Cybersecurity

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

The rate of new Covid cases in the US fell to an average of 38,800 per day Monday, according to data compiled by Johns Hopkins University, the first time daily case counts have been below 40,000 since September.
On May 5, 2021 Cisco advisories disclosed multiple vulnerabilities in their products. These vulnerabilities could allow an unauthorized user to execute arbitrary code, escalate privileges and gain access to sensitive information. Many of these vulnerabilities had a severity rating of either high…
On May 11, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released Joint Cybersecurity Advisory (CSA) AA21-131A on a ransomware-as-a-service (RaaS) variant—referred to as DarkSide—recently used in a ransomware attack against a…
.webreplay{ border: solid 2px #777; padding: 15px 5px; margin: 0 0 10px 15px; } @media (min-width:360px){ .webreplay{ min-width: 290px; float: right; } } On-demand Webinar MktoForms2.loadForm("//sponsors.aha.org", "710-ZLL-651", 1301); Defending Hospitals: How to…
Today's Headlines Leading Story US Declares State of Emergency After Ransomware; Colonial Pipeline Aims to Restore Operations by End of the Week Data Breaches & Data Leaks Nothing to Report Cyber Crimes & Incidents City of Tulsa, Oklahoma Suffers Ransomware Attack…
This week, Hacking Healthcare begins by examining a mistake that affected roughly 25% of the population of Wyoming and makes the case that organizations should ensure their security and privacy processes look to minimize the risk of employee-caused exposures. Next, we briefly cover the United…
The United States Cybersecurity and Infrastructure Security Agency (CISA) has posted the Current Activity "Joint NCSC-CISA-FBI-NSA Cybersecurity Advisory on Russian SVR Activity".
On May 6, 2021, the Health-ISAC Threat Intelligence Committee (TIC) evaluated the current Cyber Threat Level and collectively chose to maintain the Threat Level at Blue (GUARDED).