FOI Directory

FOI reveals ‘multiple’ cyber attacks on Royal Cornwall Hospital

Cyber criminals have made “multiple” attacks on Cornwall’s main hospital in the past year with repeated attempts to hold health bosses to ransom by stealing sensitive information.

According to a Freedom of Information (FoI) request, the IT system of the Royal Cornwall Hospitals Trust (RCHT) was once infected ransom-ware, a type of malicious software designed to block access to a computer system until a sum of money is paid.

A spokesman for the trust said robust security was in place which was constantly updated to guard against new cyber threats.

Reported by West Briton. You can read the full story here. 

Exit mobile version