'Significant' Ransomware Double Attack On Ireland's Health Service Executive And Department of Health

‘Significant’ Double Ransomware Attack On Ireland’s Health Service Executive And Department of Health

Ireland’s Health Service Executive (HSE), which oversees healthcare and social services across Ireland, had to shut down its IT systems following a ransomware attack. HSE assured Ireland’s COVID-19 vaccination has not been affected by the incident and the National Ambulance Service was operating normally well. 

Reuters say the Irish health service expects to spend tens of millions of euros rebuilding its IT systems

The hospital network operator said some outpatient appointments have been canceled. 

Ireland’s HSE has shut down its IT systems offline as a precaution following a “significant” ransomware attack in order to protect the network from a ransomware attack.

“There is a significant ransomware attack on the HSE IT systems. We have taken the precaution of shutting down all our IT systems in order to protect them from this attack and to allow us fully assess the situation with our own security partners,” HSE said on Twitter and said the refuse to pay the hackers:

“We are dealing with this in accordance with the advice we received from cybersecurity experts and I think we’re very clear we will not be paying any ransom,” the prime minister Micheál Martin said.

Chief executive of the HSE Paul Reid some hospitals’ information had been compromised, but the extent of the breach is not known yet.

The Health Service Executive offered apologies to its patients:

“We apologise for inconvenience caused to patients and to the public and will give further information as it becomes available.”

Rotunda Hospital Dublin, the provider of maternity, neonatal, and gynecology care, said “due to a serious IT issue all outpatient visits are canceled today” except for women who are 36 weeks pregnant or later.

Reid said they are working with the gardaí – the Irish police, the defense forces, and third-party cybersecurity experts to investigate the attack.

According to The Irish Times, Reid said that the attack was “significant” and “human-operated.”

On Monday, it turned out HSE has received a $20 million demand from Conti ransomware which it turned down as mentioned above. At this point, the health authority doesn’t know how attackers compromised the network.

On Sunday, Ireland’s Department of Health said it was also hit on Thursday by a ransomware attack, similar to the one against the HSE.

 

About the author

CIM Team

CIM Team

CyberIntelMag is the trusted authority in cybersecurity, comprised of leading industry experts for over 20 years, dedicated to serving cybersecurity professionals. Our goal is to provide a one-stop shop for knowledge and insight needed to navigate throughout today’s emerging cybersecurity landscape through in-depth coverage of breaking news, tutorials, product reviews, videos and industry influencers.

Share: