Ransomware attack leaves 5 years of patient records inaccessible at Colo. hospital

Healthcare IT News: Rangely District Hospital in Rio Blanco County, Colo., issued a notice last week that a ransomware attack had targeted the software necessary to access five years of patient records.

In addition, the notice said, RDH can no longer access the records of patients who received home health services between June 2019 and April 9, when the ransomware was discovered.

Read article

Share