Hackers Attack US Blood Bank, More Than 250 Hospitals Asked to Activate Blood Shortage Protocols

Contact Your Elected Officials

The entity is experiencing an ‘urgent need’ for O Negative, O Positive, and Platelet donations.

Nonprofit blood bank OneBlood, which serves hundreds of American hospitals based in the Southeast region, has been affected by a ransomware attack that has disrupted its software systems.

While the organization remains operational and is continuing to collect, test, and distribute blood, it is running at a “significantly reduced capacity” following the ransomware attack, the group said in a July 31 statement. As part of mitigating disruptions, the blood bank has implemented “manual processes and procedures to remain operational,” said Susan Forbes, OneBlood senior vice president of corporate communications and public relations. However, “manual processes take significantly longer to perform and impacts inventory availability,” she said.

“In an effort to further manage the blood supply, we have asked the more than 250 hospitals we serve to activate their critical blood shortage protocols and to remain in that status for the time being,” she said.

Rise Up 'Deplorables': Rallying Round Pro-America Businesses

The firm is analyzing the scope of the event and any impact on data. OneBlood said it currently does not have adequate information as to whether customers’ personal information such as test results, medical history, and blood type have been compromised. No further details about the attack were revealed.

Blood centers nationwide are sending blood and platelets to OneBlood to help augment supply, the group said. The organization said there was an “urgent need” for O Negative, O Positive, and Platelet donations.

OneBlood serves 355 hospitals across Alabama, Florida, North Carolina, South Carolina, and Virginia.

“The blood supply cannot be taken for granted. The situation we are dealing with is ongoing. If you are eligible to donate, we urge you to please make an appointment to donate as soon as possible,” Forbes said.

The ransomware attack on OneBlood is the latest in a series of hacking attempts targeting U.S. health care facilities.

In February, threat actors targeted health insurance company UnitedHealth Group’s Change Healthcare unit. The company determined the attack may have compromised certain personal identifiable information and protected health details.

By Naveen Athrappully

Read Full Article on TheEpochTimes.com

Rise Up 'Deplorables': Rallying Round Pro-America Businesses