The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) Friday alerted the sector to the latest tactics used to launch MedusaLocker ransomware attacks.
 
“MedusaLocker is another example of a Russia-based ransomware gang targeting U.S. health care and risking patient safety,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “Although phishing emails play a significant role in delivering the ransomware into the organization, HC3 notes that this group, like other ransomware gangs, is increasing exploiting remote desktop protocol (RDP) vulnerabilities for initial access. The advisory recommends that organizations not expose RDP to the internet and put in place the recommended mitigations.”
 
For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity.

Related News Articles

Headline
In his latest AHA Cyber Intel blog, John Riggi, AHA national advisor for cybersecurity and risk, explains why cybercriminals are shifting from directly…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI Aug. 8 released guidance on secure by design software products which includes resources to assess…
Perspective
It seems like barely a week goes by without a new cyberattack that affects health care providers. Often, it’s a ransomware attack conducted by foreign criminal…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI today issued an updated advisory on the BlackSuit ransomware group, providing information on…
Headline
Cybercriminals are ramping up attacks on health care systems throughout the United States, with a majority of these crimes originating from international,…
AHA Cyber Intel
We all know by now that cyber risk is not just an "IT issue," but rather it is an enterprise risk issue. Cyberattacks represent a potential risk to every…