OneBlood hit with ransomware attack; state of donors' data unknown

UPDATED: Aug. 5 at 4:53 pm

OneBlood announced on Monday, August 5 that its systems are starting to come back online, a week after cybercriminals attacked the nonprofit blood donation center, according to a press release by the OneBlood.

“Our critical software systems have cleared reverification and are operating in a reduced capacity.  As we begin to transition back to an automated production environment, manual labeling of blood products will continue. Additionally, we are beginning to return to using our electronic registration process for donors.  We continue to move in the right direction and anticipate solid improvement of the blood supply over the next few days,” Susan Forbes, OneBlood’s senior vice president of corporate communications and public relations, said.

OneBlood is urgent need of platelet donations as a tropical storm system approaches Florida, its website says.


OneBlood, a nonprofit blood donation organization serving hospitals in the southeastern U.S.,  was hit by a ransomware attack on Monday, July 29 that has impacted its operations. It has issued an urgent call for donors of O positive blood, O negative blood and platelet donations.

OneBlood has not disclosed whether donors’ personal information such as test results, blood types, medical history or other data have been exposed in the attack.

The blood donation center has put its over 250 partner hospitals on high alert to activate their critical blood shortage protocols. Blood centers and the AABB Disaster Task Force are sending blood to the organization to shore up its stores.

“OneBlood takes the security of our network extremely seriously.  Our team reacted quickly to assess our systems and began an investigation to confirm the full nature and scope of the event.  Our comprehensive response efforts are ongoing and we are working diligently to restore full functionality to our systems as expeditiously as possible,” Susan Forbes, OneBlood senior vice president of corporate communications and public relations, said in a statement.

OneBlood continues to operate at a reduced capacity, the company said via a press release.

The organization is working with cybersecurity experts and government officials to respond to the situation.

Editor's note: The ransomware attack occurred on Monday, July 29.