Health Sector Cybersecurity Coordination Center (HC3)

HC3 Warns Healthcare Sector of Venus Ransomware Variant

by Jill McKeon

In a new analyst note, the Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector to remain vigilant against Venus ransomware. The variant, also known as GOODGAME, has been...

HC3 Explores Iranian Cyber Threat Landscape in Latest Brief

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a detailed brief exploring the Iranian threat landscape and its implications for the US healthcare sector. Iranian threat actors...

HC3 Urges Healthcare to Patch OpenSSL Cybersecurity Vulnerability

by Jill McKeon

UPDATE 11/1/2022 - OpenSSL provided vulnerability guidance for CVE-2022-3786 and CVE-2022-3602. CVE-2022-3602 is no longer labeled as "critical" and was downgraded to "high" after further...

Abuse of Legitimate Tools Threatens Healthcare Cybersecurity

by Jill McKeon

Threat actors are continuously leveraging legitimate tools such as Cobalt Strike, Mimikatz, and PowerShell to conduct cyberattacks that pose threats to healthcare cybersecurity, the HHS Health Sector...

HC3 Details APT41 Cyberattack Tactics, Risks to Healthcare Cybersecurity

by Jill McKeon

Long-running Chinese state-sponsored threat group APT41 continues to pose a danger to healthcare cybersecurity, the HHS Health Sector Cybersecurity Coordination Center (HC3) suggested in a recent...

HC3 Alerts Healthcare Sector of Monkeypox-Themed Phishing Scheme

by Sarai Rodriguez

The Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector of a new monkeypox-themed phishing scheme targeting healthcare providers. Threat actors are using the latest...

HC3 Details Healthcare Cybersecurity Implications of AI, 5G, Emerging Tech

by Jill McKeon

As emerging technologies continue to revolutionize patient care, organizations must also consider the healthcare cybersecurity implications that come along with them. The Health Sector Cybersecurity...

Evil Corp Cybercriminal Syndicate Poses Threat to Healthcare Cybersecurity

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) issued a threat profile about Evil Corp and warned that the prolific group could threaten healthcare cybersecurity. The Russian-based...

HC3 Warns Healthcare Sector of Karakurt Ransomware Group

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) alerted the healthcare sector to the rising prominence of Karakurt ransomware group. The group has claimed responsibility for at least four...

HC3 Notes Uptick in Healthcare Vishing Attacks, Social Engineering

by Jill McKeon

In the past year, the Health Sector Cybersecurity Coordination Center (HC3) has observed an uptick in vishing attacks, or "voice phishing," a recent analyst note revealed. Vishing...

HC3 Calls Attention to Cloud Security Concerns, Mitigation Tactics

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) released an analyst note detailing cloud security risks. The note addressed issues with shadow IT, misconfiguration, cloud hijacking, and...

Threat Actors Use Evernote-Themed Phishing Scheme to Attack Healthcare Organizations

by Jill McKeon

The Health Sector Cybersecurity Coordination Center (HC3) warned the healthcare sector of a new phishing scheme that lures recipients to an Evernote site containing a downloadable Trojan file that...

HC3 Provides Tips For Maintaining IoT Security in Healthcare

by Jill McKeon

In its latest analyst note, the HHS Health Sector Cybersecurity Coordination Center (HC3) outlined internet of things (IoT) security risks and mitigation tactics. “Today, there are about 7...

Web Application Attacks Threaten Healthcare Cybersecurity, HC3 Says

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) and the HHS 405(d) Program outlined the definition and characteristics of web application attacks and explored how they threaten healthcare...

HHS Provides Tips For Strengthening Cyber Posture in Healthcare

by Jill McKeon

The HHS Health Sector Cybersecurity Coordination Center (HC3) issued a brief with tips for strengthening cyber posture in healthcare. HC3 defined cyber posture as “the overall strength of an...