Security News > 2021 > May > FBI warns of Conti ransomware attacks against healthcare organizations

FBI warns of Conti ransomware attacks against healthcare organizations
2021-05-24 14:17

The attacks have targeted US healthcare and first responder networks with ransom demands as high as $25 million, says the FBI. Healthcare and first responder networks should be on guard for a continuing series of ransomware attacks uncovered by the FBI. In an alert published last Thursday, the agency said that it found at least 16 Conti ransomware attacks against law enforcement agencies, emergency medical services, 911 dispatch centers and municipalities within the past year.

More specifically, Conti attacks typically steal network access through malicious email links and attachments or hijacked Remote Desktop Protocol credentials.

Other groups have happily increased their attacks against the healthcare sector, knowing that the outbreak has created more stress and strain on medical staff.

Attacks against healthcare networks can impede access to important information, affecting the treatment of patients and the privacy of medical data.

Many healthcare organizations are vulnerable to ransomware attacks due to outdated and unsecure technology.

A recent report from security firm Sophos also provides several good tips on what to do if you've been hit by a Conti ransomware attack.


News URL

https://www.techrepublic.com/article/fbi-warns-of-conti-ransomware-attacks-against-healthcare-organizations/#ftag=RSS56d97e7