The Irish government has confirmed it is aware there is risk health data stolen in an on-going cyber attack “may be abused by criminals”.

Health IT services in the Republic of Ireland have been switched off since May 14 after the Health Service Executive (HSE) said there had been a “significant ransomware attack”.

In a statement, published on May 23, the Government of Ireland said a common feature of such attacks is “that the perpetrators steal data”.

“Work to identify the extent of any data taken from HSE’s IT systems is ongoing as part of the process of repairing the systems,” the statement added.

It said any publication of this data would be illegal and that “HSE has obtained a High Court injunction requiring anyone in possession of stolen data not to disclose or trade it in”.

Anyone who suspects they are victims of this cyber-attack are being asked to to report it to their local Garda Station.

The Irish National Cyber Security Centre has said initial reports have suggested the incident is “a human-operated ‘Conti’ ransomware attack”.

NHS Digital defines Conti as a “an advanced ransomware tool that uses a unique encryption routine to identify and encrypt files incredibly quickly” and can affect all types of Microsoft Window versions.

According to the BBC, despite those responsible for the disruption originally asking for £14million (20 million Euros) to restore services, the hackers have now reportedly handed over the software to help the Irish health system recover.

The Irish government has said it is a testing the software and remains firm that it did not, and would not, pay the hackers.

HSE has set up a page which provides updates to services and appointments including Covid-19 vaccination appointments.

“Most healthcare appointments will go ahead as planned but x-ray appointments are severely affected,” the page states.