FBI warns of Conti ransomware attacks against healthcare organizations

The attacks have targeted US healthcare and first responder networks with ransom demands as high as $25 million, says the FBI.

from Articles on TechRepublic https://ift.tt/3wy0mkX

Comments