Security News > 2021 > January > Ryuk ransomware is the top threat for the healthcare sector

Ryuk ransomware is the top threat for the healthcare sector
2021-01-05 07:10

Healthcare organizations continue to be a prime target for cyberattacks of all kinds, with ransomware incidents, Ryuk in particular, being more prevalent.

The advisory aimed to prepare organizations for ransomware attacks with Ryuk and Conti by providing tactics, techniques, and procedures specific to incidents with these malware strains.

From November 1, 2020, cybersecurity company Check Point observed a 45% increase in attacks hitting healthcare organizations around the globe.

"The increase in attacks involves a range of attack vectors, including ransomware, botnets, remote code execution and DDoS attacks. However, ransomware shows the largest increase and is also the biggest malware threat to healthcare organizations when compared to other industry sectors" - Check Point.

Targeting entities in the healthcare sector with ransomware is deliberate.

According to Check Point, the main ransomware threats used in attacks against healthcare entities are Ryuk followed by REvil.


News URL

https://www.bleepingcomputer.com/news/security/ryuk-ransomware-is-the-top-threat-for-the-healthcare-sector/