Security News > 2021 > May > The Week in Ransomware - May 21st 2021 - Healthcare under attack

The Week in Ransomware - May 21st 2021 - Healthcare under attack
2021-05-21 19:18

This week's ransomware news has been dominated by the attack on Ireland's Health Service Executive that has severely disrupted Ireland's healthcare system.

The attack was conducted by the Conti ransomware operation who encrypted devices and caused the HSE to disconnect portions of its IT systems to prevent further spread of the attack.

Branches of insurance giant AXA based in Thailand, Malaysia, Hong Kong, and the Philippines have been struck by a ransomware cyber attack.

As devastating ransomware attacks continue to have far-reaching consequences, companies still try to hide the attacks rather than be transparent.

CNA Financial Paid $40 Million in Ransom After March Cyberattack CNA Financial Corp., among the largest insurance companies in the U.S., paid $40 million in late March to regain control of its network after a ransomware attack, according to people with knowledge of the attack.

The Federal Bureau of Investigation says the Conti ransomware gang has attempted to breach the networks of over a dozen U.S. healthcare and first responder organizations.


News URL

https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-may-21st-2021-healthcare-under-attack/