Ransomware group intensifies attacks on healthcare

Ransomware group Black Basta is accelerating its attacks against the healthcare industry, according to a May 10 report from the Health Information Sharing and Analysis Center.  

Black Basta, which emerged in 2022, uses ransomware-as-a-service to extort its victims. The group allegedly has extorted more than $100 million, making it "one of the most prolific active ransomware strains," according to the report.  

The group has attacked at least two healthcare organizations in Europe and in the U.S. in the past month, causing severe operational disruptions. The group has been linked to the Conti ransomware group. 

Health-ISAC encourages healthcare organizations to stay vigilant of suspicious activities in their environments.

Copyright © 2024 Becker's Healthcare. All Rights Reserved. Privacy Policy. Cookie Policy. Linking and Reprinting Policy.

 

Featured Whitepapers

Featured Webinars

>