Ransomware attack on OneBlood disrupts Florida blood supply, sparks urgent donation call

by | Aug 2, 2024



OneBlood, a Florida-based nonprofit blood donation center, experienced a significant ransomware attack that has disrupted its operations and potentially endangered the blood supply to hospitals.


OneBlood, a Florida-based nonprofit blood donation center, announced on Wednesday that it suffered a large-scale ransomware attack, disrupting its software system and potentially compromising the blood supply to hospitals across the state.

The cyberattack has forced OneBlood to switch to manual operations, significantly slowing its processes. As a result, the organization is operating at reduced capacity and has asked the more than 250 hospitals it serves to activate their critical blood shortage protocols. The organization services more than 350 hospitals across Florida, Georgia, and the Carolinas.

“Our team reacted quickly to assess our systems and began an investigation to confirm the full nature and scope of the event,” said Susan Forbes, OneBlood’s senior vice president of corporate communications and public relations, in a prepared statement, adding that efforts are ongoing to restore full functionality to the systems.

In response to the reduced capacity, blood centers across the country and the AABB Disaster Task Force are sending blood and platelets to assist OneBlood. There is an urgent need for O Positive, O Negative, and Platelet donations.

“The blood supply cannot be taken for granted,” said Forbes. “If you are eligible to donate, we urge you to please make an appointment to donate as soon as possible.”

The Capitolist reported in 2023 that hospital and medical ransomware attacks more than doubled between the years of 2016 and 2021, according to a study conducted in part by University of Florida (UF) Health dean of Public Health and Health Professions Beth A.Virnig.

The study detailed that 374 ransomware attacks were carried out against clinics, hospitals, dental offices, diagnostic laboratories, emergency medical services, and other healthcare delivery organizations during the sampled timeframe, exposing the personal information of approximately 42 million patients nationwide. According to the study, ransomware attacks introduce malware into organizations’ electronic systems designed to disrupt operations until payment demands are met.

Ransomware attacks have become increasingly prevalent within the operating framework of Florida’s healthcare environment, with major hospital systems suffering from crippling attacks that affect the delivery of critical care. In late 2022, hackers breached the computer system networks of Broward Health, one of the largest hospital system’s in the state, accessing data including social security numbers, driver’s license information, and the home addresses of more than 1 million patients.

Similarly, Jackson Health System in North Florida faced a ransomware attack last January. UF Health also dealt with a major data breach, revealing that 941 patients’ medical records between April 27, 2021, and July 21, 2022 had been cracked.

0 Comments