Public

Sep 22, 2023
The gap between supply and demand for health care continues to grow at an unprecedented rate.
Sep 20, 2023
In August 2023, vulnerabilities to the health sector have been released that require attention. This includes the monthly Patch Tuesday vulnerabilities released by several vendors on the second Tuesday of each month, along with mitigation steps and patches.
Sep 20, 2023
On September 18, 2023, the Health Sector Cybersecurity Coordination Center (HC3) released a sector alert regarding the Lazarus group exploiting a ManageEngine vulnerability.
Sep 20, 2023
AHA comments on provisions included in the Bipartisan Primary Care and Health Workforce Expansion Act.
Sep 20, 2023
Since 2020 the health care workforce has faced a sharp increase in workplace violence.
Sep 19, 2023
A recent uptick in threat actors delivering phishing emails laced with malicious QR codes has beenobserved. Quishing, also known as QR code phishing, involves sending a seemingly time sensitive emailcontaining lures to trick the recipient into taking action and scanning an innocuous QR code.
Sep 19, 2023
AHA shares the hospital field’s experience with implementation of the No Surprises Act (NSA) before the House Committee on Ways and Means.
Sep 18, 2023
Cisco Talos has published an open-source report regarding the North Korean state-sponsored actor, the Lazarus Group, reported to be targeting internet backbone infrastructure and healthcare entities in Europe and the United States.
Sep 18, 2023
This document refines and clarifies the CDM Program’s Identity and Access Management (IDAM) scope by providing a reference for how CDM IDAM capabilities may integrate into an agency’s ICAM architecture. A description of the federal ICAM practice area, including how ICAM services and components…