No menu items!

Grupo Fleury cyberattack: hacker group REvil demands US$5 million ransom – report

RIO DE JANEIRO, BRAZIL - As reported two days ago, Grupo Fleury's systems remained offline Wednesday. The healthcare company fell victim to a ransomware attack the afternoon of the previous day, in which malicious code blocked access to systems or encrypts the victim's data.

Grupo Fleury is a Brazilian healthcare company founded in 1926, whose main activity is providing medical services and diagnostic medicine. With about 60 million exams performed in 2016 . . .

To read the full NEWS and much more, Subscribe to our Premium Membership Plan. Already Subscribed?

Check out our other content