OneBlood Confirms Ransomware Attack, Raising Concerns of Possible Data Breach

Console and Associates, P.C.
Contact

On August 6, 2024, OneBlood posted a notice on its website discussing a ransomware attack. News of this cyberattack has caused many to question whether the company will soon announce a OneBlood data breach. While OneBlood has not yet confirmed that a breach occurred, the company is in the process of investigating the impact of the incident. If OneBlood determines that confidential consumer information was compromised, the company will be required to send out data breach notification letters to all individuals whose information was affected by the recent data security incident.

If you receive a data breach notification from OneBlood, it is essential you understand what is at risk and what you can do about it. A data breach lawyer can help you learn more about how to protect yourself from becoming a victim of fraud or identity theft, as well as discuss your legal options following a potential OneBlood data breach. For more information, please see our recent piece on the topic here.

Was There a OneBlood Data Breach?

It’s too soon to tell if there was a OneBlood data breach, as the company only recently confirmed that it had experienced a ransomware attack. The OneBlood data breach was only recently announced, and more information is expected in the near future. However, OneBlood’s website notice provides some important information on what led up to the breach.

According to this source, on July 29, 2024, OneBlood experienced a ransomware attack. In response, OneBlood switched over to a manual system so that it could continue to operate. The company’s senior vice president of corporate communications and public relations explained that “The priority was to bring the software system used to manage the blood supply back online.”

As OneBlood’s priority was on ensuring continued operation, the company has not yet completed its investigation into the incident, as these investigations tend to take quite some time, depending on the nature and scope of the attack. However, if OneBlood confirms that confidential consumer data was subject to unauthorized access, the company will be required to send data breach notification letters to anyone whose information was leaked. These letters should detail what type of information was compromised. OneBlood has also indicated that it plans to provide free credit monitoring and identity theft protection services to anyone whose information was leaked.

More Information About OneBlood

OneBlood is a blood bank based in Orlando, Florida. OneBlood accepts donated blood and provides the blood to hospitals across Florida, Georgia, South Carolina and North Carolina. OneBlood provides blood to more than 250 hospitals in the area. OneBlood employs more than 3,406 people and generates approximately $435 million in annual revenue.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations. Attorney Advertising.

© Console and Associates, P.C.

Written by:

Console and Associates, P.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Console and Associates, P.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide