Cybersecurity

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

There has been a massive breach in Shanghai National Police’s database containing personal information belonging to over a billion people.
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name.
It has been identified that the Chinese nation-state threat actor APT40 has lured graduate students to perform cyber espionage.
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group.
The FBI, Cybersecurity and Infrastructure Security Agency, Department of the Treasury, and Financial Crimes Enforcement Network today urged organizations to take certain actions to protect their networks from MedusaLocker ransomware, which uses vulnerabilities in the Remote Desktop Protocol to…
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group.
Note: this joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors.
This week, Hacking Healthcare’s “Yes, This Is Still a Thing” department focuses on a new bill attempting to create a “comprehensive” federal data privacy law for the United States.
In response to Norway restricting Russian economic trade with primarily Russian settlements on the archipelago, Svalbard, Russia-sympathetic cybercriminals have launched a distributed denial of service (DDOS) attack against Norwegian domains.
The information provided in the report is pulled from threat actor data leak sites ‘as is,’ meaning, it is shared as it has been posted by the threat group. They have been known to make mistakes, have typos, mis-name victims, or use other language aside from the victim name.