More than 1,134 elective procedures and 2,194 outpatient appointments have been postponed at King’s College Hospital NHS Foundation Trust and Guy’s and St Thomas’ NHS Foundation Trust since a cyber attack on 3 June 2024.

NHS England London confirmed the figures in its second data update on the clinical impact of the ransomware cyber-attack perpetrated against Synnovis which has disrupted pathology services in south east London.

Data for the second week of the attack (10-16 June) shows that across the two most affected trusts, more than 1,294 outpatient appointments and 320 elective procedures were postponed, including 111 cancer treatments.

There were also 46 organs diverted for use by other trusts.

The clinical impact of the attack has seen a significant reduction in the number of tests which can be processed and reported back to clinical teams.

Dr Chris Streather, medical director for NHS London, said: “Although we are seeing some services operating at near normal levels and have seen a reduction in the number of elective procedures being postponed, the cyber-attack on Synnovis is continuing to have a significant impact on NHS services in south east London.

“Mutual aid agreements between NHS labs have begun to have a positive impact in primary care providers, helping increase the number of blood tests available for the most critical and urgent cases”.

In the first week following the attack, more than 800 planned operations and 700 outpatient appointments were rearranged.

NHS London has declared a regional incident in response to the attack, and has been coordinating work across affected services, as well as with neighbouring providers and national partners to manage disruption.

Oxleas NHS Foundation Trust, Lewisham and Greenwich NHS Trust, Bromley Healthcare, and primary care services in south east London continue to be significantly impacted and involved in the incident response.

South east London pathology services provided this week have increased to approximately 30% of normal capacity – compared to 10% the previous week.

On 20 June, Russian cyber criminal group Qilin published patient data on the dark web which they claim was stolen as part of the attack.

NHSE said it is working with Synnovis and the National Cyber Security Centre to determine the content of the published files and whether the data relates to NHS patients.

Meanwhile, NHS Blood and Transplant have called out to O Positive and O Negative blood donors to urgently book appointments to donate to boost blood stocks following the cyber incident.