HomeLatest NewsFederal NewsWhat Hospitals & Health Systems Need to know about Cybersecurity Threats Now

What Hospitals & Health Systems Need to know about Cybersecurity Threats Now

The AHA is closely monitoring the potential for increased cyber risks to the U.S. health system stemming from the ongoing military operations in the Russia/Ukraine region. The Russian military has previously used cyber attacks against Ukraine to disrupt the electrical grid, communications capabilities and financial institutions. For example, it was reported in late February that cyber denial-of-service attacks, attributed to the Russian military, were launched against Ukraine’s Ministry of Defense, as well as its financial institutions.

In light of previous attacks and potential threats, the Cybersecurity and Infrastructure Security Agency (CISA) issued a related-and-rare cyber “Shields Up” warning to the U.S. private sector, including health care, based upon the increased cyber threat posed by the Russian government.

As part of AHA’s efforts, John Riggi, the association’s national advisor for cybersecurity and risk, and a former senior executive in the FBI’s cyber division, remains in close coordination with the FBI, CISA and the Department of Health and Human Services regarding related threats which may pose a risk to U.S. health care.

More information can be found including the cybersecurity advisory HERE

John Riggi, speaks with FBI Cyber Engagement and Intelligence Section Chief David Ring on the cybersecurity implications of the ongoing crisis in Ukraine, with advice for hospitals and health systems who might become targets of Russia-aligned cyber actors.

Listen to this special podcast, here.

“The FBI and other government agencies have been very proactive in sharing information on cyberthreats with the AHA as an effective platform to amplify their warnings across health care,” Riggi said. “At the moment there is no specific credible threats against U.S. health care. In the podcast we discuss the latest Russian government-sponsored cyberthreats actively targeting Ukraine, which pose a risk of collateral damage to the U.S. Section Chief Ring also provides specific risk mitigation procedures to counter these threats. Of note, we are potentially facing a hybrid cyberthreat, in which criminal ransomware gangs may conduct attacks in support of the Russian government. Just last week, the notorious Russian-speaking ransomware gang known as Conti, which has heavily targeted health care across the globe, issued a public statement indicating they stand ready to retaliate against the West in defense of Russia.”

Stay Connected

Unified Voice Newsletter

Events This Month

May

08may1:30 pm2:30 pmEnforcement Remedies (LTC Survey series)SDAHO Webinar

09may11:30 am12:30 pmThe Role of the Nurse on the Hospice and Palliative Care TeamMJHS Hospice and Palliative Care Webinar

09may12:00 pm1:00 pmRevenue Drivers for Hospitals (Hospital Financial series Part 1)SDAHO Webinar

09may12:00 pm1:00 pmAdvancing Safety: Implementing Enhanced Barrier PrecautionsAPIC Webinar

14may11:00 am12:00 pmVA Benefits for Seriously Ill Veterans and Their FamiliesSWHPN Webinar


By submitting this form, you are consenting to receive marketing emails from: . You can revoke your consent to receive emails at any time by using the SafeUnsubscribe® link, found at the bottom of every email. Emails are serviced by Constant Contact