Canada’s biggest pediatric hospital suffers a ransomware attack that affected imaging and laboratory departments

The Hospital for Sick Children in Toronto, which is the biggest pediatric healthcare facility in Canada, is currently in the process of recovering from a ransomware attack. Initial reports said that the hospital, which is affiliated with the University of Toronto, had claimed

“The cybersecurity problem, which is impacting many network systems, has prompted the Hospital for Sick Children (SickKids) to call a Code Grey, which stands for system failure. On Sunday, December 18, at 9:30 p.m., the code began to take effect, and it is still in force today.

Our number one concern is always the health and wellbeing of our patients as well as the members of their families. The treatment of all patients is proceeding normally, and there is presently no indication that patients’ personal information or personal health information has been compromised.

As soon as we were made aware of this occurrence, we promptly activated the incident management command centre at the hospital and began an investigation to identify the nature and breadth of the issue. At this point, it seems that the issue only affected a small number of the hospital’s internal clinical and corporate systems, in addition to a handful of the hospital’s phone lines and websites. Where it was necessary, the downtime procedures have been implemented.

We have informed our partners in the government and the hospital, and we have also enlisted the assistance of knowledgeable third parties in order to fix the situation as quickly as feasible.

During this period, members of the general public may have trouble phoning into the hospital and accessing some websites, including AboutKidsHealth.ca (which is SickKids’ health information site) and the hospital’s Careers application portal. We would want to express our gratitude to patients and their families for their understanding and patience while healthcare teams shift to downtime treatments in order to maintain the same level of patient care.”

The hospital acknowledged on December 23 that it would be weeks before all of their systems would be working correctly again. According to the hospital’s explanation, clinical and operational staff are in the process of creating backup procedures for systems that are not yet available.

Because of the attack, physicians were unable to obtain the findings of imaging and laboratory tests, which resulted in longer wait times for patients. The procedures for mailing medications were also disrupted due to the issue. On Friday, the hospital was able to successfully reconnect both its telephone lines and the internal timekeeping system that is used for the payment of its employees. Patients are still facing difficulties in receiving timely diagnoses and treatments as a result of system disruptions.    As of now no ransomware gang has publicly claimed responsibility for the attack.