HC3 TLP White: Cybersecurity Threat Briefing - Ransomware Trends, June 3, 2021

The U.S. Department of Health and Human Services’ (HHS) Health Sector Cybersecurity Coordination Center (HC3) invites you to join us for the first of our bi-monthly cybersecurity threat briefings in June. The topic will be "Ransomware Trends".  This initiative will provide actionable information on health sector cybersecurity threats and mitigations. HC3 analysts will present relevant cybersecurity topics, engage in discussions with participants on current threats, and highlight best practices and mitigation tactics. 

We encourage interested parties to register as soon as possible in order to receive a calendar hold. Follow the link below to quickly and easily register for the briefing.

 Briefing Topic: “Ransomware Trends”

 Time: 1PM Eastern Standard Time

 Briefing Logistics:

Briefings will be conducted via WebEx teleconference (see link below). Each briefing may last approximately 30-40 minutes depending on the topic, with time reserved for questions and discussion.

 Briefing Format

  • Upon entry into the WebEx, a short questionnaire and other information will be shared (this will be displayed five minutes prior to the briefing start time).
  • To ensure a smooth presentation, participant phone lines will be muted upon entering the meeting.
  • Questions from attendees will be held until the end of the briefing.

Questions: For more information regarding the monthly briefings, or for general questions, please email HC3@hhs.gov.

Webinar Information:

Event address for attendees: https://hhs.webex.com/hhs/onstage/g.php?MTID=ee8aafd1c3b0a486f3e5c6e77cd8d590c

Audio Connection: 

To receive a call back, provide your phone number when you join the event, or call the number below and enter the access code.

US Toll

+1-415-527-5035

Access Code: 199 510 8940

Event password: ecYcqmSK623

Regards, 

The HC3 Team

########################################################################

To unsubscribe from the HC3_CYBERCOMMS list, click the following link:

http://list.nih.gov/cgi-bin/wa.exe?SUBED1=HC3_CYBERCOMMS&A=1

 

########################################################################

This is an EXTERNAL message coming from a sender OUTSIDE the AHA: Please be CAUTIOUS, particularly with links and attachments.

 

AHA Cybersecurity Team