Summary

  • A cyber-attack on the NHS is affecting hospitals and GP surgeries across England and in Scotland

  • Ransomware software that locks computers, demanding payment, is being seen on screens

  • Theresa May says the NHS incident is part of a wider cyber-attack affecting organisations around the world

  • Similar infections are reported by Spanish utility firms, and in the US, China, Russia, Italy, Vietnam and Taiwan

  • Up to 28 NHS organisations in England are said to have been affected, as well as five GP surgeries in Scotland

  • GPs reported to be using pen and paper in some areas

  • Some hospitals are diverting patients

  1. 'Biggest worry' for NHS staff is data securitypublished at 19:48 British Summer Time 12 May 2017

    One doctor says using paper and pen is not uncommon when computer systems fail.

    This Twitter post cannot be displayed in your browser. Please enable Javascript or try a different browser.View original content on Twitter
    The BBC is not responsible for the content of external sites.
    Skip twitter post

    Allow Twitter content?

    This article contains content provided by Twitter. We ask for your permission before anything is loaded, as they may be using cookies and other technologies. You may want to read Twitter’s cookie policy, external and privacy policy, external before accepting. To view this content choose ‘accept and continue’.

    The BBC is not responsible for the content of external sites.
    End of twitter post
  2. NHS cyber-attack: 'Quite scary and dangerous'published at 19:38 British Summer Time 12 May 2017

    Radio 4 PM

    The National Health Service across England has been hit by a large scale cyber attack.

    Several NHS organisations in England and Scotland have had their computer systems compromised.

    Chris Maguire, a clinical pharmacist in North Yorkshire, explains to PM how the cyber-attack affected him and his colleagues.

  3. NHS 'not specific target for attack'published at 19:36 British Summer Time 12 May 2017

    Theresa May
    Image caption,

    "This is not targeted at the NHS", Theresa May says

    The PM has spoken to reporters about the cyber-attack on NHS Digital.

    Theresa May says: "We are aware that a number of NHS organisations have reported that they have suffered from a ransomware attack. 

    "This is not targeted at the NHS, it's an international attack and a number of countries and organisations have been affected. 

    "The National Cyber Security Centre is working closely with NHS digital to ensure that they support the organisations concerned and that they protect patient safety. 

    "And, we are not aware of any evidence that patient data has been compromised."

  4. How widespread is the attack?published at 19:33 British Summer Time 12 May 2017

    Earlier we were aware of 11 countries which have been affected by the ransomware cyber-attack.

    But now there have been reports of infections in as many as 74 countries, including the UK, US, China, Russia, Spain, Italy and Taiwan. 

  5. NHS trusts 'ran outdated software'published at 19:20 British Summer Time 12 May 2017

    Some who have followed the issue of NHS cyber security are sharing a report from the IT news site Silicon, external, which reported last December that NHS trusts had been running outdated Windows XP software.

    The website says that Microsoft officially ended support, external for Windows XP back in April 2014, meaning it was no longer fixing vulnerabilities in the system - except for clients that paid for an extended support deal. 

    The UK government initially paid Microsoft £5.5 million to keep providing security support - but the website adds that this deal ended in May 2015.

  6. 'Senseless attack makes NHS staff work harder' - Unisonpublished at 19:17 British Summer Time 12 May 2017

    Unison general secretary Dave Prentis said: "Staff are already facing huge challenges to keep the health service running and deliver the best care for patients. 

    "This senseless cyber-attack will make their jobs even harder. The government must take urgent action to get hospitals up and running again. 

    "They must also spend the cash to protect staff and patients from future incidents." 

  7. May: This is part of wider international attackpublished at 19:10 British Summer Time 12 May 2017

    There is no evidence that patient data has been compromised, Prime Minister Theresa May confirms in a statement. 

    The disruption to NHS Digital is part of a wider international cyber attack, she adds.

  8. Newborns 'unable to have wrist name tags'published at 19:05 British Summer Time 12 May 2017

    Nurses at the Royal London Hospital have been unable to print identity tags to go around the wrists of newborn babies.

    Warren Jones' partner gave birth to their fourth daughter, Laurie, at about 10.30am this morning.

    The 24-year-old courier said: "I don't know what is going on, basically they are saying nobody is going to be around today, we are ready to go home.

    "They are basically saying it is full, there are so many people, it is rammed, but they don't want to let people go.

    "It is normal to have two baby tags - we have got no tags. They can't print them out I'm guessing. 

