H-ISAC TLP White Finished Intel Report HC3 Threat Briefing – Abuse of Legitimate Security Tools and Health Sector Cybersecurity

October 6, 2022

Please see the attached weekly threat brief from the HHS Health Sector Cybersecurity Coordination Center (HC3). This week's briefing is on Abuse of Legitimate Security Tools and Health Sector Cybersecurity and covers the following topics: 

  • Cobalt Strike
  • PowerShell
  •  Mimikatz
  • Sysinternals
  • Anydesk
  • Brute Ratel

View the detailed reports below. 

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

National Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272