Ransomware Took Heavy Toll on US in 2020: Researchers

Source
Advertisement


The study released Monday by the security firm Emsisoft said ransomware attacks — which encrypt and disable computer systems while demanding a ransom — affected 113 federal, state and municipal governments, 560 health facilities and 1,681 schools, colleges and universities last year.

“The attacks caused significant, and sometimes life-threatening, disruption: ambulances carrying emergency patients had to be redirected, cancer treatments were delayed, lab test results were inaccessible, hospital employees were furloughed and 911 (emergency) services were interrupted,” the report said.

Advertisement