HC3 TLP White Threat Briefing – An Analysis of the Russia/Ukraine Conflict, March 17, 2022

Agenda

  • Russo-Ukrainian War: A Timeline
  • Roots of the Conflict
  • The World Responds…
  •  … As Does Hacktivist Group Anonymous…
  • …And the Conti RaaS Group
  • Russian Attacks on Healthcare in Recent
  • History: NotPetya
  • Russian Attacks on Healthcare in Recent
  • History: FIN12
  • Russian Attacks on Healthcare in Recent
  • History: Ryuk
  • Russian Cyber Operations Against Ukraine
  • HermeticWiper
  • WhisperGate
  • Potential Impact on the U.S. HPH
  • Best Practices and Mitigations
  • Russian Tactics, Techniques, Procedures

View detailed reports below. 

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

National Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272