H-ISAC: Green Reports

H-ISAC: Green Reports are shared by the American Hospital Association (AHA) Cybersecurity and Risk Advisory Services. Information within the TLP GREEN category may be shared with Health-ISAC members and trusted partners (e.g., CERTS, law enforcement, government agencies and other ISACs).

A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
On October 21, Advanced Intelligence confirmed that the threat group Zeon began leveraging CVE-2022-41040 and CVE-2022-41082 Microsoft Exchange remote code execution (RCE) vulnerabilities.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
A daily ransomware tracker as TLP:GREEN  for purposes of increasing ransomware threat awareness.
H-ISAC TLP Green Biweekly Geopolitical Watchlist Update for October 13, 2022.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.