OneBlood software partially restored after ransomware attack

by | Aug 5, 2024



OneBlood, a Florida-based non-profit blood center, announced that its critical software systems are gradually coming back online after a ransomware attack on July 29, though they are currently operating at reduced capacity.


OneBlood, the non-profit blood center that serves a portion of the Florida’s hospitals and medical centers, announced on Sunday that its critical software systems are beginning to come back online after being compromised by a ransomware attack.

The incident, which occurred on July 29, led the organization to implement manual processes to ensure the continued collection, testing, processing, and distribution of blood to over 250 hospitals in the region.

Susan Forbes, OneBlood’s senior vice president of corporate communications and public relations, confirmed in a prepared statement that the software systems have cleared re-verification and are now operating at a reduced capacity. As the transition back to an automated production environment begins, the organization said it will continue to manually label blood products.

Moreover, OneBlood stated that it is starting to reintegrate its electronic donor registration process. Forbes expressed optimism about the recovery, anticipating a solid improvement in the blood supply over the next few days.

“Our critical software systems have cleared reverification and are operating in a reduced capacity. As we begin to transition back to an automated production environment, manual labeling of blood products will continue. Additionally, we are beginning to return to using our electronic registration process for donors.  We continue to move in the right direction and anticipate solid improvement of the blood supply over the next few days,” said Forbes.

OneBlood, a Florida-based nonprofit blood donation center, announced last week that it suffered a large-scale ransomware attack, disrupting its software system and compromising the blood supply to hospitals across the state. The cyberattack forced OneBlood to switch to manual operations, significantly slowing its processes. As a result, the organization has since operated at reduced capacity and asked the more than 250 hospitals it serves to activate their critical blood shortage protocols.

0 Comments