Cybersecurity

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

H-ISAC TLP Green Daily Cyber Headlines and summaries for March 16, 2021.
This edition of Hacking Healthcare begins by re-examining the issue of social media misinformation and the effects it has on the public health sector.
H-ISAC TLP Green Daily Cyber Headlines for March 15, 2021.
At A Glance The FBI prepared this Private Industry Notification (PIN) as a follow up to PIN 20200521-001, “Criminals and Nation-State Cyber Actors Conducting Widespread Pursuit of US Biological and COVID-19 Research,” released in May 2020. Nation-state adversaries have engaged in, and will…
The FBI to date is not aware of any specific cyber threat against the 20 January 2021 Presidential Inauguration but encourages partners to remain vigilant and maintain best practices in their network and digital environments.
Join John Riggi, the American Hospital Association’s senior advisor for cybersecurity and risk, as he leads a discussion on how to conquer challenges like AI, big data, machine learning, IoT, and supply-chain security. He’ll be joined by security experts from IBM and Cylera, as well as the chief…
The FBI has identified various phishing emails and infrastructure used by financially motivated cyber criminal group FIN6 in furtherance of large-scale point-of-sale (POS) intrusions.
Cyber criminals and nation-state actors believed to be affiliated with the Chinese government continue to exploit recently announced vulnerabilities in Microsoft Exchange on-premises products, posing a serious risk to federal agencies and private organizations, the Federal Bureau of Investigation…
This Advisory is the result of analytic efforts between the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) to highlight the cyber threat associated with active exploitation of vulnerabilities in Microsoft Exchange on-premises products.
The French National Agency for the Security of Information Systems (ANSSI) has identified a new variant of the Ryuk ransomware that is capable of self-replicating using existing Windows processes.