The FBI and Cybersecurity & Infrastructure Security Agency this week advised all organizations to implement certain recommendations to defend their networks from the latest tactics by the CLOP ransomware gang, which include using a SQL injection vulnerability in Progress Software's managed file transfer solution to steal data.  
  
“The CLOP ransomware group poses an advanced threat that is highly proficient in identifying and exploiting previously unknown vulnerabilities in secure file transfer systems,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “They have penetrated thousands of organizations worldwide, including health care, to steal sensitive data and execute high impact ransomware attacks through their tactics. It is highly recommended that organizations identify such file transfer system applications, apply known patches, limit access for essential use and encrypt sensitive data in transit regardless of which file transfer system you use.” 
  
For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity.

Related News Articles

Headline
A joint advisory issued the week of July 8 by the Cybersecurity and Infrastructure Security Agency, National Security Agency, FBI and several international…
Headline
The AHA July 2 submitted comments to the Cybersecurity and Infrastructure Security Agency on its proposed rule establishing reporting requirements for…
Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…