Cybercrime is a pressing concern across the world, and even the governments aren't safe from it. Despite several measures taken to prevent cyber-attacks, notorious hackers tend to find a loophole and exploit it to their benefit. In the latest attempt to demonstrate their power, a group of hackers has broken into Singapore's largest healthcare institution, SingHealth.

The outcome of such data breaches is always nasty and in the case of Singapore's massive cyber-attack, personal data of 1.5 million people, or about a quarter of the island country, was stolen. Among those affected by the hack was Singapore's Prime Minister, Lee Hsien Loon.

The identity of those behind the attack remains at large, but local media believe it is a state-sponsored attack. The Singapore government released a statement acknowledging the attack and called it a "deliberate, targeted, and well-planned cyberattack."

Singapore
A general view of the Helix Bridge, Marina Bay Sands, ArtScience Museum and the central business district skyline on March 28, 2012 in Singapore.Suhaimi Abdullah/Getty Images

The government assured that the full medical records were not stolen, but hackers obtained information on patients, such as names and addresses of those who visited health clinics between May 1, 2015, and July 4, 2018. However, the statement noted that medication details of about 160,000 people were stolen.

"The records were not tampered with, ie no records were amended or deleted. No other patient records, such as diagnosis, test results or doctors' notes, were breached," Singapore's Ministry of Health said in the statement. "We have not found evidence of a similar breach in the other public healthcare IT systems."

Targeting the Prime Minister

Since PM Lee was affected by the massive data breach, the prime minister said the hackers "specifically and repeatedly targeted" him. According to BBC, PM Lee has survived cancer twice.

Singapore PM
Singapore PM LeeReuters

In a detailed post on Facebook, PM Lee addressed the cyber-attack and said that hackers would be disappointed if they were looking for some dark state secret or something to embarrass the PM.

"I don't know what the attackers were hoping to find. Perhaps they were hunting for some dark state secret, or at least something to embarrass me. If so, they would have been disappointed. My medication data is not something I would ordinarily tell people about, but there is nothing alarming in it," PM Lee wrote.

PM Lee said that an investigation has been ordered to get to the bottom of this. But the prime minister noted that those behind the attack had "huge resources" and were "extremely skilled and determined."

"Government systems come under attack thousands of times a day. Our goal has to be to prevent every single one of these attacks from succeeding. If we discover a breach, we must promptly put it right, improve our systems, and inform the people affected," PM Lee added.

Singapore primarily boasts its stability and security, but the latest hack is an example that even the best systems can fall prey to cyber-attacks. Digitizing health records has been on a rise, but the hack poses a major concern on whether it is a good idea to do so.

BBC pointed to a 2015 study that suggested around 29 million digital health records were exposed in one way or another between 2010 and 2013 in the US. While digitization of health data helps in speedy treatment, vulnerabilities in this area leave several loopholes to be exploited by the hackers.

Patients affected in the latest breach will be contacted by the government informing them about the attack starting Friday. PM Lee assured that the hack is not going to be a setback in the digitization of health records, but a motivation to build a "secure and smart nation."