Cybersecurity

 

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

H-ISAC TLP Green Daily Cyber Headlines for March 12, 2024.
A daily ransomware tracker at TLP:GREEN for the purpose of increasing ransomware threat awareness.
The FBI Internet Crime Complaint Center (IC3) recently reported a record 880,418 internet crime complaints in 2023, including an 18% increase in ransomware complaints to 2,825.
In a letter March 10 to health care providers, the departments of Health and Human Services and Labor called on UnitedHealth Group to expedite payments and provide greater transparency to health care providers impacted by the recent cyberattack on its Change Healthcare unit.
Today’s cyber landscape is threatened by a multitude of malicious actors who have the tools to conduct large-scale fraud schemes, hold our money and data for ransom, and endanger our national security.
In a letter sent yesterday to all providers, HHS Secretary Xavier Becerra and DOL Acting Secretary Julie A. Su asked for greater transparency and expedited payments to impacted providers, among other things.
We welcome today’s letter from the Department of Health and Human Services and Department of Labor that recognizes the unprecedented nature of the Change Healthcare cyberattack and its far-reaching impacts on hospitals, physicians and the health care sector.
The Centers for Medicare & Medicaid Services (CMS) March 9 issued a notice formally announcing terms for hospitals, physicians and other providers impacted by the Change Healthcare cyberattack to apply for accelerated and advance payments (AAPs).
UnitedHealth Group March 7 announced a series of updates on its response to the unprecedented cyberattack against its subsidiary Change Healthcare.
UnitedHealth Group late yesterday announced a series of updates on its response to the unprecedented cyberattack against its subsidiary Change Healthcare.