Community Services

Community Services is a group of companies/organizations (a.k.a Community Leaders) that embrace the Health-ISAC mission and are prepared to invest for the betterment of the entire Health-ISAC community. Scroll down to learn more about the solutions and resources available to you as part of your membership!
  • Community Service Selection

  • Solution Filter

AHIMA

AHIMA

The course will: • explain the goals, impact, and desired outcomes of basic cybersecurity practices • discuss the implementation of a cybersecurity capability in an organization • explain the role, focus and benefits of the CTI function within a healthcare...

AppOmni Free SaaS Assessment

AppOmni Free SaaS Assessment

AppOmni identifies SaaS data leakage gaps and provides unparalleled visibility into SaaS security misconfigurations. - SaaS data leakage in critical SaaS platforms - Identification of over-permissioned and inactive users - Identification of high risk and unauthorized...

Censinet

Censinet

- Complete risk assessments significantly faster for 100% of third parties across entire lifecycle - Leverage network model to drive greater scale, real-time risk visibility, cyber program maturity - 100+ provider/payer facilities in-network - Complete standardized...

Cybeats

Cybeats

MDM benefits include: Trusted & Secure Sharing: Rest easy knowing that your SBOMs and VEX data are handled with accuracy and securely. Cost-Effective: Cut costs without compromising the quality and security of your SBOM management, monitoring, and sharing....

Cyware

Cyware

Establish a Cyber Fusion Center and stay ahead of threats with Cyware's intelligence, threat response, and security automation solutions.  - Collaborate CSAP(Situational Awareness Platform) - Intel Exchange CTIX and CTIX Lite(Threat Intelligence eXchange) -...

Flare

Flare

Flare Empowers our Healthcare Customers to: • Detect Dangerous External Data Exposure. Flare provides a unified platform to gain visibility into all external data exposure. Our simple platform makes it easy to identify risks ranging leaked credentials and threat...

Prevalent

Prevalent

Key Benefits Accelerate risk identification using a library of completed assessments Focus on risk remediation and management, not on data collection and analysis Reduce the cost of TPRM through automation Meet compliance requirements faster with pre-built reporting...

Quad9

Quad9

Key Benefits 100 Million Average Daily Blocks 20+ Threat Intelligence Providers 150 Resolver Clusters located in 90 countries DNS-Over-TLS, DNS-Over-HTTPS, and the DNSCrypt protocols to authenticate, encrypt and even anonymize the communication between your computer...

Red Sift

Red Sift

Solution Benefits Monitor your attack surfaceGet real-time analysis of the assets that make up your attack surface, uncover shadow IT, and anticipate risks before they occur. Block phishing attacksEmploy in- and outbound email security solutions that protect your...

Safeguard Cyber

Safeguard Cyber

Solution Benefits Unified Visibility The only platform on the market to provide unified visibility across the entire communications attack surface, eliminating visibility gaps and saving security and compliance teams time and money by replacing siloed solutions. With...

Security Risk Advisors

Security Risk Advisors

– Begin or augment your purple teams program with a Health Industry-prioritized approach to MITRE ATT&CK – Independently-benchmarked Defense Success Metrics™ that describe your resilience against industry threat actors – Collaborative approach to identify success...

Security Scorecard

Security Scorecard

Continuous risk monitoring Discover, monitor, and report on the cyberhealth of your IT infrastructure from the outside in – see what a hacker sees. View security issues across 10 risk factors with instant and continuous visibility into your third- and fourth-party...

Touro University

Touro University

· Flexible options to fit your needs. Online, asynchronous lectures are available anytime, anywhere. · Hands-on experience using industry tools and best practices. Practice and experiment with tools used in the industry, such as Wireshark, Nmap, Netcat, AWS Console...

Vectr

Vectr

Solution Benefits - Purple Team / Adversary Emulation Plan Tracking - MITRE ATT&CK alignment documentation - Defense Success Metrics & Reporting - Automated Testing Capabilities Platform use is FREE!Platform for Purple Teams / Adversary Emulation with Defense...

Translate »