Security Experts Re: Ryuk Ransomware Targets Hospitals

By   ISBuzz Team
Writer , Information Security Buzz | Mar 30, 2020 04:26 am PST
According to Bleeping Computer, the Ryuk Ransomware operators continue to target hospitals even as these organizations are overwhelmed during the Coronavirus pandemic.
Subscribe
Notify of
guest
3 Expert Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Patrick Hamilton
Patrick Hamilton , Security Evangelist
March 30, 2020 12:30 pm

Cybercriminals don’t care whether you survive COVID-19 or not. They care about one thing: gaining from your exposure. We know how stop these guys because we know lack of awareness is the greatest vulnerability.

Last edited 4 years ago by Patrick Hamilton
Colin Bastable
March 30, 2020 12:29 pm

Healthcare is the richest target for hackers, who are never going to let the proverbial crisis go to waste. The pandemic is going to be a big payday for many cybercriminals and state-backed bad actors. Using security awareness training in a holistic, work-centered context, security teams can minimize the risks of successful ransomware attacks by patching people as well as systems. Regular training through simulated, realistic attacks reduces peoples’ vulnerability 10 fold.

Last edited 4 years ago by Colin Bastable
Salah Nassar
Salah Nassar , Vice President of Marketing
March 30, 2020 12:28 pm

The sudden influx of remote workers due to the coronavirus pandemic has put a strain on every business, including healthcare. As most employees transition to work from home, the number one problem healthcare organizations are struggling with is ensuring healthcare data integrity and HIPAA compliance. IT teams need to get visibility into the data and user activity of remote workers to ensure sensitive data and PII is protected. Now is the time for healthcare organizations to be especially vigilant.

Last edited 4 years ago by Salah Nassar

Recent Posts

3
0
Would love your thoughts, please comment.x
()
x