FBI Issues Conti Ransomware Alert as Attacks Target Healthcare

2 years ago 161
BOOK THIS SPACE FOR AD
ARTICLE AD

21. May 2021

This article has been indexed from Dark Reading:

Officials have identified at least 16 Conti ransomware attacks targeting US healthcare and first responder networks.

Read the original article: FBI Issues Conti Ransomware Alert as Attacks Target Healthcare

Related

Read Entire Article