2 min read

Cyberattack at Synnovis disrupts pathology services across SE London, causing hospitals to divert emergency patients

Cyberattack at Synnovis disrupts pathology services across SE London, causing hospitals to divert emergency patients

 

Ongoing "critical incident" at Synnovis

On Monday 3rd June professor Ian Abbs, chief executive at Guy’s and St Thomas’ NHS FT emailed staff making them aware of an “ongoing critical incident” at pathology partner Synnovi which was impacting their "WinPath" blood transfusions IT system which was down across all sites causing a major impact on the services they provided at two major hospitals in London.

Kings College, Guy’s and St Thomas have all been unable to access pathology information such as test results and forced to cancel procedures and operations and divert emergency patients. 

Qilin, a Russian hacking group, has been said to be the culprit of the attack. They’ve been active over the last 2 years targeting large, valuable organisations with healthcare and education sectors at the core. They’ve been known to attack in several countries, with this being the second one in the UK. 

 

Previous attack on Synlab Group

While there is currently no suggestion that the incident in London is linked to the attack back in April to Sanlab Italia who are a major provider of medical diagnosis services locally and part of the Synlab Group, were also the victim of a cyber attack. Back in April, Sanlab Italia released a statement informing customers of the ongoing attack and confirmed that all company computer systems in Italy had been "disabled” as a precautionary measure. Sanlab Italia later claimed to be compromised by the Black Basta ransomware operation, which purportedly stole 1.5TB of data in the attack, including staff's personal data such as passport, images of their IDs, plus internal medical analysis. They are providing updated on their website which can be found here > https://synlab.it/news/novit%C3%A0/archivio-aggiornamenti-clienti-service.html 

 

Cyber criminals do not discriminate

The attack on Synnovis is further proof that cyber criminals will target anyone, regardless of who they are (Private or Public), or the impact their attacks will have to others. In 2023 there was more than 343 million victims to cybercrime reported. Victims from ransomware specific attacks were up 128% in 2023 compared to 2022, totalling 24% of total malicious cyberattacks.

 

How can you help protect yourself?

If you are unsure of your current security posture or you want to review the current tools you have in place or understand any security gaps you may have. Download and assess your business's #CYBERFIT score with Accxia's free lightweight #CyberFit score tool, which is powered by Acronis. Run it without installation and compare the security configurations of your endpoint and IT environment against the industry's best standards. Get a remediation report in seconds and mitigate security risks and keep endpoints safe from Cyber Attacks based on informed, actionable recommendations. 

Download our #CyberFit score tool for free (64bit / 32 bit) or get in contact with one of our Cyber Security consultants to start a conversation on how we can help you.

 

Our security expects can help, talk to us today

 

Get in touch with Accxia today

WHAT DID WE LEARN AT THE ACRONIS #CyberFit SUMMIT?

3 min read

WHAT DID WE LEARN AT THE ACRONIS #CyberFit SUMMIT?

WHAT DID WE LEARN AT THE ACRONIS #CyberFit SUMMIT?We recently sponsored the Acronis #CyberFit Summit at Acronis’ HQ in Schaffhausen, Switzerland,...

Read More
Cyber Attacks Cause Billions in Damages

Cyber Attacks Cause Billions in Damages

Cyber attacks in the home office cause billions in damages The home office is an open door for cyber criminals, says the German Economic Institute....

Read More