Hacking the Hackers: The FBI’s Takedown of the Hive Ransomware Gang


The FBI is the lead agency tasked with investigating cybercrime, including defending hospitals and health systems from frequent cyberattacks. Hear the dramatic story of their recent takedown of the Hive ransomware gang, whose criminal enterprise threatened patient safety.

View Transcript
 

 

00;00;00;21 – 00;00;24;25
Tom Haederle
Defending hospitals and health systems from frequent cyber attacks is a battle largely fought in the shadows out of the public eye. And when the good guys score a big win, as the FBI recently did with its takedown of a criminal gang whose cyber mischief threaten caregivers and patients, some of the operational details must remain in the shadows. Nonetheless, the following is a great story, with a lesson for cybercriminals everywhere: mess with health care and you will pay.


 

 

00;00;25;04 – 00;01;03;18
Tom Haederle
Welcome to Advancing Health, a podcast from the American Hospital Association. I’m Tom Haederle with AHA Communications, The HIVE Ransomware gang operated by what law enforcement calls a double extortion model. That is, it had two very effective ways to extort money from hospitals and health systems, and if one didn’t work, it would just switch to the other.

00;01;03;29 – 00;01;25;00
Tom Haederle
How the FBI put a stop to this is the subject of today’s podcast. The story is told by an FBI supervisor in charge of the HIVE investigation, in conversation with John Riggi AHA’s national advisor for Cybersecurity and Risk. John knows the FBI in these types of cases well, having spent nearly 30 years at the FBI. John, over to you.

00;01;25;27 – 00;01;50;25
John Riggi
Thanks, Tom. Great to be here again with you and all our listeners. This again is John Riggi, your national advisor for Cybersecurity and Risk. And what a special episode we have today, an exclusive interview with the FBI supervisory special agent Justin Crenshaw, who will be here to give us an inside look at the HIVE ransomware gang takedown.

00;01;51;04 – 00;02;19;08
John Riggi
Really an extraordinary opportunity. And we certainly appreciate Justin and the FBI making themselves available to speak with us about this very, very important takedown concerning this ransomware gang, which had been targeting, among others, hospitals and health systems….

Source…