Public
American Hospital Association content that is available to the public and all website users.
AHA’s Joining Hands for Greater Impact initiative highlights resources and stories of successful hospital-community partnerships in getting health care workers and community members vaccinated for COVID-19. In this podcast, hear from Gordon Oakes, director of clinical support services at Overlake…
As Microsoft has released over 50 security fixes in their recent June Patch Tuesday for software to resolve critical and important issues, Microsoft also mitigated six zero-days that are being actively exploited in the wild.
Additionally, please look forward to the monthly Heath-ISAC and…
AHA statement on pop-up vaccination sites from Executive Vice President and Chief Operating Officer Michelle Hood.
This week Hacking Healthcare includes examining a workforce study that shows just how significantly COVID-19 has shifted the work setting expectations and preferences of younger generations.
The AHA expresses concern to UnitedHealthcare regarding its recent policy announcement to allow for the retroactive denial of coverage for emergency-level care in facilities.
The American Hospital Association comments on the Centers for Medicare & Medicaid Services’ (CMS) inpatient psychiatric facility (IPF) prospective payment system (PPS) proposed rule for fiscal year (FY) 2022.
AHA's comments on the Centers for Medicare & Medicaid Services’ fiscal year (FY) 2022 proposed rule on the IRF prospective payment system (PPS).
AHA's comments on the CMS’ fiscal year 2022 proposed rule on the SNF prospective payment system.
On June 4, 2021, Cybersecurity and Infrastructure Security Agency (CISA) published an alert, Unpatched VMware vCenter Software, related to the likelihood that cyber threat actors are attempting to exploit CVE-2021-21985, a remote code execution vulnerability in VMware vCenter Server and VMware…
On June 4, 2021, multiple intelligence sources reported on an interview that took place with a Russian-based researcher, Sergey “R3dhunt” and an alleged spokesperson from the ransomware group REvil.