Bestgamingpro

Product reviews, deals and the latest tech news

Last year, ransomware attacks affected over 200 US public sector organisations

More than 200 big government agencies in the United States were hit by ransomware attacks in 2022.

Experts in Cybersecurity After researching publicly accessible reports, disclosure statements, dark web leaks, and third-party information, Emsisoft asserts that businesses in the government, education, and healthcare sectors were the most impacted.

Concerning fifty percent of the occurrences uncovered had sensitive data being stolen.

Concealing the facts

In 2017, ransomware attacked 105 counties, 44 colleges and institutions, 45 school districts, and 24 healthcare facilities, among other targets.

The firm claims that despite significant study, the results are likely ambiguous since not all businesses are keen to report cybersecurity events. However, even while public institutions are more likely to disclose such instances than private ones, it is possible that some incidents were covered up.

Emsisoft concluded in its analysis that “the fact is that nobody knows for sure” whether the total number of assaults is stable or on the rise or down.

The assault on the CentraState Medical Center, which was purportedly taking place on December 30, 2022, is only one example of an event that may have been ongoing when Emsisoft wrote its report but was not publicly publicised or revealed. During that time, the facility stopped accepting new patients “due to a cybersecurity concern.”

In general, cybercriminals are wary of targeting healthcare facilities, since a disastrous consequence might put an end to their business and their freedom.

The creators of the LockBit ransomware disassociated themselves from a group that attacked a children’s hospital over the weekend, saying that doing so was against their guidelines. The organisation took responsibility for the situation and offered a decryptor as an expression of regret.