NHS IT firm faces £6m fine over medical records hack | NHS

A software provider faces being fined more than £6m over a 2022 ransomware attack that disrupted NHS and social care services in England, the data protection regulator has announced.

The Information Commissioner’s Office (ICO) said it had provisionally found that Advanced Computer Software Group had failed to implement measures to protect the personal information of 82,946 people who were affected by the attack, which included some sensitive information.

The firm provides IT and software services to organisations around the country, including the NHS and other health providers, handling information as part of its role as a data processor.

In August 2022, hackers accessed the firm’s health and care systems via a customer account that did not have multifactor authentication.

The attack led to disruption to critical services including NHS 111, and data taken included phone numbers and medical records, as well as details on how to gain entry to the homes of nearly 900 people receiving care at home.

An internal NHS England memo leaked to the Guardian at the time disclosed that “a number of NHS services, including NHS 111, some urgent treatment centres and some mental health providers use software that have been taken offline”. It added: “This presents a significant challenge to these services.”

The information commissioner, John Edwards, said the incident showed how important it was to prioritise information security.

He said: “Losing control of sensitive personal information will have been distressing for people who had no choice but to put their trust in health and care organisations.

“Not only was personal information compromised but we have also seen reports that this incident caused disruption to some health services, disrupting their ability to deliver patient care.

“A sector already under pressure was put under further strain due to this incident.”

Edwards said he hoped the fine would encourage companies to urgently take measures to better protect private data.

He said: “For an organisation trusted to handle a significant volume of sensitive and special category data, we have provisionally found serious failings in its approach to information security prior to this incident.

“Despite already installing measures on its corporate systems, our provisional finding is that Advanced failed to keep its healthcare systems secure.

“We expect all organisations to take fundamental steps to secure their systems, such as regularly checking for vulnerabilities, implementing multifactor authentication and keeping systems up to date with the latest security patches.

“I am choosing to publicise this provisional decision today as it is my duty to ensure other organisations have information that can help them to secure their systems and avoid similar incidents in the future.

“I urge all organisations, especially those handling sensitive health data, to urgently secure external connections with multifactor authentication.”

The ICO said its findings were provisional and no conclusion should yet be drawn on whether there had been a breach of data protection law.

The regulator said it would consider any representations from Advanced before making a final decision on the matter.

FOLLOW US ON GOOGLE NEWS

Read original article here

Denial of responsibility! Secular Times is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – seculartimes.com. The content will be deleted within 24 hours.

Leave a Comment