The FBI yesterday removed malicious code from vulnerable Microsoft Exchange Servers running on-premises versions of MES software for enterprise-level e-mail service, the agency announced in a notice to private industry.

A court authorized the agency to issue a command to search for, copy and remove hundreds of malicious web shells, code that provided backdoor access to vulnerable versions of the software, to prevent adversaries from escalating unauthorized access to U.S. networks. The FBI and Department of Justice strongly encourage organizations to review the notice for previous guidance on how to patch any MES vulnerabilities or remove any additional malware the actors may have placed on victim networks.

“It’s very encouraging to see the FBI and the private sector joining forces to proactively disrupt cyber adversaries and aid known victims of cyber crime,” said John Riggi, AHA senior advisor for cybersecurity and risk. “As I stated in my testimony before the Senate Homeland Security Committee on Dec. 2, 2020, the best way to detect, deter and disrupt foreign cyber adversaries is by the private sector and government combining capabilities to actively defend the nation.”

For more on this and other cybersecurity and risk issues, hospital and health system leaders may contact Riggi at jriggi@aha.org
 

Related News Articles

Headline
John Riggi, AHA’s national advisor for cybersecurity in risk, participated July 18 as the opening keynote speaker in the Information Security Media Group’s…
Headline
A joint advisory issued the week of July 8 by the Cybersecurity and Infrastructure Security Agency, National Security Agency, FBI and several international…
Headline
The AHA July 2 submitted comments to the Cybersecurity and Infrastructure Security Agency on its proposed rule establishing reporting requirements for…
Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…