Ransomware attacks hit over 200 US public sector organizations last year

>

Over the course of 2022, more than 200 major public sector organizations in the United States were affected by ransomware (opens in new tab) to attack.

Cybersecurity experts Emsisoft claims government, education and healthcare companies were most affected, after sifting through publicly available reports, disclosure statements, as well as dark web leaks and third-party information.