Cybersecurity

 

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

According to industry experts, China has the most number of active APTs and threat actor groups when compared to other countries, followed by Russia, Iran and North Korea. • FireEye currently publicly tracking a total of at least 28 APT groups with suspected attribution to China • Out of these 28…
H-ISAC TLP Green: Coronavirus Daily Update - November 17, 2020
The Australian Cyber Security Center (ACSC) published an alert on November 12 related to two malware variants – Clop (ransomware) and SDBBot, a remote access trojan (RAT), noting that they together have recently been used by one or more cybercriminal groups to target Australian healthcare…
New Healthcare Cybersecurity Guide Available, NIST SP 1800-30, Securing Telehealth Remote Patient Monitoring Ecosystem
Health-ISAC TLP Green: Daily Cyber Headlines - November 18, 2020
CLOP, a ransomware variant associated with the FIN11 threat actor group and the double extortion tactic, has previously targeted several U.S. healthcare and public health (HPH) organizations.
The Cybersecurity and Infrastructure Security Agency, FBI and Department of Health and Human Services said they consider the recent ransomware threat to the health care sector to be credible, ongoing and persistent.
Finished Intelligence Reports. HC# Threat Briefing – TrickBot, Ryuk, and the HPH Sector.
H-ISAC TLP Green: Coronavirus Weekend Recap, November 16, 2020