5 Things To Know On The Synnovis Healthcare Attack

The ransomware attack against U.K. lab services firm Synnovis is having a ‘significant impact’ on services at multiple hospitals, according to a spokesperson.

A ransomware attack Monday against a major U.K. lab services firm, Synnovis, is having a “significant impact” on services at multiple London hospitals, according to a spokesperson.

The attack is the latest incident to show that cybercriminals are increasingly looking to target the health-care system, even to the point of impacting patients.

[Related: In Wake Of Change Healthcare Attack, MSPs Say Health System Is Far Too Vulnerable]

What follows are five key things to know about the Synnovis ransomware attack.

Hospital, Primary Care Services Impacted

In a statement posted online Tuesday, an NHS England London spokesperson acknowledged that pathology services provider Synnovis fell victim to a ransomware attack Monday.

Three hospitals are impacted—Guy’s Hospital, St Thomas’ Hospital and King’s College Hospital—along with primary care services, according to the statement.

“This is having a significant impact on the delivery of services at Guy’s and St Thomas’, King’s College Hospital NHS Foundation Trusts and primary care services in southeast London,” the statement said.

The statement acknowledged that “some activity has already been canceled or redirected to other providers as urgent work is prioritised.”

“We apologise for the inconvenience this is causing to patients and their families,” the spokesperson said in the statement.

Emergency Care Still Available

In the statement, the NHS England London spokesperson said that “emergency care continues to be available.”

“Patients should access services in the normal way by dialling 999 in an emergency and otherwise using 111,” the spokesperson said.

Meanwhile, “patients should continue to attend appointments unless they are told otherwise,” the statement said. “We will continue to provide updates for local patients and the public about the impact on services and how they can continue to get the care they need.”

“We are working urgently to fully understand the impact of the incident with the support of the government’s National Cyber Security Centre and our Cyber Operations team,” the spokesperson said.

Blood Transfusions Impacted

In an email posted on X, the CEO of Guy's and St Thomas' NHS Foundation Trust, Ian Abbs, said the Synnovis attack “means that we are not currently connected to the Synnovis IT servers.”

“This is having a major impact on the delivery of our services, with blood transfusions being particularly affected,” Abbs wrote in the email.

Synnovis provides lab services to the NHS as well as clinical users and “other service users,” according to the NHS statement.

Incident Response Underway

In the email, Abbs wrote that “an incident response structure has been stood up, with colleagues from across the Trust meeting regularly to assess the situation and put contingency plans into place.”

In the NHS statement, the NHS England London spokesperson said that “NHS providers have tried and tested business continuity plans for instances like this, which includes offering mutual aid.”

Latest Health-Care Attack

The attack is just the latest to impact a major health-care system.

In May, an attack against the Ascension health system shut down its electronic health records system and forced it to divert emergency care at some of its hospitals. The nonprofit and Catholic health system has 140 hospitals in the U.S.

In February, the ransomware attack against UnitedHealth-owned prescription processor Change Healthcare prevented many U.S.-based pharmacies and hospitals, as well as other health-care facilities and offices, from processing claims and receiving payments.