Cybersecurity

 

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

Hospitals and health systems have their hands full coping with the scary reality of a ransomware attack, but there are also civil liability concerns that arise in the fallout of a health care cybercrime.
On June 4, 2024, the Health Sector Cybersecurity Coordination Center (HC3) released a sector alert: Baxter Welch Allyn Vulnerabilities.
A daily ransomware tracker at TLP:GREEN for the purpose of increasing ransomware threat awareness.
In the second of this two-part conversation, John Riggi, national advisor for cybersecurity and risk at the AHA, and Chris Van Gorder, president & CEO of Scripps Health, explore the underdiscussed aspects in the aftermath of a cyber-attack, and the need for cybersecurity standards and…
The Department of Health and Human Services announced May 31 that it will permit UnitedHealth Group to make breach notifications on behalf of hospitals and health systems following the cyberattack Feb. 22 on UHG subsidiary Change Healthcare.
H-ISAC TLP Green Daily Cyber Headlines for Tuesday June 4, 2024.
A daily ransomware tracker at TLP:GREEN for the purpose of increasing ransomware threat awareness.
In response to the alarming rise of ransomware attacks, hospitals and health systems must stay vigilant by playing defense, having a mitigation plan and keeping lines of communication open with federal law enforcement.
A daily ransomware tracker at TLP:GREEN for the purpose of increasing ransomware threat awareness.