The AHA yesterday recommended hospitals and health systems take certain immediate steps to protect against increased cyber risks to the U.S. health system stemming from the ongoing military operations in the Russia/Ukraine region. For detailed guidance, see yesterday’s AHA Cybersecurity Advisory

“Although we are not aware of any specific credible cyberthreats targeting U.S. health care, the situation has created an overall heightened cyberthreat environment and we certainly need to remain vigilant and prepared for possible indirect cyber impact to us or our mission-critical third parties,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “The threat situation remains tense and may evolve rapidly as sanctions are imposed and Russia responds.” 

For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org
 

Related News Articles

Headline
There has been a sharp uptick this year in ruthless tactics by cybercriminals, who are now directly threatening patients with the release of sensitive…
Headline
The AHA July 24 shared information and new offerings from some of its private sector partners that can help hospitals and health systems strengthen their…
Headline
AHA President and CEO Rick Pollack opened the 2024 AHA Leadership Summit in San Diego discussing the similarities of the U.S. Navy Seals to the hospital field…
Headline
A non-malicious global technology outage that began in the early morning of July 19 is continuing to affect many industries and is having varying effects on…
Headline
John Riggi, AHA’s national advisor for cybersecurity and risk, participated July 18 as the opening keynote speaker in the Information Security Media Group’s…
Headline
A joint advisory issued the week of July 8 by the Cybersecurity and Infrastructure Security Agency, National Security Agency, FBI and several international…