Public

American Hospital Association content that is available to the public and all website users.

Clop operates under the Ransomware-as-service (RaaS) model, and it was first observed in 2019.
The AHA appreciates the opportunity to share our comments and asks that commissioners consider the following issues before making their final payment update recommendations.
As we wind up 2022 we wanted to re-release two of our most popular episodes from the last year.
As we wind up 2022 we wanted to re-release two of our most popular episodes from the last year.
HC3 is closely tracking hacktivist groups which have previously affected a wide range of countries and industries, including the United States Healthcare and Public Health (HPH) sector.
High inflation and labor shortages, as well as sicker patients who require complex care, and low reimbursement rates combined with continued fallout from a global pandemic have created an unsustainable financial situation for hospitals and health systems around the country. Many face a devastating…
Welcome to final episode of the American Hospital Association's special podcast series #JustLead, a look at how hospitals and health systems that have been recognized with AHA awards for innovation collaboration and health equity, are transforming healthcare to better serve their communities.
On December 13, 2022, the National Security Agency (NSA) released a Cybersecurity Advisory (CSA) to provide threat hunting guidance for Citrix Application Delivery Controller (ADC) deployments.
LockBit 3.0 is the newest version of the LockBit ransomware that was first discovered in September 2019.