H-ISAC TLP White: Hacking Healthcare - August 8, 2022

This week, Hacking Healthcare begins by examining a new draft publication from the National Institute of Science and Technology (NIST) that is meant to help organizations comply with the HIPAA Security Rule. We briefly break down the new document’s contents and explain how Health-ISAC members can contribute to improving the draft. Then we briefly highlight the work of a new U.S. government council that is attempting to tackle the problem of an increasing amount of unaligned cybersecurity incident-reporting regimes that threaten to place a heavy burden on cyber attack victims.   Welcome back to Hacking Healthcare.

In this edition:

  • NIST Publishes HIPAA Cybersecurity Guide
  • DHS Cyber Incident Reporting Council Starts Up
  • Hacktivists Target Organization Over Anti-abortion Stance

View the detailed report below.

 

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

National Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272