Health-ISAC, HC3 Joint Bulletin: Potential Malicious Cyber Attacks from Russia - Credible Threats to US Critical Infrastructure Sectors

H-ISAC and HC3 TLP White Joint Threat Bulletin: Health-ISAC and HC3 Joint Bulletin: Potential Malicious Cyber Attacks from Russia - Credible Threats to US Critical Infrastructure Sectors 

The U.S. Department of Health & Human Services Health Sector Cybersecurity Coordination Center (HC3) and Health-ISAC are releasing this document to raise awareness of the Russia and Ukraine tensions, credible threats to US critical infrastructure sectors (not specifically healthcare) and potential mitigations for Russian cyberattacks.  

On March 21, 2022, the White House released “FACT SHEET: Act Now to Protect Against Potential Cyberattacks.”  The Biden-Harris Administration has warned repeatedly about the potential for Russia to engage in malicious cyber activity against the United States in response to the unprecedented economic sanctions we have imposed. There is now evolving intelligence that Russia may be exploring options for potential cyberattacks. 

On March 22, the Cybersecurity and Infrastructure Security Agency (CISA) is hosting a Broad Stakeholder Call to address impacts of the Russia-Ukraine situation on the Homeland.  Health-ISAC and HC3 encourage members to attend, and we will also share meeting notes with members following the call. 

Date/Time: Tuesday, March 22, 2022 from 2 to 3 PM (EDT) 

PARTICIPANTS Dial-in Information:  800-857-6546 | Passcode: 2824553 

The Biden Administration has prioritized strengthening cybersecurity defenses to prepare the US for threats. President Biden’s Executive Order is modernizing the Federal Government defenses and improving the security of widely used technology. The President has launched public-private action plans to shore up the cybersecurity of the electricity, pipeline, and water sectors and has directed Departments and Agencies to use all existing government authorities 

to mandate new cybersecurity and network defense measures. Internationally, the Administration brought together more than 30 allies and partners to cooperate to detect and disrupt ransomware threats, rallied G7 countries to hold accountable nations who harbor ransomware criminals, and took steps with partners and allies to publicly attribute malicious activity.

 The Administration accelerated their work in November of last year as Russian President Vladimir Putin escalated his aggression ahead of his further invasion of Ukraine with extensive briefings and advisories to U.S. businesses regarding potential threats and cybersecurity protections. The U.S. Government will continue efforts to provide resources and tools to the private sector, including CISA’s Shields-Up campaign, and will defend the Nation and respond to cyberattacks. But the reality is that much of the Nation’s critical infrastructure is owned and operated by the private sector and the private sector must act to protect the critical services on which all Americans rely.

View the detailed report below.

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

National Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272