Tag Archive for: Ireland’s

A 2021 Ransomware Attack on Ireland’s Biggest Health System Showed Some Cybercriminals a … – Latest Tweet by Bloomberg


(SocialLY brings you all the latest breaking news, viral trends and information from social media world, including Twitter, Instagram and Youtube. The above post is embeded directly from the user’s social media account and LatestLY Staff may not have modified or edited the content body. The views and facts appearing in the social media post do not reflect the opinions of LatestLY, also LatestLY does not assume any responsibility or liability for the same.)


Source…

Ireland’s Cleanup Costs Hit $48 Million


Business Continuity Management / Disaster Recovery
,
Critical Infrastructure Security
,
Cybercrime

Healthcare Hit: $110 Million May Be Full Recovery Cost for Health Service Executive

Ransomware Attack: Ireland's Cleanup Costs Hit $48 Million
Timeline of the attack against HSE, which began on March 18, 2021, after which systems were crypto-locked on May 14, 2021 (Source: PwC)

What’s the price of a ransomware attack that disrupts a nation’s critical infrastructure?

See Also: Case Study: The Road to Zero Trust


Ireland’s Health Service Executive tells Information Security Media Group that the cleanup cost of the Conti ransomware attack against it last May has so far hit $48 million. But it “forecasts that the overall cost could be in the region” of $110 million.


So far, the costs have included an additional $14 million spent on IT infrastructure, $6 million on cybersecurity and strategic support, $17 million on vendor support for applications and $9 million on Office 365, Irish broadcaster RTE reports.


Beyond the overall cost of cleanup, additional costs will be incurred as the HSE implements recommendations from PwC, also known as PricewaterhouseCoopers. The consultancy was brought in to investigate the incident and found the HSE had “a very low level of cybersecurity maturity,” as judged against the U.S. National Institute of Standards and…

Source…

Inside Ireland’s Public Healthcare Ransomware Scare – Krebs on Security


The consulting firm PricewatersCoopers recently published lessons learned from the disruptive and costly ransomware attack in May 2021 on Ireland’s public health system. The unusually candid post-mortem found that nearly two months elapsed between the initial intrusion and the launching of the ransomware. It also found affected hospitals had tens of thousands of outdated Windows 7 systems, and that the health system’s IT administrators failed to respond to multiple warning signs that a massive attack was imminent.

PWC’s timeline of the days leading up to the deployment of Conti ransomware on May 14.

Ireland’s Health Service Executive (HSE), which operates the country’s public health system, got hit with Conti ransomware on May 14, 2021. A timeline in the report (above) says the initial infection of the “patient zero” workstation happened on Mar. 18, 2021, when an employee on a Windows computer opened a booby-trapped Microsoft Excel document in a phishing email that had been sent two days earlier.

Less than a week later, the attacker had established a reliable backdoor connection to the employee’s infected workstation. After infecting the system, “the attacker continued to operate in the environment over an eight week period until the detonation of the Conti ransomware on May 14, 2021,” the report states.

According to PWC’s report (PDF), there were multiple warning signs about a serious network intrusion, but those red flags were either misidentified or not acted on quickly enough:

  • On Mar. 31, 2021, the HSE’s antivirus software detected the execution of two software tools commonly used by ransomware groups — Cobalt Strike and Mimikatz — on the Patient Zero Workstation. But the antivirus software was set to monitor mode, so it did not block the malicious commands.”
  • On May 7, the attacker compromised the HSE’s servers for the first time, and over the next five days the intruder would compromise six HSE hospitals. On May 10, one of the hospitals detected malicious activity on its Microsoft Windows Domain Controller, a critical “keys to the kingdom” component of any Windows enterprise network that manages user authentication and network…

Source…

Twitter Data-Breach Case Won’t Be Resolved Before Year’s End, Ireland’s Regulator Says – The Wall Street Journal

Twitter Data-Breach Case Won’t Be Resolved Before Year’s End, Ireland’s Regulator Says  The Wall Street Journal
“data breach” – read more