its acute care procedures.

The attack happened last week, and the health system states the majority of critical functions are back and normal operations are to be continued at the impacted hospitals. Tenet mentioned on its web page in an April 26, 2022 announcement that user access was quickly stopped on the impacted technology programs when the cyberattack was discovered, its cybersecurity practices were promptly enforced, and quick action was undertaken to stop more unauthorized systems access.

Tenets stated that efforts to reestablish affected IT operations are ongoing to make essential development, and so that all its medical facilities stayed operational and still provide patient care without risk, utilizing well-set up backup procedures. An investigation was conducted to find out the nature and extent of the cyberattack, and it is still continuing. It is presently uncertain to what extent patient and worker information was affected.

About the Author

Elizabeth Hernandez
Elizabeth Hernandez is the editor of HIPAA News. Elizabeth is an experienced journalist who has worked in the healthcare sector for several years. Her expertise is not limited to general healthcare reporting but extends to specialized areas of healthcare compliance and HIPAA compliance. Elizabeth's knowledge in these areas has made her a reliable source for information on the complexities of healthcare regulations. Elizabeth's contribution to the field extends to helping readers understand the importance of patient privacy and secure handling of health information. Elizabeth holds a postgraduate degree in journalism. You can follow Elizabeth on twitter at https://twitter.com/ElizabethHzone