COVID-19: Ruthless Ransomware Authors Attack Hospitals

COVID-19: Ruthless Ransomware Authors Attack Hospitals

This is a guest article written by David Balaban. The author’s views are entirely his own and may not reflect the views of IT Governance USA.


The coronavirus outbreak continues to hold the world hostage, and health care facilities are at the forefront of the struggle. Hospitals and pharmaceutical labs are overwhelmed making them more vulnerable to malware attacks than ever before. Saving lives is the health care sector’s top priority, but malicious actors don’t care as they wage a cyber war against medical organizations.


The wake-up call that signaled cyber crime’s indifference was a dramatic surge in phishing campaigns capitalizing on the pandemic. Crooks have been spawning emails impersonating trusted health care institutions such as the WHO (World Health Organization) to get hold of users’ credentials and install info-stealing Trojans. Whereas these stratagems aren’t specifically aimed at hospitals, ransomware operators took it to the next level by orchestrating targeted attacks against the health care industry.


Ransomware Raids Against Hospitals Are on the Rise


According to recent findings by INTERPOL (the International Criminal Police Organization), threat actors have ramped up their attempts to pollute hospitals’ IT networks with ransomware. The adverse outcome isn’t restricted to data damage. It can also hamper quick medical response and thus impact patients’ physical well-being.


In light of the increase in ransomware attacks zeroing in on health care institutions, INTERPOL has given the police in 194 member states a heads-up by issuing a Purple Notice. Additionally, ..

Support the originator by clicking the read the rest link below.