H-ISAC: White Reports

A recent uptick in threat actors delivering phishing emails laced with malicious QR codes has beenobserved. Quishing, also known as QR code phishing, involves sending a seemingly time sensitive emailcontaining lures to trick the recipient into taking action and scanning an innocuous QR code.
On September 15, 2023, CISA released the Continuous Diagnostics and Mitigation Program: Identity, Credential, and Access Management (ICAM) Reference Architecture to help federal civilian departments and agencies integrate their identity and access management (IDAM) capabilities into their ICAM…
On September 13, 2023, The National Security Agency (NSA), the Federal Bureau of Investigation (FBI), and the Cybersecurity and Infrastructure Security Agency (CISA) released a Cybersecurity Information Sheet (CSI), Contextualizing Deepfake Threats to Organizations (Attached), which provides an…
Information-sharing programs produce significant benefits at minimal risk for the organizations that participate. This document provides Healthcare and Public Health Sector (HPH) organizations with a set of guidelines and best practices for efficient and effective information sharing strategies. It…
On September 05, 2023, Health-ISAC released an updated version of the 2020 Information Sharing Best Practices white paper.
The Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory (CSA) to disseminate QakBot infrastructure indicators of compromise (IOCs) identified through FBI investigations as of August 2023.
On August 30, 2023, the United States Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory (CSA) to disseminate QakBot infrastructure indicators of compromise (IOCs) identified in FBI investigations as of…
On August 16, 2023, the Health Sector Cybersecurity Coordination Center (HC3) released a report regarding Chinese cyber threat actors who are known to target public health and private health sector entities in cyberspace.
Health-ISAC has observed multiple incidents involving ransomware threat actors attacking healthcare and medical research facilities around the globe.