Public

American Hospital Association content that is available to the public and all website users.

Some 57 million rural Americans depend on their hospital as an important source of care as well as a critical component of their area's economic and social fabric. In many areas, there is growing concern…that fabric is starting to fray.
Voice phishing, also known as vishing, is the practice of eliciting information or attempting to influence action via the telephone. Over the past year, HC3 has noted a marked increase in these attacks across all sectors.
The FBI is highlighting significant details about proxies and configurations used by cyber criminals to mask and automate credential stuffing attacks on US companies, resulting in financial losses associated with fraudulent purchases, customer notifications, system downtime and remediation, as well…
This edition of Hacking Healthcare begins by examining recent steps that the U.S. is taking to increase international cooperation around cybersecurity threat information sharing, and we discuss how that might flow down to private sector partners.
Each day, more than 300 Americans are shot, and, according to the CDC, more than 110 are killed by gunfire. T
Apple has released a security update fixing two zero-day common vulnerability and exposures (CVE) that they state are being actively exploited.
Social engineering is the manipulation of human psychology for one’s own gain. A social engineer can manipulate staff members into giving access to their computers, routers, or Wi-Fi.
The FBI is highlighting significant details about proxies1 and configurations2 used by cyber criminals to mask and automate credential stuffing attacks on US companies.
Patients with complex medical and social needs are often challenging to treat in a traditional medical encounter.