Advertisement

We need your help now

Support from readers like you keeps The Journal open.

You are visiting us because we have something you value. Independent, unbiased news that tells the truth. Advertising revenue goes some way to support our mission, but this year it has not been enough.

If you've seen value in our reporting, please contribute what you can, so we can continue to produce accurate and meaningful journalism. For everyone who needs it.

Shutterstock
Eamon Ryan

Patient receiving offer of medical procedure from abroad 'seems to align' with HSE hack, Dáil told

The Financial Times reported today that personal information belonging to HSE patients had been shared online.

LAST UPDATE | 19 May 2021

THE DÁIL HAS heard that a “medical organisation from outside the State” contacted a patient offering them services they required and knew details of their medical history. 

Labour leader Alan Kelly TD cautioned that if the incident was connected to the ongoing HSE hacking attack “we have a big problem”. 

The revelation comes as the Financial Times reported today that it had seen screenshots and files proving that medical and personal information belonging to HSE patients had been shared online – in what it called the first confirmation of a data leak since the HSE ransomware attack.

Transport and Communications Eamon Ryan earlier described this reported data leak as “credible”. 

The paper reported that as well as patient data, health service files and equipment purchase details had also been taken, and a ransom of $20 million had been sought. 

Speaking in the Dáil today, Kelly said that people needed to be provided with a plan of action if their medical data has been compromised online. 

“One of my local GPs was in touch one of his patients who had been contacted by a medical organisation from outside the state with all his details as regards a procedure he needed, his medical history,” Kelly said. 

Effectively, knowing exactly what he required medically and offering in a short period of time to be able to provide the operation he needed, because obviously they could see that he wasn’t going to get them for some period of time as a public patient. 

He added that the incident “seems to align very much” with the reports in the Financial Times. 

The Tipperary TD said both the family in question and the GP had contacted gardaí over the issue and he asked the Taoiseach whether garda resources are sufficient if this example was to be replicated elsewhere. 

“If this is happening across the country, happening in any scale, we have a big problem,” he said. 

When will we be able to give guidance to the general public as regards what to do when the public have their own medical information very much available online. 

In response to the reported incident, Taoiseach Micheál Martin said that people should indeed contact gardaí if an incident as outlined by Kelly were to take place.

“They should contact the gardaí and there’s a National Guard Cybercrime Bureau that is dealing with this issue on the criminal side and dealing with it from an investigation perspective,” he said. 

The Taoiseach called the ransom attack on the HSE “despicable” and reiterated that Ireland could not pay a ransom. 

“We are not engaged, and as a state we cannot become engaged in rewarding and funding this kind of criminality,” he said, adding:

“In terms of the plan, those who are endeavouring to hold the state to ransom would be very interested in finding out he government’s response. So there are limitations to the degree of public comment I’m going to make in terms of the state’s response,” he said.

The Taoiseach also said  there is a “strongly coordinated effort” being made to get systems back online to ensure that the impact on health services is reduced. 

The HSE is continuing to grapple with the fallout of the ransomware attack on its IT systems, with patients facing delays due to paper-based systems, or cancelled appointments. Radiology services (X-rays, CT and MRI scans) are particularly affected.

The delays could stretch into next week and beyond, as some 2,000 HSE systems are cleared by cyber security teams working with the HSE.

Even if these services are cleared and brought back online, there is still a risk that the hackers could publish sensitive and private data if the ransom they demand is not paid.

In an update this afternoon, the HSE has said that there are still “major disruptions” to appointments but that “viewing the HSE website is entirely safe” and that people should use it to access information. 

“The picture is different in different parts of the country and the website is being updated on a continual basis,” the HSE said. 

Work continues today in assessing the impact and beginning to restore HSE IT systems. This work will take many weeks and we anticipate major disruption will continue due to the shutdown of our IT systems. We should start to see some early signs of recovery in some sites over the coming days.

Our priority is to bring back key patient care systems in line with clinical priority and to keep our patients safe while maintaining essential care and support services.

Cabinet 006 Communications Minister Eamon Ryan Leah Farrell / RollingNews.ie Leah Farrell / RollingNews.ie / RollingNews.ie

Earlier today, the Minister for Communications said that he had seen the Financial Times article, and that it “seems credible”.

“We expected this sort of thing to happen, these sort of sites to be used and this information to be shared, that is very standard for what these criminal gangs do.

“It is, it is deeply regrettable,” he said, but added that the focus is on returning healthcare services to full operation.

The HSE is continuing to grapple with the fallout of a ransomware attack on its IT systems, with patients facing delays due to paper-based systems, or cancelled appointments. Radiology services (X-rays, CT and MRI scans) are particularly affected.

The delays could stretch into next week and beyond, as some 2,000 HSE systems are cleared by cyber security teams working with the HSE. Even if these services are cleared and brought back online, there is still a risk that the hackers could publish sensitive and private data if the ransom they demand is not paid.

When asked if it was still the plan to not pay the ransom, Ryan said: “Yeah, and we’re not talking to anyone.”

“What we’re doing is talking to each other, and collectively, to the whole swathe, hundreds of people (sic), now working within our system to restore our networks and to make sure that patient services are returned as soon as possible,” he said.

- With reporting by Gráinne Ní Aodha

Your Voice
Readers Comments
56
This is YOUR comments community. Stay civil, stay constructive, stay on topic. Please familiarise yourself with our comments policy here before taking part.
Leave a Comment
    Submit a report
    Please help us understand how this comment violates our community guidelines.
    Thank you for the feedback
    Your feedback has been sent to our team for review.

    Leave a commentcancel