BREAKING: Massive Cyber Attack at Banner Health Affects 3.7M Individuals

Aug. 3, 2016
Phoenix-based Banner Health has notified 3.7 million individuals of a cyber attack stemming from unauthorized access of computer systems at some of the organization’s food and beverage outlets.

Phoenix-based Banner Health, one of the largest healthcare systems in the U.S., announced on August 3 that it is notifying approximately 3.7 million individuals about a breach in which cyber attackers gained unauthorized access to computer systems that process payment card data at food and beverage outlets at certain Banner locations.

The incident was discovered by Banner Health on July 7, though the attack was initiated on June 17, according to the health system’s press release. The attackers targeted payment card data, including cardholder name, card number, expiration date and internal verification code, as the data was being routed through affected payment processing systems. Payment cards used at food and beverage outlets at certain Banner Health locations during the two-week period between June 23 and July 7 may have been affected. The investigation revealed that the attack did not affect payment card payments used to pay for medical services, the organization said.

Then, on July 13, Banner Health learned that the cyber attackers may have indeed gained unauthorized access to patient information, health plan member and beneficiary information, as well as information about physician and healthcare providers. The patient and health plan information may have included names, birthdates, addresses, physicians’ names, dates of service, claims information, and possibly health insurance information and social security numbers, if provided to Banner Health. The physician and provider information may have included names, addresses, dates of birth, social security numbers and other identifiers they may use.

How the hack expanded from certain food and beverage outlets to patient information systems is currently unclear. But, Banner has mailed letters to 3.7 million patients, health plan members and beneficiaries, food and beverage customers and physicians and healthcare providers related to  the attack.

The health system said that it “worked quickly to block the attackers and is working to enhance the security of its systems in order to help prevent this from happening in the future.” Banner is also working with the payment card networks so banks that issue payment cards can be made aware and initiate heightened monitoring on the affected cards.

Banner Health is offering a free one-year membership in monitoring services to patients, health plan members, health plan beneficiaries, physicians and healthcare providers, and food and beverage customers who were affected by this incident.

The health system owns and operates 29 acute care hospitals, Banner Health Network, Banner University Medicine, Banner Medical Group, long-term care centers, outpatient surgery centers and an array of other services, including family clinics, home care and hospice services, pharmacies and a nursing registry. Banner Health is spread throughout seven states: Alaska, Arizona, California, Colorado, Nebraska, Nevada and Wyoming

“Banner is committed to maintaining the privacy and security of information of our patients, employees, plan members and beneficiaries, customers at our food and beverage outlets, as well as our providers,” Peter S. Fine, Banner Health president and CEO, said in a statement.

Healthcare Informatics will continue to update this story as it unfolds.

Sponsored Recommendations

A Cyber Shield for Healthcare: Exploring HHS's $1.3 Billion Security Initiative

Unlock the Future of Healthcare Cybersecurity with Erik Decker, Co-Chair of the HHS 405(d) workgroup! Don't miss this opportunity to gain invaluable knowledge from a seasoned ...

Enhancing Remote Radiology: How Zero Trust Access Revolutionizes Healthcare Connectivity

This content details how a cloud-enabled zero trust architecture ensures high performance, compliance, and scalability, overcoming the limitations of traditional VPN solutions...

Spotlight on Artificial Intelligence

Unlock the potential of AI in our latest series. Discover how AI is revolutionizing clinical decision support, improving workflow efficiency, and transforming medical documentation...

Beyond the VPN: Zero Trust Access for a Healthcare Hybrid Work Environment

This whitepaper explores how a cloud-enabled zero trust architecture ensures secure, least privileged access to applications, meeting regulatory requirements and enhancing user...