Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

210 Results Found

Public

TLP Clear: 2022 Healthcare Cybersecurity Year in Review, and a 2023 Look-Ahead

TLP Clear: 2022 Healthcare Cybersecurity Year in Review, and a 2023 Look-Ahead
Public

Cyber Advisory #StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities

This Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and various ransomware threat actors.
Public

Joint Cybersecurity Advisory TLP Clear: ESXiArgs Ransomware Virtual Machine Recovery Guidance Feb. 8, 2023

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) are releasing this joint Cybersecurity Advisory (CSA) in response to the ongoing ransomware campaign, known as “ESXiArgs.

New HSCC CWG Publication; Artificial Intelligence Cybersecurity Considerations

HSCC shared their first HSCC CWG publication of 2023 - a white paper titled: “Health Industry Cybersecurity-Artificial Intelligence Machine Learning (HIC-AIM)” – an overview and discussion of 9 cybersecurity considerations for the implementation of A.I. in a clinical and enterprise environment.
Public

HC3 TLP Clear Monthly Cybersecurity Vulnerability Bulletin January Vulnerabilities of Interest to the Health Sector

n January 2023, vulnerabilities to the health sector have been released that require attention. This includes the monthly Patch Tuesday vulnerabilities released by several vendors on the second Tuesday of each month, along with mitigation steps and patches.
Member

FBI PIN TLP Amber: Novel Version of SHARPEXT Malicious Browser Extension Attributed to North Korea

The FBI is releasing this Private Industry Notification to alert private sector partners to a novel version of the SHARPEXT malware.
Public

HC3 Sector Alert TLP CLEAR Report: Multiple Vulnerabilities in OpenEMR Electronic Health Records System

Executive Summary Three vulnerabilities were identified in an older version of OpenEMR, a popular electronic health r
Public

HC3 TLP Clear Analyst Note: Pro-Russian Hacktivist Group Threat to HPH Sector January 30, 2023

The hacktivist group ‘KillNet’—has targeted the U.S. healthcare industry in the past and is actively targeting the health and public health sector.
Public

Joint Cybersecurity Advisory TLP Clear: Protecting Against Malicious Use of Remote Monitoring and Management Software

The Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), and Multi-State Information Sharing and Analysis Center (MS-ISAC) (hereafter referred to as the “authoring organizations”) are releasing this joint Cybersecurity Advisory (CSA) to warn network defenders about malicious use of legitimate remote monitoring and management (RMM) software.
Public

HC3 TLP Clear: Monthly Cybersecurity Vulnerability Bulletin (December) - January 19, 2023

In December 2022, vulnerabilities to the health sector have been released that require attention.