Synnovis Ransomware Cyber Attack Impacts London Hospitals

Written by Mitchell Langley

June 5, 2024

Synnovis Ransomware Cyber Attack Impacts London Hospitals

The Synnovis hospital cyber attack resulted in multiple hospitals facing disruptions. Officials are calling it a ransomware cyber attack and have termed it a critical event.

Several major hospitals in London were impacted by the synnovis ransomware attack targeting Synnovis, a company that provides pathology services to healthcare organizations. On Monday June 5th, Synnovis revealed they had fallen victim to a ransomware attack, disrupting their IT systems and laboratory services. This attack is similar to the NHS ransowmare attack on Scotland.

This Synnovis ransomware cyber attack had a significant impact on key NHS trusts in London, including Guy’s and St Thomas’ hospitals and King’s College Hospital NHS Foundation Trust. Primary care services in several southeast London boroughs like Bexley, Greenwich, Lewisham, Bromley, Southwark and Lambeth were also affected.

An NHS England London spokesperson acknowledged the scale of the disruption, apologizing for the inconvenience caused to patients. Emergency care continued as normal, but some elective procedures and appointments had to be canceled or redirected on short notice.

Key Pathology Services Disrupted by Synnovis Cyber Attack

Synnovis offers crucial pathology services to healthcare partners, including blood testing needed for blood transfusions. The Synnovis ransomware attack affected IT systems and laboratory IT network, severing the connection to NHS trust servers.  

This led to an inability to process blood tests and other pathology work. As reported by the BBC, the disruption to the blood transfusion IT system posed risks for trauma cases, where only urgent blood products could be transfused if critically necessary.

The uncertainty around the duration of the IT outage also raised concerns about the availability of healthcare resources and potential escalation into further “critical incidents”. Both the National Cyber Security Centre and regional Cyber Operations team were drafted in to help mitigate fallout from the Synnovis ransomware cyber attack.

Statement from Synnovis CEO Acknowledges Severity of Ransomware Cyber Attack

In a statement, Synnovis CEO Mark Dollar acknowledged the gravity of the situation, emphasizing collaborative efforts between their IT team and NHS partners to understand damage from the ransomware infection. Patient care faced significant disruption, requiring some activities to be postponed or redirected to alternative providers to prioritize urgent cases.

“Regrettably this is affecting patients, with some activity already cancelled or redirected to other providers as urgent work is prioritised.” Says Mark

Dollar stressed this was a “harsh reminder” that any organization could fall victim to such an attack. The Synnovis ransomware attack demonstrated cybercriminals have no qualms endangering those relying on critical healthcare infrastructure and services.

Healthcare Sector Must Strengthen Security to Protect Patients

As healthcare increasingly digitizes services, the sector remains a top target for disruptive ransomware attacks. This incident serves as a call to action for stakeholders to double down on cybersecurity best practices, compliance with standards, and coordinated incident response.

The Synnovis ransomware cyber attack reminded the importance of safeguarding sensitive patient data and building resilience into networked healthcare delivery models. Ongoing scrutiny and automation of security controls will be key to better defending against future ransomware and ensuring patient wellbeing is never compromised due to online threats.

Related Articles

Stay Up to Date With The Latest News & Updates

Join Our Newsletter

 

Subscribe To Our Newsletter

Sign up to our weekly newsletter summarizing everything thats happened in data security, storage, and backup and disaster recovery

You have Successfully Subscribed!