Olympus US systems hit by cyberattack over the weekend

https://www.bleepingcomputer.com/news/security/olympus-us-systems-hit-by-cyberattack-over-the-weekend/

Exploit: Ransomware

Olympus Corporation of the Americas: Medical Technology Manufacturer

featured-img-Three-Affiliated-Tribes-servers

Risk to Business: 2.122 = Severe Olympus was forced to take down IT systems in the U.S., Canada, and Latin America following a cyberattack that hit its network Sunday. The medical equipment manufacturer says that it does not believe that any data was stolen. Olympus also said that the incident was contained to the Americas with no known impact to other regions. Just last month, Olympus suffered another ransomware attack on its EMEA region systems.

img2-Three-Affiliated-Tribes-servers

Risk to Individual: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown
How It Could Affect Your Customers’ Business : Many ransomware gangs aren’t bothering to steal data anymore, opting to lock down networks and production lines to force a speedy ransom payment.

Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk

*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.


3 Essential Types Of Cyber Security Your Business Must HaveCLICK HERE!
+ +