H-ISAC: White Reports

On March 30, 2022, the Federal Bureau of Investigation (FBI) released an FBI-PIN alert (20220330-001) informing Government Facilities Sector (GFS) partners of cyber actors conducting ransomware attacks on local government agencies resulting in disruptions for operational services, risks to public…
On March 30, 2022, remediation guidance was shared for a vulnerability impacting Spring Core on JDK9+ due to a bypass for CVE-2010-1622.
H-ISAC TLP White: FBI Warns of US Election Officals Targeting via Invoice-Themed Phishing Campaign to Harvest Credentials.
On March 29, 2022, the Cyber Security Infrastructure and Security Agency (CISA) and the Department of Energy (DOE) released a report in response to reports of threat actors gaining access to a variety of internet-connected uninterruptable power supply (UPS) devices, often through unchanged default…
H-ISAC TLP Green Health-ISAC Daily Cyber Headlines for March 24, 2022.
This week, Hacking Healthcare begins by examining how the Russian invasion of Ukraine and the wave of follow-on sanctions may be further complicating organizations’ deliberations on making a ransomware payment.
Health-ISAC is releasing this document to raise awareness of the Russia and Ukraine tensions, credible threats to US critical infrastructure sectors (not specifically healthcare), and potential mitigations for Russian cyberattacks.
On March 18 , 2022, the Health Sector Cybersecurity Coordination Center (HC3) shared a report "February 2022 Vulnerability Bulletin" regarding vulnerabilities impacting information systems relevant to the health sector.
On March 17, 2022, the United States Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint cybersecurity advisory (CSA) to highlight possible threats to US and international satellite communication (SATCOM) networks