MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
ransomware
Search

'Significant' Ransomware Attack Forces Ireland's Health Service To Shut Down IT Systems

Friday May 14, 2021. 04:41 PM , from Slashdot
Catalin Cimpanu, reporting for Record: Ireland's national health service, the Health Service Executive (HSE), temporarily shut down its IT systems today after suffering a ransomware attack overnight. The organization, which is in the mid of its COVID-19 vaccination program, said the attack did not impact its ability to provide urgent medical care but that some routine checks and services might be delayed or canceled. The HSE described the ransomware incident as 'significant' and 'human-operated,' a term used to describe high-end sophisticated ransomware groups which orchestrate targeted attacks against carefully big organizations. In a morning radio show with public broadcaster RTE, HSE Chief Executive Paul Reid said the agency's IT teams are currently investigating the incident to find out its breadth. In a different radio show, Reid identified the ransomware gang behind the attack as Conti, a ransomware gang that started operating in the summer of 2020.

Read more of this story at Slashdot.
rss.slashdot.org/~r/Slashdot/slashdot/~3/hbhK4yP-sA8/significant-ransomware-attack-forces-irelands-h...
News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Current Date
Mar, Thu 28 - 21:14 CET