Feds warn of latest ransomware group focusing on hospitals

The Well being Sector Cybersecurity Coordination Middle (HC3) is warning healthcare organizations of Akira, a more moderen ransomware group that has been focusing on healthcare organizations.

The group was first found in March and gained some notoriety for demanding giant ransoms between $200,000 and $4 million. Safety analysts have famous similarities between Akira’s ways with the disbanded Conti ransomware group, in keeping with a Sept.12 HC3 alert.

Just like most ransomware teams, Akira employs the double extortion method in opposition to their victims. Usually, the group has focused victims who will not be utilizing multifactor authentication.

Akira is famous for its Nineteen Eighties-themed retro web site. Past healthcare, the group has focused finance, actual property and manufacturing.

Author:
Date: 2023-09-13 10:39:11

Source link

spot_imgspot_img

Subscribe

Related articles

spot_imgspot_img
Alina A, Toronto
Alina A, Torontohttp://alinaa-cybersecurity.com
Alina A, an UofT graduate & Google Certified Cyber Security analyst, currently based in Toronto, Canada. She is passionate for Research and to write about Cyber-security related issues, trends and concerns in an emerging digital world.

LEAVE A REPLY

Please enter your comment!
Please enter your name here