H-ISAC: White Reports

Physical and cybersecurity risks continue to rise amid Russia's invasion of Ukraine, COVID-19 mandates, and other forms of social discord.
In response to a detailed investigation into the IconBurst supply chain attack campaign conducted by Reversing Labs, Health-ISAC is releasing this brief overview of the IconBurst campaign.
This week, Hacking Healthcare begins by examining a court case in Illinois, where an insurance provider has taken a client to court to nullify a cyber insurance policy over the client’s misrepresentation of the security controls they claimed to have had in place.
This week, Hacking Healthcare’s “Yes, This Is Still a Thing” department focuses on a new bill attempting to create a “comprehensive” federal data privacy law for the United States.
This week, Hacking Healthcare’s “Yes, This Is Still a Thing” department focuses on a new bill attempting to create a “comprehensive” federal data privacy law for the United States.
This week, Hacking Healthcare begins by examining new telehealth guidance from HHS that looks to address how HIPAA-covered entities can continue to provide certain telehealth services while remaining compliant with the HIPAA privacy and security requirements.
Health-ISAC is distributing the following threat bulletin regarding the Joint Cybersecurity Advisory (CSA) (AA22-174A) released by the Cybersecurity and Infrastructure Security Agency and the United States Coast Guard Cyber Command (CGCYBER) on June 23, 2022.
This Cybersecurity Information Sheet from the National Security Agency(NSA), the Cybersecurity and Infrastructure Security Agency (CISA), the New Zealand National Cyber Security Centre (NZ NCSC), and the United Kingdom National Cyber Security Centre (NCSC-UK) provides details on using PowerShell®…
This week, Hacking Healthcare begins by examining some recent statements made at RSA related to the incoming cyber incident reporting for critical infrastructure sectors in the United States.