Bryan Smith, recently retired chief of the FBI’s Cyber Criminal Operations Section, discusses the challenge of protecting the nation's caregivers and patients from cyberattacks and how partnerships are crucial in prevailing against cybercriminals. LISTEN NOW

Related News Articles

Headline
The Cybersecurity and Infrastructure Security Agency and FBI Aug. 8 released guidance on secure by design software products which includes resources to assess…
Perspective
It seems like barely a week goes by without a new cyberattack that affects health care providers. Often, it’s a ransomware attack conducted by foreign criminal…
Headline
The Cybersecurity and Infrastructure Security Agency and FBI today issued an updated advisory on the BlackSuit ransomware group, providing information on…
Headline
Cybercriminals are ramping up attacks on health care systems throughout the United States, with a majority of these crimes originating from international,…
Headline
A shrinking workforce presents a host of challenges for any health care organization. With fewer caregivers available, hospital staff can have their bandwidth…
AHA Cyber Intel
We all know by now that cyber risk is not just an "IT issue," but rather it is an enterprise risk issue. Cyberattacks represent a potential risk to every…