NHS software provider faces £6M fine after cyber attack exposes thousands of medical records

cybersecurity concept Global network security technology, business people protect personal information. Encryption with a padlock icon on the virtual interface.
image: ©Thapana Onphalai | iStock

The NHS software provider Advanced Computer Software Group is facing a substantial fine of £6 million following a cyber attack in August 2022

The breach compromised the personal data of nearly 83,000 individuals, including sensitive medical records, prompting an investigation by the Information Commissioner’s Office (ICO).

THe NHS cyber attack, August 2022

The attack carried out through a ransomware scheme, exploited a vulnerability in Advanced’s systems by accessing a customer account lacking multi-factor authentication (MFA).

This overnight allowed hackers to infiltrate crucial health and care services infrastructure, impacting operations such as ambulance dispatch, out-of-hours appointments, and emergency prescriptions.

What does this mean for the stolen data?

The ICO’s provisional ruling squarely blames Advanced for failing to implement adequate security measures to safeguard the personal information of those affected. The stolen data included not only medical records but also contact details and sensitive information related to the homes of approximately 890 individuals receiving care at home.

The attack had widespread repercussions, disrupting essential NHS services like NHS 111, which provides urgent medical advice, and affecting the day-to-day lives of patients relying on critical healthcare support.

Advanced Computer Software Group, a key IT provider for NHS and other healthcare organisations across England, is mandated to uphold stringent data protection standards as a data processor.

The ICO’s investigation found that these standards were not adequately enforced, leaving a significant gap in cybersecurity protocols that cybercriminals exploited.

Preventing future breaches in the NHS

In response to the ICO’s findings, Advanced has expressed regret over the incident and highlighted efforts to enhance its cybersecurity measures. The company has vowed to cooperate fully with the ICO’s ongoing investigation and has committed to implementing robust security enhancements to prevent future breaches.

This breach shows the growing cybersecurity challenges faced by organisations entrusted with sensitive personal data, especially in the healthcare sector, where the protection of patient information is paramount.

The ICO’s enforcement action clearly signals the importance of proactive cybersecurity measures and compliance with data protection laws to prevent such breaches in the future.

As the investigation progresses and the fine is finalised, stakeholders in healthcare and data protection will closely monitor the outcomes and measures taken by Advanced to restore trust and strengthen security measures in its operations.

For now, affected individuals and healthcare providers are urged to remain vigilant about the security of their personal information and to seek assistance from relevant authorities if they have concerns about potential misuse of their data.

LEAVE A REPLY

Please enter your comment!
Please enter your name here