The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) Friday alerted the sector to the latest tactics used to launch MedusaLocker ransomware attacks.
 
“MedusaLocker is another example of a Russia-based ransomware gang targeting U.S. health care and risking patient safety,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “Although phishing emails play a significant role in delivering the ransomware into the organization, HC3 notes that this group, like other ransomware gangs, is increasing exploiting remote desktop protocol (RDP) vulnerabilities for initial access. The advisory recommends that organizations not expose RDP to the internet and put in place the recommended mitigations.”
 
For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity.

Related News Articles

Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…
Headline
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) this week released an advisory about Qilin, formerly "Agenda…
Headline
Change Healthcare June 20 began notifying health care providers and other customers with patient data stolen following February’s cyberattack, the company…