Advanced Software Faces £6M ICO Fine
Advanced Software Faces £6M ICO Fine
Advanced Software Faces £6M ICO Fine
News summary

The Information Commissioner's Office (ICO) has provisionally imposed a fine of over £6 million on Advanced Computer Software Group after a 2022 ransomware attack that compromised the personal information of 82,946 individuals. The breach, which involved sensitive data such as medical records and home entry details for nearly 900 people, happened due to a lack of multi-factor authentication on a customer account. The attack disrupted critical NHS services, including NHS 111, forcing some medical practices to revert to pen and paper. The ICO stressed the importance of robust information security measures and noted that its findings are provisional, pending a response from Advanced. The incident highlighted significant failings in Advanced’s approach to data protection, putting an already pressured healthcare sector under further strain.

Story Coverage
UK data watchdog fines NHS vendor Advanced for security failures prior to LockBit ransomware attack
Software provider facing £6m fine over ransomware attack that hit NHS services
UK data watchdog fines NHS vendor Advanced for security failures prior to LockBit ransomware attack
alt
BBC News
Center
Watchdog set to fine NHS IT firm after medical records hack
Bias Distribution
60% Left
Information Sources
51dae2ab-6a3f-4156-b4a8-805de03e2b50166bc319-c612-4063-955b-1bdc4fec97ffbfb2a97b-336e-48d9-b69a-147df7862dc26a8412fc-1096-4c2b-a630-24144fb8fdd2
+1
Left 60%
Center 20%
Right 20%
Coverage Details
Total News Sources
5
Left
3
Center
1
Right
1
Unrated
0
Last Updated
42 days ago
Bias Distribution
60% Left

Open Story Timeline

Story timeline 1Story timeline 2Story timeline 3Story timeline 4Story timeline 5Story timeline 6Story timeline 7Story timeline 8Story timeline 9Story timeline 10Story timeline 11Story timeline 12Story timeline 13Story timeline 14

Analyze and predict the
development of events

Related News
AI Assistant
Story Coverage
UK data watchdog fines NHS vendor Advanced for security failures prior to LockBit ransomware attack
Software provider facing £6m fine over ransomware attack that hit NHS services
UK data watchdog fines NHS vendor Advanced for security failures prior to LockBit ransomware attack
alt
BBC News
Center
Watchdog set to fine NHS IT firm after medical records hack
Subscribe

Stay in the Know, Subscribe to Our News

Get the latest news, exclusive insights, and curated content delivered straight to your inbox.

Related News
Recommended News