H-ISAC: Green Reports

H-ISAC: Green Reports are shared by the American Hospital Association (AHA) Cybersecurity and Risk Advisory Services. Information within the TLP GREEN category may be shared with Health-ISAC members and trusted partners (e.g., CERTS, law enforcement, government agencies and other ISACs).

Cisco Talos has released strategic analysis for executives to respond and potentially prevent damages and fallout from the ongoing conflict in Ukraine.
A ransomware tracker as TLP:GREEN  for purposes of increasing ransomware threat awareness.
A daily ransomware tracker as TLP:GREEN for purposes of increasing ransomware threat awareness.
Russian President Vladimir Putin announced early Thursday morning of a coordinated military operation in the multiple regions of Ukraine, just a few days after the recognition of rebel states Donetsk People’s Republic and Luhansk People’s Republic.
H-ISAC TLP Green Daily Cyber Headlines for February 24, 2022.
H-ISAC TLP Green Daily Alert Report for February 18, 2022
H-ISAC TLP Green Daily Cyber Headlines for February 23, 2022.