The AHA yesterday recommended hospitals and health systems take certain immediate steps to protect against increased cyber risks to the U.S. health system stemming from the ongoing military operations in the Russia/Ukraine region. For detailed guidance, see yesterday’s AHA Cybersecurity Advisory

“Although we are not aware of any specific credible cyberthreats targeting U.S. health care, the situation has created an overall heightened cyberthreat environment and we certainly need to remain vigilant and prepared for possible indirect cyber impact to us or our mission-critical third parties,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “The threat situation remains tense and may evolve rapidly as sanctions are imposed and Russia responds.” 

For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org
 

Related News Articles

Headline
The Cybersecurity and Infrastructure Security Agency along with international agencies May 14 released guidance for high-risk nonprofit and other resource-…
Headline
Hospitals and health systems nationwide saw a sizable increase in delayed or missing payments in first quarter 2024, according to a report released May 10 by…
Headline
The Federal Bureau of Investigation, Cybersecurity and Infrastructure Security Agency, Department of Health and Human Services, and Multi-State Information…
Headline
The Department of Justice May 7 announced more than two dozen criminal charges against Dimitry Yuryevich Khoroshev, 31, of Voronezh, Russia, for his alleged…
Headline
The AHA and other national hospital groups May 8 sent a letter to UnitedHealth Group, urging the organization to formally accept responsibility for issuing…
Headline
The Cybersecurity and Infrastructure Security Agency May 3 extended the comment period to July 3 for the April 4 proposed rule that would implement cyber…