• Thumbnail for Health Service Executive ransomware attack
    On 14 May 2021, the Health Service Executive (HSE) of Ireland suffered a major ransomware cyberattack which caused all of its IT systems nationwide to...
    48 KB (4,417 words) - 13:52, 14 May 2024
  • Thumbnail for Health Service Executive
    ransomware attack". Reuters. Retrieved 14 May 2021. "Irish health service hit by cyber attack". BBC News. Retrieved 14 May 2021. "Ransomware attack disrupts...
    14 KB (1,247 words) - 19:31, 21 May 2024
  • The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft...
    112 KB (8,621 words) - 01:47, 23 May 2024
  • 11 June 2021. Myre, Greg (10 June 2021). "How Bitcoin Has Fueled Ransomware Attacks". NPR. Retrieved 11 June 2021. Lane, Sylvan (11 June 2021). "Oversight...
    11 KB (950 words) - 07:29, 16 July 2023
  • gasoline and jet fuel mainly to the Southeastern United States, suffered a ransomware cyberattack that impacted computerized equipment managing the pipeline...
    36 KB (3,136 words) - 16:52, 4 May 2024
  • successful attack. Conti ransomware employs various stealthy techniques, including the use of BazarLoader, to infiltrate its target systems. The ransomware is...
    15 KB (1,430 words) - 12:51, 12 April 2024
  • Goodin, Dan (2021-12-13). "As Log4Shell wreaks havoc, payroll service reports ransomware attack". Ars Technica. Retrieved 2021-12-17. arguably the most severe...
    139 KB (14,675 words) - 12:26, 20 May 2024
  • Thumbnail for COVID-19 vaccination in the Republic of Ireland
    was made offline after the Health Service Executive (HSE) shut down all of its IT systems after a major ransomware attack, but was later restored in the...
    124 KB (7,537 words) - 20:45, 16 May 2024
  • Thumbnail for 2022 Costa Rican ransomware attack
    Beginning on the night (UTC-6:00) of April 17, 2022, a ransomware attack began against nearly 30 institutions of the government of Costa Rica, including...
    77 KB (7,110 words) - 21:06, 21 December 2023
  • Federation attack (UK) 2021 – Health Service Executive cyberattack (Ireland) 2021 – Colonial Pipeline cyberattack (United States) 2021 - Transnet ransomware attack...
    34 KB (3,372 words) - 21:03, 6 May 2024