CYBER Insights » CYBER THREAT: Russian Hacktivists increasingly targeting Hospitals – Analysis

CYBER THREAT: Russian Hacktivists increasingly targeting Hospitals – Analysis

CYBER THREAT: Russian Hacktivists increasingly targeting Hospitals – Analysis
 
CYBER THREAT: Russian Hacktivists increasingly targeting Hospitals – Analysis
 
There are mounting reports that Russian Hacktivists are increasingly targeting Hospitals and Government Departments globally.
 
Cybersecurity researchers said this week that they have observed the pro-Russia hacking group known as KillNet increasingly launch distributed denial of service (DDoS) attacks targeting healthcare organizations since November.
 
KillNet and affiliate hacktivist group appeared on the Cyber threat-map soon after Russia’s illegal invasion of Ukraine in February 2022, and specialises in DDoS attacks against Government Departments, Blue-chip Corporates and lately Hospitals.
 
 
Iain Fraser Cybersecurity Journalist Gibraltar

 

About Iain Fraser Geopolitical & Cybersecurity Journalist
 
Accredited Journalist, Authority Writer, Industry Commentator on all aspects of Geopolitics & Cybersecurity Awareness, Threat Management, Compliance and Best Practice Mitigation. Voted Top 30 Cybersecurity News Websites Globally in 2023 for Information Security by Feedspot #CyberJourno #Scambaiter – Available for Assignments – Articles, Web Content, Guest Blogger Click to email me.

Author

  • Cybersecurity Journalist - Iain Fraser

    Gibraltar based Professional Journalist, Accredited Authority Writer, Commentator & Publisher working on all aspects of SME (Small, Medium Sized Enterprises) Cybersecurity Threat Intelligence, Best Practice Compliance & Mitigation. Voted Top 30 Cybersecurity News Websites Globally in 2023 for Information Security by Feedspot #CyberJourno #Scambaiter - Available for Assignments - Articles, Web Content, Guest Blogger

    View all posts

Leave a Reply

Your email address will not be published. Required fields are marked *