Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

27 Results Found

Public

HC3 TLP White Analyst Note: New Ryuk Ransomware Variant Poses Threat to HPH Sector

The French National Agency for the Security of Information Systems (ANSSI) has identified a new variant of the Ryuk ransomware that is capable of self-replicating using existing Windows processes.
Public

HC3 TLP White Analyst Note: CLOP Poses Ongoing Risk to HPH Organizations March 23, 2021

HC3 TLP White Analyst Note - CL0P Ransomware Poses Ongoing Risk to HPH Organizations
Public

HC3 TLP White Analyst Note: Vishing and Phishing Campaigns Targeting the HPH Sector April 13, 2021

In late March 2021, security researchers revealed details of a malicious campaign targeting the healthcare and public health (HPH) sector by leveraging call centers to distribute malware to its targets.
Public

HC3-TLP white Analyst Note: New DNS Vulnerabilities Impacting Healthcare Organizations April 14, 2021

On 12 April 2021, security researchers disclosed a series of medium, high and critical severity DNS vulnerabilities impacting the TCP/IP stacks present in potentially millions of enterprise and consumer devices, with organizations in the healthcare and government sectors impacted most
Public

HC3 TLP White Analyst Note: Active Exploitation of Pulse Secure Zero-Day Vulnerabilities by Multiple Threat Actors

VPN provider Ivanti Pulse Secure has released mitigations for multiple actively exploited vulnerabilities affecting the Pulse Connect Secure (PCS) SSL VPN appliance, including a new vulnerability tracked as CVE-2021-22893.
Public

HC3 TLP White Analyst Note: Application Programming Interfaces and Healthcare Cybersecurity

Application Programming Interfaces (APIs) are a critical component to modern health information technology infrastructures.
Public

HC3-TLP White Analyst Note: Conti Ransomware May 25, 2021

Conti ransomware has recently been brought back into the spotlight due to its attack on Ireland’s national health system - the Health Service Executive (HSE).
Public

HC3 TLP White: Analyst Note Overview of Phobos Ransomware July 7, 2021

Overview of Phobos Ransomware Executive Summary Phobos ransomware first surfaced in late 2017 with many rese
Public

HC3 TLP White: Analyst Note Ransomware Attack on COVID-19 Vaccination Registration Portal in Italy's Lazio Region

On August 1, 2021, the Lazio region in Italy suffered a ransomware attack which impacted the region’s COVID-19 vaccination registration portal, thereby halting new vaccination appointments for days.
Public

HC3 TLP White: Analyst Note: BrakTooth Vulnerabilities September 23, 2021

The BrakTooth vulnerabilities came on the radar in August 31, 2021, after being discovered by the ASSET (Automated Systems Security) Research Group at the Singapore University of Technology and Design (SUTD).