The AHA yesterday recommended hospitals and health systems take certain immediate steps to protect against increased cyber risks to the U.S. health system stemming from the ongoing military operations in the Russia/Ukraine region. For detailed guidance, see yesterday’s AHA Cybersecurity Advisory

“Although we are not aware of any specific credible cyberthreats targeting U.S. health care, the situation has created an overall heightened cyberthreat environment and we certainly need to remain vigilant and prepared for possible indirect cyber impact to us or our mission-critical third parties,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “The threat situation remains tense and may evolve rapidly as sanctions are imposed and Russia responds.” 

For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org
 

Related News Articles

Headline
In his latest AHA Cyber Intel blog, John Riggi, AHA national advisor for cybersecurity and risk, explains why cybercriminals are shifting from directly…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI Aug. 8 released guidance on secure by design software products which includes resources to assess…
Perspective
It seems like barely a week goes by without a new cyberattack that affects health care providers. Often, it’s a ransomware attack conducted by foreign criminal…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI today issued an updated advisory on the BlackSuit ransomware group, providing information on…
Headline
Cybercriminals are ramping up attacks on health care systems throughout the United States, with a majority of these crimes originating from international,…
AHA Cyber Intel
We all know by now that cyber risk is not just an "IT issue," but rather it is an enterprise risk issue. Cyberattacks represent a potential risk to every…