Cybersecurity

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

The Belgian government has stated that Chinese advanced persistent threats (APTs) targeted the country’s Ministry of Defense.
The Albanian government has confirmed that a synchronized cyber attack has hit the servers of the National Agency for Information Society (AKSHI).
In a recently discovered malware campaign, threat actors are targeting Elastix VOIP systems to deliver remote access malware.
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name. The report shares the…
Summary The FBI is warning financial institutions and investors about cyber criminals creating fraudulent cryptocurrency investment applications (apps) to defraud cryptocurrency investors.
The Cybersecurity and Infrastructure Security Agency (CISA) warns industry concerns should not preclude the use of the commission's regulatory authority to mitigate exploitation of the Border Gateway Protocol.
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name.
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name.
In an abrupt change of heart, Microsoft reverts to its original operational security (OPSEC) policy of disabling Office Macros by default.
We share the report for recipient awareness. Often times, a victim may be a supplier or have another third or fourth party relationship with recipients. We hope that recipients look for those relationships and then are able to inquire directly as may be appropriate with the supposed victim.