southern-blood-center-recovering-from-ransomware-attackSouthern Blood Center Recovering From Ransomware Attack

An article from site logo

Dive Brief

OneBlood, which serves hundreds of hospitals in the southeastern U.S., had to implement manual methods for processing blood after the cyberattack, reducing its capacity.

Published Aug. 6, 2024

A phlebotomist collect vials of blood from an intravenous line from a patient who is donating blood at Vitalant blood donation center on January 11, 2022 in San Francisco, California.

A phlebotomist collect vials of blood from an intravenous line from a patient who is donating blood at Vitalant blood donation center on January 11, 2022 in San Francisco, California. OneBlood, a blood center that operates in the southeastern U.S., is recovering from a ransomware attack that slowed down processing and limited supply. Justin Sullivan/Getty Images via Getty Images

This audio is auto-generated. Please let us know if you have feedback.

Dive Brief:

  • A blood center that serves hundreds of hospitals in the southeastern U.S. is beginning to recover from a ransomware attack.
  • Critical software systems used to manage daily operations at OneBlood are coming back online about a week after the attack, Susan Forbes, the nonprofit’s senior vice president of corporate communications and public relations, said in a statement Sunday.
  • OneBlood has also resumed automation for labeling its blood products before they’re released to hospitals, she told Healthcare Dive on Monday. The outage forced the blood center to use time-consuming manual processes for labeling.

Dive Insight: 

OneBlood was hit by ransomware, a type of malware that denies users access to their data until a ransom is paid, on July 29 — the latest healthcare organization to weather an increasing wave of cyberattacks.

The center moved to manual methods for collecting, testing, processing and distributing blood to more than 250 hospitals after the attack forced systems offline, OneBlood said in a press release. OneBlood operates in Florida, North Carolina, South Carolina and Georgia. 

But the manual work takes longer, limiting the blood supply. Some hospitals began using blood conservation protocols after the attack, according to local media reports. Tallahassee Memorial Healthcare rescheduled two complex surgeries last week to preserve blood, WCTV wrote on July 31. 

OneBlood expects the blood supply to improve over the next few days, but the center is urging eligible patients to donate as soon as possible — especially as a hurricane makes landfall in Florida. 

The center is also working with cybersecurity specialists to bring its network back to full capacity, Forbes told Healthcare Dive on Monday.

“All blood products are available and we are filling orders as requested by hospitals. Our priority was to bring our critical software systems utilized for managing our daily operations and the blood supply back online and we have done that,” she said.

The ransomware attack on OneBlood comes as the healthcare sector has become an increasingly attractive target for cybercriminals. Ransomware attacks on the healthcare industry in the U.S. were up 128% in 2023 compared with the previous year, according to a report by the Cyber Threat Intelligence Integration Center. 

Attacks on hospitals can have serious impacts on patient care, shutting down critical technology and forcing providers to delay procedures or reroute ambulances. 

But incidents at third-party vendors or suppliers can also have wide-ranging effects across the sector, as seen during the ransomware attack on technology firm and claims processor Change Healthcare earlier this year. 

Related Post

Leave a Reply

Your email address will not be published. Required fields are marked *