On 3 June, 2024, a significant cyberattack targeted Synnovis, a pathology service provider, causing widespread disruption across multiple NHS trusts in south-east London.

This cyberattack, which severely impacted pathology services, led to the postponement of more than 800 planned operations and 700 outpatient appointments within the following week. The affected institutions included King’s College, Guy’s, and St Thomas’ Hospitals, as well as South London and Maudsley NHS Foundation Trust.

Cyberattack had immediate impact on patient care

The cyberattack had immediate and far-reaching consequences. On 14 June, the NHS revealed that 97 cancer treatments and five caesarean sections had to be postponed. Additionally, 18 donated organs were redirected to other trusts, and pathology services in southeast London were only operating at 10% capacity. Dr. Chris Streather, the medical director for NHS London, warned that the disruption would continue for some time, and he acknowledged the significant impact on services.

Patient safety is a growing concern due to potential delays in treatment caused by cyber incidents. In GlobalData’s Q2 2023 Global Risk report, the European Union Agency for Cybersecurity (ENISA) highlights the importance of enhancing cybersecurity practices in the health sector. This is crucial for safeguarding patient data and ensuring the secure functioning of healthcare systems.

The need for robust cybersecurity in healthcare

Synnovis is currently focused on the technical recovery of its systems, with plans underway to restore some functionality. However, the attack has raised serious concerns about data security England noted the inherent risk of cyber criminals accessing data during a ransomware attack. Investigations are ongoing to determine any potential data breaches and their implications.

This incident stresses the importance of robust cybersecurity measures in healthcare institutions. As healthcare becomes increasingly digitalized, the vulnerability to cyberattacks grows. A cyberattack can paralyse crucial services, delay treatments, and compromise patient safety. The Synnovis incident is a stark reminder of the far-reaching consequences that a cyberattack can have on healthcare services. Healthcare institutions should have a detailed response plan in place that outlines how to respond to a cyber incident, including who to contact, how to contain the breach, and how to recover data and systems

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.

They should regularly upgrade or patch their equipment, software, and operating systems to avoid risks from known vulnerabilities. Keeping technology up to date helps prevent cyberattacks that exploit outdated systems. It is important to separate and restrict data access to authorized users. Using multi-factor authentication enhances security by requiring users to provide extra credentials in addition to a password, reducing the chance of unauthorized access to systems and applications.

Centralised cybersecurity: A double-edged sword

The centralised nature of the NHS’s cybersecurity infrastructure presents both advantages and vulnerabilities. On one hand, a centralised system can streamline the implementation of security protocols, ensuring uniform standards across all trusts. It facilitates coordinated responses to threats and enables resource sharing during crises.

However, the interconnectedness of the systems means that a breach in one area can have a cascading effect, compromising multiple trusts simultaneously. The Synnovis attack exemplifies this risk, demonstrating how a single point of vulnerability can disrupt services across several institutions.

Moving forward, the NHS and other healthcare institutions must prioritise the development of resilient cybersecurity frameworks that can prevent such incidents and mitigate their impact. Balancing the benefits of a centralised system with localised security measures will be key to safeguarding the future of healthcare services.