April’s Newsletter features:

  • Health-ISAC’s 2021 Annual Report – Inaugural
  • Health-ISAC’s 2022 Spring Americas Summit — Book your room as our block is almost sold out; Don’t forget to register and sign up for our special events
  • Threat Operations Center — Cyberstorm VIII; White version of the 2021Threat Landscape Report 
  • Health-ISAC Workshop — Ireland Workshop was a big success
  • Navigator Spotlight — Navigator White Papers
  • Upcoming Events

 

 

Pdf version:

2022 April

 

 

Text version:

Health-ISAC’s First Annual Report 2021

Health-ISAC is proud to champion the wonderful work done by Health-ISAC and its sharing Community in 2021, showcased in this inaugural annual report.

The report captures how Health-ISAC connected Members and the Healthcare Sector in 2021 to vital threat intelligence and each other through tools, services, events and peer-to-peer sharing.

Access the Annual Report here: https://h-isac.org/2021-annual-report/.

 

Health-ISAC Spring Americas Summit

BOGO REGISTRATION UNTIL APRIL 14

Register Now! Deadlines are approaching.

Don’t forget to book your hotel. Room blocks are filling.

Review the full agenda here: https://cvent.me/qvYvPw.

Registration: https://h-isac.org/summits/spring-2022-summit-2/

Accommodations: https://h-isac.org/summits/hotel/

 

Loews Royal Pacific Resort

Hotel reservations must be made by April 11th to receive the exclusive attendee discount (while supplies last).

 

Be sure to plan for these two special events

Wednesday evening is guaranteed to be Marvelous! Join us for dinner and then enter Universal’s Marvel Madness exclusively for H-ISAC attendees. Ride a roller coaster, take a selfie with a Super Hero. Enjoy networking and fun.

A Hui Hou Luau (pronounced ahh-whee-hoo loo-ow) A Hui Hou translates to “until we meet again” and it’s a luau you won’t want to miss! A grand finale with new friends, great food, an intimate luau and a lot of fun.

 

In March, Health-ISAC staff and selected Members participated in Cyber Storm VIII.

This US National Level Exercise (NLE), sponsored by the Cybersecurity and Infrastructure Security Agency (CISA), centered around an escalating core scenario affecting Industrial Control Systems (ICS) and allowed participants to exercise incident response plans and identify improvement opportunities for coordination and information sharing.

 

Ireland Cybersecurity Workshop

Health ISAC recently held a workshop in Cork, Ireland hosted by McKesson and sponsored by Armis on March 10th, 2022. Over 30 attendees valued the rich content and discussion. Topics included the cyber talent pipeline in Ireland, the current geopolitical situation in Eastern Europe, threat detection, cyber awareness programs, shared responsibility for medical device security and a briefing on the Irish National Health incident. Following the workshop, attendees enjoyed conversation and camaraderie at a local restaurant. The next European workshop will be held in mid-June in London.

 

Threat Landscape Report – Executive Summary

Last month, Health-ISAC promised the public summary would be coming and Here it is!

Link to report: https://h-isac.org/health-isacs-firstannual-current-and-emerginghealthcare-cyber-threat-landscape -executive-summary/

This 2021 annual threat executive summary is meant for all audiences and for the widest distribution to offer health and IT professionals insight into the top cyber threats and concerns of healthcare organizations globally. This report is a Health-ISAC and Booz Allen Hamilton collaboration.

 

Annual Member Survey

Heads Up Members — the Annual Member Survey coming soon.

Here is a great way to make your mark on what you get from your Health-ISAC Membership.

Look for an announcement later this month

 

Health-ISAC Navigator White papers

Mobile Risk Application Report by BitSight: https://h-isac.org/mobile-risk-application-report/

Zero Trust in a SaaS World by Obsidian: https://h-isac.org/zero-trust-in-a-saas-world/

Keeping Patient Data Secure in the Cloud by ClearWater: https://h-isac.org/keeping-patient-data-securein-the-cloud/

 

Upcoming Events:

Health-ISAC Navigator webinar
How 500+ CISOs Determined Their Security Priorities for 2022
by FireCompass
Wednesday, April 6 2:00pm ET
https://h-isac.org/hisacevents/how-500-cisos-determined-their-security-priorities-for-2022-by-firecompass/

 

Health-ISAC Navigator webinar
The State of Medical Device Cybersecurity 2022
by Cybellum Tuesday, April 12 12:00pm ET
https://h-isac.org/hisacevents/the-state-of-medical-device-cybersecurity-2022-by-cybellum/

 

Health-ISAC Navigator webinar
The Scary Realities of IoMT Attacks From Data to Demonstrations
Thursday, April 21 1:00pm ET
https://h-isac.org/hisacevents/the-scary-realities-of-iomt-attacks-by-cynerio/

 

Monthly Member Threat Briefing
Tuesday, April 26 12pm ET

ETC from Community Services
Thursday, April 28 12pm ET

 

 

Translate »