Ransomware attack hits OneBlood’s software system

Ransomware Hits

OneBlood, a nonprofit blood center serving the southeastern United States, is currently dealing with a ransomware attack that has impacted its software system. The organization is working with cybersecurity specialists and government agencies to address the situation. Despite the cyberattack, OneBlood continues to collect, test, and distribute blood, although at a reduced capacity.

The center has asked the more than 250 hospitals it serves to activate their critical blood shortage protocols. “The blood supply cannot be taken for granted. The situation we are dealing with is ongoing.

If you are eligible to donate, we urge you to please make an appointment to donate as soon as possible,” said Susan Forbes, a spokesperson for OneBlood.

Ransomware disrupts OneBlood operations

OneBlood is investigating the scope of the breach, including any potential impact on personal data.

They do not have additional information at this time but will provide updates as the investigation continues. The ransomware attack has forced OneBlood to resort to manual processes for its operations, which are significantly slower and impact inventory availability. To manage the blood supply, the center is partnering with blood centers across the country and a national disaster task force to send additional blood, platelets, and other blood products.

Donors of all blood types, particularly O Positive and O Negative, as well as platelets, are being urgently called upon to donate. The attack may have started affecting OneBlood’s software system as early as Sunday, and by Tuesday, it was already interrupting blood product shipments from OneBlood to its partners in Florida. U.S. authorities and security researchers have warned that ransomware attacks like these are becoming more common and often impact health and medical institutions.

OneBlood is working diligently to restore full functionality to its systems as quickly as possible.