How to prevent another Change cyberattack

  The cyberattack on Change Healthcare has demonstrated the vulnerability of health care systems to more attacks.   By CHELSEA CIRRUZZO and BEN LEONARD Presented by 340B Health With Carmen Paun Jenny Kane/AP Photo 03/18/2024 10:00 AM EDT   Health-ISAC...

Health-ISAC and CI-ISAC sign Memorandum of Understanding

To coordinate and collaborate when threats arise for Australian Health Organizations   Orlando, FL – Wednesday, March 20, 2024 – Denise Anderson, President and CEO of the Health Information Sharing and Analysis Center (Health-ISAC), and Helaine Leggat,...

Health-ISAC Hacking Healthcare 3-18-2024

This week, Hacking Healthcare™ examines President Biden’s proposed U.S. federal budget for fiscal year 2025 (FY 2025). After a quick primer on what this budget is, we highlight some of the significant cybersecurity takeaways for entities like the Department of Health...

Health-ISAC Publishes 2023 Annual Report

Report Outlines Accomplishments Toward the Global Health Sector   Ormond Beach, FL, March 19, 2024 – Health-ISAC (Health Information Sharing and Analysis Center), a non-profit, member-driven community for global health sector resilience, released its 2023 Annual...
Translate »