Home » today » World » European hospitals have been attacked by Russian hackers

European hospitals have been attacked by Russian hackers

As a result of a cyber attack, the website of the Groningen UMCG hospital stopped working on Saturday. UMCG is one of the largest hospitals in the Netherlands.

“Hospitals in Europe, including in the Netherlands, have most likely been attacked by the pro-Russian hacker group Killnet,” the Netherlands Cyber ​​Security Center (NCSC) announced.

The group has announced denial-of-access, or DDoS, attacks on countries that support Ukraine in its fight against Russian aggression, including hospitals.

Although Killnet has threatened to attack 31 hospitals in the Netherlands, only UMCG seems to have been affected so far.

“Currently, the DDoS attacks have been successfully mitigated and the impact of the attacks has been limited,” the NCSC said.

Hospitals in Great Britain, Germany, Poland, Scandinavia and the United States are also reported to have been attacked.

Last week, after Berlin announced the delivery of heavy tanks to Ukraine, cyber attacks claimed by Killnet hit German airports, as well as government and financial institutions.

The group is also linked to an attack on the European Parliament (EP) last November, shortly after the EP approved a resolution declaring Russia a state sponsor of terrorism.

Teddy Bear Face Found on Mars, a Sign of Life?

Montlucon. Conference on mental preparation for all

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.