Pro-Russian Hackers Target European Hospitals

According to the Dutch National Cybersecurity Center (NCSC), several hospitals from European countries supporting Ukraine have been targeted by pro-Russian threat actors, including their own UMCG hospital in Groningen. UMCG Groningen Shutdown The cause behind UMCG’s shutdown seems to be a DDoS attack, an operation that causes overload in a website’s servers, making it impossible […]

The post Pro-Russian Hackers Target European Hospitals appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: