H-ISAC: White Reports

This week, Hacking Healthcare’s “Yes, This Is Still a Thing” department focuses on a new bill attempting to create a “comprehensive” federal data privacy law for the United States.
This week, Hacking Healthcare’s “Yes, This Is Still a Thing” department focuses on a new bill attempting to create a “comprehensive” federal data privacy law for the United States.
This week, Hacking Healthcare begins by examining new telehealth guidance from HHS that looks to address how HIPAA-covered entities can continue to provide certain telehealth services while remaining compliant with the HIPAA privacy and security requirements.
Health-ISAC is distributing the following threat bulletin regarding the Joint Cybersecurity Advisory (CSA) (AA22-174A) released by the Cybersecurity and Infrastructure Security Agency and the United States Coast Guard Cyber Command (CGCYBER) on June 23, 2022.
This Cybersecurity Information Sheet from the National Security Agency(NSA), the Cybersecurity and Infrastructure Security Agency (CISA), the New Zealand National Cyber Security Centre (NZ NCSC), and the United Kingdom National Cyber Security Centre (NCSC-UK) provides details on using PowerShell®…
This week, Hacking Healthcare begins by examining some recent statements made at RSA related to the incoming cyber incident reporting for critical infrastructure sectors in the United States.
This week, Hacking Healthcare begins with a final call for members interested in participating in this year’s Hobby Exercise.
Health-ISAC is distributing the following threat bulletin regarding recently observed malicious activity enacted by the Karakurt data extortion group also known as the Karakurt Team and Karakurt Lair.
This week, Hacking Healthcare begins with a reminder that the Health-ISAC is looking to hear from members interested in participating in this year’s Hobby Exercise.