US HC3 warns of aggressive targeting by Akira ransomware, possible connections to Conti hacker group

HC3 Analyst Note – Akira ransomware

Akira ransomware is a relatively new ransomware gang that has demonstrated aggressive and capable targeting of the U.S. health sector in its short lifespan. U.S. healthcare organizations are advised to follow the steps in this alert to minimize their risk of attack.