Health Sector Cybersecurity Coordination Center (HC3)

Clop, LockBit Leveraging 3 Known Vulnerabilities in Healthcare Ransomware Attacks, HHS Warns

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued a sector alert about the current operations of Clop and LockBit ransomware groups. The Ransomware-as-a-Service (RaaS) groups have...

HHS Emphasizes EHR Cybersecurity Risks to Healthcare Sector

by Sarai Rodriguez

EHRs are poised to remain a crucial part of the healthcare industry, but the exploitation of patient data casts a shadow over its benefits. A recent HHS threat brief emphasized the need for healthcare...

DNS NXDOMAIN Flood DDoS Attacks Impacting Healthcare, HC3 Warns

by Jill McKeon

HHS warned the healthcare sector of ongoing DNS NXDOMAIN flood distributed denial-of-service (DDoS) attacks that could pose significant threats to security and system availability. HHS'...

HC3 Raises Concern Over KillNet DDoS Attacks Targeting Healthcare Sector

by Sarai Rodriguez

In just a few months since its emergence in 2022, pro-Russia hacktivist group KillNet has quickly evolved into a significant threat to the healthcare sector by executing distributed denial-of-service...

HC3 Checklist Helps Healthcare Sector Ensure Mobile Device Security

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) released a mobile device security checklist, containing important considerations for using mobile devices in a healthcare...

HC3 Raises Alarm Over Black Basta Ransomware Group as a Threat to Healthcare

by Sarai Rodriguez

The healthcare sector faces a new cybersecurity threat as the Black Basta ransomware group emerges, the Health Sector Cybersecurity Coordination Center (HC3) warned in a threat profile. The ransomware...

HC3 Report Uncovers Key Data Exfiltration Trends in Healthcare

by Sarai Rodriguez

Healthcare providers face a heightened risk of data exfiltration, according to a recent HHS Health Sector Cybersecurity Coordination Center (HC3) brief that delves into the various threat actors and...

Clop Ransomware Continues to Threaten Healthcare Sector, HC3 Warns

by Jill McKeon

Clop ransomware continues to pose a threat to healthcare and other sectors, the Health Sector Cybersecurity Coordination Center (HC3) warned in its most recent alert about the Russia-linked ransomware...

DDoS Attacks Continue to Threaten Healthcare Cybersecurity

by Jill McKeon

Distributed Denial of Service (DDoS) attacks are a major threat to healthcare cybersecurity, as exemplified by the ongoing cyberattack tactics of KillNet, a pro-Russian hacktivist group that has been...

3 Cybersecurity Vulnerabilities in OpenEMR Can Lead to Remote Code Execution

by Jill McKeon

Three cybersecurity vulnerabilities in an older version of OpenEMR may leave healthcare organizations open to cyberattacks, HHS warned. HHS urged healthcare organizations using versions of OpenEMR...

HC3: KillNet Hacktivist Group Uses DDoS Cyberattacks to Target Healthcare

by Jill McKeon

A hacktivist group known as KillNet is actively targeting the US healthcare sector with distributed denial-of-service (DDoS) cyberattacks, the Health Sector Cybersecurity Coordination Center warned in...

HC3 Warns Healthcare of AI’s Use in Malware Development

by Sarai Rodriguez

Artificial intelligence (AI) tools play an increasingly important role in cybersecurity. AI models can be leveraged to defend the healthcare sector against cyber threats. On the other hand,...

Ransomware Operators Continue to Aggressively Target US Healthcare Sector

by Jill McKeon

The Health Sector Cybersecurity Coordination Center’s (HC3) latest brief outlines the tactics and exploitation techniques used by Royal ransomware and BlackCat ransomware, two threats that...

HC3: Clop Ransomware Group Preying on Healthcare Sector

by Jill McKeon

Although the group has been active since 2019, Clop ransomware appears to be shifting its tactics in ways that pose direct threats to the healthcare sector, the Health Sector Cybersecurity Coordination...

Pro-Russian Hacktivist Group KillNet Poses Threat to US Healthcare Cybersecurity

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued an analyst note about KillNet, a pro-Russian hacktivist group that is known to be a threat to the US healthcare sector. The group has...

Citrix Releases Patches For Cybersecurity Vulnerability Used to Target Healthcare

by Jill McKeon

Citrix released patches for a critical zero-day cybersecurity vulnerability (CVE-2022-27518) in its Application Delivery Controller (ADC) and Gateway platforms. HHS knows of healthcare entities that...

HHS Warns Healthcare Sector of LockBit 3.0, BlackCat Ransomware

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued two new analyst notes detailing the tactics and indicators of compromise for LockBit 3.0 and BlackCat. The LockBit ransomware family...

HC3 Explores Cybersecurity Implications of Automation in Healthcare

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief regarding automation and its impacts on healthcare cybersecurity and beyond. HC3 defined automation as “[t]he...

HC3: Royal Ransomware Impacts Healthcare Sector

by Jill McKeon

A new analyst note from the Health Sector Cybersecurity Coordination Center (HC3) shed light on Royal ransomware, a human-operated ransomware variant first observed in September 2022. “Due to...

Lorenz Ransomware Targets Large Healthcare Orgs, HC3 Warns

by Jill McKeon

Lorenz ransomware poses a threat to the healthcare sector, particularly larger organizations, the Health Sector Cybersecurity Coordination Center (HC3) warned in its latest analyst note. The...