Irish healthcare shuts down IT systems after ransomware attack

3 years ago 134
BOOK THIS SPACE FOR AD
ARTICLE AD

Irish healthcare shuts down IT systems after ransomware attack

Ireland's Health Service Executive(HSE), the country's publicly funded healthcare system, has shut down all IT systems after its network was breached in a ransomware attack.

"There is a significant ransomware attack on the HSE IT systems," the Irish national health service said.

"This has caused some disruption to our services. But most healthcare appointments will go ahead as planned.

"We have taken the precaution of shutting down all our IT systems in order to protect them from this attack and to allow us fully assess the situation with our own security partners."

HSE Ireland also said that the country's National Ambulance Service and emergency departments (EDs) operate normally, with no direct impact from the ransomware attack on ambulance dispatch and call handling.

Even though most hospital appointments are not affected, there are hospitals affected by service disruptions, including the Rotunda Maternity Hospital and the Cork University Hospital where some appointments have been canceled (more info here.)

While COVID-19 vaccine appointments are not impacted and scheduled COVID-19 tests are going ahead as planned, the HSE will not be able to refer people for COVID-19 tests until systems are brought back online.

We cannot currently refer people for COVID-19 tests. If you have symptoms of COVID-19 or are a close contact you will be prioritised for testing at a walk-in centre. Find out more here: https://t.co/dC5Bb1pG0B

— HSE Ireland (@HSELive) May 14, 2021

HSE Chief Executive Paul Reid also told RTÉ earlier today that the threat actors behind this "very sophisticated attack" haven't yet made a ransom demand.

He also added that HSE's security teams are currently investigating the incident to fully understand the effects of the incident, which he described as a significant major "human-operated ransomware attack."

"We apologize for inconvenience caused to patients and to the public and will give further information as it becomes available," the HSE said.

In March, US hospital and healthcare services provider Universal Health Services (UHS) said that a Ryuk ransomware attack suffered in September 2020 had an estimated impact of $67 million.

The US government also warned the healthcare industry in October 2020 that a hacking group is targeting hospitals and healthcare providers in Ryuk ransomware attacks.

The ransomware attack on Ireland's HSE comes one week after Colonial Pipeline, the largest US fuel pipeline, shut down operations after the DarkSide ransomware gang breached its network.

Read Entire Article