The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) yesterday released a guide to help health care organizations protect their internet-connected devices and networks from Distributed Denial of Service attacks, which can keep providers and patients from accessing critical resources such as electronic health records and software-based medical equipment. In addition, HC3 last week released a report reviewing 2022 cybersecurity threats and some likely long-term trends to consider.

John Riggi, AHA’s national advisor for cybersecurity and risk, said, “Both of these guides contain specific recommendations to help mitigate the risk of various forms of cyberattack, from the simple to the complex, including high-impact ransomware attacks that disrupt care delivery. The information in these guides is a compilation of government threat intelligence, private-sector incident response findings and information provided by victim organizations. The HC3 trends report predicts that ransomware and data breaches will continue to plague the health care sector in 2023. The good news is that attention to cybersecurity basics such as email security, security of remote access technologies, patching and robust third-party risk management programs will go a long way in reducing the risk of cyberattacks in 2023 and beyond.” 
 
For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity.

Related News Articles

Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…
Headline
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) this week released an advisory about Qilin, formerly "Agenda…
Headline
Change Healthcare June 20 began notifying health care providers and other customers with patient data stolen following February’s cyberattack, the company…