Cybersecurity

Cyber Threat Intelligence, Alerts and Reports

As part of the AHA’s commitment to helping hospitals and health systems prepare for and prevent cyber threats, we have gathered the latest government cyber threat intelligence and alerts and Health Information Sharing and Analysis Center (H-ISAC) reports.

You may be asked to enter your AHA member credentials to view certain reports and intelligence alerts.

Cybersecurity & Risk Advisory

Learn how AHA can help hospitals and health systems prepare for and mitigate cyber threats through the expertise of John Riggi, AHA’s National Advisor for Cybersecurity and Risk.

Learn More

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory (CSA) in response to the ongoing ransomware campaign, known as “ESXiArgs.
Children’s National Hospital in Washington, D.C., has developed a system-wide “off” switch that staff can activate if it is clear that the hospital has come under a broad-based ransomware or malware attack.
On February 3, 2023, the French Computer Emergency Response Team (CERT-FR) identified a campaign targeting CVE-2021-21974, a security flaw impacting VMWare ESXi servers to deploy a new ransomware strain, identified as ESXiArgs ransomware. CERT-FR reported several compromises of VMWare ESXi…
n January 2023, vulnerabilities to the health sector have been released that require attention. This includes the monthly Patch Tuesday vulnerabilities released by several vendors on the second Tuesday of each month, along with mitigation steps and patches.
On January 27, pro-Russian hacktivists operating on cybercriminal forums threatened to demolish attack the networks of medical institutions in the United States, United Kingdom, and abroad.  The threats were purported to be a response to new aid packages providing security assistance for Ukraine.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
Cyberattacks are increasing globally and in the U.S., with health care organizations, especially hospitals and health systems, being prime targets.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.