National Health Service UK Details

    Organization Logo

    National Health Service UK

    London1300000 employees • Healthcare

    https://www.nhs.uk/
    United Kingdom

    Industry

    Healthcare

    Security Incidents

    1

    The National Health Service (NHS) is the publicly funded healthcare system of the United Kingdom. It was established on July 5, 1948, with the aim of providing comprehensive healthcare services accessible to all UK residents based on need, rather than the ability to pay. The NHS encompasses a wide range of services including general practitioner (GP) care, hospital treatments, dental services, and mental health services. It is funded through general taxation and National Insurance contributions.

    Over the years, the NHS has achieved numerous milestones, including the introduction of the first...
    Show more

    Security Incidents

    National Health Service UK Breach of Aug 2022
    Severity Score
    High

    Type

    Credential Stuffing

    Summary

    On August 4, 2022, Advanced Computer Software Group, a managed software provider for the NHS, experienced a significant ransomware attack attributed to the LockBit group. The attack forced NHS non-emergency phone operators using the 111 line to resort to pen-and-paper operations, with disruptions continuing for several weeks. Some systems remained down into October of that year.

    The breach occurred due to the use of legitimate credentials to create a remote desktop session on Advanced's Staffplan Citrix server, which lacked multi-factor authentication (MFA). The attacker then moved laterally ...
    Show more

    Severity

    The 2022 ransomware attack on Advanced Computer Software Group had significant impacts, particularly on the UK National Health Service (NHS). The attackers exploited a customer account without multi-factor authentication to breach the vendor's systems, using legitimate credentials to escalate privileges and deploy ransomware, which subsequently forced NHS non-emergency call handlers to revert to pen-and-paper operations. Sensitive personal data belonging to 82,946 people were exfiltrated, including medical records and information that could potentially allow unauthorized access to the homes of...
    Show more

    Impact

    The 2022 cyber incident involving Advanced Computer Software Group was a significant ransomware attack attributed to the LockBit group. As a result of the breach, personal data belonging to nearly 83,000 individuals was stolen, including sensitive information such as medical records and highly concerning details on how to access the homes of vulnerable care recipients.

    The attack had a profound impact on the NHS's operational capabilities, forcing non-emergency 111 phone operators to revert to manual processes for an extended period. This disruption persisted for weeks, and some systems were ...
    Show more

    Other incidents caused by this National Health Service UK incident