A federal grand jury has charged four individuals from a China-based group known as APT40 with targeting computer systems in the United States and abroad between 2011 and 2018 to steal trade secrets and confidential business information for the People’s Republic of China, including proprietary genetic-sequencing technology and data, and infectious-disease research related to Ebola, MERS, HIV/AIDS, Marburg and tularemia, the Department of Justice announced yesterday. 

The FBI and Cybersecurity and Infrastructure Security Agency also released an alert on APT40’s tactics and how to identify and remediate compromised systems, and the White House announced a partnership with the European Union, United Kingdom, North Atlantic Treaty Organization and other allies to expose the PRC’s use of contract hackers, including alleged attacks targeting recently patched Microsoft Exchange Server vulnerabilities.

John Riggi, AHA’s senior advisor for cybersecurity and risk, said, “The indictment and announcement from the White House clearly demonstrates the PRC’s collaboration with criminal hackers who enable the PRC’s espionage operations, some of which directly target U.S. health care. In exchange, the PRC provides these criminal hackers safe harbor to conduct global ransomware attacks and other cyber crimes for financial gain. Although these hackers are most likely beyond the reach of U.S. law enforcement, the indictment serves to personally identify the criminals, expose their tactics to the world and may serve as a basis for future sanctions and diplomatic efforts to change the behavior of the PRC.” 

On July 22 from 1-3 p.m. ET, the Department of Health and Human Services’ Office of the Assistant Secretary for Preparedness and Response and CISA will host a call to review mitigation steps to address the recent Microsoft PrintNightmare vulnerability

For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org.
 

Related News Articles

Headline
A joint advisory issued the week of July 8 by the Cybersecurity and Infrastructure Security Agency, National Security Agency, FBI and several international…
Headline
The AHA July 2 submitted comments to the Cybersecurity and Infrastructure Security Agency on its proposed rule establishing reporting requirements for…
Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…