World News

National Blood Drive Launched in Response to Cyber Attacks on Hospitals


People with Type O blood have been urgently asked to donate by NHS Blood and Transplant, with donations expected to be needed until the end of July.

The NHS has issued an urgent appeal for blood donations nationwide following a cyber attack that affected IT systems at several London hospitals. This has resulted in a demand for donations until the end of July.

On Monday, NHS Blood and Transplant (NHSBT) specifically requested individuals with type O blood to step forward, as this blood type is compatible with the majority of people.

The cyber attack has disrupted hospitals’ ability to match patients with their appropriate blood types at the usual frequency, leading to the postponement of surgeries and blood tests.

NHSBT is seeking both O blood types – O Negative, the universal blood type compatible with anyone, and O Positive, compatible with individuals having any positive blood type.

The NHSBT has stated that these donations will be essential “over the coming weeks” to sustain operations.

Ransomware Attack

On June 3, a critical incident was declared by a spokesperson for NHS England, London region, following a cyber attack on pathology firm Synnovis by hackers using ransomware. Synnovis provides services to NHS, affecting hospitals like King’s, the Royal Brompton, Guys’, St Thomas’, and Evelina Children’s Hospital.

Last week, Synnovis reported the incident to authorities, including the police and the Information Commissioner.

Related Stories

MPs Warned Over Data Leaks Linked to Official Email Addresses
Beijing Makes New Spying Allegations Against MI6

Following the attack, Health Minister Victoria Atkins stated, “I had meetings with NHS England and the National Cyber Security Centre to oversee the response to the cyber attack on pathology services in South East London.” in comments posted to social media platform X.

A ransomware attack is a form of malware that denies access to data, with threat of permanent block out unless a ransom is paid by the hackers.

Ciaran Martin, former chief executive of National Cyber Security Centre (NCSC), stated on the “Today” programme that he believed the attack was orchestrated by a Russian group.

Mr. Martin mentioned, “We believe it is a Russian group of cyber criminals who call themselves Qilin.”

“These criminal groups – quite a few operating freely from within Russia – give themselves high-profile names, operate on the dark web, and have a history of attacking organizations worldwide,” added Mr. Martin, noting that the group had previously targeted the Big Issue magazine.

Blood Matching ‘Slower and More Manual’

Dr. Gail Miflin, Chief Medical Officer at NHSBT, explained on Monday why it is crucial for individuals with type O blood to donate.

Dr. Miflin emphasized, “When hospitals are unable to determine a patient’s blood type or match it, O-type blood can be safely used.

To aid London hospitals in conducting surgeries and delivering optimal care to all patients, we require more O Negative and O Positive donors than usual.”

She urged, “Please schedule an urgent appointment to donate blood at one of our 25 town and city donor centers with good appointment availability.”

Dr. Miflin also encouraged individuals unaware of their blood type to come forward, as they may belong to one of the required blood groups.

On BBC Radio 4’s “Today” programme, she elaborated that due to the current slower and more manual blood type matching process without IT systems, it is preferable and safer to donate O blood.

“O negative blood is found in about 8 percent of the population and can be universally donated, while O positive is present in 35 percent of the population and can be donated to three quarters of the population. These blood groups can assist in responding to the incidents in London,” Dr. Miflin added.

Previous Cyber Attacks on NHS

The healthcare system has faced previous cyber attacks, such as in March when NHS Dumfries and Galloway reported a focused and ongoing cyberattack, resulting in the exposure of data concerning a small number of patients.

In August 2022, Advanced, a provider of vital systems to NHS, experienced a cyber breach. This resulted in the shutdown of several systems, including NHS 111 service and patient check-in software. Additionally, a WannaCry ransomware attack in 2017 impacted 80 out of 236 hospital trusts across England.

Moreover, eight percent of GP practices were infected by the virus.

For donation information, visit GiveBlood online or on social media or go to Blood.co.uk.

PA Media and Evgenia Filimianova contributed to this report.



Source link

TruthUSA

I'm TruthUSA, the author behind TruthUSA News Hub located at https://truthusa.us/. With our One Story at a Time," my aim is to provide you with unbiased and comprehensive news coverage. I dive deep into the latest happenings in the US and global events, and bring you objective stories sourced from reputable sources. My goal is to keep you informed and enlightened, ensuring you have access to the truth. Stay tuned to TruthUSA News Hub to discover the reality behind the headlines and gain a well-rounded perspective on the world.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.