New Ransomware Threat: Rhysida Group Targets Hospitals, Puts Patient Safety at Risk | AHA

New Ransomware Threat: Rhysida Group Targets Hospitals, Puts Patient Safety at Risk | AHA>
American Hospital Association
The FBI, CISA, and MS-ISAC issued a warning about the Rhysida ransomware-as-a-service group, which has been targeting hospitals and health care systems since May.
This targeted ransomware deployment poses a significant threat, potentially impacting health care delivery and patient safety.
Hospitals are advised to mitigate risk by prioritizing the remediation of known vulnerabilities, segmenting their networks, and enabling multifactor authentication.
The advisory emphasizes the urgency of addressing these threats, stating that ransomware attacks against hospitals are not just financial crimes, but also acts of cyber terrorism and threat-to-life crimes.
The AHA recommends the use of recommended mitigation strategies and enhancing resiliency against these attacks, including preparing clinical downtime procedures to sustain potential technology and communication losses for up to 30 days.
Furthermore, specific mitigation steps for hardening defenses against Rhysida ransomware are provided, including requirements for phishing-resistant multifactor authentication, restrictions on command-line and scripting activities, enhanced logging, and other measures.
Additional details on mitigation strategies and further questions can be found through the provided contact information as well as on CISA’s #StopRansomware page.
For the latest cyber threat intelligence and resources, individuals are directed to visit the provided website.
Link: https://www.aha.org/advisory/2023-11-15-new-ransomware-threat-rhysida-group-targets-hospitals-puts-patient-safety-risk


Categories:

Tags: