Search Results

The default setting for search results displays All Content. If you prefer to see recent content only, please adjust the date filter.

169 Results Found

Public

HC3 Intelligence Briefing Multifactor Authentication TLP White, March 19, 2020

A new report released by the World Economic Forum finds that freeing ourselves of passwords will actually make us safer and businesses more efficient.
Public

DHS/CISA Alert on Corona Scams Including SMS Frauds

This is a joint alert from the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC).
Member

HC3 Intelligence Briefing Healthcare Data Storage and Recovery

Certainly, healthcare providers understand the critical nature of data, perhaps better than anyone. Having access to the right data at the right time can literally save lives.
Public

Is That PC Safe? – How to Quickly Deploy New PCs to Support Your COVD-19 Telework and Telehealth Efforts

A succinct reference guide on how to deploy new PCs safely - developed by Mitch Parker, Chief Information Security Officer, Indiana University Health, in collaboration with John Riggi, AHA Senior Advisor for Cybersecurity and Risk. March 23, 2020
Member

HHS Vulnerability Notice: 2020-01-CIP

     
Member

Hospitals and Health Systems Should be Vigilant for Potential Cyberattacks from Iran, Middle East

A U.S.-led airstrike Jan. 3 in Iraq eliminated Qassem Soleimani, the head of the Iranian Revolutionary Guard Corps (IRGC)-Quds Force, a U.S.-designated Foreign Terrorist Organization. Although the U.S. government has not identified a specific threat from Iran targeting U.S. health care, the public has been asked to remain vigilant for physical and cyberbased suspicious activity.
Public

Health Industry Cybersecurity Information Sharing Best Practices

Information sharing programs, when done properly, produce significant benefit at low risk for the organizations that participate. This document provides Healthcare and Public Health Sector (HPH) organizations with a set of guidelines and best practices for efficient and effective information sharing.
Public

THE 405(d) Vol 3 POST Newsletter - January 2020

Cyber Security for the Small Medical Practice in Ten Minutes.
Public

Draft: Data Integrity Identifying and Protecting Assets Against Ransomware and Other Destructive Events

Ransomware, destructive malware, insider threats, and even honest user mistakes present ongoing threats to organizations.