The Cybersecurity and Infrastructure Security Agency, FBI, Multi-State Information Sharing and Analysis Center (MS-ISAC) and international partners June 14 recommended health care and other critical infrastructure organizations take certain actions to defend their networks against LockBit ransomware based on observed incidents.

“The LockBit ransomware-as-a-service is one of the most prolific and aggressive ransomware strains targeting hospitals and health systems,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “This group needs to understand that their attacks are not just ‘data’ crimes. They are, in fact, threat-to-life crimes. The impact of these attacks continues to disrupt patient care and risk patient safety at victim hospitals, often resulting in a regional disruption to care. As a field, we will continue to fully cooperate with the FBI, CISA and other agencies to help them identify and impose consequences on these perpetrators.”     

For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit AHA.org/cybersecurity.

Related News Articles

Headline
A joint advisory issued the week of July 8 by the Cybersecurity and Infrastructure Security Agency, National Security Agency, FBI and several international…
Headline
The AHA July 2 submitted comments to the Cybersecurity and Infrastructure Security Agency on its proposed rule establishing reporting requirements for…
Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…