Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label OneBlood. Show all posts

Ransomware Attack on OneBlood Disrupts Florida Blood Supply Chain, Urgent Call for Donations

 

A recent ransomware attack on OneBlood, a leading blood supplier in the southeastern United States, has severely impacted the blood supply chain in Florida. This cyberattack has prompted urgent health warnings and a call for donations from Florida health officials, particularly in Orlando, as the state faces a potential public health crisis due to disrupted blood supplies. 

OneBlood, a nonprofit organization responsible for supplying blood to over 350 hospitals across Florida, Georgia, Alabama, North Carolina, and South Carolina, was targeted in late July 2024 by a sophisticated ransomware attack. This cyber assault crippled the organization's IT systems, significantly disrupting its ability to collect, test, and distribute blood products. The attackers encrypted sensitive data and demanded a ransom for its release, leaving OneBlood struggling to restore normal operations. 

“The recent ransomware attack against OneBlood and the previous Russian-connected ransomware group attacks against blood suppliers Synnovis in U.K. and Octapharma in the U.S. have resulted in significant disruption to patient care, including canceled elective surgeries,” John Riggi, AHA national advisor for cybersecurity and risk noted. 

The attack has had a serious impact, forcing hospitals to save and prioritize their limited blood supplies. As a result, elective surgeries and non-urgent medical procedures have been postponed to ensure that blood is available for emergencies. 

This situation highlights how vulnerable healthcare systems are to cyberattacks, which can have dangerous, even life-threatening, effects. Despite these challenges, OneBlood has managed to stay operational, though at a reduced capacity, and is working to get its systems back to normal. The organization has been open about the steps it's taking to improve its cybersecurity and prevent future attacks. 
Meanwhile, the American Hospital Association (AHA) and other health groups have been working with federal agencies to support OneBlood and minimize the impact on patient care. This attack is part of a growing trend of ransomware attacks on critical healthcare infrastructure. Similar incidents involving Russian cybercriminals have disrupted blood supplies in the U.K. and the U.S., affecting patient care. 

The AHA is urging hospitals and health systems to strengthen their cybersecurity and develop plans to ensure they can continue operating even if another attack occurs. 

“This incident once again reminds us that any cyberattack against any entity that results in the delay and disruption to life-sustaining care is a threat to life crime. It also reminds us that our cyber adversaries are increasingly and intentionally targeting healthcare mission-critical and life-critical third-party service providers and supply chain to cause maximum disruption on a regional and field-wide basis. Due to this escalating threat, we continue to strongly recommend that hospitals and health systems identify all of their life-critical and mission-critical third-party service and supply chain providers, and develop business and clinical continuity procedures and supply chain resiliency to sustain a loss of access to those critical services and supplies for 30 days or longer,” Riggi further added. 

As OneBlood continues its recovery, the call for blood donations remains urgent to address the ongoing shortage and ensure the well-being of patients across the region.