Hackers Target OneBlood, Trigger Blood Shortage Protocols Across 250 Hospitals

0

OneBlood, a major non-profit blood bank that services over 300 hospitals in the southeastern United States, fell victim to a disruptive ransomware attack, prompting over 250 hospitals to activate critical blood shortage protocols. The cyberattack, which occurred at the end of July, has significantly hampered OneBlood's operations, leading to widespread concerns about blood supply shortages.

The ransomware attack has forced OneBlood to shift to manual processes, severely slowing down their ability to collect, test, and distribute blood. Susan Forbes, OneBlood's senior vice president, emphasized the impact of these manual procedures on inventory availability and the organization's overall efficiency. She stated, "Manual processes take significantly longer to perform and impact inventory availability. We have asked the more than 250 hospitals we serve to activate their critical blood shortage protocols and to remain in that status for the time being"​.

OneBlood is collaborating with federal, state, and local agencies, as well as anti-malware specialists, to address the breach and restore full functionality to their systems. Although the organization remains operational, the attack has created a pressing need for blood donations to mitigate the shortages caused by the slowed operations​​.

This incident highlights the growing threat of cyberattacks on healthcare and critical infrastructure. Earlier this month, the U.S. government and cybersecurity firm Mandiant exposed a North Korean APT group responsible for numerous ransomware attacks on healthcare providers, underscoring the vulnerability of the sector​.

The OneBlood ransomware attack is part of a disturbing trend of cyberattacks targeting healthcare providers. Recently, Octapharma Plasma, another major blood donation center, faced a suspected ransomware attack that forced the closure of nearly 200 donation centers across the United States. This attack, attributed to the BlackSuit ransomware gang, disrupted plasma supplies critical for life-saving therapies​.

The healthcare sector has been particularly susceptible to ransomware attacks, with malicious actors often targeting hospitals and medical services suppliers due to the critical nature of their operations. These attacks not only compromise sensitive data but also disrupt essential services, posing a significant risk to patient care and safety.

As OneBlood works to recover from the attack, the organization urges individuals to donate blood to help alleviate the shortages. "Our team reacted quickly to assess our systems and began an investigation to confirm the full nature and scope of the event. Our comprehensive response efforts are ongoing, and we are working diligently to restore full functionality to our systems as expeditiously as possible," Forbes said​​.

The urgency of blood donations cannot be overstated. Hospitals rely on a steady supply of blood for surgeries, trauma care, and patients with chronic conditions. With the current disruptions, maintaining adequate blood supply levels is critical to ensuring that patient care is not compromised.

LEAVE A REPLY

Please enter your comment!
Please enter your name here