web analytics

Patches Pending for Medical Devices Hit By WannaCry

By Chris Brook
 
                                              
 

It was initially thought just Windows machines were vulnerable but it probably shouldn’t come as a surprise that medical devices and industrial control systems were subjected to the perils of this weekend’s WannaCry ransomware outburst as well.

 

Over the past few days the Department of Homeland Security’s Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) along with several medical device vendors have begun warning consumers of the risk the malware poses and mitigations that should be implemented by hospitals and factories that deploy software on vulnerable versions of Windows with SMBv1 enabled.

 

Full Article

Take a look at the best antivirus, anti-malware, anti-spy, etc. software

Powered by WPeMatico