Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

56 Results Found

Public

HC3 TLP White: Healthcare Cybersecurity Bulletin - October 26, 2021

In the third quarter of 2021, HC3 observed a continuation of ongoing trends with regards to cyber threats to the healthcare and public health community.
Public

HHS OCIO HC3 Nov 4 Cybersecurity Threat Briefing – Cobalt Strike vs the Health Sector - October 27, 2021

The U.S. Department of Health and Human Services’ (HHS) Office of the Chief Information Officer (OCIO) Health Sector Cybersecurity Coordination Center (HC3) first of our bi-monthly cybersecurity threat briefings in November.
Public

TLP White HC3: Alert Joint CISA/NSA/FBI BlackMatter Ransomware Amplify Alert October 19, 2021

The Cybersecurity & Infrastructure Security Agency (part of the Department of Homeland Security) along with the National Security Agency and Federal Bureau of Investigation released a joint alert on BlackMatter ransomware. The alert acknowledged the BlackMatter group is likely a rebranding of the DarkSide group which, among other targets, is known for launching a ransomware attack which temporarily shut down the Colonial Pipeline in May of 2021.
Public

HC3 TLP White Alert: Forescout Nucleus TCP/IP Stack Vulnerability Amplify Alert November 12, 2021

Cybersecurity researchers at Forescout have identified 13 vulnerabilities that impact millions of Internet-connected hospital devices. Several of these vulnerabilities have been categorized as high or critical.
Public

HC3 TLP White Alert: Hillrom Welch Allyn Cardiology Products Vulnerability (CVE-2021-43935) December 13, 2021

On December 9, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) released an Industrial Controls Systems Medical Advisory (ICSMA) detailing a vulnerability in multiple Hillrom Welch Allyn cardiology products.
Public

HC3 TLP White Sector Alert: Chinese Cyberespionage Campaign Targets Multiple Industries - November 12, 2021

Multiple cybersecurity organizations recently shared information regarding a suspected Chinese cyberespionage campaign targeting organizations in multiple industries, including healthcare.
Public

HC3 TLP White Analyst Note Health Sector Ransomware Trends for Third Quarter October 13, 2021

Ransomware remains a major threat to the health sector worldwide, with many healthcare organizations operating legacy technology with limited security resources.
Public

TLP White HC3: Alert: Medtronic Insulin Pump Remote Controller Amplify Alert October 7, 2021

Medical technology company Medtronic issued an urgent recall for two models of their insulin pump remote controllers, models MMT-500 and MMT-503, due to cybersecurity/hacking concerns.