Public

American Hospital Association content that is available to the public and all website users.

The AHA today announced it is providing early financing for investment funds run by leaders focused on improving health care access, quality and affordability.
This week, Hacking Healthcare begins by examining how the Russian invasion of Ukraine and the wave of follow-on sanctions may be further complicating organizations’ deliberations on making a ransomware payment.
President Biden today urged an immediate hardening of private-sector cyber defenses “based on evolving intelligence that the Russian Government is exploring options for potential cyberattacks.”
Commercial health insurance, also referred to as private insurance, is the most common form of health insurance in the United States, covering nearly two-thirds of Americans, most of whom receive coverage through their employer.
Health-ISAC is releasing this document to raise awareness of the Russia and Ukraine tensions, credible threats to US critical infrastructure sectors (not specifically healthcare), and potential mitigations for Russian cyberattacks.
On March 18 , 2022, the Health Sector Cybersecurity Coordination Center (HC3) shared a report "February 2022 Vulnerability Bulletin" regarding vulnerabilities impacting information systems relevant to the health sector.
In February 2022, vulnerabilities in common information systems relevant to the health sector have been released that require attention.
AHA's comments to the Office of the National Coordinator for Health Information Technology, expressing strong support for creating a useable, scalable and efficient solution to help reduce prior authorization impacts on patients and providers.
On March 17, 2022, the United States Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint cybersecurity advisory (CSA) to highlight possible threats to US and international satellite communication (SATCOM) networks