Cybersecurity

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

Cyber attackers are using Microsoft Exchange Server vulnerabilities to access Exchange server email accounts on an organization’s premises and install malware to facilitate long-term access to victim environments, the Microsoft Threat Intelligence Center announced.
Microsoft released patches for four Exchange Server zero-day vulnerabilities that are being actively exploited by sophisticated threat actors who have a history of targeting healthcare organizations with cyberattacks.
H-ISAC TLP Green Daily Cyber Headlines for March 1 2021.
This edition of Hacking Healthcare includes the contentious issue of mandating cyberattack disclosures in the wake of SolarWinds and considers what role ISACs and ISAOs could play in improving information sharing.
H-ISAC TLP Green Daily Cyber Headlines for February 26, 2021.
This edition of Hacking Healthcare begins by highlighting a new report that suggests healthcare organizations may not always appreciate the cybersecurity risks related to their relationships with third-party business associates.
SSL/TLS is a secure transport and session protocol designed to provide confidentiality and message integrity to web traffic, using a combination of cryptography and hashing techniques known as a cypher suite.
On February 24, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) released a joint advisory, and is the result of a collaborative effort by the cybersecurity authorities of Australia, New Zealand, Singapore, the United Kingdom, and the United States.