Health

Third ransomware attack on blood suppliers in 3 months



WHY IT MATTERS

The ransomware attack on Orlando-based OneBlood, a blood donation organization that services more than 350 hospitals in the southwest, is the third attack by Russian-speaking ransomware groups on blood providers in recent months.

“The unique nature and proximity of these ransomware attacks — targeting aspects of the medical blood supply chain in a relatively short time frame — is concerning,” the American Hospital Association said Tuesday in an update to its joint threat advisory with Health-ISAC.

While blood donation centers are using manual processes to maintain operations and continue to collect, test, and distribute blood, capacity remains limited, putting hospitals and patients at risk of reduced blood supplies, OneBlood explains on its ransomware event page.

To help increase supplies, blood donor organizations across the country are coming together to help, the blood supplier said. There is an urgent need for O-negative, O-positive and platelet donations, and the AABB Disaster Task Force is coordinating resources.

However, the blood shortages following the OneBlood attack have prompted the Florida Hospital Association to recommend that affected hospitals begin activating critical blood shortage protocols, the AHA said Thursday.

THE BIGGER TREND

OneBlood is the third blood supplier to recently suffer a cyberattack that has taken down its network and systems.

In June, Synnovis, a company that provides pathology testing services, was attacked by the QiLin ransomware group, forcing operations at several London hospitals to shut down.

According to the UK’s National Health Service, the attack delayed more than 800 scheduled surgeries, rescheduled 700 outpatient appointments and caused thousands of O-negative and O-positive blood to be destroyed, the AHA said.

In April, the BlackSuit ransomware group — which is believed to have attacked Nashville-based Ardent Health Services on Thanksgiving 2023 — took down plasma supplier Octapharma via a vulnerable VMWare system, the AHA said.

Along with the shutdown of 190 plasma donation centers in 35 US states, plasma production facilities have closed, delaying the delivery of life-saving plasma to hospitals across the country and the EU.

While there has been no official connection between the alleged perpetrators of the three recent blood supply attacks, the rise of ransomware groups targeting third-party infrastructure has had a profound impact on the healthcare delivery industry this year.

Third-party attacks – like the one on Change Healthcare in February that crippled claims payments nationwide – have the potential to disrupt operations, delay or impact patient care.

“The attack on Change is the most significant and devastating cyberattack in history against the U.S. health care industry,” the AHA noted in its updated advisory on cyber threats to blood providers.

ON PROFILE

“In an effort to manage the blood supply, we have asked the more than 250 hospitals we serve to activate critical blood shortage response protocols and maintain that status for the time being,” Susan Forbes, OneBlood’s senior vice president of corporate communications and public affairs, said in a statement.

“As the healthcare industry becomes more connected to healthcare providers and third-party software vendors, these incidents are starting to have a greater impact on patient care,” the AHA said in a joint threat bulletin.

Andrea Fox is senior editor of Healthcare IT News.
Email: [email protected]

Healthcare IT News is a publication of HIMSS Media.

The HIMSS Healthcare Cybersecurity Forum is scheduled to take place October 31 through November 1 in Washington, DC. Learn more and register.

news7g

News7g: Update the world's latest breaking news online of the day, breaking news, politics, society today, international mainstream news .Updated news 24/7: Entertainment, Sports...at the World everyday world. Hot news, images, video clips that are updated quickly and reliably

Related Articles

Back to top button