London Hospitals Held To Ransom

Seven London NHS hospital trusts have been forced to cancel all non-emergency operations and blood tests following a major cyber attack. 

This has meant that operations are being cancelled and emergency patients being diverted elsewhere. It applies to hospitals partnered with Synnovis, a provider of pathology services to a least seven hospitals run by the NHS in the London area have been attacked.  

Synnovis covers Guy’s Hospital, which runs the Evelina London Children’s Hospital, as well as Harefield Hospital, King’s College Hospital, Princess Royal University Hospital, Royal Brompton Hospital and St Thomas’ Hospital as well as GP services across South London. The incident has had a "major impact" on the delivery of services, especially blood transfusions and test results. Non-hospital GP services across large parts of London  have also been affected. 

According to reports, the attack began on Monday 3rd June when a number of Hospital departments could not connect to a main server. As a consequence, some procedures have been cancelled or have been redirected to other NHS providers as the hospitals try to establish what work can be carried out safely.  However the NHS has said that emergency care continued to be available. 

NHS officials said they are working with the National Cyber Security Centre to understand the impact of the attack, while Synnovis said it has been reported to law enforcement and the Information Commissioner

A spokesperson for NHS England London said in a statement “On Monday 3 June Synnovis, a provider of lab services, was the victim of a ransomware cyber attack...  This is having a significant impact on the delivery of services at Guy’s and St Thomas’, King’s College Hospital NHS Foundation Trusts and primary care services in south east London and we apologise for the inconvenience this is causing to patients and their families." 

“We are working urgently to fully understand the impact of the incident with the support of the government’s National Cyber Security Centre and our Cyber Operations team.” A spokesperson from Synnovis said the company had sent in a "taskforce of IT experts" to "fully assess" the impact. 

In a new development, the group of cyber criminals known as Qilin are thought to be behind the  cyber attack. Qilin is understood to be a Russian hacking gang that runs a ransomware-as-a-service model. They operate using websites on the Dark Web and are suspected of previously targeting  the Big Issue publishing group.

According to the experts at Check Point, Qilin is a Russian-affiliated cyberattack group that operates on a ransomware-as-a-service (RaaS) model and has been active since 2022. This group is known for using Rust and Go programming languages to create its versatile ransomware and maintains a shame site to publish the identity and data stolen from its victims, conducting double-extortion tactics. The group, also known as ‘Agenda’, launched its operations in August 2022 and “rebranded” to Qilin in 2023.

According to Ciaran Martin, the former Chief Executive of the National Cyber Security Centre, Qilin has a two-year history of attacking organisations across the world. Martin claims Qilin’s attack on Synnovis is “more serious”  as it has led to systems not working, adding that this is “really one of the more serious that we’ve seen in this country”.  

In other comment, Alan Stephenson-Brown the CEO at Evolve Group describes the attack as ".. a stark reminder of the importance of stringent cybersecurity measures in the healthcare industry. The value of personal identifiable information held by the NHS cannot be underestimated, or how much of a target it makes the sector to actors who deal in such data on the dark web..."

"While it’s been reported that the health board in this case is urging the public to be alert for any attempts to access their work and personal data, I urge this action to start at the top, and for healthcare bosses to seriously appraise the systems they have in place to identify any potential vulnerabilities... While ensuring contingency planning is in place is vital, healthcare providers should urgently take preventative measures to protect patient data." he said.

Underinvestment in IT can leave systems vulnerable to attack, however, the risk to patient health means hospitals are motivated to restore services as quickly as possible, regardless of the cost. 

While British government policy is not to pay hackers, healthcare services are a priority targets internationally for ransomware gangs, as demonstrated in other recent attacks on the Britsh NHS as well as national healthcare services in Ireland and Spain

NHS England   |   BBC   |   Independent   |   Guardian   |   Computer Weekly   |   The Record   |   News&Star    |

Check Point Software

Image: Ideogram

You Might Also Read:

Stolen NHS Data Published On The Dark Web:

___________________________________________________________________________________________

If you like this website and use the comprehensive 7,000-plus service supplier Directory, you can get unrestricted access, including the exclusive in-depth Directors Report series, by signing up for a Premium Subscription.

  • Individual £5 per month or £50 per year. Sign Up
  • Multi-User, Corporate & Library Accounts Available on Request

Cyber Security Intelligence: Captured Organised & Accessible


 

« You’ve Got Mail
Hackers Target Healthcare »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Team Cymru Research NFP

Team Cymru Research NFP

Team Cymru Research is a group of technologists passionate about making the Internet more secure and dedicated to that goal.

CERT-In

CERT-In

CERT-In is a functional organisation of the Ministry of Information & Electronics Technology, Government of India, with the objective of securing Indian cyber space.

Somansa

Somansa

Somansa is a global leader in Data Security and Compliance solutions designed to protect valuable company information from leakage and help meet regulatory compliance requirements.

Idaho National Laboratory (INL)

Idaho National Laboratory (INL)

INL is an applied engineering laboratory dedicated to supporting the US Dept of Energy's missions in energy research, nuclear science and national defense including critical infrastructure protection.

DOS

DOS

DOS is an Ecuadorian company with 3 decades of presence in the market and extensive experience in the planning, management and execution of IT Service Integration Projects.

IoT Defense

IoT Defense

IoT Defense (IOTD) is a cybersecurity and networking company building solutions that enable the protection of networks and the ever-increasing prevalence of IoT devices.

SOCOTEC Certification International

SOCOTEC Certification International

SOCOTEC Certification International has been providing management systems assessment and accredited ISO certification services to organisations around the world since 1995.

Careerjet

Careerjet

Careerjet is a leading online job search engine with a large presence worldwide, sourcing millions of job ads from thousands of websites from all over the world in areas including Cybersecurity.

CYOSS

CYOSS

CYOSS, an ESG Group company, is a specialist in Cyber Security and Data Analytics. We focus on the opportunities of a networked world and make security risks manageable.

Mainstream Technologies

Mainstream Technologies

Mainstream Technologies is an information technology services firm specializing in custom software development, managed IT services, cybersecurity services and hosting.

FortiGuard Labs

FortiGuard Labs

FortiGuard Labs is the threat intelligence and research organization at Fortinet. Its mission is to provide Fortinet customers with the industry’s best threat intelligence.

Tozny

Tozny

Tozny offers products with security and privacy in mind that are built on the foundation of end-to-end encryption, and open-source verifiable software.

Technology Innovation Institute (TII)

Technology Innovation Institute (TII)

TII is a UAE-based research center that aims to lead global advances in AI, robotics, quantum computing, cryptography and secure communications and more.

Cyber Proud

Cyber Proud

Cyber proud is leading a talent revolution to promote and create an inclusive skilled cyber workforce.

VAST Data

VAST Data

The VAST Data Platform delivers scalable performance, radically simple data management and enhanced productivity for the AI-powered world.

Netia

Netia

Netia is a Polish telecommunications company providing a range of business services including network solutions, communications, data centre and cloud, and cybersecurity.