'Significant' ransomware attack shuts down Ireland's health service IT systems

The Health Service Executive (HSE) in Ireland has closed down its IT systems after being targeted in what it said was a “significant ransomware attack” on Friday (May 14).

May 14, 2021
By Tony Thompson

The HSE said it had temporarily shut down its systems as a “precaution”. It said Covid-19 vaccination appointments were not affected by the incident.

“There is a significant ransomware attack on the HSE IT systems,” it said on Twitter. “We have taken the precaution of shutting down all our IT systems in order to protect them from this attack and to allow us fully assess the situation with our own security partners.”

The HSE added: “We apologise for inconvenience caused to patients and to the public and will give further information as it becomes available.”

The Rotunda maternity hospital in Dublin has been forced to cancel many routine appointments due to the IT issues and described the situation as a “critical emergency”.

“Due to a serious IT issue all outpatient visits are cancelled today – unless you are at 36 weeks pregnant or later,” the hospital tweeted.

It said all gynaecological clinics had been cancelled on Friday.

In a tweet, the hospital added: “If you have any urgent concerns please attend as normal.”

Related News

Select Vacancies

Chief of Police

Gibraltar Defence Police

Assistant Chief Constables

Scottish Police Authority

Constables on Promotion to Sergeant

Greater Manchester Police

Copyright © 2024 Police Professional