The FBI, Cybersecurity & Infrastructure Security Agency, and Department of Health and Human Services Feb. 27 released updated recommendations to help health care and other critical infrastructure organizations defend against ALPHV Blackcat ransomware. 

For more information on this or other cyber and risk issues, contact John Riggi, AHA’s national advisor for cybersecurity and risk, at jriggi@aha.org. For the latest cyber and risk resources and threat intelligence, visit aha.org/cybersecurity

Related News Articles

Headline
The Department of Justice July 25 announced the indictment of North Korean national Rim Jong Hyok for allegedly conspiring to hack and extort U.S. hospitals…
Headline
The cybersecurity firm CrowdStrike July 24 posted online a preliminary post-incident report  following a non-malicious global technology outage which…
Headline
There has been a sharp uptick this year in ruthless tactics by cybercriminals, who are now directly threatening patients with the release of sensitive…
Headline
The AHA July 24 shared information and new offerings from some of its private sector partners that can help hospitals and health systems strengthen their…
Headline
AHA President and CEO Rick Pollack opened the 2024 AHA Leadership Summit in San Diego discussing the similarities of the U.S. Navy Seals to the hospital field…
Headline
A non-malicious global technology outage that began in the early morning of July 19 is continuing to affect many industries and is having varying effects on…