Weeks after President Rodrigo Chaves Robles became Costa Rica’s 49th president, he had to tackle the country’s largest cyberattack ever. Costa Rica declared a state of emergency following a series of detrimental ransomware attacks carried out by the Conti ransomware gang.

 The Conti ransomware attacks severely hampered the country’s tax systems, forcing residents to calculate taxes manually and pay them at local banks. They also incapacitated several of Costa Rica’s government agencies, including the Ministry of Science, Innovation, Technology, and Telecommunications; the Ministry of Finance; and the National Meteorological Institute. The Conti ransomware gang demanded a whopping $20 million from the Costa Rican government and leaked 97% of the 670GB of data stolen from it.

The Conti ransomware gang has been targeting key industries, like healthcare, government, education, and finance. Some of its other high-profile victims include RR Donnelley, Meyer Corporation, Bank Indonesia, the government of South Australia, and Graff.

Another major Conti ransomware attack that garnered the attention of cybersecurity experts worldwide was the one on Ireland’s national healthcare system, known as the Health Service Executive (HSE). The Conti ransomware gang encrypted 80% of the HSE’s IT systems. The attack cost the HSE a staggering $100 million in addition to the investments required to implement mitigation strategies.

Following a chain of devastating attacks on multiple industries across the world, the FBI, CISA, the NSA, and the United States Secret Service (USSS) released a joint advisory recommending mitigation strategies that can be implemented proactively.  With our free e-book, FBI-CISA-NSA-USSS-recommended strategies to thwart Conti ransomware, you’ll learn:

  • How Conti ransomware shut down Ireland’s national healthcare system.

  • Why the FBI, CISA, the NSA, and the USSS are warning the public about Conti ransomware.

  • Which recommended security guidelines can effectively mitigate the risk of Conti ransomware.

  • How to efficiently apply these guidelines across your IT environment.

 Too busy? Sign up anyway, and we’ll email you a copy of the e-book so you can read when it’s convenient.

 ManageEngine AD360 is an integrated identity security solution with power-packed features for securing your organization against Conti ransomware attacks. Want to explore our tool? Schedule a free demo with our product experts. You can also try out AD360 for yourself with an exclusive, free, 60-day trial.

Sharon Raj
Product Marketing Specialist