Hospital ransomware attack led to infant's death, lawsuit alleges

Updated

The ransomware attack that targeted Mobile, Alabama-based Springhill Medical Center in July 2019 knocked the hospital's IT systems offline for more than three weeks, according to the report – necessitating a return to paper charting, disrupting staff communication and compromising visibility of fetal heartbeat monitors in the labor and delivery ward. When Teiranni Kidd's daughter was delivered, she was unresponsive with the umbilical cord wrapped around her neck; she was resuscitated but died nine months later of subsequent brain damage.

But this is not the first fatality suspected to be linked to a ransomware attack. A year ago, Healthcare IT News reported on the death of a German woman, after her care was delayed when an ambulance was forced to be rerouted 20 miles out of the way, after Düsseldorf University Clinic's servers were encrypted.

As the ransomware epidemic has ramped up in volume and intensity, many experts have feared that adverse incidents like these would become more common. Just recently, a new report from the Ponemon Institute showed a link between ransomware and increased mortality rates.

More hospitals are making bigger investments to combat ransomware's threat to patient safety – something that's long overdue. So too is a more robust enforcement response, which also seems to be happening – as evidenced by the Department of Justice's recent promise to elevate ransomware probes to terrorism-level priority.

【MORE】