Why Cybersecurity Is the New Patient Safety Protocol
276 million health records breached in 2024, with ransomware targeting hospitals like DaVita and Change Healthcare in 2025. Discover how cyberattacks endanger patient safety and why cybersecurity is the new clinical safety.
When we think of hospital safety, we imagine infection control, sterile procedures, or accurate diagnosis. Yet today’s most dangerous threat often begins not in an ICU but in an inbox.
In 2024 and 2025, hospitals across the world have found themselves at the mercy of ransomware gangs and cybercriminal networks.
These attacks don’t just steal data; they delay treatments, cancel surgeries, and jeopardize lives.
According to the HIPAA Journal, 276.8 million patient records were exposed or stolen in 2024, the highest number in history.
The average breach cost exceeded $10 million, the highest of any industry (IBM Cost of a Data Breach Report, 2025).
Healthcare is now the #1 most targeted sector globally, ahead of finance, government, and energy.
Why Hospitals Are the Perfect Target
- Always-on Operations: Hospitals can’t “pause” to patch or recover. Downtime = lost lives.
- Data Value: Medical data sells for up to $1,000 per record on dark markets.
- Legacy Systems: Many facilities still run unpatched Windows servers or decade-old equipment.
- Complex Ecosystems: A single vendor compromise (like billing or lab networks) can cascade into 100+ hospitals.
- Low Tolerance for Disruption: Ransom payments are often made faster because patient care can’t stop.
In short, to hackers, hospitals are high-value, low-defense targets.
Real-World Case Studies
Case Study #1: Change Healthcare / UnitedHealth Breach (U.S., 2024–2025) - The Largest in U.S. History
Date: February 2024
Scale: ~190 million patients affected
Attackers: ALPHV / BlackCat ransomware group
What happened
In February 2024, a ransomware affiliate (often attributed to the ALPHV / BlackCat group) infiltrated Change Healthcare, a subsidiary of UnitedHealth. The attackers gained access via compromised credentials in a remote access (Citrix) portal, where multi-factor authentication (MFA) was not enforced.
Over a period of days, they exfiltrated protected health information (PHI) for ~190 million U.S. individuals, making this the largest healthcare breach on record.
On February 21, 2024, the attackers triggered ransomware encryption across Change Healthcare’s infrastructure, impacting its ability to process claims, verify patient eligibility, and route billing/insurance data.
Consequences & Fallout
- Hospitals and providers nationwide had to switch to manual, paper-based workflows for billing, claims, and patient registration.
- Change in the first three weeks saw ~$6.3 billion in lost claim value across 1,850 hospital clients and 250,000 physician clients.
- UnitedHealth reported an $872 million loss in Q1 2024 alone, and annualized losses reached $3.09 billion.
- Some services were still partially unavailable months later. Change Healthcare’s service restoration took until November 2024 in many parts.
- From a safety perspective, delays in care authorization, disruption to prescription processing, billing chaos, and downstream resource strain on hospital operations.
Lessons Learned
- Third-party risk is existential. The attack was not directly on a hospital, but on its service provider. Once attackers compromised that “hub,” many “spoke” hospitals were impacted.
- MFA and zero trust are non-negotiable. This breach likely would have been prevented or greatly limited had MFA been enforced on the remote access portal.
- Incident response and resilience matter. Hospitals should plan for worst-case extended outages and ensure alternate workflows, redundancy, and backup systems.
- Transparency & communication with patients, clients, and regulators is critical; delays in disclosure erode trust further.
Case Study #2: DaVita Ransomware Attack- When Dialysis Centers Went Dark
Date: April 2025
Type: Ransomware + network encryption
Impact: Service disruption across multiple dialysis centers
In April 2025, DaVita, one of the world’s largest kidney care providers, reported a ransomware attack that forced multiple centers into partial shutdown.
- Attackers encrypted internal systems, lab records, and scheduling servers.
- Some clinics switched to emergency “offline” treatment mode; others diverted patients to nearby facilities.
- DaVita confirmed the involvement of law enforcement and cyber-forensic experts.
Patient impact:
Dialysis - a life-sustaining treatment - runs on a precise schedule. Even a 24-hour delay can lead to severe metabolic complications.
A DaVita patient told Reuters:
“It wasn’t just a data problem; I was scared my treatment would be skipped. That’s my life.”
Lesson: Every cyberattack is a clinical incident. Downtime translates into physiological risk.
Case Study #3: Synnovis / NHS London (UK, 2024) — When a Lab Breach Stops Surgeries
Date: June 2024
Region: United Kingdom
Attackers: Qilin ransomware group
Though not a hospital per se, this case shows how lab services or diagnostic support systems can be leveraged to cripple hospital operations, with direct patient safety impact.
What happened
- In June 2024, Synnovis, a lab service partner for multiple NHS trusts in London, was attacked via ransomware (claimed by the Qilin group) and exfiltration of ~400 GB of data.
- The attack forced hospitals including Guy’s, St Thomas’, King’s College, Royal Brompton, Evelina Children’s Hospital, and others to declare a clinical “critical incident”.
- Services such as blood testing, pathology, and lab reports were disrupted. Some scheduled surgeries and blood transfusions had to be postponed or routed to alternate facilities. At least 1,600 surgeries and hundreds of appointments were postponed.
- Because automated safety checks and lab result pipelines were unavailable, hospitals had to revert to manual, paper protocols, increasing the risk of error.
