Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

944 Results Found

Agencies recommend action to defend Ivanti VPN gateways from compromise

U.S. and international agencies Feb. 29 urged health care and other critical infrastructure organizations using Ivanti Connect Secure VPN and Ivanti Policy Secure to take certain steps to defend against known cyber threats that Ivanti’s Integrity Checker Tool may fail to detect.

Supporting Hospitals and Patients After Cyberattack on Change Healthcare

The cyberattack against Change Healthcare that began on Feb. 21 is the most serious incident of its kind leveled against a U.S. health care organization.

Study: NIST framework associated with lower cyber insurance premiums

Organizations using the National Institute of Standards and Technology’s Cybersecurity Framework as their primary cybersecurity framework report one-third lower cyber insurance premium cost growth, according to the 2024 Healthcare Cybersecurity Benchmarking Study, produced by Censinet and KLAS Research in collaboration with the AHA, Health Information and Analysis Center (Health-ISAC), and Healthcare and Public Health Sector Coordinating Council. 

Agencies recommend updating ALPHV Blackcat ransomware defenses

The FBI, Cybersecurity & Infrastructure Security Agency, and Department of Health and Human Services Feb. 27 released updated recommendations to help health care and other critical infrastructure organizations defend against ALPHV Blackcat ransomware. 

AHA podcast: Is ChatGPT practical for health care data analytics?

AHA experts discuss how ChatGPT and artificial intelligence are transforming health care data analytics and some of the potential pitfalls.

President issues executive order to protect sensitive personal data 

President Biden Feb. 28 directed the Department of Justice to issue regulations to protect personal health and other data from countries known to collect and misuse it.

Agencies recommend action to prevent compromise through routers, cloud environment

Russian state-sponsored cyber actors are using compromised Ubiquiti EdgeRouters to facilitate malicious cyber operations worldwide, the FBI and other agencies warned Feb. 27.

Latest AHA Cyber Advisory, Health-ISAC Bulletin address issues regarding Change Healthcare cyberattack

The AHA Feb. 26 issued a Cybersecurity Advisory highlighting updates on network connectivity issues and indicators of compromise related to the recent cyberattack on Change Healthcare.

Chair File: Leadership Dialogue — Harnessing the Power of AI in Health Care with Janice Nevin, M.D., of ChristianaCare

Joining me for the first dialogue in 2024 is Janice Nevin, M.D., president and CEO of ChristianaCare, based in Wilmington, Del., and a former member of the AHA Board of Trustees.

Strengthening our Cybersecurity Efforts to Protect Patients

This week’s cyberattack on Change Healthcare, one of the nation’s largest health care technology companies, is yet another unwelcome reminder of the ability of cybercriminals to take advantage of our mission of caring by disrupting daily operations.