HHS OCIO HC3 TLP White Threat Briefing – Conti RansomwareConti Ransomware and the Health Sector

July 8, 2021

Agenda

  • Recent Ransomware Activity
  • Overview of Conti Ransomware
  • Conti vs. Healthcare
  • FBI Alert on Conti
  • Example of a Conti Infection
  • Real-world Conti Attacks
  •  Conti Mapper to MITRE ATT&CK
  • Conti Mitigation Practices
  • References
  • Questions

View the entire report below. 

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

Senior Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272