Consequences & Costs
- Estimated cost of the attack: ~£32.7 million, far exceeding Synnovis’ 2023 profit of £4.3 million.
- Reputational damage, regulatory scrutiny, and investigation by the UK Information Commissioner’s Office.
- Clinical safety concerns: delays in diagnostics, transfusions, and surgery scheduling all pose potential patient harm.
Lessons Learned
- Supply chain/partner risk again: Disruption to an essential diagnostic service cascaded into multiple hospitals.
- Segmentation & isolation: Lab systems should be logically separated from core hospital networks; compromise in one should not propagate.
- Fallback protocols and redundancy: Hospitals should simulate manual lab operations and prepare for extended outages.
- Rapid incident containment is essential — once the breach is detected, isolating parts of the network is critical.
Case Study #4: American Hospital Dubai, UAE (2025) - The Middle East’s Largest Healthcare Data Leak
Date: June 2025
Attackers: Gunra ransomware group
Impact: ~450 million records (~4TB) compromised
This is a more recent high-impact case in the Middle East, especially relevant for the UAE’s growing digital health footprint.
What is publicly known
- In 2025, the Gunra ransomware gang claimed to have stolen and encrypted 450 million patient records (≈ 4 TB) from American Hospital Dubai.
- It forced the hospital’s network into isolation. Clinicians resorted to “downtime mode”, relying on manual recordkeeping and paper charts.
- The breach prompted alarm in regional healthcare security circles, as such a scale of data loss in a regionally prominent hospital had not been seen.
- Separately in Dubai, NHS Moorfields Hospital also confirmed a ransomware breach, with ~60 GB of internal data copied or encrypted, claimed by AvosLocker.
Implications & Speculated Impact
- From oncology to maternity, multiple departments faced delays as clinicians re-entered data manually.
- Massive data exposure risk: PHI, imaging, diagnoses, billing, patient identifiers.
- Legal, regulatory risks in UAE’s evolving data protection and health regulatory environment.
- Patient trust erosion: IF data leaks become public, patients may avoid digital services or withhold information.
Lessons & Warnings
- Even in digitally advanced health systems, scale of attack can overwhelm defenses.
- Data encryption + exfiltration (double extortion) is now standard in high-value targets.
- Proactive security posture is essential: threat detection, segmentation, active monitoring, and rapid isolation.
- Regional context matters: regulatory enforcement, cross-border threat actors, and geopolitical risk.
When Data Breaches Become Life Threats
The ripple effect of a single cyberattack extends beyond databases:
A 2025 study by Ponemon Institute found that 59% of healthcare cyber incidents directly led to care delays or adverse patient outcomes.
Cyber risk is now clinical risk.
What Hospitals & Digital Health Providers Must Do (Blueprint)
- Embed Security by Design
Every connected device, EMR, or API must be built with encryption, access control, and blockchain-grade audit trails. - Zero Trust Infrastructure:
Don’t trust any network component by default. Verify every transaction, segment, and isolate. - Multilayered Identity & Access Control
MFA everywhere, least privilege, identity monitoring, anomaly detection. - Vendor / Third-Party Risk Management
Healthcare is only as strong as its weakest partner. Enforce security SLAs, conduct audits, and segment vendor networks to limit access. - Immutable & Frequent Backups + Disaster Recovery Plans
Test restores regularly, maintain “cold” or off-network backups, and define RTO/RPO. - Incident Response & Tabletop Exercises
Play out realistic attack scenarios (lab down, EHR down, device breach) to refine readiness. - Continuous Monitoring & Threat Intelligence
Use AI/ML for anomaly detection, share intelligence (global / regional), and monitor dark web leaks. - Transparency & Communication Policies
Be ready to inform regulators, patients, and staff. Plan for timely disclosures, PR handling. - Workforce Training & Culture Shift
90% of healthcare attacks start with human error. Simulated phishing drills and annual awareness programs save millions. - Regulatory Alignment & Standards
Adhere to HIPAA, GDPR, ISO 27001, and region-specific health data protection laws.
The AKT Health Perspective: Security as Clinical Safety
At AKT Health, we view cybersecurity not as an IT function, but as an extension of clinical governance and patient safety.
Our technology frameworks, from HealthNode blockchain infrastructure to Hakase AI’s clinical intelligence modules, are built around the principle of data integrity, transparency, and traceability.
- HealthNode provides immutable audit trails and decentralized data verification.
- Impakt Health, our PMDA Class II-certified SaMD platform, ensures secure, encrypted patient data exchange between clinicians and care networks.
- Hakase AI delivers predictive threat intelligence and anomaly detection to identify vulnerabilities before they escalate.
- Remote Patient Monitoring (RPM) and Decentralized Clinical Trial (DCT) solutions are designed with end-to-end encryption, ensuring that every connected wearable, device, and data point is compliant and protected.
Cybersecurity in healthcare isn’t just about preventing hacks; it’s about preserving trust, continuity, and clinical safety.
When Care Depends on Connectivity, Trust Is the True Medicine
Every cyberattack on a hospital is not just an IT breach; it’s a patient safety event.
When health data is compromised, care itself becomes collateral.
The next time you hear of a hospital breach, remember:
Behind every encrypted server is a patient waiting for treatment that might now arrive too late.
Cybersecurity is no longer optional; it’s the heartbeat of patient safety.