HHS OCIO HC3 September 23 Cybersecurity Threat Briefing – LockBit Ransomware

Greetings,

The U.S. Department of Health and Human Services’ (HHS) Office of the Chief Information Officer (OCIO) Health Sector Cybersecurity Coordination Center (HC3) invites you to join us today, for the second of our bi-monthly cybersecurity threat briefings in September. The topic will be "LockBit Ransomware".  This initiative will provide actionable information on health sector cybersecurity threats and mitigations. HC3 analysts will present relevant cybersecurity topics, engage in discussions with participants on current threats, and highlight best practices and mitigation tactics. 

Follow the link below to quickly and easily register for the briefing.

 Briefing Topic: “LockBit Ransomware”

 Time: 1PM Eastern Time

 Briefing Logistics:

Briefings will be conducted via WebEx teleconference (see link below). Each briefing may last approximately 30-40 minutes depending on the topic, with time reserved for questions and discussion.

 Briefing Format

  • Upon entry into the WebEx, a short questionnaire and other information will be shared (this will be displayed five minutes prior to the briefing start time).
  • To ensure a smooth presentation, participant phone lines will be muted upon entering the meeting.
  • Questions from attendees will be held until the end of the briefing.

Questions: For more information regarding the monthly briefings, or for general questions, please email HC3@hhs.gov.

Webinar Information:

Event address for attendees: https://hhs.webex.com/hhs/onstage/g.php?MTID=e2c87e185cc92a2bc9d2931d5219ba862

Audio Connection: 

To receive a call back, provide your phone number when you join the event, or call the number below and enter the access code.

US Toll

+1-415-527-5035

Access Code: 2760 656 7927

Regards,

The HHS OCIO HC3 Team

########################################################################

To unsubscribe from the HC3_CYBERCOMMS list, click the following link:

http://list.nih.gov/cgi-bin/wa.exe?SUBED1=HC3_CYBERCOMMS&A=1

########################################################################

This is an EXTERNAL message coming from a sender OUTSIDE the AHA: Please be CAUTIOUS, particularly with links and attachments.

AHA Cybersecurity Team

For help with Cybersecurity and Risk Advisory Services exclusively for AHA members, contact:

John Riggi

Senior Advisor for Cybersecurity and Risk, AHA

jriggi@aha.org

(O) +1 202 626 2272