News Tech and Science

Dutch, European hospitals ‘hit by pro-Russian hackers’

"Hackers for sale: what we've learned from China's massive cyber leak"
Source: Pixabay

Dutch cyber authorities said Wednesday that several hospital websites in the Netherlands and Europe were likely targeted by a pro-Kremlin hacking group because of their countries’ support for Ukraine.

The UMCG hospital in the northern Dutch city of Groningen, one of the largest in the country, saw its website crash in a cyberattack on Saturday.

“European hospitals including in the Netherlands have most likely been hit by the pro-Russian hacking group Killnet,” said the Dutch National Cyber Security Centre (NCSC).

“This group announced DDoS attacks on among other things, hospitals (in countries) helping Ukraine in its war against Russia,” it said.

A distributed denial-of-service (DDoS) attack is designed to overwhelm the target with a flood of internet traffic, preventing the system from functioning normally.

Although reports say that Killnet threatened to target some 31 hospitals throughout the Netherlands, so far only the UMCG seems to have been affected.

“Currently the DDoS attacks are successfully mitigated and the impact of the attacks is limited,” the NCSC said.

Hospitals in Britain, Germany, Poland, Scandinavia and the United States were also said to be targeted.

Last week the websites of German airports, public administration bodies and financial sectors were hit in an attack believed to have been launched by Killnet.

The same group was also linked to a DDoS attack on the European Parliament website in November, shortly after lawmakers approved a resolution calling Moscow a “state sponsor of terrorism.”

About the author

AFP

Agence France-Presse (AFP) is a French international news agency headquartered in Paris, France. Founded in 1835 as Havas, it is the world's oldest news agency.







Daily Newsletter