H-ISAC: Green Reports

H-ISAC: Green Reports are shared by the American Hospital Association (AHA) Cybersecurity and Risk Advisory Services. Information within the TLP GREEN category may be shared with Health-ISAC members and trusted partners (e.g., CERTS, law enforcement, government agencies and other ISACs).

New intelligence has reported that Russian leader Vladimir Putin has approached Chinese President Xi Jinping, asking for military and economic assistance.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
H-ISAC TLP Green Daily Cyber Headlines for March 14, 2022.
H-ISAC TLP Green Daily Cyber Headlines for March 11, 2022.
A daily ransomware tracker as TLP:GREEN  for purposes of increasing ransomware threat awareness.
Health-ISAC and Microsoft have partnered together to deliver a new medium to discuss notable vulnerabilities patched in the recent Patch Tuesday update.
Health-ISAC has generated an intelligence overview and member best practices report of previously released strategic, vulnerability, and threat bulletins covering the Russian-Ukraine conflict.