H-ISAC: White Reports

On June 1, 2023, NHS published a critical vulnerability bulletin focused on the Progress MOVEit File Transfer (MFT) product.
On May 1, 2023, Health-ISAC was made aware of a Zyxel vulnerability that could be used for remote code execution attacks.
Streptococcus or strep throat has seen a steep increase this last season and is lasting much longer than the usually patterned strep season.
On April 07, 2023, the Health Sector Cybersecurity Coordination Center (HC3) shared a report "Q1 2023 Cybersecurity Bulletin."
his week, Hacking Healthcare examines a politically motivated healthcare sector cyberattack to investigate both hacktivists and the potential necessity of healthcare entities to weigh high-profile patient data in their risk assessments.
On March 23, 2023 it is being reported that multiple journalists are receiving fake USB drives in the mail accompanied by letters.
This edition Hacking Healthcare examines the fallout of the 2020 Blackbaud ransomware incident that affected thousands of the organization’s customers. H-ISAC TLP White Hacking Healthcare - March 23, 2023
On March 14, 2023, the Health Sector Cybersecurity Coordination Center (HC3) shared a report "February 2023 Vulnerability Bulletin" regarding vulnerabilities impacting information systems relevant to the health sector.
This week, Hacking Healthcare begins by breaking down cybersecurity and privacy legislation developments in the United States’ 118th Congress.