Longs Peak Family Practice Suffers Two Cyberattacks in One Week

by | Jan 4, 2018

Longs Peak Family Practice (LPFP) in Colorado has found that an individual gained access to its systems and encrypted files using ransomware last November.

The family and sports medicine practice based in Longmont CO, found suspicious activity on its network on November 5, 2017 and took speedy action to secure its systems. However, before that was completed, the attacker ran ransomware code which encrypted files on some parts of its internal network.

LPFP was ready for such cyberattacks, and was able to rescue the encrypted files and restore its systems from backups. However, five days following the initial intrusion was found, LPFP identified a second attack had happened, and its systems had been accessed in a second attack. Ransomware was not used in the second incident.

While the initial incident was dealt with internally, when the second attack was identified, LPFP brought in a leading computer forensics form to help with the investigation, complete scans for malware and backdoors, and ensure that unauthorized access to its systems was obstructed.

That investigation showed that an unauthorized person had accessed certain parts of LPFP’s network on November 5, 9, and 10th. The forensic investigation took until December 5 to finish, but did not show any specific evidence to suggest the attacker had opened any files or obtained data.

However, it was not possible to eliminate data access and theft with 100% certainty, and while no proof was uncovered to suggest the ransomware infection did anything apart from blindly encrypting files, it is possible that the malware could have been used to obtain some computer files.

Files saved on the compromised computers included the following patient information: Names, addresses, email addresses, driver’s license details, Social Security details, dates of birth, internal patient ID detailss, insurance companies, insurance payment codes and costs, times of service, copies of notes made by LPFP physicians and other healthcare suppliers, medical conditions, medications, diagnoses, information from diagnostic studies, and lab test details.

Possibly, final statements for accounts that had been shared to a collection agency may have been seen, but no financial information, payment details for medical services, or credit/debit card details were obtained.

LPFP had already put in place a range of defenses to stop the unauthorized accessing of patient information, but these attacks showed vulnerabilities existed in its defenses.

Those weaknesses vulnerabilities have now been addressed and amendments have been made to how its network can be logged on to. A new, enhanced firewall has been bought and implemented, additional training is being given to staff on privacy and security, and the practice is assessing further tools and procedures that will help to improve safety.

As the information that was potentially accessed is of a sensitive nature, LPFP is offering patients one year of identity theft repair and credit monitoring services through AllClear for free.

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

COMPREHENSIVE HIPAA TRAINING

Please enable JavaScript in your browser to complete this form.

Patrick Kennedy

Patrick Kennedy is a highly accomplished journalist and editor with nearly two decades of experience in the field. With expertise in writing and editing content, Patrick has made significant contributions to various publications and organizations. Over the course of his career, Patrick has successfully managed teams of writers, overseeing the production of high-quality content and ensuring its adherence to professional standards. His exceptional leadership skills, combined with his deep understanding of journalistic principles, have allowed him to create cohesive and engaging narratives that resonate with readers. A notable area of specialization for Patrick lies in compliance, particularly in relation to HIPAA (Health Insurance Portability and Accountability Act). He has authored numerous articles delving into the complexities of compliance and its implications for various industries. Patrick's comprehensive understanding of HIPAA regulations has positioned him as a go-to expert, sought after for his insights and expertise in this field. Patrick's bachelors degree is from the University of Limerick and his master's degree in journalism is from Dublin City University. You can contact Patrick through his LinkedIn profile:

Raise the level of HIPAA Awareness in your organization with Learner-Friendly, Comprehensive and Affordable HIPAA Training.

Comprehensive HIPAA Training

Used in 1000+ Healthcare Organizations and 100+ Universities

    Full Course - Immediate Access

    Privacy Policy