The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) April 5 released an advisory on the top 10 ransomware groups targeting the health care sector. HC3 has tracked over 530 attacks against the U.S. health care sector in the past six months, nearly half of them ransomware related. HC3 also recently released an advisory recommending actions to protect against advanced social engineering attacks targeting IT help desks in the health care sector.  
 
“These timely intelligence reports contain useful information on how to identify and mitigate cyber threats related to top ransomware threats and social engineering schemes,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “The top ransomware threats continue to emanate from Russia-associated groups that leverage common tactics such as phishing emails, exploitation of known vulnerabilities and remote desktop protocols. The BlackCat ALPHV group was the first to use Rust programming language to help bypass security controls not designed to detect Rust. In addition, social engineering schemes continue to target health care IT help desks to bypass multi-factor authentication (MFA) for password reset and new device enrollment. Building upon alerts issues by the AHA, the HC3 alert provides specific technical guidance to help better secure MFA and unauthorized use of privileged accounts within the Microsoft cloud environment.”  
 
For more information on this or other cyber and risk issues, contact Riggi at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity.

Related News Articles

Headline
The Department of Health and Human Services Health Sector Cybersecurity Coordination Center June 27 issued an alert about a critical vulnerability in MOVEit, a…
Headline
A joint report released June 26 by the Cybersecurity and Infrastructure Security Agency, FBI, the Australian Cyber Security Centre and Canadian Centre for…
Headline
The Health Information Sharing and Analysis Center June 27 issued a threat bulletin alerting the health sector to active cyberthreats exploiting TeamViewer. H-…
Headline
The FBI and Department of Health and Human Services June 24 released an advisory about cyberthreat actors targeting health care organizations in attempts to…
Headline
The Department of Health and Human Services’ Health Sector Cybersecurity Coordination Center (HC3) this week released an advisory about Qilin, formerly "Agenda…
Headline
Change Healthcare June 20 began notifying health care providers and other customers with patient data stolen following February’s cyberattack, the company…