Cybersecurity

 

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

Due to the significant financial impact of data breaches in health care, health informatics and other professionals are playing an important role in ensuring that medical organizations remain secure.
Trusted insiders, both witting and unwitting, can cause grave harm to your organizations facilities, resources, information, and personnel. Insider incidents account for billions of dollars annually in “actual” and “potential” damages and lost revenue related to data breaches, trade secret theft,…
Cybersecurity Maturity Models: Attempt to collect the best cybersecurity practices; Are developed by a collaboration of experts from diverse backgrounds; Consider the dispersion in size, knowledge, skills, abilities, and experienceof organizations that will use the model; Take a life cycle…
As of June 2020, the FBI has received notifications of Netwalker ransomware attacks on U.S. and foreign government organizations, education entities, private companies, and health agencies by unidentified cyber actors. Netwalker became widely recognized in March 2020, after intrusions on an…
The FBI today alerted the private sector to a sophisticated and aggressive nation-state campaign targeting known critical and common vulnerabilities in virtual private networks, initially reported by the government last year.
The FBI is providing warning that a group of Iran-based malicious cyber actors was attempting to exploit CVE-2020-5902 as of early July 2020. This group has conducted a significant number of intrusions against US-based networks since August 2019, leveraging several CVEs pertaining to Virtual…
Today the FBI warned in a limited distribution report of a sophisticated and aggressive nation state campaign targeting known VPN vulnerabilities. The vulnerabilities have been previously published in a number of critical, common vulnerabilities and exposures (CVE) reports dating back to 2019.
Questions regarding this PSA should be directed to your local FBI Field Office. Local Field Office Locations: www.fbi.gov/contact-us/field-offices An increasing number of victims are being directed to fraudulent websites via social media platforms and popular online search engines.
In this edition Hacking Healthcare explores 2020 ransomware trends, including the concerning growth of ransomware that incorporates data exfiltration and what that means for healthcare organizations; examines the charges the US government has brought against two Chinese hackers accused of a…
As a member of the Healthcare and Public Health Sector, you play a significant role in national security by protecting the nation and its economy from hazards such as terrorism, infectious disease outbreaks, and natural disasters.