Irish HSE Targeted by Conti Ransomware Group

Softpedia

Published

Conti ransomware group is responsible for Ireland's Health Service Executive (HSE) ransomware attack.   HSE, a $25 billion public health system, shut down its IT systems and transitioned to a paper-based system to protect the program from further damage.  Even though life-saving equipment and COVID-19 vaccine services remained operational, many healthcare practices across Ireland were forced to cancel low-priority appointments.  Over the course of two weeks, the Conti ransomware gang claims to have stolen 700 GB of confidential data from the HSE. Patient records, contracts, financial statements, and payroll information are among the stolen data.  The Irish National Cyber Security Centre (NCSC), in collaboration with the HSE and other agencies, oversees triage and investigation and has triggered its incident and crisis manageme...

Full Article