Ireland’s Healthcare System’s IT Offline Following Ransomware Attack

Ireland’s Healthcare System’s IT Offline Following Ransomware Attack

Ireland’s healthcare system is being subjected to a ransomware attack, which has led to its taking its IT systems offline and the cancellation of a number of hospital appointments.



HSE Ireland, the body responsible for the provision of health and personal social services for everyone living in Ireland, revealed the ongoing incident in a tweet this morning, stating: “There is a significant ransomware attack on the HSE IT systems. We have taken the precaution of shutting down all our IT systems in order to protect them from this attack and to allow us to fully assess the situation with our own security partners.



“We apologise for inconvenience caused to patients and to the public and will give further information as it becomes available.”



The organization stressed that COVID-19 vaccination services are not affected and will continue as normal, as will the operations of Ireland’s National Ambulance Service.



However, as a result of the attack, maternity care provider Rotunda Hospital in Dublin announced that it has cancelled all outpatient visits today, except for those who are 36 weeks pregnant or later.



Speaking to RTE’s Morning Ireland, HSE chief executive Paul Reid said the organization is working to contain a sophisticated human-operated ransomware attack on its IT systems, adding that the incident is impacting all national and local systems involved in all core services.



Discussing the news with Infosecurity, Brian Honan, CEO of BH Consulting, who is based in Ireland, gave his thoughts on HSE's reaction to the incident: "I have to applaud the HSE’s response to this. Firstly, they announced that it was a ransomware attack so as to av ..

Support the originator by clicking the read the rest link below.