    "It is a bit disappointing really, I don't know how easy it is but they have taken over a whole system and shut it down." 

  9. Explore ways to protect us from cyber-attacks, say Lib Demspublished at 18:59 British Summer Time 12 May 2017

    Liberal Democrat Norman Lamb, the party's health spokesman, says today's cyber-attack is "deeply disturbing" and warned of "potentially awful consequences for patients".

    "It shows we urgently need to explore what steps could be taken to better protect vital systems like this from cyber-attacks."

    Norman LambImage source, PA
  10. NHS Lanarkshire 'closing down non-essential IT systems'published at 18:54 British Summer Time 12 May 2017

    An NHS Lanarkshire spokesman says the trust is closing down its non-essential networked IT systems "as a precaution".

    It says this will be temporary while specialists work to resolve the matter as quickly as possible.

    Patients are advised to stay away from Lanarkshire's A&Es unless they genuinely need immediate treatment.

  11. Turn it off!published at 18:48 British Summer Time 12 May 2017

    Kate tells us:

    “This was the message staff were getting on their computers as I was leaving work.”

    Computer screen grabImage source, Kate Cunniffe
  12. A Canadian's first experience of the NHSpublished at 18:47 British Summer Time 12 May 2017

    Andy, (currently in) London, says:

    "I was in A&E for the first time this morning. I'm Canadian so I hadn't experienced the NHS before. I learned about the attack when a staff member came into the waiting room and explained that the delay was because of the cyber- attack.

    "They were very professional, and worked really hard to make sure patients were still treated with respect and in a timely manner."

  13. 'My heart surgery was cancelled'published at 18:42 British Summer Time 12 May 2017

    Patrick Ward was all prepared to have a septal myectomy today. He was in a gown, had been "nil by mouth" and already had a cannula [the thin tube that drains fluid] inserted when his operation was cancelled at the 11th hour.

  14. NHS chief: 'Trusts will activate silver command'published at 18:37 British Summer Time 12 May 2017

    Radio 4 PM

    Saffron Cordery, director of policy and strategy at NHS Providers which represents NHS trusts, says trusts will aim to ensure they handle the situation as quickly as possible to minimise the impact on patients.

  15. Royal Berkshire Hospital affected by cyber-attackpublished at 18:36 British Summer Time 12 May 2017

    Linda Serck
    BBC South

    A statement on the hospital foundation trust's website says:

    "There are currently national issues with the NHS IT network. Some of the RBFT telephone lines may also be affected. Engineers are aware of these and are seeking to rectify the issue.

    "Patient care remains unaffected, although there may be some delays as we switch on to our backup systems.

    "We apologise for any inconvenience."

  16. Patient tells of cancelled scanpublished at 18:35 British Summer Time 12 May 2017

    An anonymous patient tell us:

    I had an MRI at Hexham, Northumberland, tonight so I called to find out if I should still go. I was told yes as the scans were being burned onto discs rather than go on the system but have since been called back and it has been cancelled as staff have been told to turn off all equipment as it’s not known how deep into the system the virus is.

  17. Outbreaks in 11 countriespublished at 18:32 British Summer Time 12 May 2017

    Cybersecurity expert Prof Alan Woodward says 11 countries are reporting outbreaks of this WCry ransomware, with Spain and Russia the worst affected so far.

  18. NHS England's message of reassurancepublished at 18:31 British Summer Time 12 May 2017

    NHS Incident Director, Dr Anne Rainsberry, said: "We'd like to reassure patients that if they need the NHS and it's an emergency that they should visit A&E or access emergency services in the same way as they normally would and staff will ensure they get the care they need. 

    "More widely we ask people to use the NHS wisely while we deal with this major incident which is still ongoing."

    She added there are contingency plans to "keep the NHS open for business".

    Dr Anne Rainsberry
  19. Noisy Newarkpublished at 18:30 British Summer Time 12 May 2017

    A reader, whose sister works in Newark Hospital, in Nottinghamshire, contacts us to report that fire alarms at the hospital are going off so local fire services are being affected as well as hospital staff.

  20. Admin worker poses question about NHS email filterspublished at 18:25 British Summer Time 12 May 2017

    An anonymous admin worker tells us: I'm an admin worker for Oxford University Hospitals and can confirm our systems are unaffected, but I've had a lot of what look like phishing emails asking me to upgrade my account in the last 2-3 weeks. Having never had any of those get past our email filters before I wonder if those are connected.