Cybersecurity

 

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

President Trump yesterday released a National Cyber Strategy, which outlines how the administration plans to strengthen U.S. cybersecurity.
In a recent conversation with AHA News, Riggi talked about his background, including his nearly three decades with the FBI; what the changing landscape of cyber threats mean for patients and health care CEOs; and how through the recently-launched AHA Center for Health Innovation he’ll be focusing…
The AHA offers comprehensive cybersecurity resources and risk advisory services for hospital and health systems leaders.
The Department of Health and Human Services Office of Inspector General yesterday recommended the Food and Drug Administration take additional steps to integrate cybersecurity into its premarket review process for medical devices
View the latest NH-ISAC Daily newsletters August 2018 August 31, 2018 August 30, 2018 August 29, 2018 August 28, 2018 August 27, 2018
In an effort to further advance health in America, the American Hospital Association today officially launched the AHA Center for Health Innovation to support hospitals and health systems as they respond to and proactively lead change.  
Cybersecurity vulnerabilities and intrusions pose risks to every hospital. While there are significant benefits for care delivery and organizational efficiency from the expanded use of networked technology and electronic exchange of health information, this greater connectivity increases exposure…
Cyber actors targeted US critical infrastructure using a malicious attachment leveraging the “shellshock” vulnerability based on historical and current investigative analysis.
      The FBI has observed an increase in cybercriminal actors using widespread tactics to gain access to companies’ employee payroll data. In 2017, the FBI and IC3 identified approximately 17 cases. As of July 2018, the FBI and IC3 have identified approximately 47 payroll…
July 2018 - Daily cybersecurity intelligence reports distributed from the National Health - ISAC for AHA members